mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d2cc965a0b
commit
da3962443c
@ -57,6 +57,11 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.procheckup.com/security_info/vuln_pr0410.html"
|
"url": "http://www.procheckup.com/security_info/vuln_pr0410.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "mailpost-append-xss(17953)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17953"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#107998",
|
"name": "VU#107998",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "11596",
|
"name": "11596",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/11596"
|
"url": "http://www.securityfocus.com/bid/11596"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mailpost-append-xss(17953)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17953"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,16 @@
|
|||||||
"refsource": "SCO",
|
"refsource": "SCO",
|
||||||
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.2/SCOSA-2005.2.txt"
|
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.2/SCOSA-2005.2.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "15339",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/15339"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "13915",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/13915"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SCOSA-2005.22",
|
"name": "SCOSA-2005.22",
|
||||||
"refsource": "SCO",
|
"refsource": "SCO",
|
||||||
@ -67,16 +77,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/12300"
|
"url": "http://www.securityfocus.com/bid/12300"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "13915",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/13915"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15339",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/15339"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "chroot-jail-security-bypass(18970)",
|
"name": "chroot-jail-security-bypass(18970)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "linpopup-strexpand-bo(18627)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18627"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://tigger.uic.edu/~jlongs2/holes/linpopup.txt",
|
"name": "http://tigger.uic.edu/~jlongs2/holes/linpopup.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "DSA-632",
|
"name": "DSA-632",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2005/dsa-632"
|
"url": "http://www.debian.org/security/2005/dsa-632"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "linpopup-strexpand-bo(18627)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18627"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20040323 ALLO ALLO WS_FTP Server",
|
"name": "11206",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=108006553222397&w=2"
|
"url": "http://secunia.com/advisories/11206"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20040323 Think of the buffers! Won't somebody think of the buffers?!",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/358361"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "9953",
|
"name": "9953",
|
||||||
@ -68,14 +63,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/9953"
|
"url": "http://www.securityfocus.com/bid/9953"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "11206",
|
"name": "20040323 Think of the buffers! Won't somebody think of the buffers?!",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/11206"
|
"url": "http://www.securityfocus.com/archive/1/358361"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "wsftp-allo-bo(15561)",
|
"name": "wsftp-allo-bo(15561)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15561"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15561"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040323 ALLO ALLO WS_FTP Server",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=108006553222397&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
|
"name": "28304",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
|
"url": "http://www.securityfocus.com/bid/28304"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2008-03-18",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA08-079A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28344",
|
"name": "28344",
|
||||||
@ -73,29 +63,39 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/28344"
|
"url": "http://www.securityfocus.com/bid/28344"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28304",
|
"name": "TA08-079A",
|
||||||
"refsource" : "BID",
|
"refsource": "CERT",
|
||||||
"url" : "http://www.securityfocus.com/bid/28304"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-0924",
|
"name": "ADV-2008-0924",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
|
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1019667",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1019667"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "29420",
|
"name": "29420",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29420"
|
"url": "http://secunia.com/advisories/29420"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2008-03-18",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1019667",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1019667"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "macos-printqueue-information-disclosure(41284)",
|
"name": "macos-printqueue-information-disclosure(41284)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41284"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41284"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=307562",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=307562"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2008-3465",
|
"ID": "CVE-2008-3465",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "MS08-071",
|
"name": "ADV-2008-3383",
|
||||||
"refsource" : "MS",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-071"
|
"url": "http://www.vupen.com/english/advisories/2008/3383"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA08-344A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-344A.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:6062",
|
"name": "oval:org.mitre.oval:def:6062",
|
||||||
@ -68,14 +63,19 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6062"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6062"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-3383",
|
"name": "MS08-071",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MS",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/3383"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-071"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1021365",
|
"name": "1021365",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1021365"
|
"url": "http://www.securitytracker.com/id?1021365"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA08-344A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-344A.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "6225",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/6225"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30624",
|
"name": "30624",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/30624"
|
"url": "http://www.securityfocus.com/bid/30624"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "4143",
|
"name": "6225",
|
||||||
"refsource" : "SREASON",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://securityreason.com/securityalert/4143"
|
"url": "https://www.exploit-db.com/exploits/6225"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "phpring-wradmin-security-bypass(44379)",
|
"name": "phpring-wradmin-security-bypass(44379)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44379"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44379"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4143",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/4143"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2008-4062",
|
"ID": "CVE-2008-4062",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,89 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-42.html",
|
"name": "32025",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-42.html"
|
"url": "http://secunia.com/advisories/32025"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=367736",
|
"name": "32011",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=367736"
|
"url": "http://secunia.com/advisories/32011"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=444608",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=444608"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=445229",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=445229"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://download.novell.com/Download?buildid=WZXONb-tqBw~",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://download.novell.com/Download?buildid=WZXONb-tqBw~"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1669",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1669"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1697",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1697"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1696",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1696"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1649",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1649"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-8401",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-8429",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-8425",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:205",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:205"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:206",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:206"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0908",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0908.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0879",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0879.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0882",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0882.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSA:2008-269-01",
|
"name": "SSA:2008-269-01",
|
||||||
@ -143,35 +68,60 @@
|
|||||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232"
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSA:2008-269-02",
|
"name": "DSA-1697",
|
||||||
"refsource" : "SLACKWARE",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422"
|
"url": "http://www.debian.org/security/2009/dsa-1697"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSA:2008-270-01",
|
"name": "1020916",
|
||||||
"refsource" : "SLACKWARE",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123"
|
"url": "http://www.securitytracker.com/id?1020916"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "256408",
|
"name": "32096",
|
||||||
"refsource" : "SUNALERT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
|
"url": "http://secunia.com/advisories/32096"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SA:2008:050",
|
"name": "FEDORA-2008-8401",
|
||||||
"refsource" : "SUSE",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-647-1",
|
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-42.html",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-647-1"
|
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-42.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-645-1",
|
"name": "USN-645-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/usn-645-1"
|
"url": "http://www.ubuntu.com/usn/usn-645-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:206",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:206"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "multiple-mozilla-javascript-code-execution(45355)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45355"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32144",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32144"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32010",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32010"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-0977",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/0977"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-645-2",
|
"name": "USN-645-2",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -183,14 +133,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/31346"
|
"url": "http://www.securityfocus.com/bid/31346"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:10206",
|
"name": "31985",
|
||||||
"refsource" : "OVAL",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10206"
|
"url": "http://secunia.com/advisories/31985"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34501",
|
"name": "SUSE-SA:2008:050",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31984",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/34501"
|
"url": "http://secunia.com/advisories/31984"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32185",
|
"name": "32185",
|
||||||
@ -203,14 +158,19 @@
|
|||||||
"url": "http://secunia.com/advisories/32196"
|
"url": "http://secunia.com/advisories/32196"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-2661",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=367736",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2661"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=367736"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1020916",
|
"name": "FEDORA-2008-8425",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.securitytracker.com/id?1020916"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1669",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1669"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32042",
|
"name": "32042",
|
||||||
@ -218,104 +178,144 @@
|
|||||||
"url": "http://secunia.com/advisories/32042"
|
"url": "http://secunia.com/advisories/32042"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32025",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=444608",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/32025"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=444608"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32092",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32092"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32144",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32144"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32044",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32044"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32082",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32082"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32089",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32089"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32095",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32095"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32096",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32096"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32845",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32845"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31984",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31984"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31985",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31985"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31987",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31987"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32007",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32007"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32010",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32010"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32011",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32011"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32012",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32012"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "33433",
|
"name": "33433",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/33433"
|
"url": "http://secunia.com/advisories/33433"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2661",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2661"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSA:2008-269-02",
|
||||||
|
"refsource": "SLACKWARE",
|
||||||
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32095",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32095"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32089",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32089"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "256408",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32092",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32092"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0879",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0879.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:205",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:205"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1696",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1696"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://download.novell.com/Download?buildid=WZXONb-tqBw~",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://download.novell.com/Download?buildid=WZXONb-tqBw~"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-8429",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31987",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31987"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10206",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10206"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-647-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-647-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32007",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32007"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0882",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0882.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32845",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32845"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1649",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1649"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32012",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32012"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "33434",
|
"name": "33434",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/33434"
|
"url": "http://secunia.com/advisories/33434"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-0977",
|
"name": "SSA:2008-270-01",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SLACKWARE",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/0977"
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "multiple-mozilla-javascript-code-execution(45355)",
|
"name": "32044",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45355"
|
"url": "http://secunia.com/advisories/32044"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0908",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0908.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34501",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34501"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32082",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32082"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=445229",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=445229"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/309758",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/309758"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31236",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31236"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2615",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2615"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31908",
|
"name": "31908",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -76,6 +61,21 @@
|
|||||||
"name": "talk-comments-security-bypass(45223)",
|
"name": "talk-comments-security-bypass(45223)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45223"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45223"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2615",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2615"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/309758",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/309758"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31236",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31236"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2008-4266",
|
"ID": "CVE-2008-4266",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20081209 Secunia Research: Microsoft Excel NAME Record Array Indexing Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/499055/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://secunia.com/secunia_research/2008-36/",
|
"name": "http://secunia.com/secunia_research/2008-36/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -68,24 +63,29 @@
|
|||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-074"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-074"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "TA08-344A",
|
"name": "ADV-2008-3386",
|
||||||
"refsource" : "CERT",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-344A.html"
|
"url": "http://www.vupen.com/english/advisories/2008/3386"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20081209 Secunia Research: Microsoft Excel NAME Record Array Indexing Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/499055/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:5808",
|
"name": "oval:org.mitre.oval:def:5808",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5808"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5808"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2008-3386",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/3386"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1021368",
|
"name": "1021368",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1021368"
|
"url": "http://www.securitytracker.com/id?1021368"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA08-344A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-344A.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20081021 CVE req: drupal < 5.11/6.5",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2008/10/21/7"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://drupal.org/node/318706",
|
"name": "http://drupal.org/node/318706",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "drupal-nodemoduleapi-security-bypass(45763)",
|
"name": "drupal-nodemoduleapi-security-bypass(45763)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45763"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45763"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20081021 CVE req: drupal < 5.11/6.5",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2008/10/21/7"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "openeditdam-unspecified-csrf(47691)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47691"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33339",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33339"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://holisticinfosec.org/content/view/96/45/",
|
"name": "http://holisticinfosec.org/content/view/96/45/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "51027",
|
"name": "51027",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/51027"
|
"url": "http://www.osvdb.org/51027"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33339",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33339"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openeditdam-unspecified-csrf(47691)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47691"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "7311",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/7311"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32556",
|
"name": "32556",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/32556"
|
"url": "http://www.securityfocus.com/bid/32556"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "7311",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/7311"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "z1exchange-edit-sql-injection(46938)",
|
"name": "z1exchange-edit-sql-injection(46938)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,11 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "48260",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/48260"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "6386",
|
"name": "6386",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/6386"
|
"url": "https://www.exploit-db.com/exploits/6386"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "google-chrome-inspectelement-dos(44941)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44941"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://badzmanaois.blogspot.com/2008/09/google-chrome-inspect-element-denial-of.html",
|
"name": "http://badzmanaois.blogspot.com/2008/09/google-chrome-inspect-element-denial-of.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "31038",
|
"name": "31038",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/31038"
|
"url": "http://www.securityfocus.com/bid/31038"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48260",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/48260"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "google-chrome-inspectelement-dos(44941)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44941"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.ariadne-cms.org/download/changes/",
|
"name": "ariadne-pinp-command-execution(40989)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.ariadne-cms.org/download/changes/"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40989"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28093",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/28093"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "43055",
|
"name": "43055",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/43055"
|
"url": "http://osvdb.org/43055"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "28093",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/28093"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ariadne-cms.org/download/changes/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ariadne-cms.org/download/changes/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "29191",
|
"name": "29191",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29191"
|
"url": "http://secunia.com/advisories/29191"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ariadne-pinp-command-execution(40989)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40989"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://twitter.com/thezdi/statuses/309771882612281344",
|
"name": "http://twitter.com/thezdi/statuses/309771882612281344",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -68,24 +63,29 @@
|
|||||||
"url": "http://www.adobe.com/support/security/bulletins/apsb13-15.html"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb13-15.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201308-03",
|
"name": "SUSE-SU-2013:0809",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "SUSE",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:0826",
|
"name": "RHSA-2013:0826",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0826.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0826.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:0809",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:16809",
|
"name": "oval:org.mitre.oval:def:16809",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16809"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16809"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201308-03",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2013-2803",
|
"ID": "CVE-2013-2803",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-6559",
|
"ID": "CVE-2013-6559",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2013-6906",
|
"ID": "CVE-2013-6906",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,11 +62,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.cybozu.com/ja-jp/article/6174"
|
"url": "https://support.cybozu.com/ja-jp/article/6174"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "JVN#23981867",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN23981867/index.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2013-000113",
|
"name": "JVNDB-2013-000113",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "100574",
|
"name": "100574",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/100574"
|
"url": "http://osvdb.org/100574"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVN#23981867",
|
||||||
|
"refsource": "JVN",
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN23981867/index.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,11 +53,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "101465",
|
"name": "101465",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"name": "1039598",
|
"name": "1039598",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039598"
|
"url": "http://www.securitytracker.com/id/1039598"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,16 +53,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "43468",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/43468/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11911",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11911"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102087",
|
"name": "102087",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -72,6 +62,16 @@
|
|||||||
"name": "1039990",
|
"name": "1039990",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039990"
|
"url": "http://www.securitytracker.com/id/1039990"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11911",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11911"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43468",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/43468/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/go-ldap/ldap/commit/95ede1266b237bf8e9aa5dce0b3250e51bfefe66",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/go-ldap/ldap/commit/95ede1266b237bf8e9aa5dce0b3250e51bfefe66"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/go-ldap/ldap/pull/126",
|
"name": "https://github.com/go-ldap/ldap/pull/126",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/go-ldap/ldap/pull/126"
|
"url": "https://github.com/go-ldap/ldap/pull/126"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/go-ldap/ldap/commit/95ede1266b237bf8e9aa5dce0b3250e51bfefe66",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/go-ldap/ldap/commit/95ede1266b237bf8e9aa5dce0b3250e51bfefe66"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-15470",
|
"ID": "CVE-2017-15470",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/redmine/redmine/commit/56c8ee0440d8555aa7822d947ba9091c8a791508",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/redmine/redmine/commit/56c8ee0440d8555aa7822d947ba9091c8a791508"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.redmine.org/issues/27186",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.redmine.org/issues/27186"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.redmine.org/projects/redmine/wiki/Security_Advisories",
|
"name": "https://www.redmine.org/projects/redmine/wiki/Security_Advisories",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "DSA-4191",
|
"name": "DSA-4191",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4191"
|
"url": "https://www.debian.org/security/2018/dsa-4191"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.redmine.org/issues/27186",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.redmine.org/issues/27186"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/redmine/redmine/commit/56c8ee0440d8555aa7822d947ba9091c8a791508",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/redmine/redmine/commit/56c8ee0440d8555aa7822d947ba9091c8a791508"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -79,15 +79,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=1049129",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.suse.com/show_bug.cgi?id=1049129"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://download.novell.com/Download?buildid=K7lbPAGJyIk~",
|
"name": "https://download.novell.com/Download?buildid=K7lbPAGJyIk~",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://download.novell.com/Download?buildid=K7lbPAGJyIk~"
|
"url": "https://download.novell.com/Download?buildid=K7lbPAGJyIk~"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1049129",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1049129"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "42390",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/42390/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://seclists.org/fulldisclosure/2017/Jul/63",
|
"name": "http://seclists.org/fulldisclosure/2017/Jul/63",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2017/Jul/63"
|
"url": "http://seclists.org/fulldisclosure/2017/Jul/63"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42390",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/42390/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21588",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21588"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201801-01",
|
"name": "GLSA-201801-01",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "99111",
|
"name": "99111",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/99111"
|
"url": "http://www.securityfocus.com/bid/99111"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=21588",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=21588"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,16 +53,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0836",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0836"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102875",
|
"name": "102875",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/102875"
|
"url": "http://www.securityfocus.com/bid/102875"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0836",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0836"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1040372",
|
"name": "1040372",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-0892",
|
"ID": "CVE-2018-0892",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -81,15 +81,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0892"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0892"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "103636",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/103636"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1040650",
|
"name": "1040650",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040650"
|
"url": "http://www.securitytracker.com/id/1040650"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "103636",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/103636"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,16 +53,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0896",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0896"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "103240",
|
"name": "103240",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103240"
|
"url": "http://www.securityfocus.com/bid/103240"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0896",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0896"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1040517",
|
"name": "1040517",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "3/10/2018 17:15:01",
|
"DATE_ASSIGNED": "3/10/2018 17:15:01",
|
||||||
"ID": "CVE-2018-1000134",
|
"ID": "CVE-2018-1000134",
|
||||||
"REQUESTER": "stanis.shkel@gmail.com",
|
"REQUESTER": "stanis.shkel@gmail.com",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "UnboundID LDAP SDK",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "from commit 801111d8b5c732266a5dbd4b3bb0b6c7b94d7afb up to commit 8471904a02438c03965d21367890276bc25fa5a6"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "UnboundID LDAP SDK"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Incorrect Access Control"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -54,11 +54,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/pingidentity/ldapsdk/issues/40",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/pingidentity/ldapsdk/issues/40"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:1713",
|
"name": "RHSA-2018:1713",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -68,6 +63,11 @@
|
|||||||
"name": "103458",
|
"name": "103458",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103458"
|
"url": "http://www.securityfocus.com/bid/103458"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/pingidentity/ldapsdk/issues/40",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/pingidentity/ldapsdk/issues/40"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "kurt@seifried.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2018-07-31T16:52:42.843070",
|
"DATE_ASSIGNED": "2018-07-31T16:52:42.843070",
|
||||||
"DATE_REQUESTED": "2018-07-27T00:00:00",
|
"DATE_REQUESTED": "2018-07-27T00:00:00",
|
||||||
"ID": "CVE-2018-1000630",
|
"ID": "CVE-2018-1000630",
|
||||||
@ -14,18 +14,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "V2I Hub",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "2.5.1"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Battelle"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -47,7 +47,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "SQL Injection"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "kurt@seifried.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2018-12-19T20:52:45.251656",
|
"DATE_ASSIGNED": "2018-12-19T20:52:45.251656",
|
||||||
"DATE_REQUESTED": "2018-12-03T08:58:33",
|
"DATE_REQUESTED": "2018-12-03T08:58:33",
|
||||||
"ID": "CVE-2018-1000868",
|
"ID": "CVE-2018-1000868",
|
||||||
@ -14,18 +14,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "WeBid",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "up to current version 1.2.2"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "WeBid"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -47,7 +47,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross Site Scripting (XSS)"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -55,6 +55,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://telekomsecurity.github.io/assets/advisories/20181108_WeBid_Multiple_Vulnerabilities.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://telekomsecurity.github.io/assets/advisories/20181108_WeBid_Multiple_Vulnerabilities.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugs.webidsupport.com/view.php?id=648",
|
"name": "http://bugs.webidsupport.com/view.php?id=648",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -64,11 +69,6 @@
|
|||||||
"name": "https://github.com/renlok/WeBid/commit/256a5f9d3eafbc477dcf77c7682446cc4b449c7f",
|
"name": "https://github.com/renlok/WeBid/commit/256a5f9d3eafbc477dcf77c7682446cc4b449c7f",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/renlok/WeBid/commit/256a5f9d3eafbc477dcf77c7682446cc4b449c7f"
|
"url": "https://github.com/renlok/WeBid/commit/256a5f9d3eafbc477dcf77c7682446cc4b449c7f"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://telekomsecurity.github.io/assets/advisories/20181108_WeBid_Multiple_Vulnerabilities.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://telekomsecurity.github.io/assets/advisories/20181108_WeBid_Multiple_Vulnerabilities.txt"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user