mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
8c5571b4a9
commit
ff2e3f6055
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20050426 Citrix Program Neighborhood Agent Buffer Overflow",
|
"name": "15108",
|
||||||
"refsource" : "IDEFENSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.idefense.com/application/poi/display?id=238&type=vulnerabilities"
|
"url": "http://secunia.com/advisories/15108"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.citrix.com/kb/entry.jspa?externalID=CTX105650",
|
"name": "http://support.citrix.com/kb/entry.jspa?externalID=CTX105650",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://support.citrix.com/kb/entry.jspa?externalID=CTX105650"
|
"url": "http://support.citrix.com/kb/entry.jspa?externalID=CTX105650"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "15108",
|
"name": "20050426 Citrix Program Neighborhood Agent Buffer Overflow",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "IDEFENSE",
|
||||||
"url" : "http://secunia.com/advisories/15108"
|
"url": "http://www.idefense.com/application/poi/display?id=238&type=vulnerabilities"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,25 +57,25 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=109509243831121&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=109509243831121&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "twinftp-argument-directory-traversal(17323)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17323"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.security.org.sg/vuln/twinftp103r2.html",
|
"name": "http://www.security.org.sg/vuln/twinftp103r2.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.security.org.sg/vuln/twinftp103r2.html"
|
"url": "http://www.security.org.sg/vuln/twinftp103r2.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "11159",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/11159"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "12511",
|
"name": "12511",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/12511/"
|
"url": "http://secunia.com/advisories/12511/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "twinftp-argument-directory-traversal(17323)",
|
"name": "11159",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17323"
|
"url": "http://www.securityfocus.com/bid/11159"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20040419 BitDefender Scan Online(ActiveX) - Remote File Download & Execute & Private Information Disclosure",
|
"name": "bitdefender-avxscanonline-code-execution(15911)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=108240639427412&w=2"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15911"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20040420 Re: BitDefender Scan Online(ActiveX) - Remote File Download & Execute & Private Information Disclosure",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=108248367901616&w=2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "10174",
|
"name": "10174",
|
||||||
@ -68,19 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/10174"
|
"url": "http://www.securityfocus.com/bid/10174"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "10175",
|
"name": "20040420 Re: BitDefender Scan Online(ActiveX) - Remote File Download & Execute & Private Information Disclosure",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/10175"
|
"url": "http://marc.info/?l=bugtraq&m=108248367901616&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "5549",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/5549"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1009862",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1009862"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "11427",
|
"name": "11427",
|
||||||
@ -88,9 +73,24 @@
|
|||||||
"url": "http://secunia.com/advisories/11427"
|
"url": "http://secunia.com/advisories/11427"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "bitdefender-avxscanonline-code-execution(15911)",
|
"name": "10175",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15911"
|
"url": "http://www.securityfocus.com/bid/10175"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1009862",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1009862"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "5549",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/5549"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040419 BitDefender Scan Online(ActiveX) - Remote File Download & Execute & Private Information Disclosure",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=108240639427412&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "6046",
|
"name": "resiprocate-dnsstub-dos(43770)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/6046"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43770"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://labs.mudynamics.com/advisories/MU-200807-01.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://labs.mudynamics.com/advisories/MU-200807-01.txt"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.resiprocate.org/ReSIProcate_1.3.3_Release",
|
"name": "http://www.resiprocate.org/ReSIProcate_1.3.3_Release",
|
||||||
@ -68,9 +63,9 @@
|
|||||||
"url": "http://www.resiprocate.org/ReSIProcate_1.3.3_Release"
|
"url": "http://www.resiprocate.org/ReSIProcate_1.3.3_Release"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30194",
|
"name": "6046",
|
||||||
"refsource" : "BID",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securityfocus.com/bid/30194"
|
"url": "https://www.exploit-db.com/exploits/6046"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31058",
|
"name": "31058",
|
||||||
@ -83,9 +78,14 @@
|
|||||||
"url": "http://securityreason.com/securityalert/4013"
|
"url": "http://securityreason.com/securityalert/4013"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "resiprocate-dnsstub-dos(43770)",
|
"name": "30194",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43770"
|
"url": "http://www.securityfocus.com/bid/30194"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://labs.mudynamics.com/advisories/MU-200807-01.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://labs.mudynamics.com/advisories/MU-200807-01.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2008-3283",
|
"ID": "CVE-2008-3283",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,40 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.redhat.com/docs/manuals/dir-server/release-notes/7.1SP7/index.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.redhat.com/docs/manuals/dir-server/release-notes/7.1SP7/index.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=458977",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=458977",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=458977"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=458977"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2008-7813",
|
"name": "1020774",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00521.html"
|
"url": "http://securitytracker.com/id?1020774"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-7891",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00708.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02354",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01532861"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT080113",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01532861"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0596",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://rhn.redhat.com/errata/RHSA-2008-0596.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2008:0602",
|
"name": "RHSA-2008:0602",
|
||||||
@ -93,9 +68,44 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0602.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0602.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2008:0858",
|
"name": "rhds-leaks-dos(44731)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44731"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT080113",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01532861"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31913",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31913"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.redhat.com/docs/manuals/dir-server/release-notes/7.1SP7/index.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.redhat.com/docs/manuals/dir-server/release-notes/7.1SP7/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31702",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31702"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0596",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0858.html"
|
"url": "https://rhn.redhat.com/errata/RHSA-2008-0596.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31867",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31867"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02354",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01532861"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30872",
|
"name": "30872",
|
||||||
@ -113,9 +123,14 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2008/2480"
|
"url": "http://www.vupen.com/english/advisories/2008/2480"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1020774",
|
"name": "FEDORA-2008-7891",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://securitytracker.com/id?1020774"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00708.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0858",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0858.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31565",
|
"name": "31565",
|
||||||
@ -128,24 +143,9 @@
|
|||||||
"url": "http://secunia.com/advisories/31627"
|
"url": "http://secunia.com/advisories/31627"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31702",
|
"name": "FEDORA-2008-7813",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://secunia.com/advisories/31702"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00521.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31913",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31913"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31867",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31867"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "rhds-leaks-dos(44731)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44731"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://holisticinfosec.org/content/view/79/45/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://holisticinfosec.org/content/view/79/45/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30432",
|
"name": "30432",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/30432"
|
"url": "http://www.securityfocus.com/bid/30432"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://holisticinfosec.org/content/view/79/45/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://holisticinfosec.org/content/view/79/45/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "47202",
|
"name": "47202",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
|
@ -58,14 +58,9 @@
|
|||||||
"url": "https://www.exploit-db.com/exploits/6177"
|
"url": "https://www.exploit-db.com/exploits/6177"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://overture21.com/forum/comments.php?DiscussionID=1823",
|
"name": "symphony-file-upload(44432)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://overture21.com/forum/comments.php?DiscussionID=1823"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44432"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31293",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31293"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "4137",
|
"name": "4137",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://securityreason.com/securityalert/4137"
|
"url": "http://securityreason.com/securityalert/4137"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "symphony-file-upload(44432)",
|
"name": "31293",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44432"
|
"url": "http://secunia.com/advisories/31293"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://overture21.com/forum/comments.php?DiscussionID=1823",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://overture21.com/forum/comments.php?DiscussionID=1823"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080820 CORE-2008-0813 - vBulletin Cross Site Scripting Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=121933258013788&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.coresecurity.com/content/vbulletin-cross-site-scripting-vulnerability",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.coresecurity.com/content/vbulletin-cross-site-scripting-vulnerability"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vbulletin.com/forum/showthread.php?t=282133",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vbulletin.com/forum/showthread.php?t=282133"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30777",
|
"name": "30777",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/30777"
|
"url": "http://www.securityfocus.com/bid/30777"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1020727",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1020727"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31552",
|
"name": "31552",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/31552"
|
"url": "http://secunia.com/advisories/31552"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "vbulletin-message-xss(44576)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44576"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vbulletin.com/forum/showthread.php?t=282133",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vbulletin.com/forum/showthread.php?t=282133"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1020727",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1020727"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "4182",
|
"name": "4182",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/4182"
|
"url": "http://securityreason.com/securityalert/4182"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "vbulletin-message-xss(44576)",
|
"name": "http://www.coresecurity.com/content/vbulletin-cross-site-scripting-vulnerability",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44576"
|
"url": "http://www.coresecurity.com/content/vbulletin-cross-site-scripting-vulnerability"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080820 CORE-2008-0813 - vBulletin Cross Site Scripting Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=121933258013788&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080926 Linksys/Cisco WRT350N 1.0.3.7 Insecure Samba Static Configuration",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/496756/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4319",
|
"name": "4319",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "linksys-admin-default-password(45588)",
|
"name": "linksys-admin-default-password(45588)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45588"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45588"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080926 Linksys/Cisco WRT350N 1.0.3.7 Insecure Samba Static Configuration",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/496756/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "6641",
|
"name": "31820",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://www.exploit-db.com/exploits/6641"
|
"url": "http://secunia.com/advisories/31820"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31517",
|
"name": "31517",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/31517"
|
"url": "http://www.securityfocus.com/bid/31517"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "31820",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31820"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "mysqlquickadmin-index-file-include(45606)",
|
"name": "mysqlquickadmin-index-file-include(45606)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45606"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45606"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6641",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6641"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "6661",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/6661"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-2746",
|
"name": "ADV-2008-2746",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/2746"
|
"url": "http://www.vupen.com/english/advisories/2008/2746"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "6661",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6661"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "32150",
|
"name": "32150",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20081015 Re: CVE request: jhead",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2008/10/15/6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.sentex.net/~mwandel/jhead/changes.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.sentex.net/~mwandel/jhead/changes.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.launchpad.net/ubuntu/+source/jhead/+bug/271020",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.launchpad.net/ubuntu/+source/jhead/+bug/271020"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2008-8928",
|
"name": "FEDORA-2008-8928",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00511.html"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00511.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-8941",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00531.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31770",
|
"name": "31770",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/31770"
|
"url": "http://www.securityfocus.com/bid/31770"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.sentex.net/~mwandel/jhead/changes.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.sentex.net/~mwandel/jhead/changes.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "32363",
|
"name": "32363",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32363"
|
"url": "http://secunia.com/advisories/32363"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-8941",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00531.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.launchpad.net/ubuntu/+source/jhead/+bug/271020",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.launchpad.net/ubuntu/+source/jhead/+bug/271020"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20081015 Re: CVE request: jhead",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2008/10/15/6"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,95 +52,95 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb08-20.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb08-20.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT3338",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT3338"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid=",
|
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid=",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid="
|
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid="
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2008-12-15",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200903-23",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200903-23.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0980",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0980.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "248586",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA08-350A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-350A.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32129",
|
"name": "32129",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/32129"
|
"url": "http://www.securityfocus.com/bid/32129"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34226",
|
"name": "33390",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/34226"
|
"url": "http://secunia.com/advisories/33390"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-3444",
|
"name": "ADV-2008-3444",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/3444"
|
"url": "http://www.vupen.com/english/advisories/2008/3444"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1021147",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1021147"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32702",
|
"name": "32702",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32702"
|
"url": "http://secunia.com/advisories/32702"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "TA08-350A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-350A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb08-20.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb08-20.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "33179",
|
"name": "33179",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/33179"
|
"url": "http://secunia.com/advisories/33179"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "33390",
|
"name": "34226",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/33390"
|
"url": "http://secunia.com/advisories/34226"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "adobe-flash-dnsrebinding-security-bypass1(46532)",
|
"name": "adobe-flash-dnsrebinding-security-bypass1(46532)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46532"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46532"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200903-23",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200903-23.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT3338",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT3338"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0980",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0980.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2008-12-15",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "248586",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1021147",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1021147"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2008-4837",
|
"ID": "CVE-2008-4837",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20081209 ZDI-08-086: Microsoft Office Word Document Table Property Stack Overflow Vulnerability",
|
"name": "MS08-072",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "MS",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/499064/100/0/threaded"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-072"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-086/",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-086/",
|
||||||
@ -68,29 +68,29 @@
|
|||||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-086"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-086"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MS08-072",
|
"name": "20081209 ZDI-08-086: Microsoft Office Word Document Table Property Stack Overflow Vulnerability",
|
||||||
"refsource" : "MS",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-072"
|
"url": "http://www.securityfocus.com/archive/1/499064/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1021370",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1021370"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA08-344A",
|
"name": "TA08-344A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-344A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-344A.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:5982",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5982"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-3384",
|
"name": "ADV-2008-3384",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/3384"
|
"url": "http://www.vupen.com/english/advisories/2008/3384"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1021370",
|
"name": "oval:org.mitre.oval:def:5982",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.securitytracker.com/id?1021370"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5982"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20081027 MyBB 1.4.2: Multiple Vulnerabilties",
|
"name": "31935",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2008-10/0203.html"
|
"url": "http://www.securityfocus.com/bid/31935"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20081027 Re: MyBB 1.4.2: Multiple Vulnerabilties",
|
"name": "20081027 Re: MyBB 1.4.2: Multiple Vulnerabilties",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-10/0212.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-10/0212.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20081027 MyBB 1.4.2: Multiple Vulnerabilties",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-10/0203.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2967",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2967"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20081027 MyBB 1.4.2: Multiple Vulnerabilties",
|
"name": "20081027 MyBB 1.4.2: Multiple Vulnerabilties",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
@ -71,16 +81,6 @@
|
|||||||
"name": "[oss-security] 20081101 CVE request (Fwd: MyBB 1.4.2: Multiple Vulnerabilties)",
|
"name": "[oss-security] 20081101 CVE request (Fwd: MyBB 1.4.2: Multiple Vulnerabilties)",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2008/11/01/2"
|
"url": "http://www.openwall.com/lists/oss-security/2008/11/01/2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31935",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31935"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2967",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2967"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "6876",
|
"name": "bookingcentre-cadenaofertas-sql-injection(46226)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/6876"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46226"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31990",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31990"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "49446",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/49446"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32430",
|
"name": "32430",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32430"
|
"url": "http://secunia.com/advisories/32430"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "49446",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/49446"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31990",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31990"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-2963",
|
"name": "ADV-2008-2963",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/2963"
|
"url": "http://www.vupen.com/english/advisories/2008/2963"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "bookingcentre-cadenaofertas-sql-injection(46226)",
|
"name": "6876",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46226"
|
"url": "https://www.exploit-db.com/exploits/6876"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "6981",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/6981"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32109",
|
"name": "32109",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "vibroschoolcms-viewnews-sql-injection(46348)",
|
"name": "vibroschoolcms-viewnews-sql-injection(46348)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46348"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46348"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6981",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6981"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-2051",
|
"ID": "CVE-2013-2051",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "60187",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/60187"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=959047",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=959047",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "RHSA-2013:0869",
|
"name": "RHSA-2013:0869",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0869.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0869.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "60187",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/60187"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-2140",
|
"ID": "CVE-2013-2140",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,45 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20130605 Re: xen/blkback: Check device permissions before allowing OP_DISCARD",
|
"name": "USN-1943-1",
|
||||||
"refsource" : "MLIST",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/06/05/21"
|
"url": "http://www.ubuntu.com/usn/USN-1943-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=604c499cbbcc3d5fe5fb8d53306aa0fae1990109",
|
"name": "USN-2039-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=604c499cbbcc3d5fe5fb8d53306aa0fae1990109"
|
"url": "http://www.ubuntu.com/usn/USN-2039-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-2140.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-2140.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.5",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=971146",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=971146"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/604c499cbbcc3d5fe5fb8d53306aa0fae1990109",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/604c499cbbcc3d5fe5fb8d53306aa0fae1990109"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1938-1",
|
"name": "USN-1938-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1938-1"
|
"url": "http://www.ubuntu.com/usn/USN-1938-1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-1943-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1943-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-1944-1",
|
"name": "USN-1944-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -103,9 +78,29 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-1945-1"
|
"url": "http://www.ubuntu.com/usn/USN-1945-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1946-1",
|
"name": "USN-2038-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1946-1"
|
"url": "http://www.ubuntu.com/usn/USN-2038-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-2140.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-2140.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20130605 Re: xen/blkback: Check device permissions before allowing OP_DISCARD",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2013/06/05/21"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=604c499cbbcc3d5fe5fb8d53306aa0fae1990109",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=604c499cbbcc3d5fe5fb8d53306aa0fae1990109"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/604c499cbbcc3d5fe5fb8d53306aa0fae1990109",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/604c499cbbcc3d5fe5fb8d53306aa0fae1990109"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1947-1",
|
"name": "USN-1947-1",
|
||||||
@ -113,14 +108,19 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-1947-1"
|
"url": "http://www.ubuntu.com/usn/USN-1947-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2038-1",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=971146",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2038-1"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=971146"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2039-1",
|
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.5",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1946-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2039-1"
|
"url": "http://www.ubuntu.com/usn/USN-1946-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2013-6031",
|
"ID": "CVE-2013-6031",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/aczire/huawei-csrf-info_disclosure/blob/master/huawei_wifi_info.rb",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/aczire/huawei-csrf-info_disclosure/blob/master/huawei_wifi_info.rb"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#341526",
|
"name": "VU#341526",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/341526"
|
"url": "http://www.kb.cert.org/vuls/id/341526"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/aczire/huawei-csrf-info_disclosure/blob/master/huawei_wifi_info.rb",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/aczire/huawei-csrf-info_disclosure/blob/master/huawei_wifi_info.rb"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://roundcube.net/news/2013/10/21/security-updates-095-and-087/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://roundcube.net/news/2013/10/21/security-updates-095-and-087/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://trac.roundcube.net/ticket/1489382",
|
"name": "http://trac.roundcube.net/ticket/1489382",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://trac.roundcube.net/ticket/1489382"
|
"url": "http://trac.roundcube.net/ticket/1489382"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://roundcube.net/news/2013/10/21/security-updates-095-and-087/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://roundcube.net/news/2013/10/21/security-updates-095-and-087/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.interworx.com/developers/changelog/version-5-0-13-build-574-2014-02-19",
|
"name": "http://www.interworx.com/developers/changelog/version-5-0-13-build-574-2014-02-19",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.interworx.com/developers/changelog/version-5-0-13-build-574-2014-02-19"
|
"url": "http://www.interworx.com/developers/changelog/version-5-0-13-build-574-2014-02-19"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-2787",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2013/dsa-2787"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2014:0365",
|
"name": "openSUSE-SU-2014:0365",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00035.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00035.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2787",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2013/dsa-2787"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20131122 CVE-2013-6795 Vulnerability in the Rackspace Windows Agent and Updater",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-11/0122.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://blog.cloudpassage.com/2013/11/18/cve-2013-6795-vulnerability-rackspace-windows-agent-updater/",
|
"name": "http://blog.cloudpassage.com/2013/11/18/cve-2013-6795-vulnerability-rackspace-windows-agent-updater/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -68,24 +63,29 @@
|
|||||||
"url": "http://packetstormsecurity.com/files/124153/Rackspace-Windows-Agent-Updater-Arbitrary-Code-Execution.html"
|
"url": "http://packetstormsecurity.com/files/124153/Rackspace-Windows-Agent-Updater-Arbitrary-Code-Execution.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/rackerlabs/openstack-guest-agents-windows-xenserver/commit/ef16f88f20254b8083e361f11707da25f8482401",
|
"name": "20131122 CVE-2013-6795 Vulnerability in the Rackspace Windows Agent and Updater",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://github.com/rackerlabs/openstack-guest-agents-windows-xenserver/commit/ef16f88f20254b8083e361f11707da25f8482401"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-11/0122.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/rackerlabs/openstack-guest-agents-windows-xenserver/releases/tag/1.2.6.0",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/rackerlabs/openstack-guest-agents-windows-xenserver/releases/tag/1.2.6.0"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "100191",
|
"name": "100191",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/100191"
|
"url": "http://osvdb.org/100191"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/rackerlabs/openstack-guest-agents-windows-xenserver/commit/ef16f88f20254b8083e361f11707da25f8482401",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/rackerlabs/openstack-guest-agents-windows-xenserver/commit/ef16f88f20254b8083e361f11707da25f8482401"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "55775",
|
"name": "55775",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/55775"
|
"url": "http://secunia.com/advisories/55775"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/rackerlabs/openstack-guest-agents-windows-xenserver/releases/tag/1.2.6.0",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/rackerlabs/openstack-guest-agents-windows-xenserver/releases/tag/1.2.6.0"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
"name": "1038932",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
"url": "http://www.securitytracker.com/id/1038932"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "99798",
|
"name": "99798",
|
||||||
@ -64,9 +64,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/99798"
|
"url": "http://www.securityfocus.com/bid/99798"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038932",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038932"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,11 +53,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "99762",
|
"name": "99762",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"name": "1038932",
|
"name": "1038932",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038932"
|
"url": "http://www.securitytracker.com/id/1038932"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@microfocus.com",
|
"ASSIGNER": "security@suse.com",
|
||||||
"ID": "CVE-2017-14354",
|
"ID": "CVE-2017-14354",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "101254",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/101254"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.tenable.com/security/research/tra-2017-32",
|
"name": "https://www.tenable.com/security/research/tra-2017-32",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "ESB-2017.2509",
|
"name": "ESB-2017.2509",
|
||||||
"refsource": "AUSCERT",
|
"refsource": "AUSCERT",
|
||||||
"url": "https://www.auscert.org.au/bulletins/53150"
|
"url": "https://www.auscert.org.au/bulletins/53150"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "101254",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/101254"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-14794",
|
"ID": "CVE-2017-14794",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-15492",
|
"ID": "CVE-2017-15492",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/phpipam/phpipam/issues/1521",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/phpipam/phpipam/issues/1521"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/phpipam/phpipam/releases/tag/1.3.1",
|
"name": "https://github.com/phpipam/phpipam/releases/tag/1.3.1",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/phpipam/phpipam/releases/tag/1.3.1"
|
"url": "https://github.com/phpipam/phpipam/releases/tag/1.3.1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/phpipam/phpipam/issues/1521",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/phpipam/phpipam/issues/1521"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-psc"
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-psc"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "104082",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/104082"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1040826",
|
"name": "1040826",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040826"
|
"url": "http://www.securitytracker.com/id/1040826"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "104082",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/104082"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-cx",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-cx"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104859",
|
"name": "104859",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104859"
|
"url": "http://www.securityfocus.com/bid/104859"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-cx",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-cx"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1040848",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1040848"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "44906",
|
"name": "44906",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/44906/"
|
"url": "https://www.exploit-db.com/exploits/44906/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0824",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0824"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104030",
|
"name": "104030",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104030"
|
"url": "http://www.securityfocus.com/bid/104030"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1040848",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0824",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1040848"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0824"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "kurt@seifried.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2018-07-08T15:52:41.197668",
|
"DATE_ASSIGNED": "2018-07-08T15:52:41.197668",
|
||||||
"DATE_REQUESTED": "2018-06-27T10:33:58",
|
"DATE_REQUESTED": "2018-06-27T10:33:58",
|
||||||
"ID": "CVE-2018-1000618",
|
"ID": "CVE-2018-1000618",
|
||||||
@ -14,18 +14,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "eos",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "after commit f1545dd0ae2b77580c2236fdb70ae7138d2c7168"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "EOSIO/eos"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -47,7 +47,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "stack overflow"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1041809",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1041809"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "105437",
|
"name": "105437",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105437"
|
"url": "http://www.securityfocus.com/bid/105437"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1041809",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1041809"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106162",
|
"name": "106162",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106162"
|
"url": "http://www.securityfocus.com/bid/106162"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104172",
|
"name": "104172",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104172"
|
"url": "http://www.securityfocus.com/bid/104172"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1040920",
|
"name": "1040920",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
Loading…
x
Reference in New Issue
Block a user