mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
51034a18ef
commit
d7f1fb72f1
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://drupal.org/node/208564",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/208564"
|
||||
"name": "ADV-2008-0134",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0134"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vbdrupal.org/forum/showthread.php?p=6878",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vbdrupal.org/forum/showthread.php?p=6878"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vbdrupal.org/forum/showthread.php?t=1349",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vbdrupal.org/forum/showthread.php?t=1349"
|
||||
},
|
||||
{
|
||||
"name": "27238",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27238"
|
||||
},
|
||||
{
|
||||
"name" : "28486",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28486"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0127",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0127"
|
||||
},
|
||||
{
|
||||
"name": "28422",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28422"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0134",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0134"
|
||||
"name": "http://drupal.org/node/208564",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/208564"
|
||||
},
|
||||
{
|
||||
"name": "drupal-utf8-xss(39619)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39619"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0127",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0127"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vbdrupal.org/forum/showthread.php?t=1349",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vbdrupal.org/forum/showthread.php?t=1349"
|
||||
},
|
||||
{
|
||||
"name": "28486",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28486"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.fortiguardcenter.com/advisory/FGA-2008-07.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.fortiguardcenter.com/advisory/FGA-2008-07.html"
|
||||
"name": "29455",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29455"
|
||||
},
|
||||
{
|
||||
"name": "28349",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28349"
|
||||
},
|
||||
{
|
||||
"name": "http://ruder.cdut.net/blogview.asp?logID=241",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ruder.cdut.net/blogview.asp?logID=241"
|
||||
},
|
||||
{
|
||||
"name": "http://www.fortiguardcenter.com/advisory/FGA-2008-07.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.fortiguardcenter.com/advisory/FGA-2008-07.html"
|
||||
},
|
||||
{
|
||||
"name": "adobe-flash-fla-code-execution(41327)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41327"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/advisories/apsa08-03.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/advisories/apsa08-03.html"
|
||||
},
|
||||
{
|
||||
"name" : "28349",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28349"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0948",
|
||||
"refsource": "VUPEN",
|
||||
@ -81,16 +91,6 @@
|
||||
"name": "1019681",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019681"
|
||||
},
|
||||
{
|
||||
"name" : "29455",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29455"
|
||||
},
|
||||
{
|
||||
"name" : "adobe-flash-fla-code-execution(41327)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41327"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080305 Multiple vulnerabilities in Perforce Server 2007.3/143793",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489179/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/perforces-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/perforces-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/poc/perforces.zip",
|
||||
"refsource": "MISC",
|
||||
@ -73,20 +63,30 @@
|
||||
"url": "http://www.securityfocus.com/bid/28108"
|
||||
},
|
||||
{
|
||||
"name" : "29231",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29231"
|
||||
},
|
||||
{
|
||||
"name" : "3735",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3735"
|
||||
"name": "20080305 Multiple vulnerabilities in Perforce Server 2007.3/143793",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489179/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "perforce-server-p4s-dos(41361)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41361"
|
||||
},
|
||||
{
|
||||
"name": "29231",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29231"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/perforces-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/perforces-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "3735",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3735"
|
||||
},
|
||||
{
|
||||
"name": "perforceserver-serverdifffile-dos(41017)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489963/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "28403",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28403"
|
||||
},
|
||||
{
|
||||
"name": "3775",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3775"
|
||||
},
|
||||
{
|
||||
"name": "28403",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28403"
|
||||
},
|
||||
{
|
||||
"name": "cpanel-manpage-xss(41374)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,46 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/linux/927/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/linux/927/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/support/search/view/882/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/support/search/view/882/"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200804-14",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200804-14.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:009",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "28585",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28585"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1084",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1084/references"
|
||||
},
|
||||
{
|
||||
"name" : "29662",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29662"
|
||||
},
|
||||
{
|
||||
"name" : "29735",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29735"
|
||||
},
|
||||
{
|
||||
"name": "29679",
|
||||
"refsource": "SECUNIA",
|
||||
@ -101,6 +71,36 @@
|
||||
"name": "opera-htmlcanvas-code-execution(41627)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41627"
|
||||
},
|
||||
{
|
||||
"name": "29735",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29735"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:009",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/linux/927/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/linux/927/"
|
||||
},
|
||||
{
|
||||
"name": "29662",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29662"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1084",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1084/references"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200804-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200804-14.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://ruxcon.org.au/files/2008/SIFT-Ruxcon2008-SCADA-Hacking-Modbus-Enabled-Devices.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://ruxcon.org.au/files/2008/SIFT-Ruxcon2008-SCADA-Hacking-Modbus-Enabled-Devices.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ruxcon.org.au/presentations.shtml#13",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "http://support.advantech.com.tw/support/DownloadSRDetail.aspx?SR_ID=1-95WMW",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.advantech.com.tw/support/DownloadSRDetail.aspx?SR_ID=1-95WMW"
|
||||
},
|
||||
{
|
||||
"name": "http://ruxcon.org.au/files/2008/SIFT-Ruxcon2008-SCADA-Hacking-Modbus-Enabled-Devices.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ruxcon.org.au/files/2008/SIFT-Ruxcon2008-SCADA-Hacking-Modbus-Enabled-Devices.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstorm.linuxsecurity.com/0812-exploits/orkut-sqlxss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstorm.linuxsecurity.com/0812-exploits/orkut-sqlxss.txt"
|
||||
"name": "32937",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32937"
|
||||
},
|
||||
{
|
||||
"name": "32600",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32600"
|
||||
},
|
||||
{
|
||||
"name" : "32937",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32937"
|
||||
},
|
||||
{
|
||||
"name": "orkutclone-profilesocial-xss(47014)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47014"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstorm.linuxsecurity.com/0812-exploits/orkut-sqlxss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstorm.linuxsecurity.com/0812-exploits/orkut-sqlxss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0273",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://hg.pidgin.im/pidgin/main/rev/c31cf8de31cd",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://hg.pidgin.im/pidgin/main/rev/c31cf8de31cd"
|
||||
"name": "SUSE-SU-2013:0388",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1746-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1746-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pidgin.im/news/security/?id=67",
|
||||
@ -63,9 +68,14 @@
|
||||
"url": "http://www.pidgin.im/news/security/?id=67"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0388",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00003.html"
|
||||
"name": "oval:org.mitre.oval:def:18340",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18340"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.pidgin.im/pidgin/main/rev/c31cf8de31cd",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hg.pidgin.im/pidgin/main/rev/c31cf8de31cd"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0405",
|
||||
@ -76,16 +86,6 @@
|
||||
"name": "openSUSE-SU-2013:0407",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1746-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1746-1"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:18340",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18340"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-3027",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644599"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21645503",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21645503"
|
||||
},
|
||||
{
|
||||
"name": "inotes-cve20133027-overflow(84381)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84381"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21645503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21645503"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-3196",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:18175",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18175"
|
||||
},
|
||||
{
|
||||
"name": "MS13-063",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "TA13-225A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-225A"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:18175",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18175"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2013-3938",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "66187",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/66187"
|
||||
},
|
||||
{
|
||||
"name": "56172",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56172"
|
||||
},
|
||||
{
|
||||
"name": "66187",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66187"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4285",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-4418",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4424",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2013-4827",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,12 +53,12 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBGN02930",
|
||||
"name": "SSRT101031",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101031",
|
||||
"name": "HPSBGN02930",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03943547"
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-6462",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,59 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140107 Fwd: X.Org Security Advisory: CVE-2013-6462: Stack buffer overflow in parsing of BDF font files in libXfont",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2014/q1/33"
|
||||
"name": "openSUSE-SU-2014:0075",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00052.html"
|
||||
},
|
||||
{
|
||||
"name": "[xorg-announce] 20140107 X.Org Security Advisory: CVE-2013-6462: Stack buffer overflow in parsing of BDF font files in libXfont",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.x.org/archives/xorg-announce/2014-January/002389.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=4d024ac10f964f6bd372ae0dd14f02772a6e5f63",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=4d024ac10f964f6bd372ae0dd14f02772a6e5f63"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2838",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2838"
|
||||
},
|
||||
{
|
||||
"name": "56357",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56357"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140107 Fwd: X.Org Security Advisory: CVE-2013-6462: Stack buffer overflow in parsing of BDF font files in libXfont",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q1/33"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0018",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0018.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0073",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00050.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0075",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00052.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2078-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2078-1"
|
||||
},
|
||||
{
|
||||
"name" : "64694",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64694"
|
||||
},
|
||||
{
|
||||
"name" : "101842",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/101842"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
|
||||
},
|
||||
{
|
||||
"name": "56240",
|
||||
@ -118,15 +98,35 @@
|
||||
"url": "http://secunia.com/advisories/56336"
|
||||
},
|
||||
{
|
||||
"name" : "56357",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56357"
|
||||
"name": "USN-2078-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2078-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0073",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00050.html"
|
||||
},
|
||||
{
|
||||
"name": "56371",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56371"
|
||||
},
|
||||
{
|
||||
"name": "101842",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/101842"
|
||||
},
|
||||
{
|
||||
"name": "64694",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64694"
|
||||
},
|
||||
{
|
||||
"name": "http://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=4d024ac10f964f6bd372ae0dd14f02772a6e5f63",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=4d024ac10f964f6bd372ae0dd14f02772a6e5f63"
|
||||
},
|
||||
{
|
||||
"name": "libxfont-cve20136462-bo(90123)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-6541",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-6587",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-6597",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-6960",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32152",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32152"
|
||||
},
|
||||
{
|
||||
"name" : "20131212 Cisco WebEx Multiple Cross-Site Scripting Vulnerabilities",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6960"
|
||||
"name": "100904",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/100904"
|
||||
},
|
||||
{
|
||||
"name": "64273",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64273"
|
||||
},
|
||||
{
|
||||
"name" : "100904",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/100904"
|
||||
},
|
||||
{
|
||||
"name": "1029494",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029494"
|
||||
},
|
||||
{
|
||||
"name": "20131212 Cisco WebEx Multiple Cross-Site Scripting Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6960"
|
||||
},
|
||||
{
|
||||
"name": "cisco-webex-cve20136960-xss(89693)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89693"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32152",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32152"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140117 Open-Xchange Security Advisory 2014-01-17",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/bugtraq/2014/Jan/57"
|
||||
"name": "1029650",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029650"
|
||||
},
|
||||
{
|
||||
"name": "openxchange-cve20137143-xss(90546)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90546"
|
||||
},
|
||||
{
|
||||
"name": "65013",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.osvdb.org/102195"
|
||||
},
|
||||
{
|
||||
"name" : "1029650",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029650"
|
||||
},
|
||||
{
|
||||
"name" : "openxchange-cve20137143-xss(90546)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90546"
|
||||
"name": "20140117 Open-Xchange Security Advisory 2014-01-17",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2014/Jan/57"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "24556",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/24556"
|
||||
},
|
||||
{
|
||||
"name": "29445",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/120611/Hanso-Player-2.1.0-Buffer-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name": "24556",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/24556"
|
||||
},
|
||||
{
|
||||
"name": "58251",
|
||||
"refsource": "BID",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-rf-gateway-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-rf-gateway-1"
|
||||
},
|
||||
{
|
||||
"name": "101854",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101854"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-rf-gateway-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-rf-gateway-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/610",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/610"
|
||||
},
|
||||
{
|
||||
"name": "USN-3681-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "100252",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100252"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/610",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/610"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20170918 ZKTime_Web Software 2.0 - Cross Site Request Forgery",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/bugtraq/2017/Sep/19"
|
||||
},
|
||||
{
|
||||
"name": "20170917 ZKTime_Web Software 2.0 - Cross Site Request Forgery",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Sep/38"
|
||||
},
|
||||
{
|
||||
"name": "20170918 ZKTime_Web Software 2.0 - Cross Site Request Forgery",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2017/Sep/19"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43364",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43364/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.information-paradox.net/2017/12/brightsign-multiple-vulnerablities-cve.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.information-paradox.net/2017/12/brightsign-multiple-vulnerablities-cve.html"
|
||||
},
|
||||
{
|
||||
"name": "43364",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43364/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/ezelf/AntiWeb_testing-Suite/tree/master/RCE",
|
||||
"name": "https://www.youtube.com/watch?v=HdkZA1DO08Y",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://github.com/ezelf/AntiWeb_testing-Suite/tree/master/RCE"
|
||||
"url": "https://www.youtube.com/watch?v=HdkZA1DO08Y"
|
||||
},
|
||||
{
|
||||
"name": "https://www.seebug.org/vuldb/ssvid-96555",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://www.seebug.org/vuldb/ssvid-96555"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.youtube.com/watch?v=HdkZA1DO08Y",
|
||||
"name": "https://github.com/ezelf/AntiWeb_testing-Suite/tree/master/RCE",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://www.youtube.com/watch?v=HdkZA1DO08Y"
|
||||
"url": "https://github.com/ezelf/AntiWeb_testing-Suite/tree/master/RCE"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-3821-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3821-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/2a3f93459d689d990b3ecfbe782fec89b97d3279",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/torvalds/linux/commit/2a3f93459d689d990b3ecfbe782fec89b97d3279"
|
||||
},
|
||||
{
|
||||
"name": "https://www.openwall.com/lists/oss-security/2018/10/02/2",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.openwall.com/lists/oss-security/2018/10/02/2"
|
||||
},
|
||||
{
|
||||
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.12",
|
||||
"refsource": "MISC",
|
||||
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.12"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3656",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3656"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/d26c25a9d19b5976b319af528886f89cf455692d",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/torvalds/linux/commit/d26c25a9d19b5976b319af528886f89cf455692d"
|
||||
},
|
||||
{
|
||||
"name": "105550",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105550"
|
||||
},
|
||||
{
|
||||
"name": "USN-3821-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3821-2/"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2a3f93459d689d990b3ecfbe782fec89b97d3279",
|
||||
"refsource": "MISC",
|
||||
@ -62,50 +102,10 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d26c25a9d19b5976b319af528886f89cf455692d"
|
||||
},
|
||||
{
|
||||
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.12",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.12"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/2a3f93459d689d990b3ecfbe782fec89b97d3279",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/torvalds/linux/commit/2a3f93459d689d990b3ecfbe782fec89b97d3279"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/d26c25a9d19b5976b319af528886f89cf455692d",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/torvalds/linux/commit/d26c25a9d19b5976b319af528886f89cf455692d"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.openwall.com/lists/oss-security/2018/10/02/2",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.openwall.com/lists/oss-security/2018/10/02/2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4313",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4313"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3656",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3656"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3821-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3821-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3821-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3821-2/"
|
||||
},
|
||||
{
|
||||
"name" : "105550",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105550"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.symantec.com/en_US/article.SYMSA1474.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.symantec.com/en_US/article.SYMSA1474.html"
|
||||
},
|
||||
{
|
||||
"name": "106684",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106684"
|
||||
},
|
||||
{
|
||||
"name": "https://support.symantec.com/en_US/article.SYMSA1474.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.symantec.com/en_US/article.SYMSA1474.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23804",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23804"
|
||||
"name": "105754",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105754"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20190307-0003/"
|
||||
},
|
||||
{
|
||||
"name" : "105754",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105754"
|
||||
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=23804",
|
||||
"refsource": "MISC",
|
||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=23804"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/TiffanyBlue/PoCbyMyself/blob/master/mongoose6.13/mqtt/Cesanta%20Mongoose%20MQTT%20getu16%20heap%20buffer%20overflow1.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/TiffanyBlue/PoCbyMyself/blob/master/mongoose6.13/mqtt/Cesanta%20Mongoose%20MQTT%20getu16%20heap%20buffer%20overflow1.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/TiffanyBlue/PoCbyMyself/blob/master/mongoose6.13/mqtt/Cesanta%20Mongoose%20MQTT%20getu16%20heap%20buffer%20overflow2.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/TiffanyBlue/PoCbyMyself/blob/master/mongoose6.13/mqtt/Cesanta%20Mongoose%20MQTT%20getu16%20heap%20buffer%20overflow2.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/TiffanyBlue/PoCbyMyself/blob/master/mongoose6.13/mqtt/Cesanta%20Mongoose%20MQTT%20getu16%20heap%20buffer%20overflow1.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/TiffanyBlue/PoCbyMyself/blob/master/mongoose6.13/mqtt/Cesanta%20Mongoose%20MQTT%20getu16%20heap%20buffer%20overflow1.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -34,7 +34,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "An issue discovered in DiliCMS 2.4.0. There is a CSRF vulnerability that can delete a user or group via an admin/index.php/user/del/1 or admin/index.php/role/del/2 URI."
|
||||
"value": "An issue was discovered in DiliCMS 2.4.0. There is a CSRF vulnerability that can delete a user or group via an admin/index.php/user/del/1 or admin/index.php/role/del/2 URI."
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43676",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43676/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/145940/Reservo-Image-Hosting-Script-1.5-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/145940/Reservo-Image-Hosting-Script-1.5-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "43676",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43676/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user