mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0f536f7d2d
commit
e2fde4984d
@ -57,25 +57,20 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105639925122961&w=2"
|
||||
},
|
||||
{
|
||||
"name": "CA-2003-14",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-2003-14.html"
|
||||
},
|
||||
{
|
||||
"name": "20030625 Re: Internet Explorer >=5.0 : Buffer overflow",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-June/006067.html"
|
||||
},
|
||||
{
|
||||
"name" : "20030701 PoC for Internet Explorer >=5.0 buffer overflow (trivial exploit for hard case).",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2003-July/006155.html"
|
||||
},
|
||||
{
|
||||
"name" : "MS03-023",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-023"
|
||||
},
|
||||
{
|
||||
"name" : "CA-2003-14",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.cert.org/advisories/CA-2003-14.html"
|
||||
"name": "8016",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8016"
|
||||
},
|
||||
{
|
||||
"name": "VU#823260",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/823260"
|
||||
},
|
||||
{
|
||||
"name" : "8016",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/8016"
|
||||
"name": "MS03-023",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-023"
|
||||
},
|
||||
{
|
||||
"name": "20030701 PoC for Internet Explorer >=5.0 buffer overflow (trivial exploit for hard case).",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-July/006155.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20031028 STG Security Advisory: [SSA-20031025-05] InfronTech WebTide 7.04 Directory and File Disclosure Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2003-October/012811.html"
|
||||
},
|
||||
{
|
||||
"name": "8909",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8909"
|
||||
},
|
||||
{
|
||||
"name" : "2719",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/2719"
|
||||
"name": "20031028 STG Security Advisory: [SSA-20031025-05] InfronTech WebTide 7.04 Directory and File Disclosure Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-October/012811.html"
|
||||
},
|
||||
{
|
||||
"name": "10078",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10078"
|
||||
},
|
||||
{
|
||||
"name": "1008016",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://securitytracker.com/id?1008016"
|
||||
},
|
||||
{
|
||||
"name" : "10078",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10078"
|
||||
"name": "2719",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/2719"
|
||||
},
|
||||
{
|
||||
"name": "webtide-file-disclosure(13533)",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "3349",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3349"
|
||||
},
|
||||
{
|
||||
"name": "20030113 phpPass (PHP)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/307224/30/26300/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "6594",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6594"
|
||||
},
|
||||
{
|
||||
"name": "1005948",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1005948"
|
||||
},
|
||||
{
|
||||
"name" : "3349",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3349"
|
||||
"name": "6594",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6594"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040102 xsok local games exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107307407027259&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20040103 xsok local games exploit (2)",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -67,20 +62,25 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9352"
|
||||
},
|
||||
{
|
||||
"name" : "9341",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9341"
|
||||
},
|
||||
{
|
||||
"name": "xsok-lang-bo(14910)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14910"
|
||||
},
|
||||
{
|
||||
"name": "20040102 xsok local games exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107307407027259&w=2"
|
||||
},
|
||||
{
|
||||
"name": "xsok-long-xsokdir-bo(14906)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14906"
|
||||
},
|
||||
{
|
||||
"name": "9341",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9341"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20031008 ltrace bug",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2003-October/011600.html"
|
||||
},
|
||||
{
|
||||
"name": "20031008 ltrace bug",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-October/011610.html"
|
||||
},
|
||||
{
|
||||
"name" : "8790",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/8790"
|
||||
},
|
||||
{
|
||||
"name": "1007896",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1007896"
|
||||
},
|
||||
{
|
||||
"name": "8790",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8790"
|
||||
},
|
||||
{
|
||||
"name": "ltrace-searchforcommand-bo(13389)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13389"
|
||||
},
|
||||
{
|
||||
"name": "20031008 ltrace bug",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-October/011600.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "webcrossing-contentlength-post-dos(15022)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15022"
|
||||
},
|
||||
{
|
||||
"name": "20040203 Web Crossing 4.x/5.x Denial of Service Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "9576",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9576"
|
||||
},
|
||||
{
|
||||
"name" : "webcrossing-contentlength-post-dos(15022)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15022"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040711 Media Preview Script Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108965512912175&w=2"
|
||||
"name": "win2k-media-code-execution(16704)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16704"
|
||||
},
|
||||
{
|
||||
"name": "10693",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/10693"
|
||||
},
|
||||
{
|
||||
"name" : "win2k-media-code-execution(16704)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16704"
|
||||
"name": "20040711 Media Preview Script Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108965512912175&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "11693",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11693"
|
||||
},
|
||||
{
|
||||
"name": "20041116 [waraxe-2004-SA#038 - Multiple vulnerabilities in Event Calendar module for PhpNuke]",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,25 +67,20 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.waraxe.us/index.php?modname=sa&id=38"
|
||||
},
|
||||
{
|
||||
"name" : "11693",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11693"
|
||||
},
|
||||
{
|
||||
"name": "13213",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13213"
|
||||
},
|
||||
{
|
||||
"name" : "event-calendar-comment-xss(18107)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18107"
|
||||
},
|
||||
{
|
||||
"name": "event-calendar-xss(18106)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18106"
|
||||
},
|
||||
{
|
||||
"name": "event-calendar-comment-xss(18107)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18107"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "11569",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11569"
|
||||
},
|
||||
{
|
||||
"name": "20040506 [0xbadc0ded #03] DeleGate (SSL-filter) <= 8.9.2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108386181021070&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "10295",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10295"
|
||||
},
|
||||
{
|
||||
"name": "5945",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/5945"
|
||||
},
|
||||
{
|
||||
"name" : "11569",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11569"
|
||||
"name": "10295",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10295"
|
||||
},
|
||||
{
|
||||
"name": "delegate-sslway-bo(16078)",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040529 [waraxe-2004-SA#031 - Multiple vulnerabilities in e107 version 0.615]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108588043007224&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20040529 [waraxe-2004-SA#031 - Multiple vulnerabilities in e107 version 0.615]",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=108586723116427&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.waraxe.us/index.php?modname=sa&id=31",
|
||||
"refsource": "MISC",
|
||||
@ -72,20 +62,30 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10436"
|
||||
},
|
||||
{
|
||||
"name" : "6530",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/6530"
|
||||
},
|
||||
{
|
||||
"name": "11740",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11740"
|
||||
},
|
||||
{
|
||||
"name": "6530",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6530"
|
||||
},
|
||||
{
|
||||
"name": "e107-secure-img-render-file-include(16282)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16282"
|
||||
},
|
||||
{
|
||||
"name": "20040529 [waraxe-2004-SA#031 - Multiple vulnerabilities in e107 version 0.615]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108588043007224&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20040529 [waraxe-2004-SA#031 - Multiple vulnerabilities in e107 version 0.615]",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=108586723116427&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040824 Hastymail security update",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-08/0322.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://hastymail.sourceforge.net/security.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://hastymail.sourceforge.net/security.php"
|
||||
"name": "12358",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12358"
|
||||
},
|
||||
{
|
||||
"name": "11022",
|
||||
@ -73,19 +68,24 @@
|
||||
"url": "http://www.osvdb.org/9131"
|
||||
},
|
||||
{
|
||||
"name" : "1011054",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1011054"
|
||||
"name": "20040824 Hastymail security update",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-08/0322.html"
|
||||
},
|
||||
{
|
||||
"name" : "12358",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/12358"
|
||||
"name": "http://hastymail.sourceforge.net/security.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hastymail.sourceforge.net/security.php"
|
||||
},
|
||||
{
|
||||
"name": "hastymail-html-script-execution(17091)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17091"
|
||||
},
|
||||
{
|
||||
"name": "1011054",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1011054"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,84 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081230 MD5 Considered Harmful Today: Creating a rogue CA certificate",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/499685/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.mozilla.com/security/2008/12/30/md5-weaknesses-could-lead-to-certificate-forgery/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.mozilla.com/security/2008/12/30/md5-weaknesses-could-lead-to-certificate-forgery/"
|
||||
},
|
||||
{
|
||||
"name" : "http://blogs.technet.com/swi/archive/2008/12/30/information-regarding-md5-collisions-problem.aspx",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blogs.technet.com/swi/archive/2008/12/30/information-regarding-md5-collisions-problem.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.doxpara.com/research/md5/md5_someday.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.doxpara.com/research/md5/md5_someday.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.microsoft.com/technet/security/advisory/961509.mspx",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.microsoft.com/technet/security/advisory/961509.mspx"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.phreedom.org/research/rogue-ca/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.phreedom.org/research/rogue-ca/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.win.tue.nl/hashclash/SoftIntCodeSign/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.win.tue.nl/hashclash/SoftIntCodeSign/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.win.tue.nl/hashclash/rogue-ca/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.win.tue.nl/hashclash/rogue-ca/"
|
||||
},
|
||||
{
|
||||
"name" : "https://blogs.verisign.com/ssl-blog/2008/12/on_md5_vulnerabilities_and_mit.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://blogs.verisign.com/ssl-blog/2008/12/on_md5_vulnerabilities_and_mit.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=648886",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=648886"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03814en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03814en_us"
|
||||
},
|
||||
{
|
||||
"name" : "20090115 MD5 Hashes May Allow for Certificate Spoofing",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_response09186a0080a5d24a.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-1276",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00096.html"
|
||||
"name": "33065",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33065"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0837",
|
||||
@ -138,14 +63,9 @@
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0837.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0838",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0838.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-740-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-740-1"
|
||||
"name": "http://www.phreedom.org/research/rogue-ca/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.phreedom.org/research/rogue-ca/"
|
||||
},
|
||||
{
|
||||
"name": "VU#836068",
|
||||
@ -153,14 +73,24 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/836068"
|
||||
},
|
||||
{
|
||||
"name" : "33065",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33065"
|
||||
"name": "4866",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4866"
|
||||
},
|
||||
{
|
||||
"name" : "1024697",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1024697"
|
||||
"name": "http://blog.mozilla.com/security/2008/12/30/md5-weaknesses-could-lead-to-certificate-forgery/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.mozilla.com/security/2008/12/30/md5-weaknesses-could-lead-to-certificate-forgery/"
|
||||
},
|
||||
{
|
||||
"name": "20090115 MD5 Hashes May Allow for Certificate Spoofing",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_response09186a0080a5d24a.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.win.tue.nl/hashclash/SoftIntCodeSign/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.win.tue.nl/hashclash/SoftIntCodeSign/"
|
||||
},
|
||||
{
|
||||
"name": "33826",
|
||||
@ -172,15 +102,85 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34281"
|
||||
},
|
||||
{
|
||||
"name": "http://www.microsoft.com/technet/security/advisory/961509.mspx",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.microsoft.com/technet/security/advisory/961509.mspx"
|
||||
},
|
||||
{
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03814en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03814en_us"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.technet.com/swi/archive/2008/12/30/information-regarding-md5-collisions-problem.aspx",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blogs.technet.com/swi/archive/2008/12/30/information-regarding-md5-collisions-problem.aspx"
|
||||
},
|
||||
{
|
||||
"name": "http://www.doxpara.com/research/md5/md5_someday.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.doxpara.com/research/md5/md5_someday.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0838",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0838.html"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.verisign.com/ssl-blog/2008/12/on_md5_vulnerabilities_and_mit.php",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blogs.verisign.com/ssl-blog/2008/12/on_md5_vulnerabilities_and_mit.php"
|
||||
},
|
||||
{
|
||||
"name": "USN-740-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-740-1"
|
||||
},
|
||||
{
|
||||
"name": "1024697",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024697"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-1276",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00096.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888"
|
||||
},
|
||||
{
|
||||
"name": "20081230 MD5 Considered Harmful Today: Creating a rogue CA certificate",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/499685/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935"
|
||||
},
|
||||
{
|
||||
"name": "42181",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42181"
|
||||
},
|
||||
{
|
||||
"name" : "4866",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4866"
|
||||
"name": "http://www.win.tue.nl/hashclash/rogue-ca/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.win.tue.nl/hashclash/rogue-ca/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=648886",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=648886"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/?action=item&id=2260",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.coresecurity.com/?action=item&id=2260"
|
||||
},
|
||||
{
|
||||
"name": "http://cdf.gsfc.nasa.gov/CDF32_buffer_overflow.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cdf.gsfc.nasa.gov/CDF32_buffer_overflow.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200805-14",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200805-14.xml"
|
||||
"name": "http://www.coresecurity.com/?action=item&id=2260",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/?action=item&id=2260"
|
||||
},
|
||||
{
|
||||
"name" : "29045",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29045"
|
||||
"name": "cdf-read32s64-bo(42219)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42219"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1440",
|
||||
@ -82,6 +77,16 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019965"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200805-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200805-14.xml"
|
||||
},
|
||||
{
|
||||
"name": "29045",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29045"
|
||||
},
|
||||
{
|
||||
"name": "30053",
|
||||
"refsource": "SECUNIA",
|
||||
@ -91,11 +96,6 @@
|
||||
"name": "30169",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30169"
|
||||
},
|
||||
{
|
||||
"name" : "cdf-read32s64-bo(42219)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42219"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,54 +53,54 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-216.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-216.htm"
|
||||
"name": "ADV-2008-1473",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1473/references"
|
||||
},
|
||||
{
|
||||
"name": "solaris-print-code-execution(42322)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42322"
|
||||
},
|
||||
{
|
||||
"name": "236884",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-236884-1"
|
||||
},
|
||||
{
|
||||
"name" : "29135",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29135"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5269",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5269"
|
||||
},
|
||||
{
|
||||
"name": "30473",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30473"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1473",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1473/references"
|
||||
},
|
||||
{
|
||||
"name": "1020003",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020003"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5269",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5269"
|
||||
},
|
||||
{
|
||||
"name": "30184",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30184"
|
||||
},
|
||||
{
|
||||
"name": "29135",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29135"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1709",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1709/references"
|
||||
},
|
||||
{
|
||||
"name" : "solaris-print-code-execution(42322)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42322"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-216.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-216.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "30200",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30200"
|
||||
},
|
||||
{
|
||||
"name": "http://www.jenkinssoftware.com/raknet/forum/index.php?topic=1787.0",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29178"
|
||||
},
|
||||
{
|
||||
"name" : "30200",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30200"
|
||||
},
|
||||
{
|
||||
"name": "raknet-autopatcher-sql-injection(42352)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,40 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090626 MULTIPLE SQL INJECTION VULNERABILITIES --PHP-AddressBook v-4.0.x-->",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/504595/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5739",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5739"
|
||||
},
|
||||
{
|
||||
"name" : "9023",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/9023"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/129789/PHP-Address-Book-Cross-Site-Scripting-SQL-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/129789/PHP-Address-Book-Cross-Site-Scripting-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "35511",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35511"
|
||||
},
|
||||
{
|
||||
"name": "35590",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35590"
|
||||
},
|
||||
{
|
||||
"name": "30540",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30540"
|
||||
},
|
||||
{
|
||||
"name" : "35590",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35590"
|
||||
"name": "5739",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5739"
|
||||
},
|
||||
{
|
||||
"name": "phpaddressbook-view-edit-sql-injection(42855)",
|
||||
@ -96,6 +81,21 @@
|
||||
"name": "phpaddressbook-viewphp-sql-injection(99622)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99622"
|
||||
},
|
||||
{
|
||||
"name": "9023",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/9023"
|
||||
},
|
||||
{
|
||||
"name": "20090626 MULTIPLE SQL INJECTION VULNERABILITIES --PHP-AddressBook v-4.0.x-->",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504595/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/129789/PHP-Address-Book-Cross-Site-Scripting-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/129789/PHP-Address-Book-Cross-Site-Scripting-SQL-Injection.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "admanagement-logon-sql-injection(47282)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47282"
|
||||
},
|
||||
{
|
||||
"name": "33072",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33072"
|
||||
},
|
||||
{
|
||||
"name": "7424",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "32790",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32790"
|
||||
},
|
||||
{
|
||||
"name" : "33072",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33072"
|
||||
},
|
||||
{
|
||||
"name" : "admanagement-logon-sql-injection(47282)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47282"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080912 Drupal Answers Module Contains XSS Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2008/Sep/0202.html"
|
||||
"name": "31146",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31146"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/310223",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://drupal.org/node/310223"
|
||||
},
|
||||
{
|
||||
"name" : "31146",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31146"
|
||||
"name": "answers-answer-xss(45112)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45112"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2620",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2620"
|
||||
},
|
||||
{
|
||||
"name" : "answers-answer-xss(45112)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45112"
|
||||
"name": "20080912 Drupal Answers Module Contains XSS Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2008/Sep/0202.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "jira-unspecified-csrf(46169)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46169"
|
||||
},
|
||||
{
|
||||
"name": "31967",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "32113",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32113"
|
||||
},
|
||||
{
|
||||
"name" : "jira-unspecified-csrf(46169)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46169"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1585",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -62,11 +62,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-45.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=748764",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=748764"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0746",
|
||||
"refsource": "SUSE",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "oval:org.mitre.oval:def:16951",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16951"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=748764",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=748764"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-5949",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21628851"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21628852",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21628852"
|
||||
},
|
||||
{
|
||||
"name": "tririga-content-spoofing(80629)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80629"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21628852",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21628852"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://openwall.com/lists/oss-security/2017/07/10/4",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://openwall.com/lists/oss-security/2017/07/10/4"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.gentoo.org/ago/2017/07/03/mpg123-global-buffer-overflow-in-iii_i_stereo-layer3-c/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blogs.gentoo.org/ago/2017/07/03/mpg123-global-buffer-overflow-in-iii_i_stereo-layer3-c/"
|
||||
},
|
||||
{
|
||||
"name": "http://openwall.com/lists/oss-security/2017/07/10/4",
|
||||
"refsource": "MISC",
|
||||
"url": "http://openwall.com/lists/oss-security/2017/07/10/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42399",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42399/"
|
||||
},
|
||||
{
|
||||
"name": "http://seclists.org/fulldisclosure/2017/Jul/82",
|
||||
"refsource": "MISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Jul/82"
|
||||
},
|
||||
{
|
||||
"name" : "https://anonscm.debian.org/cgit/users/ron/mp3splt.git/commit/?id=18f018cd774cb931116ce06a520dc0c5f9443932",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://anonscm.debian.org/cgit/users/ron/mp3splt.git/commit/?id=18f018cd774cb931116ce06a520dc0c5f9443932"
|
||||
"name": "42399",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42399/"
|
||||
},
|
||||
{
|
||||
"name": "https://lists.debian.org/debian-lts/2017/09/msg00115.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://lists.debian.org/debian-lts/2017/09/msg00115.html"
|
||||
},
|
||||
{
|
||||
"name": "https://anonscm.debian.org/cgit/users/ron/mp3splt.git/commit/?id=18f018cd774cb931116ce06a520dc0c5f9443932",
|
||||
"refsource": "MISC",
|
||||
"url": "https://anonscm.debian.org/cgit/users/ron/mp3splt.git/commit/?id=18f018cd774cb931116ce06a520dc0c5f9443932"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -77,24 +77,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kb.isc.org/docs/aa-01465",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.isc.org/docs/aa-01465"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03747en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03747en_us"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180802-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180802-0002/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3854",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3854"
|
||||
"name": "RHSA-2017:1095",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1095"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201708-01",
|
||||
@ -102,14 +87,24 @@
|
||||
"url": "https://security.gentoo.org/glsa/201708-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1095",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1095"
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180802-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180802-0002/"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1105",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1105"
|
||||
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03747en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03747en_us"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3854",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3854"
|
||||
},
|
||||
{
|
||||
"name": "1038259",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038259"
|
||||
},
|
||||
{
|
||||
"name": "97653",
|
||||
@ -117,9 +112,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/97653"
|
||||
},
|
||||
{
|
||||
"name" : "1038259",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038259"
|
||||
"name": "RHSA-2017:1105",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1105"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.isc.org/docs/aa-01465",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.isc.org/docs/aa-01465"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -58,11 +58,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "95468",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +67,11 @@
|
||||
"name": "1037639",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037639"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -70,15 +70,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "95569",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95569"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.trustwave.com/Resources/Security-Advisories/Advisories/Multiple-Vulnerabilities-in-Avast-Antivirus/?fid=9201",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.trustwave.com/Resources/Security-Advisories/Advisories/Multiple-Vulnerabilities-in-Avast-Antivirus/?fid=9201"
|
||||
},
|
||||
{
|
||||
"name": "98086",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98086"
|
||||
},
|
||||
{
|
||||
"name": "https://www.trustwave.com/Resources/Security-Advisories/Advisories/Multiple-Vulnerabilities-in-Avast-Antivirus/?fid=9201",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.trustwave.com/Resources/Security-Advisories/Advisories/Multiple-Vulnerabilities-in-Avast-Antivirus/?fid=9201"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "lpardo@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-16855",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,15 +62,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2018-09.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2018-09.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16855",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16855"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2018-09.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2018-09.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user