mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
94b3b5cfea
commit
f216b870d4
@ -52,26 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020304 BSD: IPv4 forwarding doesn't consult inbound SPD in KAME-derived IPsec",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/259598"
|
||||
},
|
||||
{
|
||||
"name" : "http://orange.kame.net/dev/cvsweb.cgi/kame/CHANGELOG",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://orange.kame.net/dev/cvsweb.cgi/kame/CHANGELOG"
|
||||
},
|
||||
{
|
||||
"name": "4224",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4224"
|
||||
},
|
||||
{
|
||||
"name" : "kame-forged-packet-forwarding(8416)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8416.php"
|
||||
},
|
||||
{
|
||||
"name": "20020304 [VulnWatch] BSD: IPv4 forwarding doesn't consult inbound SPD in KAME-derived IPsec",
|
||||
"refsource": "VULNWATCH",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "5304",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/5304"
|
||||
},
|
||||
{
|
||||
"name": "http://orange.kame.net/dev/cvsweb.cgi/kame/CHANGELOG",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://orange.kame.net/dev/cvsweb.cgi/kame/CHANGELOG"
|
||||
},
|
||||
{
|
||||
"name": "20020304 BSD: IPv4 forwarding doesn't consult inbound SPD in KAME-derived IPsec",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/259598"
|
||||
},
|
||||
{
|
||||
"name": "kame-forged-packet-forwarding(8416)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8416.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020606 CBMS: XSS and SQL Injection holes",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-06/0043.html"
|
||||
"name": "cbms-php-sql-injection(9295)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9295.php"
|
||||
},
|
||||
{
|
||||
"name": "4957",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/4957"
|
||||
},
|
||||
{
|
||||
"name" : "cbms-php-sql-injection(9295)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9295.php"
|
||||
"name": "20020606 CBMS: XSS and SQL Injection holes",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0043.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021216 R7-0009: Vulnerabilities in SSH2 Implementations from Multiple Vendors",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0110.html"
|
||||
"name": "1005812",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1005812"
|
||||
},
|
||||
{
|
||||
"name": "CA-2002-36",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-2002-36.html"
|
||||
},
|
||||
{
|
||||
"name": "ssh-transport-multiple-bo(10870)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10870"
|
||||
},
|
||||
{
|
||||
"name": "20021216 R7-0009: Vulnerabilities in SSH2 Implementations from Multiple Vendors",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0110.html"
|
||||
},
|
||||
{
|
||||
"name": "6407",
|
||||
"refsource": "BID",
|
||||
@ -72,20 +82,10 @@
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5848"
|
||||
},
|
||||
{
|
||||
"name" : "1005812",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1005812"
|
||||
},
|
||||
{
|
||||
"name": "1005813",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1005813"
|
||||
},
|
||||
{
|
||||
"name" : "ssh-transport-multiple-bo(10870)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10870"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021018 SCAN Associates Advisory: Molly 0.5 - Remote Command Execution",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0028.html"
|
||||
"name": "molly-host-execute-commands(10397)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10397.php"
|
||||
},
|
||||
{
|
||||
"name": "20021018 SCAN Associates Advisory: Molly 0.5 - Remote Command Execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/296163"
|
||||
},
|
||||
{
|
||||
"name": "20021018 SCAN Associates Advisory: Molly 0.5 - Remote Command Execution",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0028.html"
|
||||
},
|
||||
{
|
||||
"name": "6007",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6007"
|
||||
},
|
||||
{
|
||||
"name" : "molly-host-execute-commands(10397)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10397.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103712790808781&w=2"
|
||||
},
|
||||
{
|
||||
"name": "novell-edirectory-expired-accounts(10604)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10604"
|
||||
},
|
||||
{
|
||||
"name": "20021112 NOVL-2002-2963767 - Remote Manager Security Issue - eDir 8.6.2",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "6163",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6163"
|
||||
},
|
||||
{
|
||||
"name" : "novell-edirectory-expired-accounts(10604)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10604"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "IY28706",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY28706&apar=only"
|
||||
},
|
||||
{
|
||||
"name": "VU#273779",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/273779"
|
||||
},
|
||||
{
|
||||
"name": "IY28706",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY28706&apar=only"
|
||||
},
|
||||
{
|
||||
"name": "aix-rpc-datatype-bo(10112)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,65 +52,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030227 iDEFENSE Security Advisory 02.27.03: TCPDUMP Denial of Service Vulnerability in ISAKMP Packet Parsin",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104637420104189&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.idefense.com/advisory/02.27.03.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.idefense.com/advisory/02.27.03.txt"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2003:629",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000629"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-255",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2003/dsa-255"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2003:027",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:027"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:032",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-032.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:085",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-085.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:214",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-214.html"
|
||||
},
|
||||
{
|
||||
"name" : "SuSE-SA:2003:0015",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2003_015_tcpdump.html"
|
||||
},
|
||||
{
|
||||
"name": "20030304 [OpenPKG-SA-2003.014] OpenPKG Security Advisory (tcpdump)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104678787109030&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2003:027",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:027"
|
||||
},
|
||||
{
|
||||
"name": "6974",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6974"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:214",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-214.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-255",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-255"
|
||||
},
|
||||
{
|
||||
"name": "20030227 iDEFENSE Security Advisory 02.27.03: TCPDUMP Denial of Service Vulnerability in ISAKMP Packet Parsin",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104637420104189&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:085",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-085.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:032",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-032.html"
|
||||
},
|
||||
{
|
||||
"name": "tcpdump-isakmp-dos(11434)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/11434.php"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2003:629",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000629"
|
||||
},
|
||||
{
|
||||
"name": "SuSE-SA:2003:0015",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2003_015_tcpdump.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-379",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2003/dsa-379"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:278",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-278.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:285",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-285.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2003:099",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2003:099"
|
||||
},
|
||||
{
|
||||
"name" : "SuSE-SA:2003:046",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2003_046_sane.html"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2004-005.0",
|
||||
"refsource": "SCO",
|
||||
"url": "ftp://ftp.sco.com/pub/updates/OpenLinux/3.1.1/Server/CSSA-2004-005.0/CSSA-2004-005.0.txt"
|
||||
},
|
||||
{
|
||||
"name": "SuSE-SA:2003:046",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2003_046_sane.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:285",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-285.html"
|
||||
},
|
||||
{
|
||||
"name": "8593",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8593"
|
||||
},
|
||||
{
|
||||
"name": "DSA-379",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-379"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2003:099",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:099"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS03-050",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-050"
|
||||
},
|
||||
{
|
||||
"name" : "excel-macro-execute-code(13681)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13681"
|
||||
},
|
||||
{
|
||||
"name": "9010",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9010"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:636",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A636"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:675",
|
||||
"refsource": "OVAL",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "oval:org.mitre.oval:def:695",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A695"
|
||||
},
|
||||
{
|
||||
"name": "MS03-050",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-050"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:636",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A636"
|
||||
},
|
||||
{
|
||||
"name": "excel-macro-execute-code(13681)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13681"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021023 [LSD] Security vulnerability in SUN's Java Virtual Machine implementation",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=106692334503819&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20031027 Re: [LSD] Security vulnerability in SUN's Java Virtual Machine implementation",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/342580"
|
||||
"name": "8879",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8879"
|
||||
},
|
||||
{
|
||||
"name": "20031027 Re: [LSD] Security vulnerability in SUN's Java Virtual Machineimplementation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/342583"
|
||||
},
|
||||
{
|
||||
"name" : "http://lsd-pl.net/code/JVM/jre.tar.gz",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://lsd-pl.net/code/JVM/jre.tar.gz"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX0311-295",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/advisories/6028"
|
||||
},
|
||||
{
|
||||
"name": "57221",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57221"
|
||||
},
|
||||
{
|
||||
"name": "http://lsd-pl.net/code/JVM/jre.tar.gz",
|
||||
"refsource": "MISC",
|
||||
"url": "http://lsd-pl.net/code/JVM/jre.tar.gz"
|
||||
},
|
||||
{
|
||||
"name": "200356",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200356-1"
|
||||
},
|
||||
{
|
||||
"name" : "8879",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/8879"
|
||||
"name": "HPSBUX0311-295",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/advisories/6028"
|
||||
},
|
||||
{
|
||||
"name": "20031027 Re: [LSD] Security vulnerability in SUN's Java Virtual Machine implementation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/342580"
|
||||
},
|
||||
{
|
||||
"name": "20021023 [LSD] Security vulnerability in SUN's Java Virtual Machine implementation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=106692334503819&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20031004 Vulnerabilities in Easy File Sharing Web Server (1.2 NEW)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-10/0083.html"
|
||||
},
|
||||
{
|
||||
"name": "easyfilesharing-title-dos(13360)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13360"
|
||||
},
|
||||
{
|
||||
"name": "20031004 Vulnerabilities in Easy File Sharing Web Server (1.2 NEW)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-10/0083.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=138437",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=138437"
|
||||
},
|
||||
{
|
||||
"name": "7582",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7582"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=138437",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=138437"
|
||||
},
|
||||
{
|
||||
"name": "7590",
|
||||
"refsource": "BID",
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030426 Album.pl Vulnerability - Remote Command Execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/319763"
|
||||
},
|
||||
{
|
||||
"name": "http://perl.bobbitt.ca/yabbse/index.php?board=2;action=display;threadid=720",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://perl.bobbitt.ca/yabbse/index.php?board=2;action=display;threadid=720"
|
||||
},
|
||||
{
|
||||
"name" : "7444",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/7444"
|
||||
},
|
||||
{
|
||||
"name": "3270",
|
||||
"refsource": "SREASON",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "albumpl-command-execution(11878)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11878"
|
||||
},
|
||||
{
|
||||
"name": "20030426 Album.pl Vulnerability - Remote Command Execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/319763"
|
||||
},
|
||||
{
|
||||
"name": "7444",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7444"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2012-0020",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS12-015",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-015"
|
||||
},
|
||||
{
|
||||
"name": "TA12-045A",
|
||||
"refsource": "CERT",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "oval:org.mitre.oval:def:14965",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14965"
|
||||
},
|
||||
{
|
||||
"name": "MS12-015",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-015"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "78823",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/78823"
|
||||
},
|
||||
{
|
||||
"name": "51842",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51842"
|
||||
},
|
||||
{
|
||||
"name": "47854",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47854"
|
||||
},
|
||||
{
|
||||
"name": "http://dl.packetstormsecurity.net/1202-exploits/projectopen-xss.txt",
|
||||
"refsource": "MISC",
|
||||
@ -62,21 +77,6 @@
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/732115"
|
||||
},
|
||||
{
|
||||
"name" : "51842",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/51842"
|
||||
},
|
||||
{
|
||||
"name" : "78823",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/78823"
|
||||
},
|
||||
{
|
||||
"name" : "47854",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47854"
|
||||
},
|
||||
{
|
||||
"name": "projectopen-accountclosed-xss(72952)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "socketmailpro-email-xss(75113)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75113"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/112090/SocketMail-Pro-2.2.9-Cross-Site-Request-Forgery-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "81532",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/81532"
|
||||
},
|
||||
{
|
||||
"name" : "socketmailpro-email-xss(75113)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75113"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-4481",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2013:0612",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0612.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121005 Re: CVE Request -- ruby (1.8.x with patched CVE-2011-1005): Incomplete fix for CVE-2011-1005 for NameError#to_s method when used on objects",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/10/05/4"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:124",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:124"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0129",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0129.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=863484",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0294",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0294"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:124",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:124"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0612",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0612.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0129",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0129.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2012-5137",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update_29.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=162835",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=162835"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1637",
|
||||
"refsource": "SUSE",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "51447",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51447"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=162835",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=162835"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-5277",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-24.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-24.html"
|
||||
"name": "openSUSE-SU-2013:0134",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1431",
|
||||
@ -63,24 +63,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1431.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1485",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00007.html"
|
||||
"name": "51245",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51245"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1480",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0134",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0367",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00030.html"
|
||||
"name": "adobe-cve20125277-bo(79848)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79848"
|
||||
},
|
||||
{
|
||||
"name": "1027730",
|
||||
@ -88,9 +78,9 @@
|
||||
"url": "http://www.securitytracker.com/id?1027730"
|
||||
},
|
||||
{
|
||||
"name" : "51245",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51245"
|
||||
"name": "openSUSE-SU-2013:0367",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00030.html"
|
||||
},
|
||||
{
|
||||
"name": "51186",
|
||||
@ -98,9 +88,19 @@
|
||||
"url": "http://secunia.com/advisories/51186"
|
||||
},
|
||||
{
|
||||
"name" : "51207",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51207"
|
||||
"name": "openSUSE-SU-2012:1480",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb12-24.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb12-24.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1485",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "51213",
|
||||
@ -108,9 +108,9 @@
|
||||
"url": "http://secunia.com/advisories/51213"
|
||||
},
|
||||
{
|
||||
"name" : "adobe-cve20125277-bo(79848)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79848"
|
||||
"name": "51207",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51207"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18342"
|
||||
},
|
||||
{
|
||||
"name": "sapidcms-multiple-file-include(72238)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72238"
|
||||
},
|
||||
{
|
||||
"name": "51323",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51323"
|
||||
},
|
||||
{
|
||||
"name" : "82475",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/82475"
|
||||
},
|
||||
{
|
||||
"name": "82476",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/82476"
|
||||
},
|
||||
{
|
||||
"name" : "sapidcms-multiple-file-include(72238)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72238"
|
||||
"name": "82475",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/82475"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-2022",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -62,16 +62,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
|
||||
},
|
||||
{
|
||||
"name": "100187",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100187"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
|
||||
},
|
||||
{
|
||||
"name": "1039098",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038287",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038287"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "97833",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97833"
|
||||
},
|
||||
{
|
||||
"name" : "1038287",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038287"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41545",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41545/"
|
||||
"name": "96824",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96824"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/141502/Azure-Data-Expert-Ultimate-2.2.16-Buffer-Overflow.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://packetstormsecurity.com/files/141502/Azure-Data-Expert-Ultimate-2.2.16-Buffer-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name" : "96824",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96824"
|
||||
"name": "41545",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41545/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/paintballrefjosh/MaNGOSWebV4/issues/17",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/paintballrefjosh/MaNGOSWebV4/issues/17"
|
||||
},
|
||||
{
|
||||
"name": "96939",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96939"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/paintballrefjosh/MaNGOSWebV4/issues/17",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/paintballrefjosh/MaNGOSWebV4/issues/17"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-10761",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1218/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1218/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1218/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1218/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user