mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
b25dc27c6c
commit
d26716ef44
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/7824"
|
||||
},
|
||||
{
|
||||
"name" : "1006935",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1006935"
|
||||
"name": "sun-applet-access-information(12189)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12189"
|
||||
},
|
||||
{
|
||||
"name": "8958",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/8958"
|
||||
},
|
||||
{
|
||||
"name" : "sun-applet-access-information(12189)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/12189"
|
||||
"name": "1006935",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1006935"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030311 XSS in MyProxy 20030629",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107902444305344&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.autistici.org/fdonato/advisory/MyProxy20030629-adv.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.autistici.org/fdonato/advisory/MyProxy20030629-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "9846",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9846"
|
||||
},
|
||||
{
|
||||
"name" : "4202",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/4202"
|
||||
},
|
||||
{
|
||||
"name": "11090",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11090"
|
||||
},
|
||||
{
|
||||
"name": "http://www.autistici.org/fdonato/advisory/MyProxy20030629-adv.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.autistici.org/fdonato/advisory/MyProxy20030629-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "myproxy-xss(15438)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15438"
|
||||
},
|
||||
{
|
||||
"name": "4202",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4202"
|
||||
},
|
||||
{
|
||||
"name": "20030311 XSS in MyProxy 20030629",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107902444305344&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20031226 Hijacking Apache https by mod_php",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/348368"
|
||||
},
|
||||
{
|
||||
"name": "20061019 PHP \"exec\", \"system\", \"popen\" problem",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.php.net/38915"
|
||||
},
|
||||
{
|
||||
"name": "20031226 Hijacking Apache https by mod_php",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/348368"
|
||||
},
|
||||
{
|
||||
"name": "http://hackerdom.ru/~dimmo/phpexpl.c",
|
||||
"refsource": "MISC",
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040207 DreamFTP Server 1.02 Buffer Overflow",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-February/016871.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.security-protocols.com/modules.php?name=News&file=article&sid=1722",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.security-protocols.com/modules.php?name=News&file=article&sid=1722"
|
||||
},
|
||||
{
|
||||
"name" : "20040211 Re: [Full-Disclosure] DreamFTP Server 1.02 Buffer Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107656166402882&w=2"
|
||||
"name": "9600",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9600"
|
||||
},
|
||||
{
|
||||
"name": "dreamftp-username-format-string(15070)",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15070"
|
||||
},
|
||||
{
|
||||
"name" : "9600",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9600"
|
||||
"name": "20040211 Re: [Full-Disclosure] DreamFTP Server 1.02 Buffer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107656166402882&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.security-protocols.com/modules.php?name=News&file=article&sid=1722",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security-protocols.com/modules.php?name=News&file=article&sid=1722"
|
||||
},
|
||||
{
|
||||
"name": "20040207 DreamFTP Server 1.02 Buffer Overflow",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-February/016871.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040628 DoS in apache httpd 2.0.49, yet still apache much better than windows",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/023133.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.guninski.com/httpd1.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.guninski.com/httpd1.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.apacheweek.com/features/security-20",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.apacheweek.com/features/security-20"
|
||||
"name": "2004-0039",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2004/0039/"
|
||||
},
|
||||
{
|
||||
"name": "20040629 TSSA-2004-012 - apache",
|
||||
@ -73,19 +63,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=108853066800184&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200407-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200407-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT4777",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109181600614477&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2004:064",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:064"
|
||||
"name": "10619",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10619"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:342",
|
||||
@ -93,9 +73,9 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-342.html"
|
||||
},
|
||||
{
|
||||
"name" : "2004-0039",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2004/0039/"
|
||||
"name": "20040628 DoS in apache httpd 2.0.49, yet still apache much better than windows",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/023133.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10605",
|
||||
@ -108,9 +88,29 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16524"
|
||||
},
|
||||
{
|
||||
"name" : "10619",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10619"
|
||||
"name": "MDKSA-2004:064",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:064"
|
||||
},
|
||||
{
|
||||
"name": "SSRT4777",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109181600614477&w=2"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200407-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200407-03.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.guninski.com/httpd1.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.guninski.com/httpd1.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.apacheweek.com/features/security-20",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.apacheweek.com/features/security-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,74 +53,74 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00015.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381"
|
||||
"name": "1010655",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1010655"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2005:916",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-528",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-528"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2004-219",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2004-220",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200407-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2004:067",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:378",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-378.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#835846",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/835846"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9721",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9721"
|
||||
},
|
||||
{
|
||||
"name" : "1010655",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1010655"
|
||||
"name": "http://www.ethereal.com/appnotes/enpa-sa-00015.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ethereal.com/appnotes/enpa-sa-00015.html"
|
||||
},
|
||||
{
|
||||
"name": "12024",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12024"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9721",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9721"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2004-219",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "ethereal-snmp-community-dos(16632)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16632"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2004-220",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-528",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-528"
|
||||
},
|
||||
{
|
||||
"name": "VU#835846",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/835846"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:378",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-378.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200407-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "GLSA-200407-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200407-09.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=948103&group_id=8482&atid=108482",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=948103&group_id=8482&atid=108482"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200407-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200407-09.xml"
|
||||
"name": "moinmoin-gain-admin-access(16465)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16465"
|
||||
},
|
||||
{
|
||||
"name": "11807",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11807"
|
||||
},
|
||||
{
|
||||
"name": "10568",
|
||||
@ -71,16 +81,6 @@
|
||||
"name": "6704",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6704"
|
||||
},
|
||||
{
|
||||
"name" : "11807",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11807"
|
||||
},
|
||||
{
|
||||
"name" : "moinmoin-gain-admin-access(16465)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16465"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-594",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-594"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2004:134",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:134"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:600",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-600.html"
|
||||
},
|
||||
{
|
||||
"name": "OpenPKG-SA-2004.047",
|
||||
"refsource": "OPENPKG",
|
||||
@ -83,14 +63,19 @@
|
||||
"url": "http://www.apacheweek.com/features/security-13"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:816",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-816.html"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm"
|
||||
},
|
||||
{
|
||||
"name" : "102197",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1"
|
||||
"name": "MDKSA-2004:134",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:134"
|
||||
},
|
||||
{
|
||||
"name": "apache-modinclude-bo(17785)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17785"
|
||||
},
|
||||
{
|
||||
"name": "11471",
|
||||
@ -98,29 +83,44 @@
|
||||
"url": "http://www.securityfocus.com/bid/11471"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0789",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0789"
|
||||
},
|
||||
{
|
||||
"name" : "1011783",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1011783"
|
||||
"name": "RHSA-2005:816",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
|
||||
},
|
||||
{
|
||||
"name": "12898",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12898/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-594",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-594"
|
||||
},
|
||||
{
|
||||
"name": "19073",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19073"
|
||||
},
|
||||
{
|
||||
"name" : "apache-modinclude-bo(17785)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17785"
|
||||
"name": "1011783",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1011783"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:600",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-600.html"
|
||||
},
|
||||
{
|
||||
"name": "102197",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0789",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0789"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1349",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1349"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1963",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1963"
|
||||
},
|
||||
{
|
||||
"name": "VU#972415",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/972415"
|
||||
},
|
||||
{
|
||||
"name": "ie-helpactivexcontrol-save-file(18311)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18311"
|
||||
},
|
||||
{
|
||||
"name": "20041225 Microsoft Internet Explorer SP2 Fully Automated Remote Compromise",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-12/0426.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:2830",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2830"
|
||||
},
|
||||
{
|
||||
"name": "MS05-001",
|
||||
"refsource": "MS",
|
||||
@ -67,35 +92,10 @@
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA05-012B.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#972415",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/972415"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1349",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1349"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1963",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1963"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:2830",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2830"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:3496",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3496"
|
||||
},
|
||||
{
|
||||
"name" : "ie-helpactivexcontrol-save-file(18311)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18311"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110304839629822&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "11931",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11931"
|
||||
},
|
||||
{
|
||||
"name": "asp-calendar-gain-access(18474)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18474"
|
||||
},
|
||||
{
|
||||
"name": "11931",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11931"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041005 [MAXPATROL Security Advisories] Cross site scripting in Invision Power Board",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109701091207517&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "11332",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11332"
|
||||
},
|
||||
{
|
||||
"name": "12740",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "invision-referer-header-xss(17604)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17604"
|
||||
},
|
||||
{
|
||||
"name": "11332",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11332"
|
||||
},
|
||||
{
|
||||
"name": "20041005 [MAXPATROL Security Advisories] Cross site scripting in Invision Power Board",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109701091207517&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2004-2/advisory/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2004-2/advisory/"
|
||||
"name": "opera-onunload-url-spoofing(16131)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16131"
|
||||
},
|
||||
{
|
||||
"name": "10337",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6108"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2004-2/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2004-2/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "11532",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11532"
|
||||
},
|
||||
{
|
||||
"name" : "opera-onunload-url-spoofing(16131)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16131"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.security.nnov.ru/docs6620.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.security.nnov.ru/docs6620.html"
|
||||
},
|
||||
{
|
||||
"name" : "10989",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10989"
|
||||
},
|
||||
{
|
||||
"name" : "9072",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/9072"
|
||||
"name": "12334",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12334"
|
||||
},
|
||||
{
|
||||
"name": "1010989",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "http://securitytracker.com/id?1010989"
|
||||
},
|
||||
{
|
||||
"name" : "12334",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/12334"
|
||||
"name": "9072",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/9072"
|
||||
},
|
||||
{
|
||||
"name": "10989",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10989"
|
||||
},
|
||||
{
|
||||
"name": "agsm-response-bo(17046)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17046"
|
||||
},
|
||||
{
|
||||
"name": "http://www.security.nnov.ru/docs6620.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security.nnov.ru/docs6620.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "hp-laserjet-firmware-upgrade(17634)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17634"
|
||||
},
|
||||
{
|
||||
"name": "1011671",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1011671"
|
||||
},
|
||||
{
|
||||
"name": "SSRT4840",
|
||||
"refsource": "HP",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "11297",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11297"
|
||||
},
|
||||
{
|
||||
"name" : "1011671",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1011671"
|
||||
},
|
||||
{
|
||||
"name" : "hp-laserjet-firmware-upgrade(17634)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17634"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080422 Safari 3.1.1 Multiple Vulnerabilities for windows",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/491192/100/0/threaded"
|
||||
"name": "ADV-2008-1347",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1347"
|
||||
},
|
||||
{
|
||||
"name": "http://es.geocities.com/jplopezy/pruebasafari3.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://es.geocities.com/jplopezy/pruebasafari3.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1347",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1347"
|
||||
"name": "20080422 Safari 3.1.1 Multiple Vulnerabilities for windows",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/491192/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3833",
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.z0rlu.ownspace.org/index.php?/archives/50-EScontacts-XSS.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.z0rlu.ownspace.org/index.php?/archives/50-EScontacts-XSS.html"
|
||||
},
|
||||
{
|
||||
"name" : "28825",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28825"
|
||||
"name": "escontacts-msg-xss(41879)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41879"
|
||||
},
|
||||
{
|
||||
"name": "29877",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29877"
|
||||
},
|
||||
{
|
||||
"name": "28825",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28825"
|
||||
},
|
||||
{
|
||||
"name": "http://www.z0rlu.ownspace.org/index.php?/archives/50-EScontacts-XSS.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.z0rlu.ownspace.org/index.php?/archives/50-EScontacts-XSS.html"
|
||||
},
|
||||
{
|
||||
"name": "editeurscripts-login-xss(49237)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49237"
|
||||
},
|
||||
{
|
||||
"name" : "escontacts-msg-xss(41879)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41879"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "31822",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31822"
|
||||
},
|
||||
{
|
||||
"name": "1020845",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020845"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT2990",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,16 +82,6 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2524"
|
||||
},
|
||||
{
|
||||
"name" : "1020845",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020845"
|
||||
},
|
||||
{
|
||||
"name" : "31822",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31822"
|
||||
},
|
||||
{
|
||||
"name": "apple-bonjour-mdnsresponder-dos(45005)",
|
||||
"refsource": "XF",
|
||||
|
@ -58,9 +58,14 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02133",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||
"name": "ADV-2008-2115",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2115"
|
||||
},
|
||||
{
|
||||
"name": "oracle-peopsoft-peopletools-unspecified(43821)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43821"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
@ -68,34 +73,29 @@
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2115",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2115"
|
||||
"name": "1020497",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020497"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2109",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2109/references"
|
||||
},
|
||||
{
|
||||
"name" : "1020497",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020497"
|
||||
},
|
||||
{
|
||||
"name" : "31113",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31113"
|
||||
},
|
||||
{
|
||||
"name": "31087",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31087"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-peopsoft-peopletools-unspecified(43821)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43821"
|
||||
"name": "31113",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31113"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080610 [web-app] yBlog 0.2.2.2 Multiple Remote Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/493222/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5773",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5773"
|
||||
"name": "3935",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3935"
|
||||
},
|
||||
{
|
||||
"name": "http://chroot.org/exploits/chroot_uu_009",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://chroot.org/exploits/chroot_uu_009"
|
||||
},
|
||||
{
|
||||
"name" : "29629",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29629"
|
||||
"name": "yblog-searchuseruss-sql-injection(42959)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42959"
|
||||
},
|
||||
{
|
||||
"name": "20080610 [web-app] yBlog 0.2.2.2 Multiple Remote Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/493222/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "30607",
|
||||
@ -78,14 +78,14 @@
|
||||
"url": "http://secunia.com/advisories/30607"
|
||||
},
|
||||
{
|
||||
"name" : "3935",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3935"
|
||||
"name": "5773",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5773"
|
||||
},
|
||||
{
|
||||
"name" : "yblog-searchuseruss-sql-injection(42959)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42959"
|
||||
"name": "29629",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29629"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7254",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7254"
|
||||
"name": "50318",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50318"
|
||||
},
|
||||
{
|
||||
"name": "32508",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32508"
|
||||
},
|
||||
{
|
||||
"name" : "50318",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/50318"
|
||||
},
|
||||
{
|
||||
"name": "32893",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32893"
|
||||
},
|
||||
{
|
||||
"name": "7254",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7254"
|
||||
},
|
||||
{
|
||||
"name": "membershipmanager-login-sql-injection(46959)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.digitrustgroup.com/advisories/web-application-security-safari-montage.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.digitrustgroup.com/advisories/web-application-security-safari-montage.html"
|
||||
},
|
||||
{
|
||||
"name": "29343",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29343"
|
||||
},
|
||||
{
|
||||
"name": "safarimontage-forgotpw-xss(42598)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42598"
|
||||
},
|
||||
{
|
||||
"name": "http://www.digitrustgroup.com/advisories/web-application-security-safari-montage.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.digitrustgroup.com/advisories/web-application-security-safari-montage.html"
|
||||
},
|
||||
{
|
||||
"name": "45646",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45646"
|
||||
},
|
||||
{
|
||||
"name" : "30363",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30363"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1652",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1652"
|
||||
},
|
||||
{
|
||||
"name" : "safarimontage-forgotpw-xss(42598)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42598"
|
||||
"name": "30363",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30363"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,11 +62,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32534"
|
||||
},
|
||||
{
|
||||
"name" : "50379",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/50379"
|
||||
},
|
||||
{
|
||||
"name": "32928",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "aspreferral-merchantsadd-sql-injection(46957)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46957"
|
||||
},
|
||||
{
|
||||
"name": "50379",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/50379"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7179"
|
||||
},
|
||||
{
|
||||
"name" : "32395",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32395"
|
||||
},
|
||||
{
|
||||
"name": "natterchat-home-sql-injection(46764)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46764"
|
||||
},
|
||||
{
|
||||
"name": "32395",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32395"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5217",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5217"
|
||||
"name": "28118",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28118"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securiteam.com/exploits/5WP0115NPU.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securiteam.com/exploits/5WP0115NPU.html"
|
||||
},
|
||||
{
|
||||
"name" : "28118",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28118"
|
||||
"name": "5217",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5217"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "29958",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29958"
|
||||
},
|
||||
{
|
||||
"name": "20080626 Rhythmbox Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/493809/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0806-advisories/rhythmbox-dos.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0806-advisories/rhythmbox-dos.txt"
|
||||
},
|
||||
{
|
||||
"name" : "29958",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29958"
|
||||
},
|
||||
{
|
||||
"name": "rhythmbox-playlist-dos(43436)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43436"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0806-advisories/rhythmbox-dos.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0806-advisories/rhythmbox-dos.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2012-5152",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16206",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16206"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0236",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=165430",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=165430"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0236",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16206",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16206"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/ubuntu/+source/software-properties/+bug/1016643",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.launchpad.net/ubuntu/+source/software-properties/+bug/1016643"
|
||||
},
|
||||
{
|
||||
"name": "USN-1588-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "ubuntu-gpg-sec-bypass(78990)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78990"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/software-properties/+bug/1016643",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/software-properties/+bug/1016643"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20121107 Cross-Site Request Forgery (CSRF) in CMS Made Simple",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-11/0035.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/117951/CMS-Made-Simple-1.11.2-Cross-Site-Request-Forgery.html",
|
||||
"refsource": "MISC",
|
||||
@ -67,25 +62,30 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23121"
|
||||
},
|
||||
{
|
||||
"name": "51185",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51185"
|
||||
},
|
||||
{
|
||||
"name": "http://forum.cmsmadesimple.org/viewtopic.php?f=1&t=63545",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://forum.cmsmadesimple.org/viewtopic.php?f=1&t=63545"
|
||||
},
|
||||
{
|
||||
"name": "cmsmadesimple-images-csrf(79881)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79881"
|
||||
},
|
||||
{
|
||||
"name": "http://viewsvn.cmsmadesimple.org/diff.php?repname=cmsmadesimple&path=%2Ftrunk%2Flib%2Ffilemanager%2FImageManager%2FClasses%2FImageManager.php&rev=8400&peg=8498",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://viewsvn.cmsmadesimple.org/diff.php?repname=cmsmadesimple&path=%2Ftrunk%2Flib%2Ffilemanager%2FImageManager%2FClasses%2FImageManager.php&rev=8400&peg=8498"
|
||||
},
|
||||
{
|
||||
"name" : "51185",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51185"
|
||||
},
|
||||
{
|
||||
"name" : "cmsmadesimple-images-csrf(79881)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79881"
|
||||
"name": "20121107 Cross-Site Request Forgery (CSRF) in CMS Made Simple",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-11/0035.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-5656",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,20 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/12/20/3"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-20620",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-January/095380.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bazaar.launchpad.net/~inkscape.dev/inkscape/trunk/revision/11931",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bazaar.launchpad.net/~inkscape.dev/inkscape/trunk/revision/11931"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/inkscape/+bug/1025185",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/inkscape/+bug/1025185"
|
||||
"name": "USN-1712-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1712-1"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.net/inkscape/+milestone/0.48.4",
|
||||
@ -73,20 +78,20 @@
|
||||
"url": "https://launchpad.net/inkscape/+milestone/0.48.4"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-20620",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-January/095380.html"
|
||||
"name": "56965",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56965"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/inkscape/+bug/1025185",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/inkscape/+bug/1025185"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-20621",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-January/095398.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-20643",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-December/095024.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0294",
|
||||
"refsource": "SUSE",
|
||||
@ -98,14 +103,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00043.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1712-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1712-1"
|
||||
},
|
||||
{
|
||||
"name" : "56965",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56965"
|
||||
"name": "FEDORA-2012-20643",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-December/095024.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-39.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-39.html"
|
||||
},
|
||||
{
|
||||
"name": "101839",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101839"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-39.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-39.html"
|
||||
},
|
||||
{
|
||||
"name": "1039798",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -62,11 +62,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00043.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190305 [SECURITY] [DLA 1705-1] sox security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "http://seclists.org/fulldisclosure/2017/Jul/81",
|
||||
"refsource": "MISC",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "GLSA-201810-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201810-02"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20190305 [SECURITY] [DLA 1705-1] sox security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00007.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867896",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867896"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/commit/529ff26b68febb2ac03062c58452ea0b4c6edbc1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/commit/529ff26b68febb2ac03062c58452ea0b4c6edbc1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/commit/b007dd3a048097d8f58949297f5b434612e1e1a3",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "99958",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99958"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/commit/529ff26b68febb2ac03062c58452ea0b4c6edbc1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/commit/529ff26b68febb2ac03062c58452ea0b4c6edbc1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867896",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867896"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11858",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11858"
|
||||
"name": "1039781",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039781"
|
||||
},
|
||||
{
|
||||
"name": "101716",
|
||||
@ -69,9 +69,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1039780"
|
||||
},
|
||||
{
|
||||
"name" : "1039781",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039781"
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11858",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11858"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-15467",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
|
||||
},
|
||||
{
|
||||
"name": "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://openwall.com/lists/oss-security/2017/10/13/2",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://openwall.com/lists/oss-security/2017/10/13/2"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/shadowsocks/shadowsocks-libev/commit/c67d275803dc6ea22c558d06b1f7ba9f94cd8de3",
|
||||
"refsource": "MISC",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "DSA-4009",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-4009"
|
||||
},
|
||||
{
|
||||
"name": "http://openwall.com/lists/oss-security/2017/10/13/2",
|
||||
"refsource": "MISC",
|
||||
"url": "http://openwall.com/lists/oss-security/2017/10/13/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,60 +58,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3767",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3767"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3809",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3809"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201702-17",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201702-17"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2886",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2787",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2787"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2192",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2192"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0279",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0279"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0574",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0574"
|
||||
},
|
||||
{
|
||||
"name": "95527",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95527"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201702-17",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-17"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0574",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0574"
|
||||
},
|
||||
{
|
||||
"name": "1037640",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037640"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0279",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0279"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3767",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3767"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2886",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2886"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3809",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3809"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2192",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2192"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-ucs",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-ucs"
|
||||
},
|
||||
{
|
||||
"name": "96921",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96921"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-ucs",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-ucs"
|
||||
},
|
||||
{
|
||||
"name": "1038039",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/junrar/junrar/commit/ad8d0ba8e155630da8a1215cee3f253e0af45817",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/junrar/junrar/commit/ad8d0ba8e155630da8a1215cee3f253e0af45817"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/junrar/junrar/pull/8",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/junrar/junrar/pull/8"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/junrar/junrar/commit/ad8d0ba8e155630da8a1215cee3f253e0af45817",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/junrar/junrar/commit/ad8d0ba8e155630da8a1215cee3f253e0af45817"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||
},
|
||||
{
|
||||
"name": "106162",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106162"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||
},
|
||||
{
|
||||
"name": "106164",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106164"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2018-16065",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -54,34 +54,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://crbug.com/867776",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://crbug.com/867776"
|
||||
},
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
|
||||
"name": "105215",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105215"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4289",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4289"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201811-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201811-10"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2666",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2666"
|
||||
},
|
||||
{
|
||||
"name" : "105215",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105215"
|
||||
"name": "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201811-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201811-10"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/867776",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/867776"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,15 +64,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-317-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-317-02"
|
||||
},
|
||||
{
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-113131.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-113131.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-317-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-317-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-17258",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2019-6690",
|
||||
"STATE" : "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +34,58 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a \"CWE-20: Improper Input Validation\" issue affecting the affect functionality component."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "106756",
|
||||
"url": "http://www.securityfocus.com/bid/106756"
|
||||
},
|
||||
{
|
||||
"url": "http://packetstormsecurity.com/files/151341/Python-GnuPG-0.4.3-Improper-Input-Validation.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/151341/Python-GnuPG-0.4.3-Improper-Input-Validation.html"
|
||||
},
|
||||
{
|
||||
"url": "https://pypi.org/project/python-gnupg/#history",
|
||||
"refsource": "MISC",
|
||||
"name": "https://pypi.org/project/python-gnupg/#history"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "SU-2019:0143-1",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "SUSE-SU-2019:0239-1",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00058.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[SECURITY] [DLA 1675-1] 20190214 python-gnupg security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00021.html"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190125 CVE-2019-6690: Improper Input Validation in python-gnupg",
|
||||
"url": "https://seclists.org/bugtraq/2019/Jan/41"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user