mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d95e4164aa
commit
e7cd5271a1
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020228 Hotline Client Plain password vuln.",
|
"name": "4210",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=101495128121299&w=2"
|
"url": "http://www.securityfocus.com/bid/4210"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "hotline-connect-plaintext-password(8327)",
|
"name": "hotline-connect-plaintext-password(8327)",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.iss.net/security_center/static/8327.php"
|
"url": "http://www.iss.net/security_center/static/8327.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "4210",
|
"name": "20020228 Hotline Client Plain password vuln.",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/4210"
|
"url": "http://marc.info/?l=bugtraq&m=101495128121299&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,30 +57,30 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=102321107714554&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=102321107714554&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "00219",
|
|
||||||
"refsource" : "SUN",
|
|
||||||
"url" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/219"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "4932",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/4932"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "solaris-snmpdx-format-string(9241)",
|
"name": "solaris-snmpdx-format-string(9241)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/9241.php"
|
"url": "http://www.iss.net/security_center/static/9241.php"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:114",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A114"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "00219",
|
||||||
|
"refsource": "SUN",
|
||||||
|
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/219"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:11",
|
"name": "oval:org.mitre.oval:def:11",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:114",
|
"name": "4932",
|
||||||
"refsource" : "OVAL",
|
"refsource": "BID",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A114"
|
"url": "http://www.securityfocus.com/bid/4932"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-057"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-057"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "sfu-invalid-rpc-dos(10259)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/10259.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5880",
|
"name": "5880",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/5880"
|
"url": "http://www.securityfocus.com/bid/5880"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "sfu-invalid-rpc-dos(10259)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/10259.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "48320",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-48320-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "N-010",
|
"name": "N-010",
|
||||||
"refsource": "CIAC",
|
"refsource": "CIAC",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "solaris-wbem-files-insecure(10495)",
|
"name": "solaris-wbem-files-insecure(10495)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10495"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10495"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48320",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-48320-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020507 Multiple Vulnerabilities in MDaemon + WorldClient",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://online.securityfocus.com/archive/1/271374"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4685",
|
"name": "4685",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "mdaemon-default-account(9024)",
|
"name": "mdaemon-default-account(9024)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9024"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9024"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020507 Multiple Vulnerabilities in MDaemon + WorldClient",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://online.securityfocus.com/archive/1/271374"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020814 IceWarp Webmail XSS",
|
"name": "icewarp-name-xss(9866)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-08/0135.html"
|
"url": "http://www.iss.net/security_center/static/9866.php"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20021112 IceWarp 3.4.5 XSS *AGAIN*",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-11/0172.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.icewarp.com/Products/IceWarp_Web_Mail/releasenotes.txt",
|
"name": "http://www.icewarp.com/Products/IceWarp_Web_Mail/releasenotes.txt",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.icewarp.com/Products/IceWarp_Web_Mail/releasenotes.txt"
|
"url": "http://www.icewarp.com/Products/IceWarp_Web_Mail/releasenotes.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "icewarp-name-xss(9866)",
|
"name": "20021112 IceWarp 3.4.5 XSS *AGAIN*",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.iss.net/security_center/static/9866.php"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-11/0172.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020814 IceWarp Webmail XSS",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0135.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "netscape-applet-canconvert-bo(10706)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10706"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20021126 Netscape 4 Java buffer overflow",
|
"name": "20021126 Netscape 4 Java buffer overflow",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "6256",
|
"name": "6256",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/6256"
|
"url": "http://www.securityfocus.com/bid/6256"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "netscape-applet-canconvert-bo(10706)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10706"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-11/0346.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-11/0346.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "6270",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/6270"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "libcgi-cgilibc-parsefield-bo(10722)",
|
"name": "libcgi-cgilibc-parsefield-bo(10722)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10722"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10722"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6270",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/6270"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2005-1156",
|
"ID": "CVE-2005-1156",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,64 +53,49 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mikx.de/firesearching/",
|
"name": "RHSA-2005:386",
|
||||||
"refsource" : "MISC",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.mikx.de/firesearching/"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-386.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11230",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11230"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "14992",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/14992"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.mozilla.org/security/announce/mfsa2005-38.html",
|
"name": "http://www.mozilla.org/security/announce/mfsa2005-38.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.mozilla.org/security/announce/mfsa2005-38.html"
|
"url": "http://www.mozilla.org/security/announce/mfsa2005-38.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=290037",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=290037"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200504-18",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200504-18.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:383",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-383.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:386",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-386.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:384",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-384.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SCOSA-2005.49",
|
"name": "SCOSA-2005.49",
|
||||||
"refsource": "SCO",
|
"refsource": "SCO",
|
||||||
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt"
|
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "13211",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/13211"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "15495",
|
"name": "15495",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/15495"
|
"url": "http://www.securityfocus.com/bid/15495"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200504-18",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200504-18.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:100020",
|
"name": "oval:org.mitre.oval:def:100020",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100020"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100020"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:11230",
|
"name": "http://www.mikx.de/firesearching/",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MISC",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11230"
|
"url": "http://www.mikx.de/firesearching/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1013745",
|
"name": "1013745",
|
||||||
@ -123,9 +108,24 @@
|
|||||||
"url": "http://secunia.com/advisories/14938"
|
"url": "http://secunia.com/advisories/14938"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "14992",
|
"name": "mozilla-plugin-xss(20125)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/14992"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20125"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:384",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-384.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:383",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-383.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "13211",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/13211"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "14996",
|
"name": "14996",
|
||||||
@ -133,9 +133,9 @@
|
|||||||
"url": "http://secunia.com/advisories/14996"
|
"url": "http://secunia.com/advisories/14996"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mozilla-plugin-xss(20125)",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=290037",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20125"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=290037"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050418 XSS bug in JAWS gadget Glossary (0.4-latestbeta (beta 2))",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/lists/fulldisclosure/2005/Apr/0416.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.securiteam.com/unixfocus/5RP0M0AFFS.html",
|
"name": "http://www.securiteam.com/unixfocus/5RP0M0AFFS.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.securiteam.com/unixfocus/5RP0M0AFFS.html"
|
"url": "http://www.securiteam.com/unixfocus/5RP0M0AFFS.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20050418 XSS bug in JAWS gadget Glossary (0.4-latestbeta (beta 2))",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/lists/fulldisclosure/2005/Apr/0416.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "13254",
|
"name": "13254",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "16006",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/16006"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20050428 Safari HTTPS Overflow",
|
"name": "20050428 Safari HTTPS Overflow",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -60,17 +65,12 @@
|
|||||||
{
|
{
|
||||||
"name": "20050429 Re: Safari HTTPS Overflow",
|
"name": "20050429 Re: Safari HTTPS Overflow",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=111479346119272&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=111479299730011&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20050429 Re: Safari HTTPS Overflow",
|
"name": "20050429 Re: Safari HTTPS Overflow",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=111479299730011&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=111479346119272&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16006",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/16006"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1013835",
|
"name": "1013835",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-3/",
|
"name": "wvc54gca-admfile-dir-traversal(50231)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-3/"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50231"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "34713",
|
"name": "34713",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2009/1173"
|
"url": "http://www.vupen.com/english/advisories/2009/1173"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "wvc54gca-admfile-dir-traversal(50231)",
|
"name": "http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-3/",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50231"
|
"url": "http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-3/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-0109",
|
"ID": "CVE-2012-0109",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "78424",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/78424"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48308",
|
"name": "48308",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "sun-solaris-cve20120109(72504)",
|
"name": "sun-solaris-cve20120109(72504)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72504"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72504"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "78424",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/78424"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-0573",
|
"ID": "CVE-2012-0573",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:150",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "53129",
|
"name": "53129",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -72,6 +62,16 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1026953"
|
"url": "http://www.securitytracker.com/id?1026953"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2013:150",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48831",
|
"name": "48831",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-0801",
|
"ID": "CVE-2012-0801",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-0971",
|
"ID": "CVE-2012-0971",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "18814",
|
"name": "48961",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.exploit-db.com/exploits/18814"
|
"url": "http://secunia.com/advisories/48961"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://myclientbase.com/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://myclientbase.com/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bitbucket.org/jesseterry/myclientbase/changeset/789099396f05",
|
"name": "https://bitbucket.org/jesseterry/myclientbase/changeset/789099396f05",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bitbucket.org/jesseterry/myclientbase/changeset/789099396f05"
|
"url": "https://bitbucket.org/jesseterry/myclientbase/changeset/789099396f05"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "18814",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/18814"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "53311",
|
"name": "53311",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/53311"
|
"url": "http://www.securityfocus.com/bid/53311"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48961",
|
"name": "http://myclientbase.com/",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/48961"
|
"url": "http://myclientbase.com/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "myclientbase-index-sql-injection(75298)",
|
"name": "myclientbase-index-sql-injection(75298)",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2012-3895",
|
"ID": "CVE-2012-3895",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,6 +52,36 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "50904",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/50904"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "50984",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/50984"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "50935",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/50935"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "50856",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/50856"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "50892",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/50892"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:16184",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16184"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-75.html",
|
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-75.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,36 +101,6 @@
|
|||||||
"name": "USN-1611-1",
|
"name": "USN-1611-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1611-1"
|
"url": "http://www.ubuntu.com/usn/USN-1611-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:16184",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16184"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "50856",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/50856"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "50892",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/50892"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "50904",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/50904"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "50935",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/50935"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "50984",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/50984"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2012-4023",
|
"ID": "CVE-2012-4023",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "http://jvn.jp/en/jp/JVN39563771/index.html"
|
"url": "http://jvn.jp/en/jp/JVN39563771/index.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "JVNDB-2012-000099",
|
|
||||||
"refsource" : "JVNDB",
|
|
||||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000099"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "51102",
|
"name": "51102",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/51102"
|
"url": "http://secunia.com/advisories/51102"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVNDB-2012-000099",
|
||||||
|
"refsource": "JVNDB",
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000099"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/53306"
|
"url": "http://www.securityfocus.com/bid/53306"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "81616",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/81616"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "mysqldumper-restore-info-disclosure(75287)",
|
"name": "mysqldumper-restore-info-disclosure(75287)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75287"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75287"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "81616",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/81616"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-4402",
|
"ID": "CVE-2012-4402",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-6407",
|
"ID": "CVE-2012-6407",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@symantec.com",
|
||||||
"ID": "CVE-2012-6533",
|
"ID": "CVE-2012-6533",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2013&suid=20130213_00",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2013&suid=20130213_00"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "57835",
|
"name": "57835",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/57835"
|
"url": "http://www.securityfocus.com/bid/57835"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2013&suid=20130213_00",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2013&suid=20130213_00"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -112,16 +112,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.toshiba-personalstorage.net/news/20170414.htm",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.toshiba-personalstorage.net/news/20170414.htm"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#05340816",
|
"name": "JVN#05340816",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "http://jvn.jp/en/jp/JVN05340816/index.html"
|
"url": "http://jvn.jp/en/jp/JVN05340816/index.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.toshiba-personalstorage.net/news/20170414.htm",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.toshiba-personalstorage.net/news/20170414.htm"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "97697",
|
"name": "97697",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207615",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207615"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207617",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207617"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97147",
|
"name": "97147",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97147"
|
"url": "http://www.securityfocus.com/bid/97147"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207615",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207615"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1038138",
|
"name": "1038138",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038138"
|
"url": "http://www.securitytracker.com/id/1038138"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207617",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207617"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207798",
|
"name": "1038487",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://support.apple.com/HT207798"
|
"url": "http://www.securitytracker.com/id/1038487"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207804",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207804"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "98474",
|
"name": "98474",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/98474"
|
"url": "http://www.securityfocus.com/bid/98474"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038487",
|
"name": "https://support.apple.com/HT207804",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038487"
|
"url": "https://support.apple.com/HT207804"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207798",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207798"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-05.html",
|
"name": "1037816",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-05.html"
|
"url": "http://www.securitytracker.com/id/1037816"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "96195",
|
"name": "96195",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/96195"
|
"url": "http://www.securityfocus.com/bid/96195"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037816",
|
"name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-05.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1037816"
|
"url": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-05.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170524-fmc",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170524-fmc"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "98654",
|
"name": "98654",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/98654"
|
"url": "http://www.securityfocus.com/bid/98654"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170524-fmc",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170524-fmc"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-7176",
|
"ID": "CVE-2017-7176",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://launchpad.net/bugs/1673569",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://launchpad.net/bugs/1673569"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1508",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1508"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:1595",
|
"name": "RHSA-2017:1595",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "96998",
|
"name": "96998",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96998"
|
"url": "http://www.securityfocus.com/bid/96998"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://launchpad.net/bugs/1673569",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://launchpad.net/bugs/1673569"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1508",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1508"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.vivotek.com/website/support/cybersecurity",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.vivotek.com/website/support/cybersecurity"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://download.vivotek.com/downloadfile/support/cyber-security/vvtk-sa-2018-004-v1.pdf",
|
"name": "http://download.vivotek.com/downloadfile/support/cyber-security/vvtk-sa-2018-004-v1.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://download.vivotek.com/downloadfile/support/cyber-security/vvtk-sa-2018-004-v1.pdf"
|
"url": "http://download.vivotek.com/downloadfile/support/cyber-security/vvtk-sa-2018-004-v1.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.vivotek.com/website/support/cybersecurity",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.vivotek.com/website/support/cybersecurity"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID": "CVE-2018-15509",
|
"ID": "CVE-2018-15509",
|
||||||
"STATE" : "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
@ -11,8 +11,52 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "Five9 Agent Desktop Plus 10.0.70 has Incorrect Access Control (issue 2 of 2)."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://0tkombo.wixsite.com/0tkombo/blog/five9-dos-websocket-access",
|
||||||
|
"url": "https://0tkombo.wixsite.com/0tkombo/blog/five9-dos-websocket-access"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "n/a",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
}
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2018-20068",
|
"ID": "CVE-2018-20068",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14489",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14489"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=211845aba4794720ae265c782cdffddae54a3e7a",
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=211845aba4794720ae265c782cdffddae54a3e7a",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f38e895dfc0d97bce64f73ce99df706911d9aa07"
|
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f38e895dfc0d97bce64f73ce99df706911d9aa07"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14489",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14489"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.wireshark.org/security/wnpa-sec-2018-24.html",
|
"name": "https://www.wireshark.org/security/wnpa-sec-2018-24.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
Loading…
x
Reference in New Issue
Block a user