mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
180562a1ef
commit
e9306df481
@ -53,49 +53,59 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041013 Microsoft Windows NetDDE Service Buffer Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109786703930674&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MS04-031",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-031"
|
||||
},
|
||||
{
|
||||
"name" : "VU#640488",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/640488"
|
||||
},
|
||||
{
|
||||
"name" : "11372",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11372"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1852",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1852"
|
||||
"name": "win-ms04031-patch(17657)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17657"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:2394",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2394"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:4592",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4592"
|
||||
},
|
||||
{
|
||||
"name": "11372",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11372"
|
||||
},
|
||||
{
|
||||
"name": "VU#640488",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/640488"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:3120",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3120"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:3242",
|
||||
"name": "oval:org.mitre.oval:def:1852",
|
||||
"refsource": "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3242"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1852"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:4592",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4592"
|
||||
"name": "20041013 Microsoft Windows NetDDE Service Buffer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109786703930674&w=2"
|
||||
},
|
||||
{
|
||||
"name": "12803",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12803/"
|
||||
},
|
||||
{
|
||||
"name": "MS04-031",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-031"
|
||||
},
|
||||
{
|
||||
"name": "win-netdde-bo(16556)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16556"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5074",
|
||||
@ -108,19 +118,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6788"
|
||||
},
|
||||
{
|
||||
"name" : "win-netdde-bo(16556)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16556"
|
||||
},
|
||||
{
|
||||
"name" : "win-ms04031-patch(17657)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17657"
|
||||
},
|
||||
{
|
||||
"name" : "12803",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/12803/"
|
||||
"name": "oval:org.mitre.oval:def:3242",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3242"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107604065819233&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "9583",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9583"
|
||||
},
|
||||
{
|
||||
"name": "cloudscape-sql-injection(15067)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15067"
|
||||
},
|
||||
{
|
||||
"name": "9583",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9583"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,75 +53,50 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://gcc.gnu.org/bugzilla/show_bug.cgi?id=15905",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://gcc.gnu.org/bugzilla/show_bug.cgi?id=15905"
|
||||
"name": "20163",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20163"
|
||||
},
|
||||
{
|
||||
"name" : "http://linuxreviews.org/news/2004-06-11_kernel_crash/index.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://linuxreviews.org/news/2004-06-11_kernel_crash/index.html"
|
||||
"name": "VU#973654",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/973654"
|
||||
},
|
||||
{
|
||||
"name" : "[linux-kernel] 20040609 timer + fpu stuff locks my console race",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=linux-kernel&m=108681568931323&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2004:845",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000845"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1070",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1070"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1067",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1067"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1069",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1069"
|
||||
"name": "oval:org.mitre.oval:def:9426",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9426"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1082",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1082"
|
||||
},
|
||||
{
|
||||
"name" : "ESA-20040621-005",
|
||||
"refsource" : "ENGARDE",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108793699910896&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2004-186",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lwn.net/Articles/91155/"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200407-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200407-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2004:062",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:062"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:255",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-255.html"
|
||||
},
|
||||
{
|
||||
"name": "http://linuxreviews.org/news/2004-06-11_kernel_crash/index.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://linuxreviews.org/news/2004-06-11_kernel_crash/index.html"
|
||||
},
|
||||
{
|
||||
"name": "10538",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10538"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:260",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-260.html"
|
||||
},
|
||||
{
|
||||
"name": "http://gcc.gnu.org/bugzilla/show_bug.cgi?id=15905",
|
||||
"refsource": "MISC",
|
||||
"url": "http://gcc.gnu.org/bugzilla/show_bug.cgi?id=15905"
|
||||
},
|
||||
{
|
||||
"name": "SuSE-SA:2004:017",
|
||||
"refsource": "SUSE",
|
||||
@ -133,24 +108,14 @@
|
||||
"url": "http://www.trustix.net/errata/2004/0034/"
|
||||
},
|
||||
{
|
||||
"name" : "20040620 TSSA-2004-011 - kernel",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108786114032681&w=2"
|
||||
"name": "DSA-1070",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1070"
|
||||
},
|
||||
{
|
||||
"name" : "VU#973654",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/973654"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:2915",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2915"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9426",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9426"
|
||||
"name": "FEDORA-2004-186",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lwn.net/Articles/91155/"
|
||||
},
|
||||
{
|
||||
"name": "20162",
|
||||
@ -158,19 +123,24 @@
|
||||
"url": "http://secunia.com/advisories/20162"
|
||||
},
|
||||
{
|
||||
"name" : "20163",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20163"
|
||||
"name": "20040620 TSSA-2004-011 - kernel",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108786114032681&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20202",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20202"
|
||||
"name": "ESA-20040621-005",
|
||||
"refsource": "ENGARDE",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108793699910896&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20338",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20338"
|
||||
"name": "CLA-2004:845",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000845"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1067",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1067"
|
||||
},
|
||||
{
|
||||
"name": "linux-dos(16412)",
|
||||
@ -178,9 +148,39 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16412"
|
||||
},
|
||||
{
|
||||
"name" : "10538",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10538"
|
||||
"name": "DSA-1069",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1069"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:2915",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2915"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2004:062",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:062"
|
||||
},
|
||||
{
|
||||
"name": "20202",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20202"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200407-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200407-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20040609 timer + fpu stuff locks my console race",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=linux-kernel&m=108681568931323&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20338",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20338"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "nav-antivirus-security-bypass(17603)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17603"
|
||||
},
|
||||
{
|
||||
"name": "20041005 Symantec Norton AntiVirus Reserved Device Name Handling Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.seifried.org/security/advisories/kssa-010.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.seifried.org/security/advisories/kssa-010.html"
|
||||
},
|
||||
{
|
||||
"name" : "nav-antivirus-security-bypass(17603)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17603"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110304269031484&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "11893",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11893"
|
||||
},
|
||||
{
|
||||
"name": "13421",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "attachment-mod-directory-traversal(18437)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18437"
|
||||
},
|
||||
{
|
||||
"name": "11893",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11893"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040921 Broadcast crash in Popmessenger 1.60 (before 20 Sep 2004)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109581586128899&w=2"
|
||||
"name": "popmessenger-base64-dos(17465)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17465"
|
||||
},
|
||||
{
|
||||
"name": "11230",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/12612/"
|
||||
},
|
||||
{
|
||||
"name" : "popmessenger-base64-dos(17465)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17465"
|
||||
"name": "20040921 Broadcast crash in Popmessenger 1.60 (before 20 Sep 2004)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109581586128899&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040724 eSeSIX Thintune thin client multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109068491801021&w=2"
|
||||
"name": "8247",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/8247"
|
||||
},
|
||||
{
|
||||
"name": "10794",
|
||||
@ -63,24 +63,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/10794"
|
||||
},
|
||||
{
|
||||
"name" : "8247",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/8247"
|
||||
"name": "12154",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12154"
|
||||
},
|
||||
{
|
||||
"name": "1010770",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1010770"
|
||||
},
|
||||
{
|
||||
"name" : "12154",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/12154"
|
||||
},
|
||||
{
|
||||
"name": "thintune-plaintext-passwords(16795)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16795"
|
||||
},
|
||||
{
|
||||
"name": "20040724 eSeSIX Thintune thin client multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109068491801021&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,35 +57,35 @@
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=706"
|
||||
},
|
||||
{
|
||||
"name": "1020187",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020187"
|
||||
},
|
||||
{
|
||||
"name": "sunjava-active-password-info-disclosure(42828)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42828"
|
||||
},
|
||||
{
|
||||
"name": "238184",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-238184-1"
|
||||
},
|
||||
{
|
||||
"name" : "29540",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29540"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1742",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1742/references"
|
||||
},
|
||||
{
|
||||
"name" : "1020187",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020187"
|
||||
},
|
||||
{
|
||||
"name": "30523",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30523"
|
||||
},
|
||||
{
|
||||
"name" : "sunjava-active-password-info-disclosure(42828)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42828"
|
||||
"name": "29540",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29540"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "maxsite-index-sql-injection(42634)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42634"
|
||||
},
|
||||
{
|
||||
"name": "30306",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30306"
|
||||
},
|
||||
{
|
||||
"name": "5676",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "ADV-2008-1656",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1656/references"
|
||||
},
|
||||
{
|
||||
"name" : "30306",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30306"
|
||||
},
|
||||
{
|
||||
"name" : "maxsite-index-sql-injection(42634)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42634"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5974"
|
||||
},
|
||||
{
|
||||
"name" : "30014",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30014"
|
||||
},
|
||||
{
|
||||
"name": "catviz-index-sql-injection(43468)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43468"
|
||||
},
|
||||
{
|
||||
"name": "30014",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30014"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?group_id=69353&release_id=614672",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?group_id=69353&release_id=614672"
|
||||
},
|
||||
{
|
||||
"name": "30298",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31125"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=69353&release_id=614672",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=69353&release_id=614672"
|
||||
},
|
||||
{
|
||||
"name": "zoph-multiple-unspecified-sql-injection(44036)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.majorsecurity.de/index_2.php?major_rls=major_rls55",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.majorsecurity.de/index_2.php?major_rls=major_rls55"
|
||||
},
|
||||
{
|
||||
"name" : "http://cms.mozilo.de/index.php?cat=10_moziloCMS&page=60_Changelog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cms.mozilo.de/index.php?cat=10_moziloCMS&page=60_Changelog"
|
||||
"name": "32021",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32021"
|
||||
},
|
||||
{
|
||||
"name": "31495",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/31495"
|
||||
},
|
||||
{
|
||||
"name" : "32021",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32021"
|
||||
"name": "http://cms.mozilo.de/index.php?cat=10_moziloCMS&page=60_Changelog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cms.mozilo.de/index.php?cat=10_moziloCMS&page=60_Changelog"
|
||||
},
|
||||
{
|
||||
"name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls55",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls55"
|
||||
},
|
||||
{
|
||||
"name": "mozilocms-index-xss(45525)",
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080930 Remote File Inclusion Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/496851/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "6633",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6633"
|
||||
},
|
||||
{
|
||||
"name" : "http://forum.efrontlearning.net/viewtopic.php?f=1&t=271",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://forum.efrontlearning.net/viewtopic.php?f=1&t=271"
|
||||
"name": "54294",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/54294"
|
||||
},
|
||||
{
|
||||
"name": "31491",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/31491"
|
||||
},
|
||||
{
|
||||
"name" : "54294",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/54294"
|
||||
"name": "20080930 Remote File Inclusion Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/496851/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://forum.efrontlearning.net/viewtopic.php?f=1&t=271",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://forum.efrontlearning.net/viewtopic.php?f=1&t=271"
|
||||
},
|
||||
{
|
||||
"name": "6633",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6633"
|
||||
},
|
||||
{
|
||||
"name": "efront-avatar-file-upload(45574)",
|
||||
|
@ -53,20 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.chromium.org/2012/10/pwnium-2-results-and-wrap-up_10.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.chromium.org/2012/10/pwnium-2-results-and-wrap-up_10.html"
|
||||
"name": "oval:org.mitre.oval:def:15156",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15156"
|
||||
},
|
||||
{
|
||||
"name": "50954",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50954"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=154983",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=154983"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=154987",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=154987"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/10/stable-channel-update_6105.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -78,14 +78,14 @@
|
||||
"url": "http://osvdb.org/86156"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15156",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15156"
|
||||
"name": "http://blog.chromium.org/2012/10/pwnium-2-results-and-wrap-up_10.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.chromium.org/2012/10/pwnium-2-results-and-wrap-up_10.html"
|
||||
},
|
||||
{
|
||||
"name" : "50954",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50954"
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=154987",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=154987"
|
||||
},
|
||||
{
|
||||
"name": "google-chrome-ipc-sec-bypass(79186)",
|
||||
|
@ -67,15 +67,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
|
||||
},
|
||||
{
|
||||
"name" : "100179",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100179"
|
||||
},
|
||||
{
|
||||
"name": "1039098",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039098"
|
||||
},
|
||||
{
|
||||
"name": "100179",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100179"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181018 [SECURITY] [DLA 1549-1] xen security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html"
|
||||
"name": "100818",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100818"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-231.html",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "https://www.debian.org/security/2017/dsa-4050"
|
||||
},
|
||||
{
|
||||
"name" : "100818",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100818"
|
||||
"name": "[debian-lts-announce] 20181018 [SECURITY] [DLA 1549-1] xen security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "1039348",
|
||||
|
@ -53,16 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42742",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42742/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8681",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8681"
|
||||
},
|
||||
{
|
||||
"name": "100727",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +62,16 @@
|
||||
"name": "1039338",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039338"
|
||||
},
|
||||
{
|
||||
"name": "42742",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42742/"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8681",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8681"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -95,11 +95,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8695",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8695"
|
||||
},
|
||||
{
|
||||
"name": "100773",
|
||||
"refsource": "BID",
|
||||
@ -109,6 +104,11 @@
|
||||
"name": "1039344",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039344"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8695",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8695"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@microfocus.com",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"DATE_PUBLIC": "2018-07-12T14:30:00.000Z",
|
||||
"ID": "CVE-2018-12463",
|
||||
"STATE": "PUBLIC",
|
||||
@ -83,9 +83,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45027",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45027/"
|
||||
"name": "1041286",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041286"
|
||||
},
|
||||
{
|
||||
"name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03201563",
|
||||
@ -93,9 +93,9 @@
|
||||
"url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03201563"
|
||||
},
|
||||
{
|
||||
"name" : "1041286",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041286"
|
||||
"name": "45027",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45027/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||
},
|
||||
{
|
||||
"name": "106162",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106162"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/viabtc/viabtc_exchange_server/commit/4a7c27bfe98f409623d4d857894d017ff0672cc9#diff-9fabc53ea796ec492aef432594298baa",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/viabtc/viabtc_exchange_server/commit/4a7c27bfe98f409623d4d857894d017ff0672cc9#diff-9fabc53ea796ec492aef432594298baa"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/viabtc/viabtc_exchange_server/pull/131",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/viabtc/viabtc_exchange_server/pull/131"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/viabtc/viabtc_exchange_server/commit/4a7c27bfe98f409623d4d857894d017ff0672cc9#diff-9fabc53ea796ec492aef432594298baa",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/viabtc/viabtc_exchange_server/commit/4a7c27bfe98f409623d4d857894d017ff0672cc9#diff-9fabc53ea796ec492aef432594298baa"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1040604",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040604"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208693",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://support.apple.com/HT208695",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208695"
|
||||
},
|
||||
{
|
||||
"name" : "1040604",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040604"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user