mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
305e4055c1
commit
fe632da808
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "aix-chcod-gain-privileges(18625)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18625"
|
||||
},
|
||||
{
|
||||
"name": "20041220 IBM AIX chcod Local Privilege Escalation Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY64355&apar=only"
|
||||
},
|
||||
{
|
||||
"name" : "IY64354",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY64354&apar=only"
|
||||
},
|
||||
{
|
||||
"name": "IY64356",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY64356&apar=only"
|
||||
},
|
||||
{
|
||||
"name" : "aix-chcod-gain-privileges(18625)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18625"
|
||||
"name": "IY64354",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY64354&apar=only"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041022 Ability FTP Server 2.34 Buffer Overflow Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109850947508816&w=2"
|
||||
"name": "abilityftpserver-stor-dos(17823)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17823"
|
||||
},
|
||||
{
|
||||
"name": "VU#857846",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/857846"
|
||||
},
|
||||
{
|
||||
"name" : "11508",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11508"
|
||||
"name": "20041022 Ability FTP Server 2.34 Buffer Overflow Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109850947508816&w=2"
|
||||
},
|
||||
{
|
||||
"name": "11030",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/12941"
|
||||
},
|
||||
{
|
||||
"name" : "abilityftpserver-stor-dos(17823)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17823"
|
||||
"name": "11508",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11508"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "phorum-userlogin-sql-injection(15894)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15894"
|
||||
},
|
||||
{
|
||||
"name": "11407",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11407"
|
||||
},
|
||||
{
|
||||
"name": "20040419 [waraxe-2004-SA#019 - Critical sql injection bug in Phorum 3.4.7]",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "10173",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10173"
|
||||
},
|
||||
{
|
||||
"name" : "11407",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11407"
|
||||
},
|
||||
{
|
||||
"name" : "phorum-userlogin-sql-injection(15894)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15894"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,55 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307563",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307563"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-03-18",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-07-11",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html"
|
||||
"name": "macos-cfnetwork-502badgateway-spoofing(41313)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41313"
|
||||
},
|
||||
{
|
||||
"name": "TA08-079A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
|
||||
},
|
||||
{
|
||||
"name" : "28290",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28290"
|
||||
},
|
||||
{
|
||||
"name" : "28356",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28356"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0920",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0920/references"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0924",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2094",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2094/references"
|
||||
},
|
||||
{
|
||||
"name": "1019655",
|
||||
"refsource": "SECTRACK",
|
||||
@ -112,15 +77,50 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29420"
|
||||
},
|
||||
{
|
||||
"name": "28356",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28356"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-03-18",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "28290",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28290"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-07-11",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307562",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307562"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307563",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307563"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2094",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2094/references"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0920",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0920/references"
|
||||
},
|
||||
{
|
||||
"name": "31074",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31074"
|
||||
},
|
||||
{
|
||||
"name" : "macos-cfnetwork-502badgateway-spoofing(41313)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41313"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080103 securityvulns.com russian vulnerabilities digest",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485786/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20080103 securityvulns.com russian vulnerabilities digest",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-January/059439.html"
|
||||
},
|
||||
{
|
||||
"name": "awesometemplateengine-multiple-xss(39396)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39396"
|
||||
},
|
||||
{
|
||||
"name": "http://securityvulns.ru/Sdocument784.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://securityvulns.ru/Sdocument784.html"
|
||||
},
|
||||
{
|
||||
"name": "20080103 securityvulns.com russian vulnerabilities digest",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485786/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3539",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3539"
|
||||
},
|
||||
{
|
||||
"name": "http://websecurity.com.ua/1694/",
|
||||
"refsource": "MISC",
|
||||
@ -76,16 +86,6 @@
|
||||
"name": "27125",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27125"
|
||||
},
|
||||
{
|
||||
"name" : "3539",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3539"
|
||||
},
|
||||
{
|
||||
"name" : "awesometemplateengine-multiple-xss(39396)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39396"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mailenable.com/hotfix/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mailenable.com/hotfix/"
|
||||
"name": "1020610",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020610"
|
||||
},
|
||||
{
|
||||
"name": "mailenable-imap-connections-dos(44136)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44136"
|
||||
},
|
||||
{
|
||||
"name": "30498",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30498"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2287",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2287"
|
||||
},
|
||||
{
|
||||
"name" : "1020610",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020610"
|
||||
},
|
||||
{
|
||||
"name": "31325",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31325"
|
||||
},
|
||||
{
|
||||
"name" : "mailenable-imap-connections-dos(44136)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44136"
|
||||
"name": "ADV-2008-2287",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2287"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mailenable.com/hotfix/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mailenable.com/hotfix/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6761",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6761"
|
||||
},
|
||||
{
|
||||
"name" : "31783",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31783"
|
||||
},
|
||||
{
|
||||
"name": "32319",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "hummingbird-xweb-activex-hclxweb-bo(45941)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45941"
|
||||
},
|
||||
{
|
||||
"name": "31783",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31783"
|
||||
},
|
||||
{
|
||||
"name": "6761",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6761"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://dev.gentoo.org/~rbu/security/debiantemp/ogle-mmx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.gentoo.org/~rbu/security/debiantemp/ogle-mmx"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://uvw.ru/report.lenny.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://uvw.ru/report.lenny.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/496420",
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/496420"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/496425",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/496425"
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.gentoo.org/~rbu/security/debiantemp/ogle",
|
||||
@ -78,14 +73,9 @@
|
||||
"url": "http://dev.gentoo.org/~rbu/security/debiantemp/ogle"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev.gentoo.org/~rbu/security/debiantemp/ogle-mmx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.gentoo.org/~rbu/security/debiantemp/ogle-mmx"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=235770",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=235770"
|
||||
"name": "http://uvw.ru/report.lenny.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://uvw.ru/report.lenny.txt"
|
||||
},
|
||||
{
|
||||
"name": "30926",
|
||||
@ -96,6 +86,16 @@
|
||||
"name": "ogledvdplayer-file-symlink(44832)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44832"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/496420",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/496420"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/496425",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/496425"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "PJ33180",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1PJ33180"
|
||||
},
|
||||
{
|
||||
"name": "29625",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020236"
|
||||
},
|
||||
{
|
||||
"name": "PJ33180",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PJ33180"
|
||||
},
|
||||
{
|
||||
"name": "30433",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "vivvocms-unspecified-csrf(45971)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45971"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vivvo.net/changelog.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vivvo.net/changelog.php"
|
||||
},
|
||||
{
|
||||
"name" : "49172",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/49172"
|
||||
},
|
||||
{
|
||||
"name": "32324",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32324"
|
||||
},
|
||||
{
|
||||
"name" : "vivvocms-unspecified-csrf(45971)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45971"
|
||||
"name": "49172",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/49172"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://polarssl.org/?archive#001c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://polarssl.org/?archive#001c"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0917",
|
||||
"refsource": "VUPEN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "xyssl-sslparseclient-security-bypass(41253)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41253"
|
||||
},
|
||||
{
|
||||
"name": "http://polarssl.org/?archive#001c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://polarssl.org/?archive#001c"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081023 SiteEngine 5.x Multiple Remote Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/497747/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "6823",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6823"
|
||||
},
|
||||
{
|
||||
"name" : "31889",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31889"
|
||||
},
|
||||
{
|
||||
"name": "32404",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32404"
|
||||
},
|
||||
{
|
||||
"name": "20081023 SiteEngine 5.x Multiple Remote Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/497747/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "31889",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31889"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.cryptographyengineering.com/2013/03/attack-of-week-rc4-is-kind-of-broken-in.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.cryptographyengineering.com/2013/03/attack-of-week-rc4-is-kind-of-broken-in.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://cr.yp.to/talks/2013.03.12/slides.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://cr.yp.to/talks/2013.03.12/slides.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.isg.rhul.ac.uk/tls/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.isg.rhul.ac.uk/tls/"
|
||||
},
|
||||
{
|
||||
"name" : "http://my.opera.com/securitygroup/blog/2013/03/20/on-the-precariousness-of-rc4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://my.opera.com/securitygroup/blog/2013/03/20/on-the-precariousness-of-rc4"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/unified/1215/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/unified/1215/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/security/advisory/1046",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/security/advisory/1046"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
"name": "58796",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/58796"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
@ -98,9 +73,14 @@
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935"
|
||||
"name": "http://cr.yp.to/talks/2013.03.12/slides.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://cr.yp.to/talks/2013.03.12/slides.pdf"
|
||||
},
|
||||
{
|
||||
"name": "HPSBGN03324",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=143039468003789&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
@ -108,24 +88,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
"name": "GLSA-201504-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201406-19",
|
||||
@ -133,14 +98,9 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-19.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201504-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBGN03324",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=143039468003789&w=2"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT102035",
|
||||
@ -158,9 +118,49 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2032-1"
|
||||
},
|
||||
{
|
||||
"name" : "58796",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/58796"
|
||||
"name": "http://my.opera.com/securitygroup/blog/2013/03/20/on-the-precariousness-of-rc4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://my.opera.com/securitygroup/blog/2013/03/20/on-the-precariousness-of-rc4"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/security/advisory/1046",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/security/advisory/1046"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.isg.rhul.ac.uk/tls/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.isg.rhul.ac.uk/tls/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/unified/1215/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/unified/1215/"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://apps.gehealthcare.com/servlet/ClientServlet/C40_WS_INST_SV_2063534-001r2.pdf?REQ=RAA&DIRECTION=2063534-001&FILENAME=C40_WS_INST_SV_2063534-001r2.pdf&FILEREV=1&DOCREV_ORG=1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://apps.gehealthcare.com/servlet/ClientServlet/C40_WS_INST_SV_2063534-001r2.pdf?REQ=RAA&DIRECTION=2063534-001&FILENAME=C40_WS_INST_SV_2063534-001r2.pdf&FILEREV=1&DOCREV_ORG=1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.forbes.com/sites/thomasbrewster/2015/07/10/vulnerable-breasts/",
|
||||
"refsource": "MISC",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "http://apps.gehealthcare.com/servlet/ClientServlet/C401_WS_INST_SV_2069560001r1.pdf?REQ=RAA&DIRECTION=2069560-001&FILENAME=C401_WS_INST_SV_2069560001r1.pdf&FILEREV=1&DOCREV_ORG=1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://apps.gehealthcare.com/servlet/ClientServlet/C401_WS_INST_SV_2069560001r1.pdf?REQ=RAA&DIRECTION=2069560-001&FILENAME=C401_WS_INST_SV_2069560001r1.pdf&FILEREV=1&DOCREV_ORG=1"
|
||||
},
|
||||
{
|
||||
"name" : "http://apps.gehealthcare.com/servlet/ClientServlet/C40_WS_INST_SV_2063534-001r2.pdf?REQ=RAA&DIRECTION=2063534-001&FILENAME=C40_WS_INST_SV_2063534-001r2.pdf&FILEREV=1&DOCREV_ORG=1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://apps.gehealthcare.com/servlet/ClientServlet/C40_WS_INST_SV_2063534-001r2.pdf?REQ=RAA&DIRECTION=2063534-001&FILENAME=C40_WS_INST_SV_2063534-001r2.pdf&FILEREV=1&DOCREV_ORG=1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/43388/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.coresecurity.com/advisories/trend-micro-smart-protection-server-multiple-vulnerabilities",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.coresecurity.com/advisories/trend-micro-smart-protection-server-multiple-vulnerabilities"
|
||||
"name": "102275",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102275"
|
||||
},
|
||||
{
|
||||
"name": "https://success.trendmicro.com/solution/1118992",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://success.trendmicro.com/solution/1118992"
|
||||
},
|
||||
{
|
||||
"name" : "102275",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102275"
|
||||
"name": "https://www.coresecurity.com/advisories/trend-micro-smart-protection-server-multiple-vulnerabilities",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.coresecurity.com/advisories/trend-micro-smart-protection-server-multiple-vulnerabilities"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/nahsra/antisamy/issues/10",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/nahsra/antisamy/issues/10"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/nahsra/antisamy/issues/10",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/nahsra/antisamy/issues/10"
|
||||
},
|
||||
{
|
||||
"name": "105656",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105656"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,15 +54,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180130 [SECURITY] [DLA 1264-1] unbound security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00039.html"
|
||||
"name": "102817",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102817"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20190214 [SECURITY] [DLA 1676-1] unbound security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180130 [SECURITY] [DLA 1264-1] unbound security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00039.html"
|
||||
},
|
||||
{
|
||||
"name": "https://unbound.net/downloads/CVE-2017-15105.txt",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,11 +77,6 @@
|
||||
"name": "USN-3673-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3673-1/"
|
||||
},
|
||||
{
|
||||
"name" : "102817",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102817"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-15553",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/keystonejs/keystone/pull/4478",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/keystonejs/keystone/pull/4478"
|
||||
},
|
||||
{
|
||||
"name": "43053",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://packetstormsecurity.com/files/144755/KeystoneJS-4.0.0-beta.5-Unauthenticated-CSV-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://packetstormsecurity.com/files/144755/KeystoneJS-4.0.0-beta.5-Unauthenticated-CSV-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/keystonejs/keystone/pull/4478",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/keystonejs/keystone/pull/4478"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-wms2"
|
||||
},
|
||||
{
|
||||
"name" : "102773",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102773"
|
||||
},
|
||||
{
|
||||
"name": "1040236",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040236"
|
||||
},
|
||||
{
|
||||
"name": "102773",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102773"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,15 +58,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0893"
|
||||
},
|
||||
{
|
||||
"name" : "103288",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103288"
|
||||
},
|
||||
{
|
||||
"name": "1040507",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040507"
|
||||
},
|
||||
{
|
||||
"name": "103288",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103288"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2/13/2018 16:03:37",
|
||||
"ID": "CVE-2018-1000070",
|
||||
"REQUESTER": "cve.tigusoft@gmail.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "PyBitmessage",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "v0.6.2 (and introduced in or after commit 8ce72d8d2d25973b7064b1cf76a6b0b3d62f0ba0)"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Bitmessage"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Eval injection"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-12-28T04:34:37.677458",
|
||||
"ID": "CVE-2018-1000406",
|
||||
"REQUESTER": "ml@beckweb.net",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Jenkins",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.145 and earlier, LTS 2.138.1 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Jenkins project"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-22"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,15 +54,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://jenkins.io/security/advisory/2018-10-10/#SECURITY-1074",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jenkins.io/security/advisory/2018-10-10/#SECURITY-1074"
|
||||
},
|
||||
{
|
||||
"name": "106532",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106532"
|
||||
},
|
||||
{
|
||||
"name": "https://jenkins.io/security/advisory/2018-10-10/#SECURITY-1074",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://jenkins.io/security/advisory/2018-10-10/#SECURITY-1074"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-06-23T11:22:33.051148",
|
||||
"DATE_REQUESTED": "2018-05-11T12:14:31",
|
||||
"ID": "CVE-2018-1000536",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Medis",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "0.6.1 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Medis"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "XSS vulnerability evolving into code execution due to enabled nodeIntegration for the renderer process"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.ptsecurity.com/ww-en/analytics/threatscape/pt-2018-23/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.ptsecurity.com/ww-en/analytics/threatscape/pt-2018-23/"
|
||||
},
|
||||
{
|
||||
"name": "http://en.securitylab.ru/lab/PT-2018-23",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://www.paessler.com/prtg/history/stable#18.3.44.2054",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.paessler.com/prtg/history/stable#18.3.44.2054"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.ptsecurity.com/ww-en/analytics/threatscape/pt-2018-23/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.ptsecurity.com/ww-en/analytics/threatscape/pt-2018-23/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Dec/20"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Dec/20"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2019-7420",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +34,43 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "XSS exists in SAMSUNG X7400GX SyncThru Web Service V6.A6.25 V11.01.05.25_08-21-2015 in \"/sws.application/information/networkinformationView.sws\" in the tabName parameter."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://packetstormsecurity.com/files/151584/SAMSUNG-X7400GX-Sync-Thru-Web-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/151584/SAMSUNG-X7400GX-Sync-Thru-Web-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"url": "http://www.samsungprinter.com/",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.samsungprinter.com/"
|
||||
},
|
||||
{
|
||||
"url": "http://www.samsung.com/Support/ProductSupport/download/index.aspx",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.samsung.com/Support/ProductSupport/download/index.aspx"
|
||||
},
|
||||
{
|
||||
"refsource": "FULLDISC",
|
||||
"name": "20190206 [CVE-2019-7418, CVE-2019-7419, CVE-2019-7420, CVE-2019-7421] Cross Site Scripting in SAMSUNG X7400GX Sync Thru Web Service",
|
||||
"url": "http://seclists.org/fulldisclosure/2019/Feb/28"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user