mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
3c06928fb7
commit
d7c8b1446a
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "phpmyadmin-command-execute(18441)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18441"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20041213 Multiple vulnerabilities in phpMyAdmin",
|
"name": "20041213 Multiple vulnerabilities in phpMyAdmin",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://www.exaprobe.com/labs/advisories/esa-2004-1213.html",
|
"name": "http://www.exaprobe.com/labs/advisories/esa-2004-1213.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.exaprobe.com/labs/advisories/esa-2004-1213.html"
|
"url": "http://www.exaprobe.com/labs/advisories/esa-2004-1213.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phpmyadmin-command-execute(18441)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18441"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -67,15 +67,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/9477"
|
"url": "http://www.securityfocus.com/bid/9477"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:4532",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4532"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "solaris-kernel-module-gain-privilege(14917)",
|
"name": "solaris-kernel-module-gain-privilege(14917)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14917"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14917"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:4532",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4532"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20090706 Multiple Microsoft Video Control ActiveX Remote Code Execution Vulnerabilities",
|
"name": "TA09-223A",
|
||||||
"refsource" : "ISS",
|
"refsource": "CERT",
|
||||||
"url" : "http://www.iss.net/threats/329.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx",
|
"name": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx",
|
||||||
@ -63,34 +63,34 @@
|
|||||||
"url": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx"
|
"url": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MS09-037",
|
"name": "36187",
|
||||||
"refsource" : "MS",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037"
|
"url": "http://secunia.com/advisories/36187"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA09-223A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-223A.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:5850",
|
"name": "oval:org.mitre.oval:def:5850",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5850"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5850"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-2232",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/2232"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS09-037",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1022712",
|
"name": "1022712",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1022712"
|
"url": "http://www.securitytracker.com/id?1022712"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36187",
|
"name": "20090706 Multiple Microsoft Video Control ActiveX Remote Code Execution Vulnerabilities",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "ISS",
|
||||||
"url" : "http://secunia.com/advisories/36187"
|
"url": "http://www.iss.net/threats/329.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-2232",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/2232"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://itso.iu.edu/20080229_Canon_MFD_FTP_bounce_attack",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://itso.iu.edu/20080229_Canon_MFD_FTP_bounce_attack"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.usa.canon.com/html/security/pdf/CVA-001.pdf",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.usa.canon.com/html/security/pdf/CVA-001.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#568073",
|
"name": "VU#568073",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/568073"
|
"url": "http://www.kb.cert.org/vuls/id/568073"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "JVN#10056705",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN10056705/index.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "JVNDB-2008-000013",
|
|
||||||
"refsource" : "JVNDB",
|
|
||||||
"url" : "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000013.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "28042",
|
"name": "28042",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/28042"
|
"url": "http://www.securityfocus.com/bid/28042"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "JVN#10056705",
|
||||||
|
"refsource": "JVN",
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN10056705/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://itso.iu.edu/20080229_Canon_MFD_FTP_bounce_attack",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://itso.iu.edu/20080229_Canon_MFD_FTP_bounce_attack"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1019528",
|
"name": "1019528",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1019528"
|
"url": "http://securitytracker.com/id?1019528"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.usa.canon.com/html/security/pdf/CVA-001.pdf",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.usa.canon.com/html/security/pdf/CVA-001.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVNDB-2008-000013",
|
||||||
|
"refsource": "JVNDB",
|
||||||
|
"url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000013.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2008-0531",
|
"ID": "CVE-2008-0531",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "cisco-unifiedipphone-sipproxy-bo(40498)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40498"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20080213 Cisco Unified IP Phone Overflow and Denial of Service Vulnerabilities",
|
"name": "20080213 Cisco Unified IP Phone Overflow and Denial of Service Vulnerabilities",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080949c7a.shtml"
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080949c7a.shtml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1019411",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1019411"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "27774",
|
"name": "27774",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,20 +77,10 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/0543"
|
"url": "http://www.vupen.com/english/advisories/2008/0543"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1019411",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1019411"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "28935",
|
"name": "28935",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28935"
|
"url": "http://secunia.com/advisories/28935"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "cisco-unifiedipphone-sipproxy-bo(40498)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40498"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2008-0705",
|
"ID": "CVE-2008-0705",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "5982",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/5982"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30034",
|
"name": "30034",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/30034"
|
"url": "http://www.securityfocus.com/bid/30034"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "30909",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30909"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "phpagenda-page-file-include(43540)",
|
"name": "phpagenda-page-file-include(43540)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43540"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43540"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "5982",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/5982"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30909",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30909"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "opencart-search-xss(43505)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43505"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "30177",
|
"name": "30177",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "opencart-index-xss(43504)",
|
"name": "opencart-index-xss(43504)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43504"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43504"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "opencart-search-xss(43505)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43505"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.securityfocus.com/bid/30546/exploit",
|
"name": "softbizimagegallery-latest-msg-xss(44433)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/30546/exploit"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44433"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30546",
|
"name": "30546",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/30546"
|
"url": "http://www.securityfocus.com/bid/30546"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "softbizimagegallery-latest-msg-xss(44433)",
|
"name": "http://www.securityfocus.com/bid/30546/exploit",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44433"
|
"url": "http://www.securityfocus.com/bid/30546/exploit"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBMA02363",
|
"name": "hp-ed-unspecified-privilege-escalation(44709)",
|
||||||
"refsource" : "HP",
|
"refsource": "XF",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=121985360414288&w=2"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44709"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT080106",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=121985360414288&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30865",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/30865"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2446",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2446"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1020760",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1020760"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31616",
|
"name": "31616",
|
||||||
@ -83,9 +63,29 @@
|
|||||||
"url": "http://secunia.com/advisories/31616"
|
"url": "http://secunia.com/advisories/31616"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "hp-ed-unspecified-privilege-escalation(44709)",
|
"name": "1020760",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44709"
|
"url": "http://securitytracker.com/id?1020760"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2446",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2446"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT080106",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=121985360414288&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02363",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=121985360414288&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30865",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/30865"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "6459",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/6459"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31175",
|
"name": "31175",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/31175"
|
"url": "http://www.securityfocus.com/bid/31175"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "nokia-e90communicator-frames-dos(45158)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45158"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "31857",
|
"name": "31857",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://securityreason.com/securityalert/4278"
|
"url": "http://securityreason.com/securityalert/4278"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "nokia-e90communicator-frames-dos(45158)",
|
"name": "6459",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45158"
|
"url": "https://www.exploit-db.com/exploits/6459"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "6375",
|
"name": "sharezone-viewnews-sql-injection(44954)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/6375"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44954"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31033",
|
"name": "31033",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/31033"
|
"url": "http://www.securityfocus.com/bid/31033"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "sharezone-viewnews-sql-injection(44954)",
|
"name": "6375",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44954"
|
"url": "https://www.exploit-db.com/exploits/6375"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "32147",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32147"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31623",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31623"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "6695",
|
"name": "6695",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -62,16 +72,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://selectdevelopment.com/products/phpautodealer/changelog.php"
|
"url": "http://selectdevelopment.com/products/phpautodealer/changelog.php"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "31623",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31623"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32147",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32147"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4369",
|
"name": "4369",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
|
@ -52,20 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "6678",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/6678"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31582",
|
"name": "31582",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/31582"
|
"url": "http://www.securityfocus.com/bid/31582"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32126",
|
"name": "fastpublish-target-file-include(45673)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/32126"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45673"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "4383",
|
"name": "4383",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://securityreason.com/securityalert/4383"
|
"url": "http://securityreason.com/securityalert/4383"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "fastpublish-target-file-include(45673)",
|
"name": "32126",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45673"
|
"url": "http://secunia.com/advisories/32126"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6678",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6678"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20081210 [IVIZ-08-013] Avast antivirus for Linux multiple vulnerabilities",
|
"name": "52016",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/499080/100/0/threaded"
|
"url": "http://osvdb.org/52016"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.ivizsecurity.com/security-advisory-iviz-sr-08013.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.ivizsecurity.com/security-advisory-iviz-sr-08013.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32747",
|
"name": "32747",
|
||||||
@ -68,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/32747"
|
"url": "http://www.securityfocus.com/bid/32747"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "52016",
|
"name": "20081210 [IVIZ-08-013] Avast antivirus for Linux multiple vulnerabilities",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://osvdb.org/52016"
|
"url": "http://www.securityfocus.com/archive/1/499080/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-3460",
|
"name": "ADV-2008-3460",
|
||||||
@ -81,6 +76,11 @@
|
|||||||
"name": "avast-home-iso-rpm-bo(47251)",
|
"name": "avast-home-iso-rpm-bo(47251)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47251"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47251"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ivizsecurity.com/security-advisory-iviz-sr-08013.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.ivizsecurity.com/security-advisory-iviz-sr-08013.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/496604/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/496604/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20080923 Re: Aruba Mobility Controller Shared Default Certificate - Response from Aruba Networks",
|
"name": "51731",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/496622/100/0/threaded"
|
"url": "http://osvdb.org/51731"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31336",
|
"name": "31336",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/31336"
|
"url": "http://www.securityfocus.com/bid/31336"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "51731",
|
"name": "20080923 Re: Aruba Mobility Controller Shared Default Certificate - Response from Aruba Networks",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://osvdb.org/51731"
|
"url": "http://www.securityfocus.com/archive/1/496622/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-2026",
|
"ID": "CVE-2013-2026",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-2411",
|
"ID": "CVE-2013-2411",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2013-2809",
|
"ID": "CVE-2013-2809",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-6437",
|
"ID": "CVE-2013-6437",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:0231",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0231.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[openstack-announce] 20131218 [OSSA 2013-037] Nova compute DoS through ephemeral disk backing files (CVE-2013-6437)",
|
"name": "[openstack-announce] 20131218 [OSSA 2013-037] Nova compute DoS through ephemeral disk backing files (CVE-2013-6437)",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "https://bugs.launchpad.net/nova/+bug/1253980",
|
"name": "https://bugs.launchpad.net/nova/+bug/1253980",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.launchpad.net/nova/+bug/1253980"
|
"url": "https://bugs.launchpad.net/nova/+bug/1253980"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:0231",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0231.html"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-6494",
|
"ID": "CVE-2013-6494",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2014-14027",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141698.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2014-14347",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142933.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2014-14252",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142698.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/wgwoods/fedup/issues/44",
|
"name": "https://github.com/wgwoods/fedup/issues/44",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -62,21 +77,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066679"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066679"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2014-14027",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141698.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2014-14252",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142698.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2014-14347",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142933.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "70874",
|
"name": "70874",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2013-6700",
|
"ID": "CVE-2013-6700",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-6739",
|
"ID": "CVE-2013-6739",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21663960",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21663960"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ibm-spss-cve20136739-sec-bypass(89855)",
|
"name": "ibm-spss-cve20136739-sec-bypass(89855)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89855"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89855"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21663960",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21663960"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "55996",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/55996"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-flow/typo3-flow-sa-2013-001",
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-flow/typo3-flow-sa-2013-001",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/100825"
|
"url": "http://osvdb.org/100825"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "55996",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/55996"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "typo3flow-actioncontroller-xss(89614)",
|
"name": "typo3flow-actioncontroller-xss(89614)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -81,6 +81,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1038934",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1038934"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -90,11 +95,6 @@
|
|||||||
"name": "99850",
|
"name": "99850",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/99850"
|
"url": "http://www.securityfocus.com/bid/99850"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1038934",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1038934"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,11 +53,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "101313",
|
"name": "101313",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"name": "1039602",
|
"name": "1039602",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039602"
|
"url": "http://www.securitytracker.com/id/1039602"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,20 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://xenbits.xen.org/xsa/advisory-222.html",
|
"name": "1038732",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://xenbits.xen.org/xsa/advisory-222.html"
|
"url": "http://www.securitytracker.com/id/1038732"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3969",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2017/dsa-3969"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201708-03",
|
"name": "GLSA-201708-03",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201708-03"
|
"url": "https://security.gentoo.org/glsa/201708-03"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3969",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2017/dsa-3969"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201710-17",
|
"name": "GLSA-201710-17",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/99161"
|
"url": "http://www.securityfocus.com/bid/99161"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038732",
|
"name": "https://xenbits.xen.org/xsa/advisory-222.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038732"
|
"url": "https://xenbits.xen.org/xsa/advisory-222.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@microfocus.com",
|
"ASSIGNER": "security@suse.com",
|
||||||
"DATE_PUBLIC": "2017-10-30T00:00:00",
|
"DATE_PUBLIC": "2017-10-30T00:00:00",
|
||||||
"ID": "CVE-2017-14357",
|
"ID": "CVE-2017-14357",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://openwall.com/lists/oss-security/2017/10/04/9",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2017/10/04/9"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/kanboard/kanboard/commit/074f6c104f3e49401ef0065540338fc2d4be79f0",
|
"name": "https://github.com/kanboard/kanboard/commit/074f6c104f3e49401ef0065540338fc2d4be79f0",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/kanboard/kanboard/commit/074f6c104f3e49401ef0065540338fc2d4be79f0"
|
"url": "https://github.com/kanboard/kanboard/commit/074f6c104f3e49401ef0065540338fc2d4be79f0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/kanboard/kanboard/commit/3e0f14ae2b0b5a44bd038a472f17eac75f538524",
|
"name": "http://openwall.com/lists/oss-security/2017/10/04/9",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://github.com/kanboard/kanboard/commit/3e0f14ae2b0b5a44bd038a472f17eac75f538524"
|
"url": "http://openwall.com/lists/oss-security/2017/10/04/9"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://kanboard.net/news/version-1.0.47",
|
"name": "https://kanboard.net/news/version-1.0.47",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://kanboard.net/news/version-1.0.47"
|
"url": "https://kanboard.net/news/version-1.0.47"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/kanboard/kanboard/commit/3e0f14ae2b0b5a44bd038a472f17eac75f538524",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/kanboard/kanboard/commit/3e0f14ae2b0b5a44bd038a472f17eac75f538524"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/759",
|
"name": "101231",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/759"
|
"url": "http://www.securityfocus.com/bid/101231"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3681-1",
|
"name": "USN-3681-1",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://usn.ubuntu.com/3681-1/"
|
"url": "https://usn.ubuntu.com/3681-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "101231",
|
"name": "https://github.com/ImageMagick/ImageMagick/issues/759",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/101231"
|
"url": "https://github.com/ImageMagick/ImageMagick/issues/759"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-15472",
|
"ID": "CVE-2017-15472",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugs.debian.org/864291",
|
"name": "99455",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://bugs.debian.org/864291"
|
"url": "http://www.securityfocus.com/bid/99455"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.samba.org/show_bug.cgi?id=12572",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.samba.org/show_bug.cgi?id=12572"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://git.samba.org/?p=samba.git;a=commit;h=10c3e3923022485c720f322ca4f0aca5d7501310",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://git.samba.org/?p=samba.git;a=commit;h=10c3e3923022485c720f322ca4f0aca5d7501310"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:2778",
|
"name": "RHSA-2017:2778",
|
||||||
@ -83,9 +73,19 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2017:2338"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2338"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "99455",
|
"name": "https://git.samba.org/?p=samba.git;a=commit;h=10c3e3923022485c720f322ca4f0aca5d7501310",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/99455"
|
"url": "https://git.samba.org/?p=samba.git;a=commit;h=10c3e3923022485c720f322ca4f0aca5d7501310"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.samba.org/show_bug.cgi?id=12572",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.samba.org/show_bug.cgi?id=12572"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.debian.org/864291",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.debian.org/864291"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-nso",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-nso"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104449",
|
"name": "104449",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104449"
|
"url": "http://www.securityfocus.com/bid/104449"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-nso",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-nso"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -71,34 +71,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20180330 [SECURITY] [DLA 1330-1] openssl security update",
|
"name": "https://www.tenable.com/security/tns-2018-07",
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00033.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2ac4c6f7b2b2af20c0e2b0ba05367e454cd11b33",
|
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2ac4c6f7b2b2af20c0e2b0ba05367e454cd11b33"
|
"url": "https://www.tenable.com/security/tns-2018-07"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9310d45087ae546e27e61ddf8f6367f29848220d",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9310d45087ae546e27e61ddf8f6367f29848220d"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.openssl.org/news/secadv/20180327.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.openssl.org/news/secadv/20180327.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20180330-0002/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20180330-0002/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.tenable.com/security/tns-2018-04",
|
"name": "https://www.tenable.com/security/tns-2018-04",
|
||||||
@ -106,19 +81,9 @@
|
|||||||
"url": "https://www.tenable.com/security/tns-2018-04"
|
"url": "https://www.tenable.com/security/tns-2018-04"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/",
|
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/133",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/"
|
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/133"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.tenable.com/security/tns-2018-06",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.tenable.com/security/tns-2018-06"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.tenable.com/security/tns-2018-07",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.tenable.com/security/tns-2018-07"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||||
@ -126,19 +91,9 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/",
|
"name": "https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/"
|
"url": "https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/133",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/133"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||||
@ -146,9 +101,9 @@
|
|||||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-4157",
|
"name": "USN-3611-2",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4157"
|
"url": "https://usn.ubuntu.com/3611-2/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4158",
|
"name": "DSA-4158",
|
||||||
@ -161,14 +116,19 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201811-21"
|
"url": "https://security.gentoo.org/glsa/201811-21"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3090",
|
"name": "RHSA-2019:0367",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3090"
|
"url": "https://access.redhat.com/errata/RHSA-2019:0367"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3221",
|
"name": "DSA-4157",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3221"
|
"url": "https://www.debian.org/security/2018/dsa-4157"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2ac4c6f7b2b2af20c0e2b0ba05367e454cd11b33",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2ac4c6f7b2b2af20c0e2b0ba05367e454cd11b33"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:3505",
|
"name": "RHSA-2018:3505",
|
||||||
@ -176,39 +136,79 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:3505"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3505"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2019:0366",
|
"name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9310d45087ae546e27e61ddf8f6367f29848220d",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0366"
|
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9310d45087ae546e27e61ddf8f6367f29848220d"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2019:0367",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0367"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3611-1",
|
"name": "https://www.tenable.com/security/tns-2018-06",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://usn.ubuntu.com/3611-1/"
|
"url": "https://www.tenable.com/security/tns-2018-06"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3611-2",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://usn.ubuntu.com/3611-2/"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.netapp.com/advisory/ntap-20180330-0002/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20180330-0002/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "103518",
|
"name": "103518",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103518"
|
"url": "http://www.securityfocus.com/bid/103518"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1040576",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1040576"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:3221",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:3221"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.netapp.com/advisory/ntap-20180726-0002/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20180726-0002/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "105609",
|
"name": "105609",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105609"
|
"url": "http://www.securityfocus.com/bid/105609"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1040576",
|
"name": "USN-3611-1",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.securitytracker.com/id/1040576"
|
"url": "https://usn.ubuntu.com/3611-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180330 [SECURITY] [DLA 1330-1] openssl security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00033.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.openssl.org/news/secadv/20180327.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.openssl.org/news/secadv/20180327.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2019:0366",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2019:0366"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:3090",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:3090"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,25 +53,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "43516",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/43516/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0752",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0752",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0752"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0752"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1040095",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1040095"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "102360",
|
"name": "102360",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/102360"
|
"url": "http://www.securityfocus.com/bid/102360"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1040095",
|
"name": "43516",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securitytracker.com/id/1040095"
|
"url": "https://www.exploit-db.com/exploits/43516/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-0971",
|
"ID": "CVE-2018-0971",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -193,6 +193,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "103648",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/103648"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "44461",
|
"name": "44461",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -203,11 +208,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0971"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0971"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "103648",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/103648"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1040657",
|
"name": "1040657",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "3/6/2018 15:26:37",
|
"DATE_ASSIGNED": "3/6/2018 15:26:37",
|
||||||
"ID": "CVE-2018-1000126",
|
"ID": "CVE-2018-1000126",
|
||||||
"REQUESTER": "lucas.carmo@stone.com.br",
|
"REQUESTER": "lucas.carmo@stone.com.br",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Ajenti",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "2"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Ajenti"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Information Disclosure"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user