mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
57fdad446a
commit
f2e00d662b
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030327 NSFOCUS SA2003-01: Microsoft Windows XP Redirector Local Buffer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104878038418534&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20030327 NSFOCUS SA2003-01: Microsoft Windows XP Redirector Local Buffer Overflow Vulnerability",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0154.html"
|
||||
},
|
||||
{
|
||||
"name": "6778",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6778"
|
||||
},
|
||||
{
|
||||
"name": "MS03-005",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-005"
|
||||
},
|
||||
{
|
||||
"name" : "6778",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6778"
|
||||
"name": "20030327 NSFOCUS SA2003-01: Microsoft Windows XP Redirector Local Buffer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104878038418534&w=2"
|
||||
},
|
||||
{
|
||||
"name": "winxp-windows-redirector-bo(11260)",
|
||||
|
@ -53,25 +53,40 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030303 Snort RPC Preprocessing Vulnerability",
|
||||
"refsource" : "ISS",
|
||||
"url" : "http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21951"
|
||||
},
|
||||
{
|
||||
"name" : "20030303 Snort RPC Vulnerability (fwd)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104673386226064&w=2"
|
||||
"name": "CA-2003-13",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-2003-13.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-297",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-297"
|
||||
},
|
||||
{
|
||||
"name": "VU#916785",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/916785"
|
||||
},
|
||||
{
|
||||
"name": "ESA-20030307-007",
|
||||
"refsource": "ENGARDE",
|
||||
"url": "http://www.linuxsecurity.com/advisories/engarde_advisory-2944.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2003:029",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:029"
|
||||
},
|
||||
{
|
||||
"name": "20030303 Snort RPC Preprocessing Vulnerability",
|
||||
"refsource": "ISS",
|
||||
"url": "http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21951"
|
||||
},
|
||||
{
|
||||
"name": "snort-rpc-fragment-bo(10956)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10956.php"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200304-06",
|
||||
"refsource": "GENTOO",
|
||||
@ -83,19 +98,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=104716001503409&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2003:029",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:029"
|
||||
},
|
||||
{
|
||||
"name" : "CA-2003-13",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.cert.org/advisories/CA-2003-13.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#916785",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/916785"
|
||||
"name": "4418",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4418"
|
||||
},
|
||||
{
|
||||
"name": "6963",
|
||||
@ -103,14 +108,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/6963"
|
||||
},
|
||||
{
|
||||
"name" : "snort-rpc-fragment-bo(10956)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10956.php"
|
||||
},
|
||||
{
|
||||
"name" : "4418",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/4418"
|
||||
"name": "20030303 Snort RPC Vulnerability (fwd)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104673386226064&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030224 QuickTime/Darwin Streaming Administration Server Multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104618904330226&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://lists.apple.com/archives/security-announce/2003/Feb/25/applesa20030225macosx102.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2003/Feb/25/applesa20030225macosx102.txt"
|
||||
},
|
||||
{
|
||||
"name": "quicktime-darwin-describe-xss(11405)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/11405.php"
|
||||
},
|
||||
{
|
||||
"name": "6960",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6960"
|
||||
},
|
||||
{
|
||||
"name" : "quicktime-darwin-describe-xss(11405)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/11405.php"
|
||||
"name": "20030224 QuickTime/Darwin Streaming Administration Server Multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104618904330226&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030618 Multiple buffer overflows and XSS in Kerio MailServer",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105596982503760&w=2"
|
||||
"name": "7968",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7968"
|
||||
},
|
||||
{
|
||||
"name": "http://nautopia.org/vulnerabilidades/kerio_mailserver.htm",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/7966"
|
||||
},
|
||||
{
|
||||
"name" : "7968",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/7968"
|
||||
"name": "20030618 Multiple buffer overflows and XSS in Kerio MailServer",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105596982503760&w=2"
|
||||
},
|
||||
{
|
||||
"name": "kerio-multiple-modules-xss(12367)",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2003-0684",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20031224 IE 5.22 on Mac Transmitting HTTP Referer from Secure Page",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/348360"
|
||||
},
|
||||
{
|
||||
"name": "20031230 RE: IE 5.22 on Mac Transmitting HTTP Referer from Secure Page",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9295"
|
||||
},
|
||||
{
|
||||
"name": "20031224 IE 5.22 on Mac Transmitting HTTP Referer from Secure Page",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/348360"
|
||||
},
|
||||
{
|
||||
"name": "3989",
|
||||
"refsource": "SREASON",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2003-1565",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040223 [waraxe-2004-SA#004] - Multiple vulnerabilities in XMB 1.8 Partagium Final SP2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107756526625179&w=2"
|
||||
"name": "9726",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9726"
|
||||
},
|
||||
{
|
||||
"name": "20040225 Re: [waraxe-2004-SA#004] - Multiple vulnerabilities in XMB 1.8 Partagium Final SP2",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-02/0645.html"
|
||||
},
|
||||
{
|
||||
"name" : "20040326 [waraxe-2004-SA#012 - Multiple vulnerabilities in XMB Forum 1.8 SP3 and 1.9 beta]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-03/0265.html"
|
||||
"name": "xmb-multiple-sql-injection(15295)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15295"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xmbforum.com/community/boards/viewthread.php?tid=746859",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "http://www.xmbforum.com/community/boards/viewthread.php?tid=746859"
|
||||
},
|
||||
{
|
||||
"name" : "9726",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9726"
|
||||
"name": "20040223 [waraxe-2004-SA#004] - Multiple vulnerabilities in XMB 1.8 Partagium Final SP2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107756526625179&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "xmb-multiple-sql-injection(15295)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15295"
|
||||
"name": "20040326 [waraxe-2004-SA#012 - Multiple vulnerabilities in XMB Forum 1.8 SP3 and 1.9 beta]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-03/0265.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,6 @@
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=126&type=vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/techdocs/330527.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/techdocs/330527.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200408-14",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200408-14.xml"
|
||||
},
|
||||
{
|
||||
"name": "10947",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "acrobat-reader-activex-bo(16998)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16998"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200408-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200408-14.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/techdocs/330527.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/techdocs/330527.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,21 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/374433"
|
||||
},
|
||||
{
|
||||
"name": "11121",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11121"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2004:100",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:100"
|
||||
},
|
||||
{
|
||||
"name": "20040907 mpg123 buffer overflow vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-September/026151.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.alighieri.org/advisories/advisory-mpg123.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.alighieri.org/advisories/advisory-mpg123.txt"
|
||||
},
|
||||
{
|
||||
"name": "DSA-564",
|
||||
"refsource": "DEBIAN",
|
||||
@ -77,20 +82,15 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200409-20.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2004:100",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:100"
|
||||
},
|
||||
{
|
||||
"name" : "11121",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11121"
|
||||
},
|
||||
{
|
||||
"name": "mpg123-layer2c-bo(17287)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17287"
|
||||
},
|
||||
{
|
||||
"name": "http://www.alighieri.org/advisories/advisory-mpg123.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.alighieri.org/advisories/advisory-mpg123.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040601 [Squid 2004-Nuke-001] Inadequate Security Checking in PHPNuke",
|
||||
"name": "20040601 [Squid 2004-betaNC-001] Inadequate Security Checking in NukeCops betaNC Bundle",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108611643614881&w=2"
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0005.html"
|
||||
},
|
||||
{
|
||||
"name": "nukecops-ergei-path-disclosure(16298)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16298"
|
||||
},
|
||||
{
|
||||
"name": "20040601 [Squid 2004-OSC2Nuke-001] Inadequate Security Checking in OSC2Nuke",
|
||||
@ -63,39 +68,9 @@
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0006.html"
|
||||
},
|
||||
{
|
||||
"name" : "20040606 Re: [Squid 2004-Nuke-001] Inadequate Security Checking in PHPNuke",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108662955105757&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20040601 [Squid 2004-betaNC-001] Inadequate Security Checking in NukeCops",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108611606320559&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20040601 [Squid 2004-betaNC-001] Inadequate Security Checking in NukeCops betaNC Bundle",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-06/0005.html"
|
||||
},
|
||||
{
|
||||
"name" : "10447",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10447"
|
||||
},
|
||||
{
|
||||
"name" : "6593",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/6593"
|
||||
},
|
||||
{
|
||||
"name" : "11766",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11766"
|
||||
},
|
||||
{
|
||||
"name" : "osc2nuke-eregi-path-disclosure(16296)",
|
||||
"name": "phpnuke-eregi-path-disclosure(16294)",
|
||||
"refsource": "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16296"
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16294"
|
||||
},
|
||||
{
|
||||
"name": "oscnukelite-eregi-path-disclosure(16297)",
|
||||
@ -103,14 +78,39 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16297"
|
||||
},
|
||||
{
|
||||
"name" : "phpnuke-eregi-path-disclosure(16294)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16294"
|
||||
"name": "6593",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6593"
|
||||
},
|
||||
{
|
||||
"name" : "nukecops-ergei-path-disclosure(16298)",
|
||||
"name": "20040606 Re: [Squid 2004-Nuke-001] Inadequate Security Checking in PHPNuke",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108662955105757&w=2"
|
||||
},
|
||||
{
|
||||
"name": "10447",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10447"
|
||||
},
|
||||
{
|
||||
"name": "20040601 [Squid 2004-betaNC-001] Inadequate Security Checking in NukeCops",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108611606320559&w=2"
|
||||
},
|
||||
{
|
||||
"name": "osc2nuke-eregi-path-disclosure(16296)",
|
||||
"refsource": "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16298"
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16296"
|
||||
},
|
||||
{
|
||||
"name": "11766",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11766"
|
||||
},
|
||||
{
|
||||
"name": "20040601 [Squid 2004-Nuke-001] Inadequate Security Checking in PHPNuke",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108611643614881&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "7391",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/7391"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mbedthis.com/products/appWeb/doc/product/newFeatures.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mbedthis.com/products/appWeb/doc/product/newFeatures.html"
|
||||
},
|
||||
{
|
||||
"name" : "10673",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10673"
|
||||
},
|
||||
{
|
||||
"name" : "7391",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/7391"
|
||||
"name": "mbedthis-uri-gain-access(16638)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16638"
|
||||
},
|
||||
{
|
||||
"name": "12011",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/12011"
|
||||
},
|
||||
{
|
||||
"name" : "mbedthis-uri-gain-access(16638)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16638"
|
||||
"name": "10673",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10673"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.infosecurity.org.cn/article/hacker/exploit/16557.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.infosecurity.org.cn/article/hacker/exploit/16557.html"
|
||||
},
|
||||
{
|
||||
"name": "10362",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10362"
|
||||
},
|
||||
{
|
||||
"name": "http://www.infosecurity.org.cn/article/hacker/exploit/16557.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.infosecurity.org.cn/article/hacker/exploit/16557.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5535",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5535"
|
||||
"name": "30057",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30057"
|
||||
},
|
||||
{
|
||||
"name": "29033",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/29033"
|
||||
},
|
||||
{
|
||||
"name" : "30057",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30057"
|
||||
"name": "5535",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5535"
|
||||
},
|
||||
{
|
||||
"name": "smartblog-index-logon-sql-injection(42190)",
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.blogn.org/index.php?e=170",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.blogn.org/index.php?e=170"
|
||||
"name": "30642",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30642"
|
||||
},
|
||||
{
|
||||
"name": "JVN#14072646",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/jp/JVN14072646/index.html"
|
||||
},
|
||||
{
|
||||
"name": "blognplus-unspecified-sql-injection(43136)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43136"
|
||||
},
|
||||
{
|
||||
"name": "29764",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29764"
|
||||
},
|
||||
{
|
||||
"name" : "30642",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30642"
|
||||
},
|
||||
{
|
||||
"name" : "blognplus-unspecified-sql-injection(43136)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43136"
|
||||
"name": "http://www.blogn.org/index.php?e=170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.blogn.org/index.php?e=170"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,51 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-39.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-39.html"
|
||||
},
|
||||
{
|
||||
"name": "49976",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49976"
|
||||
},
|
||||
{
|
||||
"name": "USN-1540-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1540-2"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:088",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16701",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16701"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=715073",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=715073"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
"name": "53798",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53798"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2490",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2490"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:088",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0746",
|
||||
"refsource": "SUSE",
|
||||
@ -87,35 +107,15 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1540-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1540-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1540-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1540-2"
|
||||
},
|
||||
{
|
||||
"name" : "53798",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53798"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16701",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16701"
|
||||
},
|
||||
{
|
||||
"name": "50316",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50316"
|
||||
},
|
||||
{
|
||||
"name" : "49976",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49976"
|
||||
"name": "USN-1540-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1540-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0830",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,81 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "SSRT100856",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134012830914727&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.php.net/viewvc?view=revision&revision=323007",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.php.net/viewvc?view=revision&revision=323007"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02786",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
||||
},
|
||||
{
|
||||
"name": "http://thexploit.com/sec/critical-php-remote-vulnerability-introduced-in-fix-for-php-hashtable-collision-dos/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://thexploit.com/sec/critical-php-remote-vulnerability-introduced-in-fix-for-php-hashtable-collision-dos/"
|
||||
},
|
||||
{
|
||||
"name": "51830",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51830"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0092",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0092.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0411",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "78819",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/78819"
|
||||
},
|
||||
{
|
||||
"name": "47806",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47806"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0426",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2403",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2403"
|
||||
},
|
||||
{
|
||||
"name": "php-phpregistervariableex-code-exec(72911)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72911"
|
||||
},
|
||||
{
|
||||
"name": "48668",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48668"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php#5.3.10",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php#5.3.10"
|
||||
},
|
||||
{
|
||||
"name": "47801",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47801"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120202 PHP remote code execution introduced via HashDoS fix",
|
||||
"refsource": "MLIST",
|
||||
@ -62,120 +137,45 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2012/02/03/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://thexploit.com/sec/critical-php-remote-vulnerability-introduced-in-fix-for-php-hashtable-collision-dos/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://thexploit.com/sec/critical-php-remote-vulnerability-introduced-in-fix-for-php-hashtable-collision-dos/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.h-online.com/security/news/item/Critical-PHP-vulnerability-being-fixed-1427316.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.h-online.com/security/news/item/Critical-PHP-vulnerability-being-fixed-1427316.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://gist.github.com/1725489",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gist.github.com/1725489"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.php.net/viewvc?view=revision&revision=323007",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.php.net/viewvc?view=revision&revision=323007"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php#5.3.10",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php#5.3.10"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5281",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5281"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-05-09-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2403",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2403"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02786",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100877",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02791",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134012830914727&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100856",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134012830914727&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0092",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0092.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0426",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0411",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "51830",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/51830"
|
||||
},
|
||||
{
|
||||
"name" : "78819",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/78819"
|
||||
},
|
||||
{
|
||||
"name": "1026631",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1026631"
|
||||
},
|
||||
{
|
||||
"name" : "47806",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47806"
|
||||
"name": "HPSBUX02791",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134012830914727&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "47801",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47801"
|
||||
"name": "http://www.h-online.com/security/news/item/Critical-PHP-vulnerability-being-fixed-1427316.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.h-online.com/security/news/item/Critical-PHP-vulnerability-being-fixed-1427316.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5281",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5281"
|
||||
},
|
||||
{
|
||||
"name": "https://gist.github.com/1725489",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gist.github.com/1725489"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-05-09-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "47813",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47813"
|
||||
},
|
||||
{
|
||||
"name" : "48668",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48668"
|
||||
},
|
||||
{
|
||||
"name" : "php-phpregistervariableex-code-exec(72911)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72911"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-1705",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201308-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0219",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0219.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1703-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -86,6 +66,26 @@
|
||||
"name": "53372",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/53372"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201308-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0219",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0219.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-1771",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "http://technet.microsoft.com/security/advisory/2737111",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://technet.microsoft.com/security/advisory/2737111"
|
||||
"name": "1027264",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027264"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
|
||||
@ -73,14 +68,9 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "MS12-067",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-067"
|
||||
"name": "VU#118913",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/118913"
|
||||
},
|
||||
{
|
||||
"name": "MS12-058",
|
||||
@ -88,14 +78,9 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-058"
|
||||
},
|
||||
{
|
||||
"name" : "VU#118913",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/118913"
|
||||
},
|
||||
{
|
||||
"name" : "54543",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/54543"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15668",
|
||||
@ -103,9 +88,24 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15668"
|
||||
},
|
||||
{
|
||||
"name" : "1027264",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027264"
|
||||
"name": "54543",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54543"
|
||||
},
|
||||
{
|
||||
"name": "MS12-067",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-067"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "http://technet.microsoft.com/security/advisory/2737111",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://technet.microsoft.com/security/advisory/2737111"
|
||||
},
|
||||
{
|
||||
"name": "outsideintechnology-out-dos(77004)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2012-5145",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=162494",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "oval:org.mitre.oval:def:16207",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16207"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-5650",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130114 CVE-2012-5650 Apache CouchDB DOM based Cross-Site Scripting via Futon UI",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-01/0056.html"
|
||||
},
|
||||
{
|
||||
"name": "[couchdb-user] 20130114 CVE-2012-5650 Apache CouchDB DOM based Cross-Site Scripting via Futon UI",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail-archives.apache.org/mod_mbox/couchdb-user/201301.mbox/%3C2FFF2FD7-8EAF-4EBF-AFDA-5AEB6EAC853F@apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name": "20130114 CVE-2012-5650 Apache CouchDB DOM based Cross-Site Scripting via Futon UI",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-01/0056.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-5969",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11887",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11887"
|
||||
},
|
||||
{
|
||||
"name": "102063",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102063"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11887",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11887"
|
||||
},
|
||||
{
|
||||
"name": "1039993",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-3228",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -80,15 +80,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/openssl/openssl/commit/4ad93618d26a3ea23d36ad5498ff4f59eff3a4d2",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/openssl/openssl/commit/4ad93618d26a3ea23d36ad5498ff4f59eff3a4d2"
|
||||
"name": "96269",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96269"
|
||||
},
|
||||
{
|
||||
"name": "https://www.openssl.org/news/secadv/20170216.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.openssl.org/news/secadv/20170216.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03728en_us",
|
||||
"refsource": "CONFIRM",
|
||||
@ -100,14 +105,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "96269",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96269"
|
||||
"name": "https://github.com/openssl/openssl/commit/4ad93618d26a3ea23d36ad5498ff4f59eff3a4d2",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/openssl/openssl/commit/4ad93618d26a3ea23d36ad5498ff4f59eff3a4d2"
|
||||
},
|
||||
{
|
||||
"name": "1037846",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-394",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-394"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://zerodayinitiative.com/advisories/ZDI-18-394",
|
||||
"refsource": "MISC",
|
||||
"url": "https://zerodayinitiative.com/advisories/ZDI-18-394"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/dbry/WavPack/commit/6f8bb34c2993a48ab9afbe353e6d0cff7c8d821d",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/dbry/WavPack/commit/6f8bb34c2993a48ab9afbe353e6d0cff7c8d821d"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/dbry/WavPack/issues/33",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "USN-3637-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3637-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/dbry/WavPack/commit/6f8bb34c2993a48ab9afbe353e6d0cff7c8d821d",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/dbry/WavPack/commit/6f8bb34c2993a48ab9afbe353e6d0cff7c8d821d"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/IcoContract",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/IcoContract"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user