mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
97fdd1cd50
commit
e1eef5d350
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001220 ProFTPD 1.2.0 Memory leakage - denial of service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/152206"
|
||||
"name": "MDKSA-2001:021",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-021.php3"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2001:380",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000380"
|
||||
},
|
||||
{
|
||||
"name": "proftpd-size-memory-leak(5801)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5801"
|
||||
},
|
||||
{
|
||||
"name": "20010109 Memory leakage in ProFTPd leads to remote DoS (SIZE FTP); (Exploit Code)",
|
||||
@ -67,30 +77,20 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0132.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2001:021",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-021.php3"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-029",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2001/dsa-029"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2001:380",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000380"
|
||||
},
|
||||
{
|
||||
"name": "20010213 Trustix Security Advisory - proftpd, kernel",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0267.html"
|
||||
},
|
||||
{
|
||||
"name" : "proftpd-size-memory-leak(5801)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5801"
|
||||
"name": "20001220 ProFTPD 1.2.0 Memory leakage - denial of service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/152206"
|
||||
},
|
||||
{
|
||||
"name": "DSA-029",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2001/dsa-029"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/185003"
|
||||
},
|
||||
{
|
||||
"name" : "20010522 Logitech vulnerability (DoS, man-in-the-middle-attack) - Resend",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/3B0A36C8.E9D8610@daten-treuhand.de"
|
||||
},
|
||||
{
|
||||
"name": "logitech-wireless-unauthorized-access(6562)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6562"
|
||||
},
|
||||
{
|
||||
"name": "20010522 Logitech vulnerability (DoS, man-in-the-middle-attack) - Resend",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/3B0A36C8.E9D8610@daten-treuhand.de"
|
||||
},
|
||||
{
|
||||
"name": "2738",
|
||||
"refsource": "BID",
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20011109 Imp Webmail session hijacking vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=100535679608486&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20011110 IMP 2.2.7 (SECURITY) released",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=100540578822469&w=2"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2001:437",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000437"
|
||||
},
|
||||
{
|
||||
"name": "imp-css-steal-cookies(7496)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7496"
|
||||
},
|
||||
{
|
||||
"name": "20011109 Imp Webmail session hijacking vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=100535679608486&w=2"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2001-039.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "http://www.caldera.com/support/security/advisories/CSSA-2001-039.0.txt"
|
||||
},
|
||||
{
|
||||
"name" : "3525",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3525"
|
||||
"name": "20011110 IMP 2.2.7 (SECURITY) released",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=100540578822469&w=2"
|
||||
},
|
||||
{
|
||||
"name": "668",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://www.osvdb.org/668"
|
||||
},
|
||||
{
|
||||
"name" : "imp-css-steal-cookies(7496)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7496"
|
||||
"name": "3525",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3525"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010717 multiple vulnerabilities in un-cgi",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-07/0287.html"
|
||||
},
|
||||
{
|
||||
"name": "20010718 Re: [Khamba Staring <purrcat@edoropolis.org>] multiple vulnerabilities in un-cgi",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -67,15 +62,20 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.midwinter.com/~koreth/uncgi-changes.html"
|
||||
},
|
||||
{
|
||||
"name": "uncgi-dot-directory-traversal(6846)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/6846.php"
|
||||
},
|
||||
{
|
||||
"name": "3056",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3056"
|
||||
},
|
||||
{
|
||||
"name" : "uncgi-dot-directory-traversal(6846)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/6846.php"
|
||||
"name": "20010717 multiple vulnerabilities in un-cgi",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0287.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080310 Directory traversal in Argon Client Management Services 1.31",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489363/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5230",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5230"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/argonauti-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/argonauti-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "28160",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28160"
|
||||
"name": "argoncms-tftpsrvs-directory-traversal(41076)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41076"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0815",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0815/references"
|
||||
},
|
||||
{
|
||||
"name": "28160",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28160"
|
||||
},
|
||||
{
|
||||
"name": "20080310 Directory traversal in Argon Client Management Services 1.31",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489363/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/argonauti-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/argonauti-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "5230",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5230"
|
||||
},
|
||||
{
|
||||
"name": "29302",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29302"
|
||||
},
|
||||
{
|
||||
"name" : "argoncms-tftpsrvs-directory-traversal(41076)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41076"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080318 VMSA-2008-0005 Updated VMware Workstation, VMware Player, VMware Server, VMware ACE, and VMware Fusion resolve critical security issues",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489739/100/0/threaded"
|
||||
"name": "GLSA-201209-25",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
|
||||
},
|
||||
{
|
||||
"name" : "[security-announce] 20080317 VMSA-2008-0005 Updated VMware Workstation, VMware Player, VMware Server, VMware ACE, and VMware Fusion resolve critical security issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2008/000008.html"
|
||||
"name": "3755",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3755"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0005.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0005.html"
|
||||
"name": "vmware-vix-api-unspecified(41551)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41551"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
|
||||
@ -83,24 +83,24 @@
|
||||
"url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201209-25",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201209-25.xml"
|
||||
"name": "20080318 VMSA-2008-0005 Updated VMware Workstation, VMware Player, VMware Server, VMware ACE, and VMware Fusion resolve critical security issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "[security-announce] 20080317 VMSA-2008-0005 Updated VMware Workstation, VMware Player, VMware Server, VMware ACE, and VMware Fusion resolve critical security issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0005.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0005.html"
|
||||
},
|
||||
{
|
||||
"name": "28276",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28276"
|
||||
},
|
||||
{
|
||||
"name" : "3755",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3755"
|
||||
},
|
||||
{
|
||||
"name" : "vmware-vix-api-unspecified(41551)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41551"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://aluigi.org/poc/soliduro.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/poc/soliduro.zip"
|
||||
},
|
||||
{
|
||||
"name": "29512",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29512"
|
||||
},
|
||||
{
|
||||
"name": "1019721",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019721"
|
||||
},
|
||||
{
|
||||
"name": "28468",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28468"
|
||||
},
|
||||
{
|
||||
"name": "ibm-soliddb-arrayindex-dos(41486)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41486"
|
||||
},
|
||||
{
|
||||
"name": "20080326 Multiple vulnerabilities in solidDB 06.00.1018",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,35 +87,10 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/soliduro-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.org/poc/soliduro.zip",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.org/poc/soliduro.zip"
|
||||
},
|
||||
{
|
||||
"name" : "28468",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28468"
|
||||
},
|
||||
{
|
||||
"name" : "29512",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29512"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1038",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1038"
|
||||
},
|
||||
{
|
||||
"name" : "1019721",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1019721"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-soliddb-arrayindex-dos(41486)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41486"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080503 Fixed: LiveCart SQL injection vulnerability fixed since version 1.1.2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/bugtraq/2008/May/0021.html"
|
||||
"name": "44358",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/44358"
|
||||
},
|
||||
{
|
||||
"name": "livecart-id-sql-injection(41750)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41750"
|
||||
},
|
||||
{
|
||||
"name": "5422",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5422"
|
||||
},
|
||||
{
|
||||
"name": "20080503 Fixed: LiveCart SQL injection vulnerability fixed since version 1.1.2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2008/May/0021.html"
|
||||
},
|
||||
{
|
||||
"name": "http://livecart.com/news/LiveCart-1-1-2-released.12",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://livecart.com/news/LiveCart-1-1-2-released.12"
|
||||
},
|
||||
{
|
||||
"name" : "28723",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28723"
|
||||
},
|
||||
{
|
||||
"name" : "44358",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/44358"
|
||||
},
|
||||
{
|
||||
"name": "29765",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29765"
|
||||
},
|
||||
{
|
||||
"name" : "livecart-id-sql-injection(41750)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41750"
|
||||
"name": "28723",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28723"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080920 MyFWB 1.0 Remote SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/496553/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "6501",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6501"
|
||||
},
|
||||
{
|
||||
"name" : "31269",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31269"
|
||||
"name": "ADV-2008-2649",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2649"
|
||||
},
|
||||
{
|
||||
"name": "31954",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31954"
|
||||
},
|
||||
{
|
||||
"name": "6501",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6501"
|
||||
},
|
||||
{
|
||||
"name": "20080920 MyFWB 1.0 Remote SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/496553/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "31269",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31269"
|
||||
},
|
||||
{
|
||||
"name": "4597",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4597"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2649",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2649"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb08-23.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb08-23.html"
|
||||
"name": "ADV-2008-3189",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3189"
|
||||
},
|
||||
{
|
||||
"name": "32334",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32334"
|
||||
},
|
||||
{
|
||||
"name" : "49915",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/49915"
|
||||
},
|
||||
{
|
||||
"name": "1021242",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021242"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb08-23.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb08-23.html"
|
||||
},
|
||||
{
|
||||
"name": "49915",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/49915"
|
||||
},
|
||||
{
|
||||
"name": "32772",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32772"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-3189",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/3189"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-devel] 20080811 Re: Possible mass bug filing: The possibility of attack with the help of symlinks in some Debian packages",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.debian.org/debian-devel/2008/08/msg00285.html"
|
||||
},
|
||||
{
|
||||
"name": "32407",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32407"
|
||||
},
|
||||
{
|
||||
"name": "[debian-devel] 20080811 Re: Possible mass bug filing: The possibility of attack with the help of symlinks in some Debian packages",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.debian.org/debian-devel/2008/08/msg00285.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2008-5440",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "33525",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33525"
|
||||
},
|
||||
{
|
||||
"name": "20090114 Oracle TimesTen Remote Format String",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/500080/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090114 ZDI-09-004: Oracle TimesTen evtdump Remote Format String Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/500078/100/0/threaded"
|
||||
"name": "ADV-2009-0115",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0115"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-09-004/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-004/"
|
||||
},
|
||||
{
|
||||
"name": "33177",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33177"
|
||||
},
|
||||
{
|
||||
"name": "20090114 ZDI-09-004: Oracle TimesTen evtdump Remote Format String Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/500078/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://joxeankoret.com/blog/?p=41",
|
||||
"refsource": "MISC",
|
||||
@ -76,26 +96,6 @@
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-09-004",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-004"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html"
|
||||
},
|
||||
{
|
||||
"name" : "33177",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33177"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0115",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0115"
|
||||
},
|
||||
{
|
||||
"name" : "33525",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33525"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2008-5478",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-2200",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,85 +52,85 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[dbus] 20070317 D-Bus daemon endianness issue",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.freedesktop.org/archives/dbus/2007-March/007357.html"
|
||||
},
|
||||
{
|
||||
"name" : "[dbus] 20110530 D-Bus daemon big and little endian issue",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.freedesktop.org/archives/dbus/2011-May/014408.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110612 Bug#629938: Info received (CVE Request -- dbus -- Local DoS via messages with non-native byte order)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/06/12/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110612 CVE Request -- dbus -- Local DoS via messages with non-native byte order",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/06/12/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110613 Re: CVE Request -- dbus -- Local DoS via messages with non-native byte order",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/06/13/12"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=629938",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=629938"
|
||||
},
|
||||
{
|
||||
"name": "http://cgit.freedesktop.org/dbus/dbus/commit/?h=dbus-1.2&id=6519a1f77c61d753d4c97efd6e15630eb275336e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cgit.freedesktop.org/dbus/dbus/commit/?h=dbus-1.2&id=6519a1f77c61d753d4c97efd6e15630eb275336e"
|
||||
},
|
||||
{
|
||||
"name" : "http://cgit.freedesktop.org/dbus/dbus/commit/?h=dbus-1.4&id=c3223ba6c401ba81df1305851312a47c485e6cd7",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cgit.freedesktop.org/dbus/dbus/commit/?h=dbus-1.4&id=c3223ba6c401ba81df1305851312a47c485e6cd7"
|
||||
},
|
||||
{
|
||||
"name" : "http://cgit.freedesktop.org/dbus/dbus/tree/NEWS?h=dbus-1.2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cgit.freedesktop.org/dbus/dbus/tree/NEWS?h=dbus-1.2"
|
||||
},
|
||||
{
|
||||
"name": "http://cgit.freedesktop.org/dbus/dbus/tree/NEWS?h=dbus-1.4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cgit.freedesktop.org/dbus/dbus/tree/NEWS?h=dbus-1.4"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.freedesktop.org/show_bug.cgi?id=38120",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=38120"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=712676",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=712676"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||
"name": "[dbus] 20110530 D-Bus daemon big and little endian issue",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.freedesktop.org/archives/dbus/2011-May/014408.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1132",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1132.html"
|
||||
},
|
||||
{
|
||||
"name": "dbus-nonnative-dos(67974)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67974"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=38120",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=38120"
|
||||
},
|
||||
{
|
||||
"name": "http://cgit.freedesktop.org/dbus/dbus/tree/NEWS?h=dbus-1.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cgit.freedesktop.org/dbus/dbus/tree/NEWS?h=dbus-1.2"
|
||||
},
|
||||
{
|
||||
"name": "44896",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44896"
|
||||
},
|
||||
{
|
||||
"name" : "dbus-nonnative-dos(67974)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67974"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=712676",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=712676"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110612 CVE Request -- dbus -- Local DoS via messages with non-native byte order",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/06/12/1"
|
||||
},
|
||||
{
|
||||
"name": "http://cgit.freedesktop.org/dbus/dbus/commit/?h=dbus-1.4&id=c3223ba6c401ba81df1305851312a47c485e6cd7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cgit.freedesktop.org/dbus/dbus/commit/?h=dbus-1.4&id=c3223ba6c401ba81df1305851312a47c485e6cd7"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110612 Bug#629938: Info received (CVE Request -- dbus -- Local DoS via messages with non-native byte order)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/06/12/2"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=629938",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=629938"
|
||||
},
|
||||
{
|
||||
"name": "[dbus] 20070317 D-Bus daemon endianness issue",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.freedesktop.org/archives/dbus/2007-March/007357.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-2327",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html"
|
||||
},
|
||||
{
|
||||
"name" : "50258",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50258"
|
||||
},
|
||||
{
|
||||
"name": "76479",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/76479"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html"
|
||||
},
|
||||
{
|
||||
"name": "46526",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46526"
|
||||
},
|
||||
{
|
||||
"name": "50258",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50258"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg27020404",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg27020404"
|
||||
},
|
||||
{
|
||||
"name": "PM38477",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "rational-doors-login-dos(68484)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68484"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg27020404",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg27020404"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-2683",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/02/08/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openwall.com/lists/oss-security/2011/07/06/8",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/07/06/8"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/reseed/+bug/804594",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/reseed/+bug/804594"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openwall.com/lists/oss-security/2011/07/06/8",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/07/06/8"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-2874",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "75567",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/75567"
|
||||
},
|
||||
{
|
||||
"name": "chrome-cert-code-execution(69892)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69892"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=95917",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html"
|
||||
},
|
||||
{
|
||||
"name" : "75567",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/75567"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14454",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14454"
|
||||
},
|
||||
{
|
||||
"name" : "chrome-cert-code-execution(69892)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69892"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0323",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,14 +58,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/02/21/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1922438",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://drupal.org/node/1922438"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1922424",
|
||||
"name": "http://drupalcode.org/project/ds.git/commitdiff/45d490e",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://drupal.org/node/1922424"
|
||||
"url": "http://drupalcode.org/project/ds.git/commitdiff/45d490e"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1922430",
|
||||
@ -73,19 +68,24 @@
|
||||
"url": "http://drupal.org/node/1922430"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupalcode.org/project/ds.git/commitdiff/45d490e",
|
||||
"name": "http://drupalcode.org/project/ds.git/commitdiff/90bcd8f",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://drupalcode.org/project/ds.git/commitdiff/45d490e"
|
||||
"url": "http://drupalcode.org/project/ds.git/commitdiff/90bcd8f"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1922424",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/1922424"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1922438",
|
||||
"refsource": "MISC",
|
||||
"url": "http://drupal.org/node/1922438"
|
||||
},
|
||||
{
|
||||
"name": "http://drupalcode.org/project/ds.git/commitdiff/665c791",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupalcode.org/project/ds.git/commitdiff/665c791"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupalcode.org/project/ds.git/commitdiff/90bcd8f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupalcode.org/project/ds.git/commitdiff/90bcd8f"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-0578",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21636034",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21636034"
|
||||
},
|
||||
{
|
||||
"name": "IC91829",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC91829"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21636034",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21636034"
|
||||
},
|
||||
{
|
||||
"name": "ibm-sterling-cve20130578-info-disclosure(83330)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-1225",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1887",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130320 [Security-news] SA-CONTRIB-2013-035 - Views - Cross Site Scripting (XSS)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2013/Mar/193"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20130322 Re: CVE Request -- drupal7-views : SA-CONTRIB-2013-035 - Views - Cross Site Scripting (XSS)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/03/22/8"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20130325 Re: CVE Request -- drupal7-views : SA-CONTRIB-2013-035 - Views - Cross Site Scripting (XSS)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/03/25/4"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1948358",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://drupal.org/node/1948358"
|
||||
"name": "51540",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51540"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/120892/Drupal-Views-7.x-Cross-Site-Scripting.html",
|
||||
@ -78,19 +63,9 @@
|
||||
"url": "http://packetstormsecurity.com/files/120892/Drupal-Views-7.x-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1948354",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/1948354"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupalcode.org/project/views.git/commitdiff/ddf8181bd13f69ffbeeee14ae72168418785d7ac",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupalcode.org/project/views.git/commitdiff/ddf8181bd13f69ffbeeee14ae72168418785d7ac"
|
||||
},
|
||||
{
|
||||
"name" : "58621",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/58621"
|
||||
"name": "http://drupal.org/node/1948358",
|
||||
"refsource": "MISC",
|
||||
"url": "http://drupal.org/node/1948358"
|
||||
},
|
||||
{
|
||||
"name": "91576",
|
||||
@ -98,9 +73,34 @@
|
||||
"url": "http://www.osvdb.org/91576"
|
||||
},
|
||||
{
|
||||
"name" : "51540",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51540"
|
||||
"name": "[oss-security] 20130325 Re: CVE Request -- drupal7-views : SA-CONTRIB-2013-035 - Views - Cross Site Scripting (XSS)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/03/25/4"
|
||||
},
|
||||
{
|
||||
"name": "20130320 [Security-news] SA-CONTRIB-2013-035 - Views - Cross Site Scripting (XSS)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2013/Mar/193"
|
||||
},
|
||||
{
|
||||
"name": "http://drupalcode.org/project/views.git/commitdiff/ddf8181bd13f69ffbeeee14ae72168418785d7ac",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupalcode.org/project/views.git/commitdiff/ddf8181bd13f69ffbeeee14ae72168418785d7ac"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130322 Re: CVE Request -- drupal7-views : SA-CONTRIB-2013-035 - Views - Cross Site Scripting (XSS)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/03/22/8"
|
||||
},
|
||||
{
|
||||
"name": "58621",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/58621"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1948354",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/1948354"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2013-6.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2013-6.php"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/9b3551601ce714adb5e3f428476052f0ec6093bf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/9b3551601ce714adb5e3f428476052f0ec6093bf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2013-6.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2013-6.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4311",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130918 Re: Fwd: [vs-plain] polkit races",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/09/18/6"
|
||||
"name": "USN-1954-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1954-1"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.libvirt.org/page/Maintenance_Releases",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.libvirt.org/page/Maintenance_Releases"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130918 Re: Fwd: [vs-plain] polkit races",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/09/18/6"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1272",
|
||||
"refsource": "REDHAT",
|
||||
@ -72,20 +77,15 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1460.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1549",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-10/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1550",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1954-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1954-1"
|
||||
"name": "openSUSE-SU-2013:1549",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00023.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://isears.github.io/jekyll/update/2017/10/21/openmrs-rce.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://isears.github.io/jekyll/update/2017/10/21/openmrs-rce.html"
|
||||
},
|
||||
{
|
||||
"name": "https://talk.openmrs.org/t/critical-security-advisory-2017-09-12/13291",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://wiki.openmrs.org/display/RES/Release+Notes+2.6.1",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wiki.openmrs.org/display/RES/Release+Notes+2.6.1"
|
||||
},
|
||||
{
|
||||
"name": "https://isears.github.io/jekyll/update/2017/10/21/openmrs-rce.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://isears.github.io/jekyll/update/2017/10/21/openmrs-rce.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-3606-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3606-1/"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2725",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2725"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4100",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4100"
|
||||
},
|
||||
{
|
||||
"name": "USN-3602-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3602-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3606-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3606-1/"
|
||||
"name": "DSA-4100",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4100"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42546",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42546/"
|
||||
},
|
||||
{
|
||||
"name": "20170822 libgig-LinuxSampler multiple vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Aug/39"
|
||||
},
|
||||
{
|
||||
"name": "42546",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42546/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -99,24 +99,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/pbatard/rufus/commit/c3c39f7f8a11f612c4ebf7affce25ec6928eb1cb",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/pbatard/rufus/commit/c3c39f7f8a11f612c4ebf7affce25ec6928eb1cb"
|
||||
"name": "VU#403768",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/403768"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/pbatard/rufus/issues/1009",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/pbatard/rufus/issues/1009"
|
||||
},
|
||||
{
|
||||
"name" : "VU#403768",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/403768"
|
||||
},
|
||||
{
|
||||
"name": "100516",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100516"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/pbatard/rufus/commit/c3c39f7f8a11f612c4ebf7affce25ec6928eb1cb",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/pbatard/rufus/commit/c3c39f7f8a11f612c4ebf7affce25ec6928eb1cb"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4628",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4726",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1422231",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1422231"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-29/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-29/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1422231",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1422231"
|
||||
},
|
||||
{
|
||||
"name": "106167",
|
||||
"refsource": "BID",
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/45892"
|
||||
},
|
||||
{
|
||||
"name" : "https://hackpuntes.com/cve-2018-18922-ticketly-1-0-escalacion-de-privilegios-crear-cuenta-administrador/",
|
||||
"name": "https://0day.today/exploit/31658",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://hackpuntes.com/cve-2018-18922-ticketly-1-0-escalacion-de-privilegios-crear-cuenta-administrador/"
|
||||
"url": "https://0day.today/exploit/31658"
|
||||
},
|
||||
{
|
||||
"name": "https://medium.com/@javierolmedo/cve-2018-18922-ticketly-1-0-privilege-escalation-add-admin-4d1b3696f367",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://medium.com/@javierolmedo/cve-2018-18922-ticketly-1-0-privilege-escalation-add-admin-4d1b3696f367"
|
||||
},
|
||||
{
|
||||
"name" : "https://0day.today/exploit/31658",
|
||||
"name": "https://hackpuntes.com/cve-2018-18922-ticketly-1-0-escalacion-de-privilegios-crear-cuenta-administrador/",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://0day.today/exploit/31658"
|
||||
"url": "https://hackpuntes.com/cve-2018-18922-ticketly-1-0-escalacion-de-privilegios-crear-cuenta-administrador/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-1014",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -55,16 +55,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1014",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1014"
|
||||
},
|
||||
{
|
||||
"name": "103638",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103638"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1014",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1014"
|
||||
},
|
||||
{
|
||||
"name": "1040666",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html"
|
||||
},
|
||||
{
|
||||
"name" : "104701",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104701"
|
||||
},
|
||||
{
|
||||
"name": "1041250",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041250"
|
||||
},
|
||||
{
|
||||
"name": "104701",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104701"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/9010",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/9010"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://srcincite.io/advisories/src-2018-0013/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://srcincite.io/advisories/src-2018-0013/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "104300",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104300"
|
||||
},
|
||||
{
|
||||
"name": "https://srcincite.io/advisories/src-2018-0013/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://srcincite.io/advisories/src-2018-0013/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user