mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
35128cf82e
commit
f59ba2a523
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.idefense.com/application/poi/display?id=107&type=vulnerabilities",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.idefense.com/application/poi/display?id=107&type=vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:152809",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/updates/FEDORA--.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200406-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200406-13.xml"
|
||||
"name": "oval:org.mitre.oval:def:10722",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10722"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:242",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-242.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200406-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200406-13.xml"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2004:059",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:059"
|
||||
},
|
||||
{
|
||||
"name" : "2004-0033",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.net/errata/2004/0033/"
|
||||
"name": "FLSA-2006:152809",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/updates/FEDORA--.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "20040604-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
|
||||
"name": "http://www.idefense.com/application/poi/display?id=107&type=vulnerabilities",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=107&type=vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "squid-ntlm-bo(16360)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16360"
|
||||
},
|
||||
{
|
||||
"name": "10500",
|
||||
@ -93,14 +93,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/10500"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10722",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10722"
|
||||
"name": "20040604-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name" : "squid-ntlm-bo(16360)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16360"
|
||||
"name": "2004-0033",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.net/errata/2004/0033/"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:980",
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040611 [SNS Advisory No.73] Usermin Cross-site Scripting Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108781564518287&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.lac.co.jp/security/csl/intelligence/SNSadvisory_e/73_e.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.lac.co.jp/security/csl/intelligence/SNSadvisory_e/73_e.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200406-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200406-15.xml"
|
||||
},
|
||||
{
|
||||
"name": "20040611 [SNS Advisory No.73] Usermin Cross-site Scripting Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108781564518287&w=2"
|
||||
},
|
||||
{
|
||||
"name": "10521",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10521"
|
||||
},
|
||||
{
|
||||
"name": "http://www.lac.co.jp/security/csl/intelligence/SNSadvisory_e/73_e.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.lac.co.jp/security/csl/intelligence/SNSadvisory_e/73_e.html"
|
||||
},
|
||||
{
|
||||
"name": "usermin-email-xss(16494)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "11652",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11652"
|
||||
},
|
||||
{
|
||||
"name": "04webserver-error-xss(18033)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18033"
|
||||
},
|
||||
{
|
||||
"name": "20041110 04WebServer Three Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110012542615484&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20041115 Re: 04WebServer Three Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110054395311823&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.security.org.sg/vuln/04webserver142.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.security.org.sg/vuln/04webserver142.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.soft3304.net/04WebServer/Security.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.soft3304.net/04WebServer/Security.html"
|
||||
},
|
||||
{
|
||||
"name" : "11652",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11652"
|
||||
"name": "http://www.security.org.sg/vuln/04webserver142.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security.org.sg/vuln/04webserver142.html"
|
||||
},
|
||||
{
|
||||
"name": "20041115 Re: 04WebServer Three Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110054395311823&w=2"
|
||||
},
|
||||
{
|
||||
"name": "13159",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13159/"
|
||||
},
|
||||
{
|
||||
"name" : "04webserver-error-xss(18033)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18033"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "merak-icewarp-file-deletion(17976)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17976"
|
||||
},
|
||||
{
|
||||
"name": "20040910 Multiple vulnerabilities in Icewarp Web Mail 5.2.7",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109483971420067&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "11371",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11371"
|
||||
},
|
||||
{
|
||||
"name": "12789",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12789"
|
||||
},
|
||||
{
|
||||
"name" : "merak-icewarp-file-deletion(17976)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17976"
|
||||
"name": "11371",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11371"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040811 BlackICE unprivileged local user attack",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109223751031166&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20040811 ISS BlackIce Server Protect Unprivileged User Attack",
|
||||
"refsource": "FULLDISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10915"
|
||||
},
|
||||
{
|
||||
"name": "20040811 BlackICE unprivileged local user attack",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109223751031166&w=2"
|
||||
},
|
||||
{
|
||||
"name": "blackice-firewall-dos(16959)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,30 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6142",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6142"
|
||||
"name": "31243",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31243"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cmscout.co.za/index.php?page=news&id=29",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cmscout.co.za/index.php?page=news&id=29"
|
||||
},
|
||||
{
|
||||
"name" : "30385",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30385"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2218",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2218/references"
|
||||
},
|
||||
{
|
||||
"name" : "31243",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31243"
|
||||
},
|
||||
{
|
||||
"name": "4093",
|
||||
"refsource": "SREASON",
|
||||
@ -86,6 +71,21 @@
|
||||
"name": "cmscout-common-file-include(44017)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44017"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2218",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2218/references"
|
||||
},
|
||||
{
|
||||
"name": "30385",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30385"
|
||||
},
|
||||
{
|
||||
"name": "6142",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6142"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "30752",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30752"
|
||||
},
|
||||
{
|
||||
"name": "5939",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5939"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.nbill.co.uk/forum-smf/index.php/topic,716.0.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nbill.co.uk/forum-smf/index.php/topic,716.0.html"
|
||||
},
|
||||
{
|
||||
"name": "29951",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29951"
|
||||
},
|
||||
{
|
||||
"name" : "30752",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30752"
|
||||
},
|
||||
{
|
||||
"name": "4114",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4114"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nbill.co.uk/forum-smf/index.php/topic,716.0.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nbill.co.uk/forum-smf/index.php/topic,716.0.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1948",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -52,21 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5718",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5718"
|
||||
},
|
||||
{
|
||||
"name": "5827",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5827"
|
||||
},
|
||||
{
|
||||
"name": "5718",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5718"
|
||||
},
|
||||
{
|
||||
"name": "securitygateway-webinterface-bo(42769)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42769"
|
||||
},
|
||||
{
|
||||
"name": "http://files.altn.com/securitygateway/release/relnotes_en.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://files.altn.com/securitygateway/release/relnotes_en.htm"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1717",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1717/references"
|
||||
},
|
||||
{
|
||||
"name": "30497",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30497"
|
||||
},
|
||||
{
|
||||
"name": "29457",
|
||||
"refsource": "BID",
|
||||
@ -77,25 +92,10 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020156"
|
||||
},
|
||||
{
|
||||
"name" : "30497",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30497"
|
||||
},
|
||||
{
|
||||
"name": "4302",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4302"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1717",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1717/references"
|
||||
},
|
||||
{
|
||||
"name" : "securitygateway-webinterface-bo(42769)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42769"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2008-4274",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugzilla.opennms.org/show_bug.cgi?id=2631",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.opennms.org/show_bug.cgi?id=2631"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.opennms.org/show_bug.cgi?id=2633",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,11 +62,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.opennms.org/show_bug.cgi?id=2634"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opennms.org/documentation/ReleaseNotesUnStable.html#d788e257",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opennms.org/documentation/ReleaseNotesUnStable.html#d788e257"
|
||||
},
|
||||
{
|
||||
"name": "31410",
|
||||
"refsource": "BID",
|
||||
@ -82,10 +72,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32019"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.opennms.org/show_bug.cgi?id=2631",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.opennms.org/show_bug.cgi?id=2631"
|
||||
},
|
||||
{
|
||||
"name": "opennms-jacegisecuritycheck-xss(45417)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45417"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opennms.org/documentation/ReleaseNotesUnStable.html#d788e257",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opennms.org/documentation/ReleaseNotesUnStable.html#d788e257"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,170 +52,170 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081002 Adobe Flash Player plug-in null pointer dereference and browser crash",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/496929/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mochimedia.com/~matthew/flashcrash/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.mochimedia.com/~matthew/flashcrash/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4435",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4435"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-11-10-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201101-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201101-09.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02547",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100179",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0464",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0470",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:025",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:024",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:013",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "TLSA-2010-19",
|
||||
"refsource" : "TURBO",
|
||||
"url" : "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
|
||||
},
|
||||
{
|
||||
"name" : "TA10-162A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
|
||||
},
|
||||
{
|
||||
"name" : "31537",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31537"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7187",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7187"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16302",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16302"
|
||||
},
|
||||
{
|
||||
"name" : "1024085",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1024085"
|
||||
},
|
||||
{
|
||||
"name" : "1024086",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1024086"
|
||||
},
|
||||
{
|
||||
"name" : "32759",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32759"
|
||||
},
|
||||
{
|
||||
"name" : "40545",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40545"
|
||||
},
|
||||
{
|
||||
"name" : "43026",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43026"
|
||||
},
|
||||
{
|
||||
"name": "4401",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4401"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1453",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1453"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1421",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1421"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1432",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1432"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1434",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1434"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1482",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1482"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1522",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1522"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1793",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1793"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0192",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0192"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1421",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1421"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4435",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4435"
|
||||
},
|
||||
{
|
||||
"name": "40545",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40545"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0464",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1793",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1793"
|
||||
},
|
||||
{
|
||||
"name": "43026",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43026"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1432",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1432"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201101-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
|
||||
},
|
||||
{
|
||||
"name": "TA10-162A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7187",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7187"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-11-10-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "1024085",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024085"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:013",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "1024086",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024086"
|
||||
},
|
||||
{
|
||||
"name": "20081002 Adobe Flash Player plug-in null pointer dereference and browser crash",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/496929/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1434",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1434"
|
||||
},
|
||||
{
|
||||
"name": "adobe-flash-version-dos(45630)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45630"
|
||||
},
|
||||
{
|
||||
"name": "TLSA-2010-19",
|
||||
"refsource": "TURBO",
|
||||
"url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mochimedia.com/~matthew/flashcrash/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.mochimedia.com/~matthew/flashcrash/"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100179",
|
||||
"refsource": "HP",
|
||||
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:024",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
|
||||
},
|
||||
{
|
||||
"name": "32759",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32759"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0470",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1482",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1482"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16302",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16302"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02547",
|
||||
"refsource": "HP",
|
||||
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1522",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1522"
|
||||
},
|
||||
{
|
||||
"name": "31537",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31537"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:025",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1453",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1453"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20081021 CVE req: drupal < 5.11/6.5",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/10/21/7"
|
||||
"name": "32198",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32198"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/318706",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32200"
|
||||
},
|
||||
{
|
||||
"name" : "32198",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32198"
|
||||
},
|
||||
{
|
||||
"name": "drupal-uploadmodule-security-bypass(45758)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45758"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20081021 CVE req: drupal < 5.11/6.5",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/10/21/7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7166",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7166"
|
||||
"name": "32783",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32783"
|
||||
},
|
||||
{
|
||||
"name": "32368",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32368"
|
||||
},
|
||||
{
|
||||
"name" : "32783",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32783"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3217",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3217"
|
||||
},
|
||||
{
|
||||
"name": "7166",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7166"
|
||||
},
|
||||
{
|
||||
"name": "askpert-index-sql-injection(46732)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "32903",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32903"
|
||||
},
|
||||
{
|
||||
"name": "7244",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32503"
|
||||
},
|
||||
{
|
||||
"name" : "50317",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/50317"
|
||||
},
|
||||
{
|
||||
"name" : "32903",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32903"
|
||||
},
|
||||
{
|
||||
"name": "contactmanager-default-xss(46962)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46962"
|
||||
},
|
||||
{
|
||||
"name": "50317",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50317"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "simpleboard-imageupload-file-upload(46223)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46223"
|
||||
},
|
||||
{
|
||||
"name": "6868",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "31981",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31981"
|
||||
},
|
||||
{
|
||||
"name" : "simpleboard-imageupload-file-upload(46223)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46223"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://drupal.org/node/348295",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/348295"
|
||||
"name": "50743",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50743"
|
||||
},
|
||||
{
|
||||
"name": "32894",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/32894"
|
||||
},
|
||||
{
|
||||
"name" : "50743",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/50743"
|
||||
"name": "http://drupal.org/node/348295",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/348295"
|
||||
},
|
||||
{
|
||||
"name": "services-insecure-hash-weak-security(47458)",
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://osvdb.org/ref/44/gelato-cms-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://osvdb.org/ref/44/gelato-cms-xss.txt"
|
||||
"name": "44310",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/44310"
|
||||
},
|
||||
{
|
||||
"name": "27587",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27587"
|
||||
},
|
||||
{
|
||||
"name" : "44310",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/44310"
|
||||
},
|
||||
{
|
||||
"name": "gelato-comments-xss(40264)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40264"
|
||||
},
|
||||
{
|
||||
"name": "http://osvdb.org/ref/44/gelato-cms-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://osvdb.org/ref/44/gelato-cms-xss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080318 phpBB 2.0.23 Session Hijacking Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489815/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "51121",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/51121"
|
||||
},
|
||||
{
|
||||
"name": "20080318 phpBB 2.0.23 Session Hijacking Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489815/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081023 SiteEngine 5.x Multiple Remote Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/497747/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "6823",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6823"
|
||||
},
|
||||
{
|
||||
"name": "siteengine-misc-information-disclosure(46180)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46180"
|
||||
},
|
||||
{
|
||||
"name": "32404",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32404"
|
||||
},
|
||||
{
|
||||
"name" : "siteengine-misc-information-disclosure(46180)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46180"
|
||||
"name": "20081023 SiteEngine 5.x Multiple Remote Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/497747/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-2428",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0757",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
|
||||
"name": "oval:org.mitre.oval:def:16416",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16416"
|
||||
},
|
||||
{
|
||||
"name": "TA13-107A",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-107A"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16416",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16416"
|
||||
"name": "RHSA-2013:0757",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,35 +53,45 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130305 CVE Requests (maybe): Linux kernel: various info leaks, some NULL ptr derefs",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/03/05/13"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9a5467bf7b6e9e02ec9c3da4e23747c05faeaac6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9a5467bf7b6e9e02ec9c3da4e23747c05faeaac6"
|
||||
"name": "USN-1796-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1796-1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/9a5467bf7b6e9e02ec9c3da4e23747c05faeaac6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/9a5467bf7b6e9e02ec9c3da4e23747c05faeaac6"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9a5467bf7b6e9e02ec9c3da4e23747c05faeaac6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9a5467bf7b6e9e02ec9c3da4e23747c05faeaac6"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:176",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1971",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
|
||||
"name": "USN-1797-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1797-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130305 CVE Requests (maybe): Linux kernel: various info leaks, some NULL ptr derefs",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/03/05/13"
|
||||
},
|
||||
{
|
||||
"name": "USN-1793-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1793-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1971",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1794-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -91,16 +101,6 @@
|
||||
"name": "USN-1795-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1795-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1796-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1796-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1797-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1797-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.splunk.com/view/SP-CAAAHSQ"
|
||||
},
|
||||
{
|
||||
"name" : "59038",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/59038"
|
||||
},
|
||||
{
|
||||
"name": "1028371",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1028371"
|
||||
},
|
||||
{
|
||||
"name": "59038",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/59038"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-6397",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20131126 Re: CVE request: Apache Solr 4.6.0",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/11/27/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.agarri.fr/kom/archives/2013/11/27/compromising_an_unreachable_solr_server_with_cve-2013-6397/index.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.agarri.fr/kom/archives/2013/11/27/compromising_an_unreachable_solr_server_with_cve-2013-6397/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://lucene.apache.org/solr/4_6_0/changes/Changes.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://lucene.apache.org/solr/4_6_0/changes/Changes.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.apache.org/jira/browse/SOLR-4882",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.apache.org/jira/browse/SOLR-4882"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1844",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1844.html"
|
||||
"name": "63935",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/63935"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0029",
|
||||
@ -83,19 +63,39 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0029.html"
|
||||
},
|
||||
{
|
||||
"name" : "63935",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/63935"
|
||||
"name": "https://issues.apache.org/jira/browse/SOLR-4882",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.apache.org/jira/browse/SOLR-4882"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20131126 Re: CVE request: Apache Solr 4.6.0",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/11/27/1"
|
||||
},
|
||||
{
|
||||
"name": "55730",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55730"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1844",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1844.html"
|
||||
},
|
||||
{
|
||||
"name": "http://lucene.apache.org/solr/4_6_0/changes/Changes.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://lucene.apache.org/solr/4_6_0/changes/Changes.html"
|
||||
},
|
||||
{
|
||||
"name": "59372",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59372"
|
||||
},
|
||||
{
|
||||
"name": "http://www.agarri.fr/kom/archives/2013/11/27/compromising_an_unreachable_solr_server_with_cve-2013-6397/index.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.agarri.fr/kom/archives/2013/11/27/compromising_an_unreachable_solr_server_with_cve-2013-6397/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-6528",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-33.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201711-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201711-13"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3222",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3222"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201711-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201711-13"
|
||||
},
|
||||
{
|
||||
"name": "101837",
|
||||
"refsource": "BID",
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-27.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-27.html"
|
||||
"name": "1039100",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039100"
|
||||
},
|
||||
{
|
||||
"name": "100244",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/100244"
|
||||
},
|
||||
{
|
||||
"name" : "1039100",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039100"
|
||||
"name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-27.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-27.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@microfocus.com",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"DATE_PUBLIC": "2017-11-20T00:00:00.000Z",
|
||||
"ID": "CVE-2017-14800",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -58,29 +58,29 @@
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5af10dfd0afc559bb4b0f7e3e8227a1578333995"
|
||||
},
|
||||
{
|
||||
"name" : "https://access.redhat.com/security/cve/CVE-2017-15127",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://access.redhat.com/security/cve/CVE-2017-15127"
|
||||
"name": "RHSA-2018:1062",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1525218",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525218"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/5af10dfd0afc559bb4b0f7e3e8227a1578333995",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/torvalds/linux/commit/5af10dfd0afc559bb4b0f7e3e8227a1578333995"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0676",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0676"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1062",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||
"name": "https://github.com/torvalds/linux/commit/5af10dfd0afc559bb4b0f7e3e8227a1578333995",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/torvalds/linux/commit/5af10dfd0afc559bb4b0f7e3e8227a1578333995"
|
||||
},
|
||||
{
|
||||
"name": "https://access.redhat.com/security/cve/CVE-2017-15127",
|
||||
"refsource": "MISC",
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2017-15127"
|
||||
},
|
||||
{
|
||||
"name": "102517",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-ci",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-ci"
|
||||
},
|
||||
{
|
||||
"name": "104862",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104862"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-ci",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-ci"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html"
|
||||
},
|
||||
{
|
||||
"name" : "104701",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104701"
|
||||
},
|
||||
{
|
||||
"name": "1041250",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041250"
|
||||
},
|
||||
{
|
||||
"name": "104701",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104701"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://etherscan.io/address/0x689FB61845488297dfE7586E5f7956475955d2Dc",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://etherscan.io/address/0x689FB61845488297dfE7586E5f7956475955d2Dc"
|
||||
},
|
||||
{
|
||||
"name": "https://etherscan.io/address/0xa44e464b13280340904ffef0a65b8a0033460430",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://medium.com/coinmonks/get-legendary-items-by-breaking-pnrg-of-mycyptochamp-an-ethereum-online-game-cve-2018-12855-6e6beb41b8df",
|
||||
"refsource": "MISC",
|
||||
"url": "https://medium.com/coinmonks/get-legendary-items-by-breaking-pnrg-of-mycyptochamp-an-ethereum-online-game-cve-2018-12855-6e6beb41b8df"
|
||||
},
|
||||
{
|
||||
"name": "https://etherscan.io/address/0x689FB61845488297dfE7586E5f7956475955d2Dc",
|
||||
"refsource": "MISC",
|
||||
"url": "https://etherscan.io/address/0x689FB61845488297dfE7586E5f7956475955d2Dc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.tlt.co.jp/tlt/information/seihin/notice/defect/20181219/20181219.htm",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.tlt.co.jp/tlt/information/seihin/notice/defect/20181219/20181219.htm"
|
||||
},
|
||||
{
|
||||
"name": "JVN#99810718",
|
||||
"refsource": "JVN",
|
||||
"url": "https://jvn.jp/en/jp/JVN99810718/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tlt.co.jp/tlt/information/seihin/notice/defect/20181219/20181219.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.tlt.co.jp/tlt/information/seihin/notice/defect/20181219/20181219.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208693",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208693"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208694",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208694"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208695",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208695"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208697",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208697"
|
||||
"name": "1040604",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040604"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208698",
|
||||
@ -82,15 +67,30 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201808-04"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208693",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208693"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208694",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208694"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208697",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208697"
|
||||
},
|
||||
{
|
||||
"name": "USN-3635-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3635-1/"
|
||||
},
|
||||
{
|
||||
"name" : "1040604",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040604"
|
||||
"name": "https://support.apple.com/HT208695",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208695"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2019-6716",
|
||||
"STATE" : "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +34,38 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "An unauthenticated Insecure Direct Object Reference (IDOR) in Wicket Core in LogonBox Nervepoint Access Manager 2013 through 2017 allows a remote attacker to enumerate internal Active Directory usernames and group names, and alter back-end server jobs (backup and synchronization jobs), which could allow for the possibility of a Denial of Service attack via a modified jobId parameter in a runJob.html GET request."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://packetstormsecurity.com/files/151373/LongBox-Limited-Access-Manager-Insecure-Direct-Object-Reference.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/151373/LongBox-Limited-Access-Manager-Insecure-Direct-Object-Reference.html"
|
||||
},
|
||||
{
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"name": "46254",
|
||||
"url": "https://www.exploit-db.com/exploits/46254/"
|
||||
},
|
||||
{
|
||||
"url": "https://www.logonbox.com/en/",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.logonbox.com/en/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user