mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
770b43d9d7
commit
f699cf3dad
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2004-12-02",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2004/Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "P-049",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/p-049.shtml"
|
||||
},
|
||||
{
|
||||
"name": "11802",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "macos-psnormalizer-bo(18354)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18354"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2004-12-02",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2004/Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "P-049",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/p-049.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2004-12-02",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2004/Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "P-049",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/p-049.shtml"
|
||||
},
|
||||
{
|
||||
"name": "11802",
|
||||
"refsource": "BID",
|
||||
@ -72,10 +62,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13362/"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2004-12-02",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2004/Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "postfix-crammd5-auth-replay(18353)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18353"
|
||||
},
|
||||
{
|
||||
"name": "P-049",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/p-049.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,84 +53,84 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041129 Password Disclosure for SMB Shares in KDE's Konqueror",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110178786809694&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20041129 Password Disclosure for SMB Shares in KDE's Konqueror",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-11/1292.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sec-consult.com/index.php?id=118",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.sec-consult.com/index.php?id=118"
|
||||
},
|
||||
{
|
||||
"name" : "20041209 KDE Security Advisory: plain text password exposure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110261063201488&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kde.org/info/security/advisory-20041209-1.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kde.org/info/security/advisory-20041209-1.txt"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200412-16",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200412-16.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2004:150",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:150"
|
||||
"name": "13486",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13486"
|
||||
},
|
||||
{
|
||||
"name": "VU#305294",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/305294"
|
||||
},
|
||||
{
|
||||
"name" : "P-051",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/p-051.shtml"
|
||||
},
|
||||
{
|
||||
"name": "11866",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11866"
|
||||
},
|
||||
{
|
||||
"name" : "12248",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/12248"
|
||||
},
|
||||
{
|
||||
"name": "1012471",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1012471"
|
||||
},
|
||||
{
|
||||
"name": "P-051",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/p-051.shtml"
|
||||
},
|
||||
{
|
||||
"name": "20041129 Password Disclosure for SMB Shares in KDE's Konqueror",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-11/1292.html"
|
||||
},
|
||||
{
|
||||
"name": "13560",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13560"
|
||||
},
|
||||
{
|
||||
"name": "kde-smb-password-plaintext(18267)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18267"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2004:150",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:150"
|
||||
},
|
||||
{
|
||||
"name": "20041209 KDE Security Advisory: plain text password exposure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110261063201488&w=2"
|
||||
},
|
||||
{
|
||||
"name": "12248",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/12248"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sec-consult.com/index.php?id=118",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sec-consult.com/index.php?id=118"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200412-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200412-16.xml"
|
||||
},
|
||||
{
|
||||
"name": "20041129 Password Disclosure for SMB Shares in KDE's Konqueror",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110178786809694&w=2"
|
||||
},
|
||||
{
|
||||
"name": "13477",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13477"
|
||||
},
|
||||
{
|
||||
"name" : "13486",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/13486"
|
||||
},
|
||||
{
|
||||
"name" : "kde-smb-password-plaintext(18267)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18267"
|
||||
"name": "http://www.kde.org/info/security/advisory-20041209-1.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kde.org/info/security/advisory-20041209-1.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tigger.uic.edu/~jlongs2/holes/abc2midi.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://tigger.uic.edu/~jlongs2/holes/abc2midi.txt"
|
||||
"name": "abc2midi-eventtext-bo(18573)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18573"
|
||||
},
|
||||
{
|
||||
"name": "abc2midi-eventspecific-bo(18574)",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18574"
|
||||
},
|
||||
{
|
||||
"name" : "abc2midi-eventtext-bo(18573)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18573"
|
||||
"name": "http://tigger.uic.edu/~jlongs2/holes/abc2midi.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://tigger.uic.edu/~jlongs2/holes/abc2midi.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "fsecure-antivirus-protection-bypass(15432)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15432"
|
||||
},
|
||||
{
|
||||
"name": "http://support.f-secure.com/enu/corporate/downloads/hotfixes/av-linux-hotfixes.shtml",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "11089",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11089"
|
||||
},
|
||||
{
|
||||
"name" : "fsecure-antivirus-protection-bypass(15432)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15432"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040106 ZyXEL10 OF ZyWALL Series Router Cross Site Scripting Vulnerabillity",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/349085"
|
||||
"name": "zywall-xss(14163)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14163"
|
||||
},
|
||||
{
|
||||
"name": "1008644",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1008644"
|
||||
},
|
||||
{
|
||||
"name": "9373",
|
||||
@ -67,25 +72,20 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3443"
|
||||
},
|
||||
{
|
||||
"name" : "12793",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/12793"
|
||||
},
|
||||
{
|
||||
"name" : "1008644",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1008644"
|
||||
},
|
||||
{
|
||||
"name": "10574",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10574"
|
||||
},
|
||||
{
|
||||
"name" : "zywall-xss(14163)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14163"
|
||||
"name": "12793",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/12793"
|
||||
},
|
||||
{
|
||||
"name": "20040106 ZyXEL10 OF ZyWALL Series Router Cross Site Scripting Vulnerabillity",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/349085"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080515 Aruba Mobility Controller TACACS User Authentication and Cross Site Scripting Vulnerabilities (Aruba Advisory ID: AID-051408)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/492113/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.arubanetworks.com/support/alerts/aid-051408.asc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.arubanetworks.com/support/alerts/aid-051408.asc"
|
||||
},
|
||||
{
|
||||
"name" : "29240",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29240"
|
||||
},
|
||||
{
|
||||
"name": "1020033",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020033"
|
||||
},
|
||||
{
|
||||
"name" : "30262",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30262"
|
||||
"name": "20080515 Aruba Mobility Controller TACACS User Authentication and Cross Site Scripting Vulnerabilities (Aruba Advisory ID: AID-051408)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/492113/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "aruba-webui-xss(42433)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42433"
|
||||
},
|
||||
{
|
||||
"name": "29240",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29240"
|
||||
},
|
||||
{
|
||||
"name": "30262",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30262"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,26 +57,21 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2008/Jul/0569.html"
|
||||
},
|
||||
{
|
||||
"name": "1020612",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020612"
|
||||
},
|
||||
{
|
||||
"name": "6174",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6174"
|
||||
},
|
||||
{
|
||||
"name" : "30461",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30461"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2283",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2283"
|
||||
},
|
||||
{
|
||||
"name" : "1020612",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020612"
|
||||
},
|
||||
{
|
||||
"name": "31313",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "fprotantivirus-infiniteloop-dos(44134)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44134"
|
||||
},
|
||||
{
|
||||
"name": "30461",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30461"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3027",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3027"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-09-09",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce//2008/Sep/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "31086",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31086"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16124",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16124"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2527",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2527"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-09-09",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "1020841",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1020841"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16124",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16124"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3027",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3027"
|
||||
},
|
||||
{
|
||||
"name": "31821",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,35 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://drupal.org/node/295053",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/295053"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=459108",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=459108"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-7467",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00259.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-7626",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00508.html"
|
||||
},
|
||||
{
|
||||
"name": "30689",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30689"
|
||||
},
|
||||
{
|
||||
"name" : "31462",
|
||||
"name": "31825",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31462"
|
||||
"url": "http://secunia.com/advisories/31825"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2392",
|
||||
@ -88,9 +73,24 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2392"
|
||||
},
|
||||
{
|
||||
"name" : "31825",
|
||||
"name": "FEDORA-2008-7626",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00508.html"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/295053",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/295053"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-7467",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00259.html"
|
||||
},
|
||||
{
|
||||
"name": "31462",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31825"
|
||||
"url": "http://secunia.com/advisories/31462"
|
||||
},
|
||||
{
|
||||
"name": "drupal-unspecified-parameter-xss(44445)",
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "GLSA-200812-22",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200812-22.xml"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496369",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496369"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.gentoo.org/~rbu/security/debiantemp/ampache",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.gentoo.org/~rbu/security/debiantemp/ampache"
|
||||
},
|
||||
{
|
||||
"name": "33316",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33316"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
|
||||
},
|
||||
{
|
||||
"name" : "http://freshmeat.net/projects/ampache/releases/283935",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://freshmeat.net/projects/ampache/releases/283935"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200812-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200812-22.xml"
|
||||
},
|
||||
{
|
||||
"name" : "30875",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30875"
|
||||
},
|
||||
{
|
||||
"name": "31657",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31657"
|
||||
},
|
||||
{
|
||||
"name" : "33316",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33316"
|
||||
"name": "30875",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30875"
|
||||
},
|
||||
{
|
||||
"name": "ampache-gathermessages-symlink(44739)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44739"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496369",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496369"
|
||||
},
|
||||
{
|
||||
"name": "http://freshmeat.net/projects/ampache/releases/283935",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://freshmeat.net/projects/ampache/releases/283935"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "jetboxcms-images-nav-sql-injection(45986)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45986"
|
||||
},
|
||||
{
|
||||
"name": "http://www.digitrustgroup.com/advisories/web-application-security-jetbox",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "31824",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31824"
|
||||
},
|
||||
{
|
||||
"name" : "jetboxcms-images-nav-sql-injection(45986)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45986"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6623",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6623"
|
||||
},
|
||||
{
|
||||
"name" : "31471",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31471"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2701",
|
||||
"refsource": "VUPEN",
|
||||
@ -72,15 +62,25 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32053"
|
||||
},
|
||||
{
|
||||
"name" : "4461",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4461"
|
||||
},
|
||||
{
|
||||
"name": "eventscalendar-headersetup-file-include(45500)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45500"
|
||||
},
|
||||
{
|
||||
"name": "31471",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31471"
|
||||
},
|
||||
{
|
||||
"name": "6623",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6623"
|
||||
},
|
||||
{
|
||||
"name": "4461",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4461"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,80 +52,80 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081031 Universal Website Hijacking by Exploiting Firewall Content Filtering Features + SonicWALL firewalls 0day",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/497958/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20081101 Re: Universal Website Hijacking by Exploiting Firewall Content Filtering Features + SonicWALL firewalls 0day",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/497989/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20081030 ZDI-08-070: SonicWALL Content-Filtering Universal Script Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/497948/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20081031 Re: Universal Website Hijacking by Exploiting Firewall Content Filtering Features + SonicWALL firewalls 0day",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/497968/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20081104 Re: Re: [Full-disclosure] Universal Website Hijacking by Exploiting Firewall Content Filtering Features + SonicWALL firewalls 0day",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/498043/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20081105 Re: Re: Re: [Full-disclosure] Universal Website Hijacking by Exploiting Firewall Content Filtering Features + SonicWALL firewalls 0day",
|
||||
"name": "20081031 Universal Website Hijacking by Exploiting Firewall Content Filtering Features + SonicWALL firewalls 0day",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/498073/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/blog/new-technique-to-perform-universal-website-hijacking/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.gnucitizen.org/blog/new-technique-to-perform-universal-website-hijacking/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-070/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-070/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-070",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-070"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sonicwall.com/downloads/SonicOS_Enhanced_4.0.1.1_Release_Notes.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.sonicwall.com/downloads/SonicOS_Enhanced_4.0.1.1_Release_Notes.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "31998",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31998"
|
||||
"url": "http://www.securityfocus.com/archive/1/497958/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2970",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2970"
|
||||
},
|
||||
{
|
||||
"name": "20081030 ZDI-08-070: SonicWALL Content-Filtering Universal Script Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/497948/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "31998",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31998"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-070/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-070/"
|
||||
},
|
||||
{
|
||||
"name": "32498",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32498"
|
||||
},
|
||||
{
|
||||
"name": "20081031 Re: Universal Website Hijacking by Exploiting Firewall Content Filtering Features + SonicWALL firewalls 0day",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/497968/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20081105 Re: Re: Re: [Full-disclosure] Universal Website Hijacking by Exploiting Firewall Content Filtering Features + SonicWALL firewalls 0day",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/498073/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "4556",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4556"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-070",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-070"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gnucitizen.org/blog/new-technique-to-perform-universal-website-hijacking/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.gnucitizen.org/blog/new-technique-to-perform-universal-website-hijacking/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sonicwall.com/downloads/SonicOS_Enhanced_4.0.1.1_Release_Notes.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sonicwall.com/downloads/SonicOS_Enhanced_4.0.1.1_Release_Notes.pdf"
|
||||
},
|
||||
{
|
||||
"name": "sonicwall-content-filtering-xss(46232)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46232"
|
||||
},
|
||||
{
|
||||
"name": "20081101 Re: Universal Website Hijacking by Exploiting Firewall Content Filtering Features + SonicWALL firewalls 0day",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/497989/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6505",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6505"
|
||||
},
|
||||
{
|
||||
"name": "31274",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31274"
|
||||
},
|
||||
{
|
||||
"name": "6505",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6505"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6993",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6993"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.simplemachines.org/community/index.php?topic=272861.0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.simplemachines.org/community/index.php?topic=272861.0"
|
||||
},
|
||||
{
|
||||
"name": "32119",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32119"
|
||||
},
|
||||
{
|
||||
"name" : "50071",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/50071"
|
||||
},
|
||||
{
|
||||
"name": "32516",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32516"
|
||||
},
|
||||
{
|
||||
"name": "http://www.simplemachines.org/community/index.php?topic=272861.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.simplemachines.org/community/index.php?topic=272861.0"
|
||||
},
|
||||
{
|
||||
"name": "6993",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6993"
|
||||
},
|
||||
{
|
||||
"name": "smf-unspecified-csrf(46343)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46343"
|
||||
},
|
||||
{
|
||||
"name": "50071",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50071"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-2165",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "JVN#38787103",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN38787103/index.html"
|
||||
},
|
||||
{
|
||||
"name": "https://access.redhat.com/security/cve/CVE-2013-2165",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,16 +67,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=973570"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1045",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1045.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1041",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1041.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1042",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1042.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1043",
|
||||
"refsource": "REDHAT",
|
||||
@ -82,20 +87,15 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1044.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1045",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1045.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#38787103",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN38787103/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2013-000072",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000072"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1042",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1042.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2013-2337",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,12 +53,12 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMU02884",
|
||||
"name": "SSRT101208",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03784101"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101208",
|
||||
"name": "HPSBMU02884",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03784101"
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2013-6208",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,12 +53,12 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMU02975",
|
||||
"name": "SSRT101366",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c04000397"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101366",
|
||||
"name": "HPSBMU02975",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c04000397"
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/FFmpeg/FFmpeg/commit/ba4beaf6149f7241c8bd85fe853318c2f6837ad0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/FFmpeg/FFmpeg/commit/ba4beaf6149f7241c8bd85fe853318c2f6837ad0"
|
||||
"name": "100019",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100019"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3957",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3957"
|
||||
},
|
||||
{
|
||||
"name" : "100019",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100019"
|
||||
"name": "https://github.com/FFmpeg/FFmpeg/commit/ba4beaf6149f7241c8bd85fe853318c2f6837ad0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/FFmpeg/FFmpeg/commit/ba4beaf6149f7241c8bd85fe853318c2f6837ad0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43963",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43963/"
|
||||
},
|
||||
{
|
||||
"name": "https://securitywarrior9.blogspot.in/2018/01/vulnerability-in-wonder-cms-leading-to.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://securitywarrior9.blogspot.in/2018/01/vulnerability-in-wonder-cms-leading-to.html"
|
||||
},
|
||||
{
|
||||
"name": "43963",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43963/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "102811",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102811"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1525628",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,11 +72,6 @@
|
||||
"name": "RHSA-2018:0515",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0515"
|
||||
},
|
||||
{
|
||||
"name" : "102811",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102811"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/760",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/760"
|
||||
},
|
||||
{
|
||||
"name": "USN-3681-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "101233",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101233"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/760",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/760"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1040070",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040070"
|
||||
},
|
||||
{
|
||||
"name": "http://seclists.org/fulldisclosure/2018/Jan/17",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "102358",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102358"
|
||||
},
|
||||
{
|
||||
"name" : "1040070",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040070"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43187",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43187/"
|
||||
},
|
||||
{
|
||||
"name": "https://thenopsled.com/divinglog.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://thenopsled.com/divinglog.txt"
|
||||
},
|
||||
{
|
||||
"name": "43187",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43187/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038531",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038531"
|
||||
},
|
||||
{
|
||||
"name": "98573",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98573"
|
||||
},
|
||||
{
|
||||
"name": "http://downloads.asterisk.org/pub/security/AST-2017-004.txt",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "https://bugs.debian.org/863906",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.debian.org/863906"
|
||||
},
|
||||
{
|
||||
"name" : "98573",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98573"
|
||||
},
|
||||
{
|
||||
"name" : "1038531",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038531"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1040249",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040249"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-ucs",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "102787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102787"
|
||||
},
|
||||
{
|
||||
"name" : "1040249",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040249"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-res",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-res"
|
||||
},
|
||||
{
|
||||
"name": "103337",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103337"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-res",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-res"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-ucmim-ps-xss",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-ucmim-ps-xss"
|
||||
},
|
||||
{
|
||||
"name": "104872",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104872"
|
||||
},
|
||||
{
|
||||
"name": "1041350",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041350"
|
||||
},
|
||||
{
|
||||
"name": "1041349",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041349"
|
||||
},
|
||||
{
|
||||
"name" : "1041350",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041350"
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-ucmim-ps-xss",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-ucmim-ps-xss"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-01-22",
|
||||
"ID": "CVE-2018-1000013",
|
||||
"REQUESTER": "ml@beckweb.net",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Jenkins Release Plugin",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.9 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Jenkins Release Plugin"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Cross-Site Request Forgery"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,15 +54,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://jenkins.io/security/advisory/2018-01-22/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jenkins.io/security/advisory/2018-01-22/"
|
||||
},
|
||||
{
|
||||
"name": "102834",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102834"
|
||||
},
|
||||
{
|
||||
"name": "https://jenkins.io/security/advisory/2018-01-22/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://jenkins.io/security/advisory/2018-01-22/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-04-17T12:00:00",
|
||||
"DATE_REQUESTED": "2018-04-17T14:00:00",
|
||||
"ID": "CVE-2018-1000200",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Linux Kernel",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "4.14, 4.15, and 4.16"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Linux Kernel"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "NULL Pointer Dereference"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -56,54 +56,54 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[linux-kernel] 20180417 [patch] mm, oom: fix concurrent munlock and oom reaper unmap",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://marc.info/?l=linux-kernel&m=152400522806945"
|
||||
},
|
||||
{
|
||||
"name" : "[linux-kernel] 20180424 [patch v3 for-4.17] mm, oom: fix concurrent munlock and oom reaper unmap",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://marc.info/?l=linux-kernel&m=152460926619256"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20180424 CVE-2018-1000200 (Linux): Bad memory access on oom kill of large mlocked process",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2018/q2/67"
|
||||
},
|
||||
{
|
||||
"name" : "https://access.redhat.com/security/cve/cve-2018-1000200",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://access.redhat.com/security/cve/cve-2018-1000200"
|
||||
"name": "USN-3752-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3752-2/"
|
||||
},
|
||||
{
|
||||
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=27ae357fa82be5ab73b2ef8d39dcb8ca2563483a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=27ae357fa82be5ab73b2ef8d39dcb8ca2563483a"
|
||||
},
|
||||
{
|
||||
"name": "USN-3752-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3752-3/"
|
||||
},
|
||||
{
|
||||
"name": "https://access.redhat.com/security/cve/cve-2018-1000200",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://access.redhat.com/security/cve/cve-2018-1000200"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20180424 [patch v3 for-4.17] mm, oom: fix concurrent munlock and oom reaper unmap",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://marc.info/?l=linux-kernel&m=152460926619256"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2948",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2948"
|
||||
},
|
||||
{
|
||||
"name": "104397",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104397"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20180417 [patch] mm, oom: fix concurrent munlock and oom reaper unmap",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://marc.info/?l=linux-kernel&m=152400522806945"
|
||||
},
|
||||
{
|
||||
"name": "USN-3752-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3752-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3752-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3752-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3752-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3752-3/"
|
||||
},
|
||||
{
|
||||
"name" : "104397",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104397"
|
||||
"name": "[oss-security] 20180424 CVE-2018-1000200 (Linux): Bad memory access on oom kill of large mlocked process",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2018/q2/67"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-10-05T22:22:07.612676",
|
||||
"DATE_REQUESTED": "2018-09-20T17:05:57",
|
||||
"ID": "CVE-2018-1000808",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "pyopenssl",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "Before 17.5.0"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Python Cryptographic Authority "
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE - 401 : Failure to Release Memory Before Removing Last Reference"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.polycom.com/content/dam/polycom-support/global/documentation/security-advisory-vulnerability-on-polycom-realpresence-web-suite-v-1-0.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.polycom.com/content/dam/polycom-support/global/documentation/security-advisory-vulnerability-on-polycom-realpresence-web-suite-v-1-0.pdf"
|
||||
},
|
||||
{
|
||||
"name": "104524",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104524"
|
||||
},
|
||||
{
|
||||
"name": "https://support.polycom.com/content/dam/polycom-support/global/documentation/security-advisory-vulnerability-on-polycom-realpresence-web-suite-v-1-0.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.polycom.com/content/dam/polycom-support/global/documentation/security-advisory-vulnerability-on-polycom-realpresence-web-suite-v-1-0.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "psampaio@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-16890",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,35 +62,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-4386",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4386"
|
||||
},
|
||||
{
|
||||
"name": "106947",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106947"
|
||||
},
|
||||
{
|
||||
"name": "https://curl.haxx.se/docs/CVE-2018-16890.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://curl.haxx.se/docs/CVE-2018-16890.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16890",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16890"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20190315-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20190315-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4386",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2019/dsa-4386"
|
||||
},
|
||||
{
|
||||
"name": "USN-3882-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3882-1/"
|
||||
},
|
||||
{
|
||||
"name" : "106947",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106947"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16890",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16890"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "https://support.apple.com/HT208692"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208693",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208693"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208696",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208696"
|
||||
"name": "1040604",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040604"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208698",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "https://support.apple.com/HT208698"
|
||||
},
|
||||
{
|
||||
"name" : "1040604",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040604"
|
||||
"name": "https://support.apple.com/HT208696",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208696"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208693",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208693"
|
||||
},
|
||||
{
|
||||
"name": "1040608",
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "https://support.apple.com/HT208934,"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208938,",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://support.apple.com/HT208938,"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208935",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208935"
|
||||
"name": "USN-3743-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3743-1/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201808-04",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "https://security.gentoo.org/glsa/201808-04"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3743-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3743-1/"
|
||||
"name": "https://support.apple.com/HT208935",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208935"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208938,",
|
||||
"refsource": "MISC",
|
||||
"url": "https://support.apple.com/HT208938,"
|
||||
},
|
||||
{
|
||||
"name": "1041232",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
|
||||
},
|
||||
{
|
||||
"name" : "104175",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104175"
|
||||
},
|
||||
{
|
||||
"name": "1040920",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040920"
|
||||
},
|
||||
{
|
||||
"name": "104175",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104175"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2019-8938",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +34,38 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "VertrigoServ 2.17 allows XSS via the /inc/extensions.php ext parameter."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://packetstormsecurity.com/files/151800/VertrigoServ-2.17-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/151800/VertrigoServ-2.17-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2019/Feb/47",
|
||||
"refsource": "MISC",
|
||||
"name": "http://seclists.org/fulldisclosure/2019/Feb/47"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://sourceforge.net/p/vertrigo/news/",
|
||||
"url": "https://sourceforge.net/p/vertrigo/news/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user