mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-11-22T23:11:09.202836+00:00
This commit is contained in:
parent
9f94faf850
commit
6acca2fb24
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3870",
|
"id": "CVE-2014-3870",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-05-27T13:55:06.410",
|
"published": "2014-05-27T13:55:06.410",
|
||||||
"lastModified": "2014-05-28T14:02:00.293",
|
"lastModified": "2024-11-21T02:09:01.697",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -85,6 +84,20 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Exploit"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/126782/wpbib2html-xss.txt",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67589",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3871",
|
"id": "CVE-2014-3871",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-05-27T13:55:07.037",
|
"published": "2014-05-27T13:55:07.037",
|
||||||
"lastModified": "2015-09-29T18:48:10.150",
|
"lastModified": "2024-11-21T02:09:01.853",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 7.5,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 7.5
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -104,6 +103,39 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Exploit"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://geodesicsolutions.com/changelog/7.3/changelog.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://osvdb.org/show/osvdb/106364",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/126329/GeoCore-MAX-DB-7.3.3-Blind-SQL-Injection.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58308",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.exploit-db.com/exploits/33075",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67078",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3872",
|
"id": "CVE-2014-3872",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-05-27T13:55:07.207",
|
"published": "2014-05-27T13:55:07.207",
|
||||||
"lastModified": "2023-04-26T19:27:52.350",
|
"lastModified": "2024-11-21T02:09:02.000",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 7.5,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 7.5
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -105,6 +104,22 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/67310",
|
"url": "http://www.securityfocus.com/bid/67310",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58254",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10023",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67310",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3873",
|
"id": "CVE-2014-3873",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-10T14:55:10.287",
|
"published": "2014-06-10T14:55:10.287",
|
||||||
"lastModified": "2014-06-24T14:41:48.640",
|
"lastModified": "2024-11-21T02:09:02.133",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||||||
|
"baseScore": 2.1,
|
||||||
"accessVector": "LOCAL",
|
"accessVector": "LOCAL",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 2.1
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "LOW",
|
"baseSeverity": "LOW",
|
||||||
"exploitabilityScore": 3.9,
|
"exploitabilityScore": 3.9,
|
||||||
@ -106,6 +105,26 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.securitytracker.com/id/1030325",
|
"url": "http://www.securitytracker.com/id/1030325",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58627",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A12.ktrace.asc",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67812",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securitytracker.com/id/1030325",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3876",
|
"id": "CVE-2014-3876",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-18T14:55:12.897",
|
"published": "2014-06-18T14:55:12.897",
|
||||||
"lastModified": "2014-06-18T18:24:11.403",
|
"lastModified": "2024-11-21T02:09:02.427",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -93,6 +92,27 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Exploit"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://fex.rus.uni-stuttgart.de/fex.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/126906/F-EX-20140313-1-HTTP-Response-Splitting-Cross-Site-Scripting.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.lsexperts.de/advisories/lse-2014-05-22.txt",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,10 +2,8 @@
|
|||||||
"id": "CVE-2014-3877",
|
"id": "CVE-2014-3877",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-18T14:55:12.960",
|
"published": "2014-06-18T14:55:12.960",
|
||||||
"lastModified": "2014-06-18T18:27:01.340",
|
"lastModified": "2024-11-21T02:09:02.580",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/184.html\n\n\"CWE-184: Incomplete Blacklist\"",
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -24,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -94,6 +92,28 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Exploit"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://fex.rus.uni-stuttgart.de/fex.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/126906/F-EX-20140313-1-HTTP-Response-Splitting-Cross-Site-Scripting.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.lsexperts.de/advisories/lse-2014-05-22.txt",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
],
|
||||||
|
"evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/184.html\n\n\"CWE-184: Incomplete Blacklist\""
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3878",
|
"id": "CVE-2014-3878",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-05T17:55:06.807",
|
"published": "2014-06-05T17:55:06.807",
|
||||||
"lastModified": "2015-08-31T18:28:54.140",
|
"lastModified": "2024-11-21T02:09:02.720",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -102,6 +101,32 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.securitytracker.com/id/1030335",
|
"url": "http://www.securitytracker.com/id/1030335",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/126948/IPSwitch-IMail-12.4-Cross-Site-Scripting.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Jun/19",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.exploit-db.com/exploits/33633",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67830",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securitytracker.com/id/1030335",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3880",
|
"id": "CVE-2014-3880",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-10T14:55:10.477",
|
"published": "2014-06-10T14:55:10.477",
|
||||||
"lastModified": "2014-06-21T04:41:46.037",
|
"lastModified": "2024-11-21T02:09:03.010",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||||||
|
"baseScore": 4.9,
|
||||||
"accessVector": "LOCAL",
|
"accessVector": "LOCAL",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "COMPLETE",
|
"availabilityImpact": "COMPLETE"
|
||||||
"baseScore": 4.9
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 3.9,
|
"exploitabilityScore": 3.9,
|
||||||
@ -101,6 +100,21 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/59034",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-2952",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.freebsd.org/security/advisories/FreeBSD-EN-14%3A06.exec.asc",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3881",
|
"id": "CVE-2014-3881",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-06-28T00:55:03.487",
|
"published": "2014-06-28T00:55:03.487",
|
||||||
"lastModified": "2014-06-30T14:57:01.667",
|
"lastModified": "2024-11-21T02:09:03.160",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.8,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 6.8
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -83,6 +82,18 @@
|
|||||||
{
|
{
|
||||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000064",
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000064",
|
||||||
"source": "vultures@jpcert.or.jp"
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN36259412/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN80006084/995199/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000064",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3882",
|
"id": "CVE-2014-3882",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-06-25T11:19:22.230",
|
"published": "2014-06-25T11:19:22.230",
|
||||||
"lastModified": "2014-06-25T14:35:14.943",
|
"lastModified": "2024-11-21T02:09:03.270",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.8,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 6.8
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -130,6 +129,29 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Patch"
|
"Patch"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://12net.jp/news/n20140623_01.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN05329568/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000062",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://wordpress.org/plugins/login-rebuilder/changelog/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3883",
|
"id": "CVE-2014-3883",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-06-21T15:55:05.103",
|
"published": "2014-06-21T15:55:05.103",
|
||||||
"lastModified": "2014-06-23T17:19:51.780",
|
"lastModified": "2024-11-21T02:09:03.393",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.8,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 6.8
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -459,6 +458,18 @@
|
|||||||
{
|
{
|
||||||
"url": "https://www.ipa.go.jp/security/ciadr/vul/20140620-jvn.html",
|
"url": "https://www.ipa.go.jp/security/ciadr/vul/20140620-jvn.html",
|
||||||
"source": "vultures@jpcert.or.jp"
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN48805624/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000057",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.ipa.go.jp/security/ciadr/vul/20140620-jvn.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3884",
|
"id": "CVE-2014-3884",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-07-20T11:12:50.433",
|
"published": "2014-07-20T11:12:50.433",
|
||||||
"lastModified": "2014-07-22T22:55:14.520",
|
"lastModified": "2024-11-21T02:09:03.527",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -461,6 +460,20 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN92737498/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000058",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3885",
|
"id": "CVE-2014-3885",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-07-20T11:12:50.480",
|
"published": "2014-07-20T11:12:50.480",
|
||||||
"lastModified": "2014-07-22T22:54:54.143",
|
"lastModified": "2024-11-21T02:09:03.663",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -126,6 +125,20 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN49974594/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000059",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3886",
|
"id": "CVE-2014-3886",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-07-20T11:12:50.527",
|
"published": "2014-07-20T11:12:50.527",
|
||||||
"lastModified": "2014-07-22T22:54:18.487",
|
"lastModified": "2024-11-21T02:09:03.790",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 2.6,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "HIGH",
|
"accessComplexity": "HIGH",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 2.6
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "LOW",
|
"baseSeverity": "LOW",
|
||||||
"exploitabilityScore": 4.9,
|
"exploitabilityScore": 4.9,
|
||||||
@ -126,6 +125,20 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN02213197/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000060",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3888",
|
"id": "CVE-2014-3888",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-07-10T11:06:28.880",
|
"published": "2014-07-10T11:06:28.880",
|
||||||
"lastModified": "2015-10-08T15:15:10.473",
|
"lastModified": "2024-11-21T02:09:04.023",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:C",
|
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:C",
|
||||||
|
"baseScore": 8.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "COMPLETE",
|
"availabilityImpact": "COMPLETE"
|
||||||
"baseScore": 8.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -367,6 +366,36 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-189-01",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"US Government Resource"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://osvdb.org/show/osvdb/108756",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/127382/Yokogawa-CS3000-BKFSim_vhfd.exe-Buffer-Overflow.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.exploit-db.com/exploits/34009",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-14-0002E.pdf",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3889",
|
"id": "CVE-2014-3889",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-07-02T14:55:06.017",
|
"published": "2014-07-02T14:55:06.017",
|
||||||
"lastModified": "2014-07-11T17:58:03.387",
|
"lastModified": "2024-11-21T02:09:04.153",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||||||
|
"baseScore": 5.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 5.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -100,6 +99,22 @@
|
|||||||
"Patch",
|
"Patch",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN85571806/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000065",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3890",
|
"id": "CVE-2014-3890",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-07-02T14:55:06.080",
|
"published": "2014-07-02T14:55:06.080",
|
||||||
"lastModified": "2014-07-11T17:57:02.880",
|
"lastModified": "2024-11-21T02:09:04.267",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||||||
|
"baseScore": 5.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 5.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -98,6 +97,20 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Patch"
|
"Patch"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN35998716/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000066",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3891",
|
"id": "CVE-2014-3891",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-07-09T11:07:02.133",
|
"published": "2014-07-09T11:07:02.133",
|
||||||
"lastModified": "2014-07-09T18:17:07.107",
|
"lastModified": "2024-11-21T02:09:04.390",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.8,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 6.8
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -882,6 +881,21 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN35376006/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000071",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.rimarts.co.jp/index-j.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3892",
|
"id": "CVE-2014-3892",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-07-20T11:12:50.573",
|
"published": "2014-07-20T11:12:50.573",
|
||||||
"lastModified": "2015-09-02T16:56:15.973",
|
"lastModified": "2024-11-21T02:09:04.510",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -90,6 +89,24 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/68724",
|
"url": "http://www.securityfocus.com/bid/68724",
|
||||||
"source": "vultures@jpcert.or.jp"
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN36028879/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000080",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/68724",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3894",
|
"id": "CVE-2014-3894",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-07-20T11:12:50.620",
|
"published": "2014-07-20T11:12:50.620",
|
||||||
"lastModified": "2014-08-04T16:06:36.090",
|
"lastModified": "2024-11-21T02:09:04.633",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -86,6 +85,20 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN41028866/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000079",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,10 +2,8 @@
|
|||||||
"id": "CVE-2014-3895",
|
"id": "CVE-2014-3895",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-07-29T20:55:08.583",
|
"published": "2014-07-29T20:55:08.583",
|
||||||
"lastModified": "2014-07-30T18:48:14.953",
|
"lastModified": "2024-11-21T02:09:04.740",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"evaluatorComment": "Per: http://jvn.jp/en/jp/JVN94592501/index.html\n\n\"Products Affected\n\n TS-WLCAM firmware version 1.06 and earlier\n TS-WLCAM/V firmware version 1.06 and earlier\n TS-WPTCAM firmware version 1.08 and earlier\n TS-PTCAM firmware version 1.08 and earlier\n TS-PTCAM/POE firmware version 1.08 and earlier\n TS-WLC2 firmware version 1.02 and earlier\"",
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -24,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
|
||||||
|
"baseScore": 6.4,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 6.4
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -240,6 +238,22 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN94592501/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000087",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.iodata.jp/support/information/2014/qwatch/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
],
|
||||||
|
"evaluatorComment": "Per: http://jvn.jp/en/jp/JVN94592501/index.html\n\n\"Products Affected\n\n TS-WLCAM firmware version 1.06 and earlier\n TS-WLCAM/V firmware version 1.06 and earlier\n TS-WPTCAM firmware version 1.08 and earlier\n TS-PTCAM firmware version 1.08 and earlier\n TS-PTCAM/POE firmware version 1.08 and earlier\n TS-WLC2 firmware version 1.02 and earlier\""
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3896",
|
"id": "CVE-2014-3896",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-07-29T20:55:08.647",
|
"published": "2014-07-29T20:55:08.647",
|
||||||
"lastModified": "2018-12-18T14:31:14.697",
|
"lastModified": "2024-11-21T02:09:04.857",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.8,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 6.8
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -104,6 +103,30 @@
|
|||||||
"Exploit",
|
"Exploit",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN42511610/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000089",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.acmailer.jp/info/de.cgi?id=52",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3897",
|
"id": "CVE-2014-3897",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-07-29T20:55:08.693",
|
"published": "2014-07-29T20:55:08.693",
|
||||||
"lastModified": "2014-07-30T19:03:46.537",
|
"lastModified": "2024-11-21T02:09:04.980",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -87,6 +86,21 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN85748534/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000088",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.din.or.jp/~hideyuki/home/cgi/mailer.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3898",
|
"id": "CVE-2014-3898",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-08-14T05:01:49.803",
|
"published": "2014-08-14T05:01:49.803",
|
||||||
"lastModified": "2015-12-04T16:21:57.770",
|
"lastModified": "2024-11-21T02:09:05.083",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -102,6 +101,32 @@
|
|||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/59210",
|
"url": "http://secunia.com/advisories/59210",
|
||||||
"source": "vultures@jpcert.or.jp"
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jp.fujitsu.com/platform/server/primequest/products/2000/catalog/manual/support/note_140729_svom.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jp.fujitsu.com/platform/server/primergy/note/page20.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN22534185/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000091",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/59210",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3899",
|
"id": "CVE-2014-3899",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-08-12T05:01:03.917",
|
"published": "2014-08-12T05:01:03.917",
|
||||||
"lastModified": "2014-08-12T18:31:52.407",
|
"lastModified": "2024-11-21T02:09:05.193",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -80,6 +79,14 @@
|
|||||||
{
|
{
|
||||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000085",
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000085",
|
||||||
"source": "vultures@jpcert.or.jp"
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN32726697/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000085",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3900",
|
"id": "CVE-2014-3900",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-08-17T18:55:01.747",
|
"published": "2014-08-17T18:55:01.747",
|
||||||
"lastModified": "2014-09-08T17:54:55.290",
|
"lastModified": "2024-11-21T02:09:05.297",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -106,6 +105,25 @@
|
|||||||
{
|
{
|
||||||
"url": "http://piwigo.org/dev/changeset/28678",
|
"url": "http://piwigo.org/dev/changeset/28678",
|
||||||
"source": "vultures@jpcert.or.jp"
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN09717399/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000093",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://piwigo.org/bugs/view.php?id=3089",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://piwigo.org/dev/changeset/28678",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3901",
|
"id": "CVE-2014-3901",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-08-12T23:55:04.003",
|
"published": "2014-08-12T23:55:04.003",
|
||||||
"lastModified": "2023-04-25T15:42:57.777",
|
"lastModified": "2024-11-21T02:09:05.410",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||||||
|
"baseScore": 7.8,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "COMPLETE",
|
"availabilityImpact": "COMPLETE"
|
||||||
"baseScore": 7.8
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -99,6 +98,22 @@
|
|||||||
"Third Party Advisory",
|
"Third Party Advisory",
|
||||||
"VDB Entry"
|
"VDB Entry"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN07957080/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000097",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3902",
|
"id": "CVE-2014-3902",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-08-15T11:15:44.153",
|
"published": "2014-08-15T11:15:44.153",
|
||||||
"lastModified": "2014-08-15T20:38:32.823",
|
"lastModified": "2024-11-21T02:09:05.523",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
|
||||||
|
"baseScore": 5.8,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 5.8
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -95,6 +94,29 @@
|
|||||||
"Patch",
|
"Patch",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN27702217/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000098",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://play.google.com/store/apps/details?id=jp.ameba",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.cyberagent.co.jp/info/detail/id=9185",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3903",
|
"id": "CVE-2014-3903",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-08-19T11:16:59.103",
|
"published": "2014-08-19T11:16:59.103",
|
||||||
"lastModified": "2017-07-17T13:18:02.360",
|
"lastModified": "2024-11-21T02:09:05.640",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
|
||||||
|
"baseScore": 3.5,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "SINGLE",
|
"authentication": "SINGLE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 3.5
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "LOW",
|
"baseSeverity": "LOW",
|
||||||
"exploitabilityScore": 6.8,
|
"exploitabilityScore": 6.8,
|
||||||
@ -131,6 +130,25 @@
|
|||||||
{
|
{
|
||||||
"url": "https://wpvulndb.com/vulnerabilities/7534",
|
"url": "https://wpvulndb.com/vulnerabilities/7534",
|
||||||
"source": "vultures@jpcert.or.jp"
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jayj.dk/security/JVN27531188.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN27531188/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000100",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://wpvulndb.com/vulnerabilities/7534",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3904",
|
"id": "CVE-2014-3904",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-08-17T18:55:01.793",
|
"published": "2014-08-17T18:55:01.793",
|
||||||
"lastModified": "2014-09-08T17:51:48.667",
|
"lastModified": "2024-11-21T02:09:05.760",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 7.5,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 7.5
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -85,6 +84,20 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN48039501/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000095",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3905",
|
"id": "CVE-2014-3905",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-08-17T18:55:01.827",
|
"published": "2014-08-17T18:55:01.827",
|
||||||
"lastModified": "2014-09-08T17:51:19.260",
|
"lastModified": "2024-11-21T02:09:05.867",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -85,6 +84,20 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN04455183/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000096",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3906",
|
"id": "CVE-2014-3906",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-08-19T11:16:59.150",
|
"published": "2014-08-19T11:16:59.150",
|
||||||
"lastModified": "2014-08-19T17:13:11.810",
|
"lastModified": "2024-11-21T02:09:05.983",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 7.5,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 7.5
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -86,6 +85,14 @@
|
|||||||
{
|
{
|
||||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000099",
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000099",
|
||||||
"source": "vultures@jpcert.or.jp"
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN20812625/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000099",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3907",
|
"id": "CVE-2014-3907",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-08-26T14:55:05.970",
|
"published": "2014-08-26T14:55:05.970",
|
||||||
"lastModified": "2014-08-27T16:27:00.267",
|
"lastModified": "2024-11-21T02:09:06.090",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.8,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 6.8
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -447,6 +446,21 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Patch"
|
"Patch"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN94409737/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000101",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://wordpress.org/plugins/wysija-newsletters/changelog/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3908",
|
"id": "CVE-2014-3908",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-08-30T09:55:05.313",
|
"published": "2014-08-30T09:55:05.313",
|
||||||
"lastModified": "2014-09-02T18:04:50.450",
|
"lastModified": "2024-11-21T02:09:06.230",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
|
||||||
|
"baseScore": 5.8,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 5.8
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -85,6 +84,14 @@
|
|||||||
{
|
{
|
||||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000102",
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000102",
|
||||||
"source": "vultures@jpcert.or.jp"
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN17637243/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000102",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,10 +2,8 @@
|
|||||||
"id": "CVE-2014-3909",
|
"id": "CVE-2014-3909",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-09-05T17:55:06.797",
|
"published": "2014-09-05T17:55:06.797",
|
||||||
"lastModified": "2014-09-08T14:45:33.100",
|
"lastModified": "2024-11-21T02:09:06.357",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"evaluatorComment": "<a href=\"http://cwe.mitre.org/data/definitions/384.html\" target=\"_blank\">CWE-384: Session Fixation</a>",
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -24,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.8,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 6.8
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -191,6 +189,25 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Patch"
|
"Patch"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN49672671/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000084",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://service.falconsc.com/service/product/patch/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
],
|
||||||
|
"evaluatorComment": "<a href=\"http://cwe.mitre.org/data/definitions/384.html\" target=\"_blank\">CWE-384: Session Fixation</a>"
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3910",
|
"id": "CVE-2014-3910",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2014-09-05T17:55:06.830",
|
"published": "2014-09-05T17:55:06.830",
|
||||||
"lastModified": "2014-11-19T00:56:18.810",
|
"lastModified": "2024-11-21T02:09:06.473",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 4.4,
|
||||||
"accessVector": "LOCAL",
|
"accessVector": "LOCAL",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 4.4
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 3.4,
|
"exploitabilityScore": 3.4,
|
||||||
@ -91,6 +90,21 @@
|
|||||||
{
|
{
|
||||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000103",
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000103",
|
||||||
"source": "vultures@jpcert.or.jp"
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN50367052/995292/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN50367052/index.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000103",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3911",
|
"id": "CVE-2014-3911",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-11T14:55:09.097",
|
"published": "2014-06-11T14:55:09.097",
|
||||||
"lastModified": "2014-06-12T16:24:36.663",
|
"lastModified": "2024-11-21T02:09:06.610",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||||||
|
"baseScore": 9.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "COMPLETE",
|
"confidentialityImpact": "COMPLETE",
|
||||||
"integrityImpact": "COMPLETE",
|
"integrityImpact": "COMPLETE",
|
||||||
"availabilityImpact": "COMPLETE",
|
"availabilityImpact": "COMPLETE"
|
||||||
"baseScore": 9.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -103,6 +102,37 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-172/",
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-172/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://update.websamsung.net/Tools/iPOLiS%20Device%20Manager/iPOLiS%20Device%20Manager_v1.8.7_setup_Full.zip",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67822",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-167/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-168/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-170/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-171/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-172/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3912",
|
"id": "CVE-2014-3912",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-05T17:55:07.090",
|
"published": "2014-06-05T17:55:07.090",
|
||||||
"lastModified": "2014-06-06T13:17:47.690",
|
"lastModified": "2024-11-21T02:09:06.763",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||||||
|
"baseScore": 9.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "COMPLETE",
|
"confidentialityImpact": "COMPLETE",
|
||||||
"integrityImpact": "COMPLETE",
|
"integrityImpact": "COMPLETE",
|
||||||
"availabilityImpact": "COMPLETE",
|
"availabilityImpact": "COMPLETE"
|
||||||
"baseScore": 9.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -83,6 +82,17 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Patch"
|
"Patch"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67823",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-169",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3913",
|
"id": "CVE-2014-3913",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-04T14:55:05.137",
|
"published": "2014-06-04T14:55:05.137",
|
||||||
"lastModified": "2015-08-31T18:29:18.170",
|
"lastModified": "2024-11-21T02:09:06.913",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||||||
|
"baseScore": 10.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "COMPLETE",
|
"confidentialityImpact": "COMPLETE",
|
||||||
"integrityImpact": "COMPLETE",
|
"integrityImpact": "COMPLETE",
|
||||||
"availabilityImpact": "COMPLETE",
|
"availabilityImpact": "COMPLETE"
|
||||||
"baseScore": 10.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -94,6 +93,29 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-160",
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-160",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/127152/Ericom-AccessNow-Server-Buffer-Overflow.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.ericom.com/security-ERM-2014-610.asp",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.exploit-db.com/exploits/33817",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67777",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-160",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3914",
|
"id": "CVE-2014-3914",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-08-07T11:13:36.157",
|
"published": "2014-08-07T11:13:36.157",
|
||||||
"lastModified": "2014-08-07T17:44:36.603",
|
"lastModified": "2024-11-21T02:09:07.067",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||||||
|
"baseScore": 10.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "COMPLETE",
|
"confidentialityImpact": "COMPLETE",
|
||||||
"integrityImpact": "COMPLETE",
|
"integrityImpact": "COMPLETE",
|
||||||
"availabilityImpact": "COMPLETE",
|
"availabilityImpact": "COMPLETE"
|
||||||
"baseScore": 10.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -98,6 +97,33 @@
|
|||||||
{
|
{
|
||||||
"url": "http://zerodayinitiative.com/advisories/ZDI-14-166/",
|
"url": "http://zerodayinitiative.com/advisories/ZDI-14-166/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.exploit-db.com/exploits/33807",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://zerodayinitiative.com/advisories/ZDI-14-161/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://zerodayinitiative.com/advisories/ZDI-14-162/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://zerodayinitiative.com/advisories/ZDI-14-163/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://zerodayinitiative.com/advisories/ZDI-14-165/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://zerodayinitiative.com/advisories/ZDI-14-166/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3915",
|
"id": "CVE-2014-3915",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-11T14:55:09.190",
|
"published": "2014-06-11T14:55:09.190",
|
||||||
"lastModified": "2014-06-12T16:58:43.027",
|
"lastModified": "2024-11-21T02:09:07.213",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||||||
|
"baseScore": 10.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "COMPLETE",
|
"confidentialityImpact": "COMPLETE",
|
||||||
"integrityImpact": "COMPLETE",
|
"integrityImpact": "COMPLETE",
|
||||||
"availabilityImpact": "COMPLETE",
|
"availabilityImpact": "COMPLETE"
|
||||||
"baseScore": 10.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -79,6 +78,14 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-164/",
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-164/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67780",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-164/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3916",
|
"id": "CVE-2014-3916",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-11-16T17:59:04.253",
|
"published": "2014-11-16T17:59:04.253",
|
||||||
"lastModified": "2019-08-08T14:43:53.293",
|
"lastModified": "2024-11-21T02:09:07.357",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||||||
|
"baseScore": 5.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 5.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -104,6 +103,29 @@
|
|||||||
{
|
{
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93505",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93505",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://seclists.org/oss-sec/2014/q2/362",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://seclists.org/oss-sec/2014/q2/375",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67705",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://bugs.ruby-lang.org/issues/9709",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93505",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3917",
|
"id": "CVE-2014-3917",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-05T17:55:07.307",
|
"published": "2014-06-05T17:55:07.307",
|
||||||
"lastModified": "2021-07-15T19:16:09.750",
|
"lastModified": "2024-11-21T02:09:07.510",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:P",
|
"vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:P",
|
||||||
|
"baseScore": 3.3,
|
||||||
"accessVector": "LOCAL",
|
"accessVector": "LOCAL",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 3.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "LOW",
|
"baseSeverity": "LOW",
|
||||||
"exploitabilityScore": 3.4,
|
"exploitabilityScore": 3.4,
|
||||||
@ -221,6 +220,50 @@
|
|||||||
{
|
{
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102571",
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102571",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://article.gmane.org/gmane.linux.kernel/1713179",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1143.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1281.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/59777",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/60011",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/60564",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/05/29/5",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2334-1",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2335-1",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102571",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3920",
|
"id": "CVE-2014-3920",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-07-03T14:55:08.097",
|
"published": "2014-07-03T14:55:08.097",
|
||||||
"lastModified": "2018-10-09T19:47:32.453",
|
"lastModified": "2024-11-21T02:09:07.830",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.8,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 6.8
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -117,6 +116,21 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Exploit"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://kanboard.net/news",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/532619/100/0/threaded",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.htbridge.com/advisory/HTB23217",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3921",
|
"id": "CVE-2014-3921",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-05-30T14:55:09.363",
|
"published": "2014-05-30T14:55:09.363",
|
||||||
"lastModified": "2014-06-24T17:21:19.133",
|
"lastModified": "2024-11-21T02:09:07.970",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -85,6 +84,20 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Exploit"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/126763/WordPress-Simple-Popup-Cross-Site-Scripting.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67562",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3922",
|
"id": "CVE-2014-3922",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-05-30T14:55:09.677",
|
"published": "2014-05-30T14:55:09.677",
|
||||||
"lastModified": "2016-09-06T13:21:08.203",
|
"lastModified": "2024-11-21T02:09:08.107",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -116,6 +115,51 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Exploit"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/126847/InterScan-Messaging-Security-Virtual-Appliance-8.5.1.1516-Cross-Site-Scripting.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/May/164",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Mailing List"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58491",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67726",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securitytracker.com/id/1030318",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vimeo.com/96757096",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3923",
|
"id": "CVE-2014-3923",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-05-30T14:55:09.833",
|
"published": "2014-05-30T14:55:09.833",
|
||||||
"lastModified": "2014-06-25T17:59:21.437",
|
"lastModified": "2024-11-21T02:09:08.253",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -85,6 +84,20 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Exploit"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/May/157",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://websecurity.com.ua/7183",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3924",
|
"id": "CVE-2014-3924",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-05-30T14:55:09.910",
|
"published": "2014-05-30T14:55:09.910",
|
||||||
"lastModified": "2014-07-17T05:07:14.840",
|
"lastModified": "2024-11-21T02:09:08.400",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -116,6 +115,44 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58917",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58919",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67647",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67649",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securitytracker.com/id/1030296",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securitytracker.com/id/1030297",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.webmin.com/changes.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.webmin.com/uchanges.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3925",
|
"id": "CVE-2014-3925",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2014-06-01T04:29:34.923",
|
"published": "2014-06-01T04:29:34.923",
|
||||||
"lastModified": "2016-04-06T12:53:38.977",
|
"lastModified": "2024-11-21T02:09:08.557",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
||||||
|
"baseScore": 5.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 5.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -128,6 +127,25 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2014/05/29/6",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2014/05/30/3",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2845-1",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102633",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3932",
|
"id": "CVE-2014-3932",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-02T14:55:03.327",
|
"published": "2014-06-02T14:55:03.327",
|
||||||
"lastModified": "2014-06-03T10:49:20.737",
|
"lastModified": "2024-11-21T02:09:09.520",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 7.5,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 7.5
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -87,6 +86,17 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Exploit"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58878",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140521-CoSoSys_Endpoint_Protector_Multiple_Vulnerabilities_v10_wo_poc.txt",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3933",
|
"id": "CVE-2014-3933",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-02T14:55:03.637",
|
"published": "2014-06-02T14:55:03.637",
|
||||||
"lastModified": "2015-09-02T16:56:37.223",
|
"lastModified": "2024-11-21T02:09:09.660",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
|
||||||
|
"baseScore": 3.5,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "SINGLE",
|
"authentication": "SINGLE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 3.5
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "LOW",
|
"baseSeverity": "LOW",
|
||||||
"exploitabilityScore": 6.8,
|
"exploitabilityScore": 6.8,
|
||||||
@ -109,6 +108,29 @@
|
|||||||
"Patch",
|
"Patch",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58399",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67545",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://drupal.org/node/2267475",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://drupal.org/node/2267485",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3934",
|
"id": "CVE-2014-3934",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-02T14:55:04.043",
|
"published": "2014-06-02T14:55:04.043",
|
||||||
"lastModified": "2014-06-03T11:03:58.167",
|
"lastModified": "2024-11-21T02:09:09.800",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 7.5,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 7.5
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -90,6 +89,20 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Exploit"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/126803/phpnuke83news-sql.txt",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67656",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3935",
|
"id": "CVE-2014-3935",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-02T14:55:04.107",
|
"published": "2014-06-02T14:55:04.107",
|
||||||
"lastModified": "2014-06-03T11:08:59.573",
|
"lastModified": "2024-11-21T02:09:09.940",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 7.5,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 7.5
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -85,6 +84,20 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Exploit"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/126701",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67460",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3936",
|
"id": "CVE-2014-3936",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-02T14:55:04.263",
|
"published": "2014-06-02T14:55:04.263",
|
||||||
"lastModified": "2023-04-26T19:27:52.350",
|
"lastModified": "2024-11-21T02:09:10.080",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||||||
|
"baseScore": 10.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "COMPLETE",
|
"confidentialityImpact": "COMPLETE",
|
||||||
"integrityImpact": "COMPLETE",
|
"integrityImpact": "COMPLETE",
|
||||||
"availabilityImpact": "COMPLETE",
|
"availabilityImpact": "COMPLETE"
|
||||||
"baseScore": 10.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -183,6 +182,49 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Exploit"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/127427/D-Link-HNAP-Request-Remote-Buffer-Overflow.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58728",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58972",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10027",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10029",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.devttys0.com/2014/05/hacking-the-d-link-dsp-w215-smart-plug",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67651",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3937",
|
"id": "CVE-2014-3937",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-02T15:55:11.763",
|
"published": "2014-06-02T15:55:11.763",
|
||||||
"lastModified": "2014-06-03T15:09:04.850",
|
"lastModified": "2024-11-21T02:09:10.243",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 7.5,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 7.5
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -259,6 +258,13 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Patch"
|
"Patch"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://wordpress.org/plugins/contextual-related-posts/changelog/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3938",
|
"id": "CVE-2014-3938",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-07-23T14:55:05.977",
|
"published": "2014-07-23T14:55:05.977",
|
||||||
"lastModified": "2014-07-23T17:14:20.307",
|
"lastModified": "2024-11-21T02:09:10.397",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||||||
|
"baseScore": 9.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "COMPLETE",
|
"confidentialityImpact": "COMPLETE",
|
||||||
"integrityImpact": "COMPLETE",
|
"integrityImpact": "COMPLETE",
|
||||||
"availabilityImpact": "COMPLETE",
|
"availabilityImpact": "COMPLETE"
|
||||||
"baseScore": 9.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -85,6 +84,14 @@
|
|||||||
{
|
{
|
||||||
"url": "http://secunia.com/secunia_research/2014-6/",
|
"url": "http://secunia.com/secunia_research/2014-6/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58000",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/secunia_research/2014-6/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3939",
|
"id": "CVE-2014-3939",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-07-23T14:55:06.023",
|
"published": "2014-07-23T14:55:06.023",
|
||||||
"lastModified": "2014-07-23T17:19:22.580",
|
"lastModified": "2024-11-21T02:09:10.550",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||||||
|
"baseScore": 9.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "COMPLETE",
|
"confidentialityImpact": "COMPLETE",
|
||||||
"integrityImpact": "COMPLETE",
|
"integrityImpact": "COMPLETE",
|
||||||
"availabilityImpact": "COMPLETE",
|
"availabilityImpact": "COMPLETE"
|
||||||
"baseScore": 9.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -85,6 +84,14 @@
|
|||||||
{
|
{
|
||||||
"url": "http://secunia.com/secunia_research/2014-7/",
|
"url": "http://secunia.com/secunia_research/2014-7/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58000",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/secunia_research/2014-7/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3940",
|
"id": "CVE-2014-3940",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-05T17:55:07.573",
|
"published": "2014-06-05T17:55:07.573",
|
||||||
"lastModified": "2021-07-15T19:16:09.750",
|
"lastModified": "2024-11-21T02:09:10.690",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C",
|
"vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C",
|
||||||
|
"baseScore": 4.0,
|
||||||
"accessVector": "LOCAL",
|
"accessVector": "LOCAL",
|
||||||
"accessComplexity": "HIGH",
|
"accessComplexity": "HIGH",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "COMPLETE",
|
"availabilityImpact": "COMPLETE"
|
||||||
"baseScore": 4.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 1.9,
|
"exploitabilityScore": 1.9,
|
||||||
@ -193,6 +192,42 @@
|
|||||||
{
|
{
|
||||||
"url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15685.html",
|
"url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15685.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0290.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1272.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/59011",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/61310",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/02/5",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67786",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1104097",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://lkml.org/lkml/2014/3/18/784",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15685.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3941",
|
"id": "CVE-2014-3941",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-03T14:55:10.910",
|
"published": "2014-06-03T14:55:10.910",
|
||||||
"lastModified": "2017-12-29T02:29:22.440",
|
"lastModified": "2024-11-21T02:09:10.843",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 5.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 5.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -543,6 +542,33 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/2",
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/2",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00028.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00037.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00083.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-2942",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/2",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3942",
|
"id": "CVE-2014-3942",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-03T14:55:10.990",
|
"published": "2014-06-03T14:55:10.990",
|
||||||
"lastModified": "2017-12-29T02:29:22.533",
|
"lastModified": "2024-11-21T02:09:11.017",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "SINGLE",
|
"authentication": "SINGLE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 6.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 6.8,
|
"exploitabilityScore": 6.8,
|
||||||
@ -495,6 +494,25 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/2",
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/2",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00037.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-2942",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/2",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3943",
|
"id": "CVE-2014-3943",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-03T14:55:11.067",
|
"published": "2014-06-03T14:55:11.067",
|
||||||
"lastModified": "2017-12-29T02:29:22.627",
|
"lastModified": "2024-11-21T02:09:11.200",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
|
||||||
|
"baseScore": 3.5,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "SINGLE",
|
"authentication": "SINGLE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 3.5
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "LOW",
|
"baseSeverity": "LOW",
|
||||||
"exploitabilityScore": 6.8,
|
"exploitabilityScore": 6.8,
|
||||||
@ -539,6 +538,29 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/67625",
|
"url": "http://www.securityfocus.com/bid/67625",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00037.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-2942",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/2",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67625",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3944",
|
"id": "CVE-2014-3944",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-03T14:55:11.130",
|
"published": "2014-06-03T14:55:11.130",
|
||||||
"lastModified": "2014-06-04T15:15:16.557",
|
"lastModified": "2024-11-21T02:09:11.370",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
|
||||||
|
"baseScore": 5.8,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 5.8
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -111,6 +110,21 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/2",
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/2",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-2942",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/2",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3945",
|
"id": "CVE-2014-3945",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-03T14:55:11.207",
|
"published": "2014-06-03T14:55:11.207",
|
||||||
"lastModified": "2014-06-04T15:24:19.577",
|
"lastModified": "2024-11-21T02:09:11.523",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
|
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
|
||||||
|
"baseScore": 4.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "HIGH",
|
"accessComplexity": "HIGH",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 4.9,
|
"exploitabilityScore": 4.9,
|
||||||
@ -1012,6 +1011,21 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/2",
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/2",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-2942",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/2",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3946",
|
"id": "CVE-2014-3946",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-03T14:55:11.287",
|
"published": "2014-06-03T14:55:11.287",
|
||||||
"lastModified": "2014-06-04T15:26:45.477",
|
"lastModified": "2024-11-21T02:09:11.690",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
|
||||||
|
"baseScore": 4.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "SINGLE",
|
"authentication": "SINGLE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.0,
|
"exploitabilityScore": 8.0,
|
||||||
@ -111,6 +110,21 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/2",
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/2",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-2942",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/2",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,10 +2,8 @@
|
|||||||
"id": "CVE-2014-3947",
|
"id": "CVE-2014-3947",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-10-03T14:55:08.757",
|
"published": "2014-10-03T14:55:08.757",
|
||||||
"lastModified": "2014-10-10T05:22:29.770",
|
"lastModified": "2024-11-21T02:09:11.840",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"evaluatorComment": "Vendor advisory - http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-007/",
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -24,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 7.5,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 7.5
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -136,6 +134,15 @@
|
|||||||
{
|
{
|
||||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-007/",
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-007/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://typo3.org/extensions/repository/view/powermail",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-007/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
],
|
||||||
|
"evaluatorComment": "Vendor advisory - http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-007/"
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3948",
|
"id": "CVE-2014-3948",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-04T14:55:05.403",
|
"published": "2014-06-04T14:55:05.403",
|
||||||
"lastModified": "2014-06-05T17:33:03.437",
|
"lastModified": "2024-11-21T02:09:11.990",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -148,6 +147,25 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/3",
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/3",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58909",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://typo3.org/extensions/repository/view/powermail",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-007",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/3",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3949",
|
"id": "CVE-2014-3949",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-04T14:55:05.467",
|
"published": "2014-06-04T14:55:05.467",
|
||||||
"lastModified": "2014-06-05T17:32:21.090",
|
"lastModified": "2024-11-21T02:09:12.163",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
|
||||||
|
"baseScore": 3.5,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "SINGLE",
|
"authentication": "SINGLE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 3.5
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "LOW",
|
"baseSeverity": "LOW",
|
||||||
"exploitabilityScore": 6.8,
|
"exploitabilityScore": 6.8,
|
||||||
@ -275,6 +274,25 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/3",
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/3",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58592",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://typo3.org/extensions/repository/view/gridelements",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-008",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/3",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,10 +2,8 @@
|
|||||||
"id": "CVE-2014-3951",
|
"id": "CVE-2014-3951",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-08-21T22:55:03.627",
|
"published": "2014-08-21T22:55:03.627",
|
||||||
"lastModified": "2014-08-21T23:14:11.237",
|
"lastModified": "2024-11-21T02:09:12.320",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"evaluatorComment": "<a href=\"http://cwe.mitre.org/data/definitions/476.html\" target=\"_blank\">CWE-476: NULL Pointer Dereference</a>",
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -24,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||||||
|
"baseScore": 5.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 5.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -92,6 +90,22 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.securitytracker.com/id/1030458",
|
"url": "http://www.securitytracker.com/id/1030458",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://mail-index.netbsd.org/source-changes/2014/06/24/msg055822.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14:15.iconv.asc",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securitytracker.com/id/1030458",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
],
|
||||||
|
"evaluatorComment": "<a href=\"http://cwe.mitre.org/data/definitions/476.html\" target=\"_blank\">CWE-476: NULL Pointer Dereference</a>"
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3952",
|
"id": "CVE-2014-3952",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-07-15T14:55:09.793",
|
"published": "2014-07-15T14:55:09.793",
|
||||||
"lastModified": "2017-08-29T01:34:49.500",
|
"lastModified": "2024-11-21T02:09:12.470",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N",
|
"vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N",
|
||||||
|
"baseScore": 4.9,
|
||||||
"accessVector": "LOCAL",
|
"accessVector": "LOCAL",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "COMPLETE",
|
"confidentialityImpact": "COMPLETE",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.9
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 3.9,
|
"exploitabilityScore": 3.9,
|
||||||
@ -113,6 +112,33 @@
|
|||||||
{
|
{
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94448",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94448",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/62218",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-3070",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14:17.kmem.asc",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/68466",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securitytracker.com/id/1030539",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94448",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3953",
|
"id": "CVE-2014-3953",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-07-15T14:55:09.840",
|
"published": "2014-07-15T14:55:09.840",
|
||||||
"lastModified": "2014-11-19T03:01:37.533",
|
"lastModified": "2024-11-21T02:09:12.623",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N",
|
"vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N",
|
||||||
|
"baseScore": 4.9,
|
||||||
"accessVector": "LOCAL",
|
"accessVector": "LOCAL",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "COMPLETE",
|
"confidentialityImpact": "COMPLETE",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.9
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 3.9,
|
"exploitabilityScore": 3.9,
|
||||||
@ -105,6 +104,25 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.securitytracker.com/id/1030539",
|
"url": "http://www.securitytracker.com/id/1030539",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/62218",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-3070",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14:17.kmem.asc",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securitytracker.com/id/1030539",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3954",
|
"id": "CVE-2014-3954",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-10-27T15:55:24.157",
|
"published": "2014-10-27T15:55:24.157",
|
||||||
"lastModified": "2019-03-18T15:35:23.750",
|
"lastModified": "2024-11-21T02:09:12.770",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||||||
|
"baseScore": 10.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "COMPLETE",
|
"confidentialityImpact": "COMPLETE",
|
||||||
"integrityImpact": "COMPLETE",
|
"integrityImpact": "COMPLETE",
|
||||||
"availabilityImpact": "COMPLETE",
|
"availabilityImpact": "COMPLETE"
|
||||||
"baseScore": 10.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -157,6 +156,17 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Patch"
|
"Patch"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securitytracker.com/id/1031098",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A20.rtsold.asc",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3955",
|
"id": "CVE-2014-3955",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-10-27T15:55:24.500",
|
"published": "2014-10-27T15:55:24.500",
|
||||||
"lastModified": "2019-03-18T15:35:23.750",
|
"lastModified": "2024-11-21T02:09:12.910",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||||||
|
"baseScore": 5.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 5.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -186,6 +185,21 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Patch"
|
"Patch"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/61865",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securitytracker.com/id/1031099",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-14:21.routed.asc",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3956",
|
"id": "CVE-2014-3956",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-04T11:19:13.890",
|
"published": "2014-06-04T11:19:13.890",
|
||||||
"lastModified": "2017-12-29T02:29:22.723",
|
"lastModified": "2024-11-21T02:09:13.063",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
|
"vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
|
||||||
|
"baseScore": 1.9,
|
||||||
"accessVector": "LOCAL",
|
"accessVector": "LOCAL",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 1.9
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "LOW",
|
"baseSeverity": "LOW",
|
||||||
"exploitabilityScore": 3.4,
|
"exploitabilityScore": 3.4,
|
||||||
@ -475,6 +474,102 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://advisories.mageia.org/MGASA-2014-0270.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/57455",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58628",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201412-32.xml",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:147",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:128",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67791",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securitytracker.com/id/1030331",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.sendmail.com/sm/open_source/download/8.14.9/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.728644",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3959",
|
"id": "CVE-2014-3959",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-03T14:55:11.490",
|
"published": "2014-06-03T14:55:11.490",
|
||||||
"lastModified": "2016-10-19T16:45:15.223",
|
"lastModified": "2024-11-21T02:09:13.237",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -241,6 +240,41 @@
|
|||||||
"Third Party Advisory",
|
"Third Party Advisory",
|
||||||
"VDB Entry"
|
"VDB Entry"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58969",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://support.f5.com/kb/en-us/solutions/public/15000/200/sol15296.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67771",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securitytracker.com/id/1030319",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securitytracker.com/id/1030320",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3960",
|
"id": "CVE-2014-3960",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-04T14:55:06.560",
|
"published": "2014-06-04T14:55:06.560",
|
||||||
"lastModified": "2014-06-05T13:30:39.467",
|
"lastModified": "2024-11-21T02:09:13.393",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -299,6 +298,18 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/67774",
|
"url": "http://www.securityfocus.com/bid/67774",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58748",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.opennms.org/documentation/ReleaseNotesStable.html#opennms-1.12.7",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67774",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3961",
|
"id": "CVE-2014-3961",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-04T14:55:07.047",
|
"published": "2014-06-04T14:55:07.047",
|
||||||
"lastModified": "2024-02-14T01:17:43.863",
|
"lastModified": "2024-11-21T02:09:13.553",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 7.5,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 7.5
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -156,6 +155,50 @@
|
|||||||
"Exploit",
|
"Exploit",
|
||||||
"URL Repurposed"
|
"URL Repurposed"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://osvdb.org/show/osvdb/107626",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/126878/WordPress-Participants-Database-1.5.4.8-SQL-Injection.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Jun/0",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.exploit-db.com/exploits/33613",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67769",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/participants-database/changelog",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.yarubo.com/advisories/1",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"URL Repurposed"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3962",
|
"id": "CVE-2014-3962",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-04T14:55:07.107",
|
"published": "2014-06-04T14:55:07.107",
|
||||||
"lastModified": "2014-06-18T04:33:07.340",
|
"lastModified": "2024-11-21T02:09:13.717",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 7.5,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 7.5
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -90,6 +89,25 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/67766",
|
"url": "http://www.securityfocus.com/bid/67766",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/126866/Videos-Tube-1.0-SQL-Injection.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58844",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.exploit-db.com/exploits/33514",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67766",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3963",
|
"id": "CVE-2014-3963",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-04T14:55:07.187",
|
"published": "2014-06-04T14:55:07.187",
|
||||||
"lastModified": "2014-06-05T17:35:43.623",
|
"lastModified": "2024-11-21T02:09:13.853",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
|
||||||
|
"baseScore": 4.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "SINGLE",
|
"authentication": "SINGLE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.0,
|
"exploitabilityScore": 8.0,
|
||||||
@ -80,6 +79,14 @@
|
|||||||
"Patch",
|
"Patch",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://owncloud.org/about/security/advisories/oC-SA-2014-009/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3966",
|
"id": "CVE-2014-3966",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-06T14:55:05.227",
|
"published": "2014-06-06T14:55:05.227",
|
||||||
"lastModified": "2017-12-29T02:29:22.800",
|
"lastModified": "2024-11-21T02:09:13.997",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 2.6,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "HIGH",
|
"accessComplexity": "HIGH",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 2.6
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "LOW",
|
"baseSeverity": "LOW",
|
||||||
"exploitabilityScore": 4.9,
|
"exploitabilityScore": 4.9,
|
||||||
@ -288,6 +287,42 @@
|
|||||||
{
|
{
|
||||||
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=65501",
|
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=65501",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2014-May/000151.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58834",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58896",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-2957",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/04/15",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67787",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securitytracker.com/id/1030364",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=65501",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,10 +2,8 @@
|
|||||||
"id": "CVE-2014-3967",
|
"id": "CVE-2014-3967",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-05T20:55:06.517",
|
"published": "2014-06-05T20:55:06.517",
|
||||||
"lastModified": "2018-10-30T16:27:34.687",
|
"lastModified": "2024-11-21T02:09:14.167",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/476.html\n\n\"CWE-476: NULL Pointer Dereference\"",
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -24,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C",
|
"vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C",
|
||||||
|
"baseScore": 5.5,
|
||||||
"accessVector": "ADJACENT_NETWORK",
|
"accessVector": "ADJACENT_NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "SINGLE",
|
"authentication": "SINGLE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "COMPLETE",
|
"availabilityImpact": "COMPLETE"
|
||||||
"baseScore": 5.5
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 5.1,
|
"exploitabilityScore": 5.1,
|
||||||
@ -187,6 +185,47 @@
|
|||||||
{
|
{
|
||||||
"url": "https://security.gentoo.org/glsa/201504-04",
|
"url": "https://security.gentoo.org/glsa/201504-04",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134710.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134739.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/04/13",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67794",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securitytracker.com/id/1030322",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://xenbits.xen.org/xsa/advisory-96.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.gentoo.org/glsa/201504-04",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
],
|
||||||
|
"evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/476.html\n\n\"CWE-476: NULL Pointer Dereference\""
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3968",
|
"id": "CVE-2014-3968",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-05T20:55:06.580",
|
"published": "2014-06-05T20:55:06.580",
|
||||||
"lastModified": "2018-10-30T16:27:34.687",
|
"lastModified": "2024-11-21T02:09:14.330",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C",
|
"vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C",
|
||||||
|
"baseScore": 5.5,
|
||||||
"accessVector": "ADJACENT_NETWORK",
|
"accessVector": "ADJACENT_NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "SINGLE",
|
"authentication": "SINGLE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "COMPLETE",
|
"availabilityImpact": "COMPLETE"
|
||||||
"baseScore": 5.5
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 5.1,
|
"exploitabilityScore": 5.1,
|
||||||
@ -190,6 +189,50 @@
|
|||||||
{
|
{
|
||||||
"url": "https://security.gentoo.org/glsa/201504-04",
|
"url": "https://security.gentoo.org/glsa/201504-04",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134710.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134739.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/04/13",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67794",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67824",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securitytracker.com/id/1030322",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://xenbits.xen.org/xsa/advisory-96.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.gentoo.org/glsa/201504-04",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3969",
|
"id": "CVE-2014-3969",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-05T20:55:06.657",
|
"published": "2014-06-05T20:55:06.657",
|
||||||
"lastModified": "2018-10-30T16:26:53.700",
|
"lastModified": "2024-11-21T02:09:14.480",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:A/AC:M/Au:S/C:C/I:C/A:C",
|
"vectorString": "AV:A/AC:M/Au:S/C:C/I:C/A:C",
|
||||||
|
"baseScore": 7.4,
|
||||||
"accessVector": "ADJACENT_NETWORK",
|
"accessVector": "ADJACENT_NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "SINGLE",
|
"authentication": "SINGLE",
|
||||||
"confidentialityImpact": "COMPLETE",
|
"confidentialityImpact": "COMPLETE",
|
||||||
"integrityImpact": "COMPLETE",
|
"integrityImpact": "COMPLETE",
|
||||||
"availabilityImpact": "COMPLETE",
|
"availabilityImpact": "COMPLETE"
|
||||||
"baseScore": 7.4
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 4.4,
|
"exploitabilityScore": 4.4,
|
||||||
@ -115,6 +114,45 @@
|
|||||||
"Patch",
|
"Patch",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58975",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/04/14",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67819",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securitytracker.com/id/1030333",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://xenbits.xen.org/xsa/advisory-98.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3970",
|
"id": "CVE-2014-3970",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-11T14:55:09.423",
|
"published": "2014-06-11T14:55:09.423",
|
||||||
"lastModified": "2017-01-07T03:00:07.333",
|
"lastModified": "2024-11-21T02:09:14.637",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P",
|
"vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P",
|
||||||
|
"baseScore": 2.9,
|
||||||
"accessVector": "ADJACENT_NETWORK",
|
"accessVector": "ADJACENT_NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 2.9
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "LOW",
|
"baseSeverity": "LOW",
|
||||||
"exploitabilityScore": 5.5,
|
"exploitabilityScore": 5.5,
|
||||||
@ -142,6 +141,37 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/67814",
|
"url": "http://www.securityfocus.com/bid/67814",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://advisories.mageia.org/MGASA-2014-0440.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.freedesktop.org/archives/pulseaudio-discuss/2014-May/020740.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://seclists.org/oss-sec/2014/q2/429",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://seclists.org/oss-sec/2014/q2/437",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/60624",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:134",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67814",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3971",
|
"id": "CVE-2014-3971",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-12-25T11:59:00.037",
|
"published": "2014-12-25T11:59:00.037",
|
||||||
"lastModified": "2014-12-29T16:47:41.450",
|
"lastModified": "2024-11-21T02:09:14.783",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||||||
|
"baseScore": 5.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 5.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -87,6 +86,17 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/mongodb/mongo/commit/c151e0660b9736fe66b224f1129a16871165251b",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://jira.mongodb.org/browse/SERVER-13753",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3973",
|
"id": "CVE-2014-3973",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-05T17:55:07.823",
|
"published": "2014-06-05T17:55:07.823",
|
||||||
"lastModified": "2014-06-06T13:55:42.787",
|
"lastModified": "2024-11-21T02:09:15.070",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 7.5,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 7.5
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -217,6 +216,26 @@
|
|||||||
"Exploit",
|
"Exploit",
|
||||||
"Patch"
|
"Patch"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://frontaccounting.com/wb3/pages/posts/release-2.3.21201.php",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58848",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://sourceforge.net/p/frontaccounting/mercurial/ci/7ab9e443a8eb9d1b03cbed33006b7665bda9383e",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3974",
|
"id": "CVE-2014-3974",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-05T17:55:08.340",
|
"published": "2014-06-05T17:55:08.340",
|
||||||
"lastModified": "2014-06-06T14:54:15.303",
|
"lastModified": "2024-11-21T02:09:15.220",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -101,6 +100,35 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Exploit"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://bot24.blogspot.com/2014/05/auracms-30-cross-site-scripting-local.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://osvdb.org/show/osvdb/107554",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/126843/AuraCMS-3.0-Cross-Site-Scripting-Local-File-Inclusion.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58850",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.exploit-db.com/exploits/33555",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3975",
|
"id": "CVE-2014-3975",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-05T17:55:08.417",
|
"published": "2014-06-05T17:55:08.417",
|
||||||
"lastModified": "2014-06-06T14:56:30.017",
|
"lastModified": "2024-11-21T02:09:15.373",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
||||||
|
"baseScore": 5.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 5.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -96,6 +95,31 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Exploit"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://bot24.blogspot.com/2014/05/auracms-30-cross-site-scripting-local.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://osvdb.org/show/osvdb/107555",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/126843/AuraCMS-3.0-Cross-Site-Scripting-Local-File-Inclusion.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.exploit-db.com/exploits/33555",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3976",
|
"id": "CVE-2014-3976",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-05T17:55:08.870",
|
"published": "2014-06-05T17:55:08.870",
|
||||||
"lastModified": "2015-09-02T17:01:14.123",
|
"lastModified": "2024-11-21T02:09:15.523",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||||||
|
"baseScore": 5.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 5.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -116,6 +115,46 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/66588",
|
"url": "http://www.securityfocus.com/bid/66588",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://osvdb.org/show/osvdb/105354",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/125979/A10-Networks-ACOS-2.7.0-P2-Buffer-Overflow.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Apr/16",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/57640",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.exploit-db.com/exploits/32702",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.quantumleap.it/a10-networks-remote-buffer-overflow-softax",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/66588",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3977",
|
"id": "CVE-2014-3977",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-08T23:55:04.103",
|
"published": "2014-06-08T23:55:04.103",
|
||||||
"lastModified": "2021-08-31T15:44:01.470",
|
"lastModified": "2024-11-21T02:09:15.683",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
||||||
|
"baseScore": 6.9,
|
||||||
"accessVector": "LOCAL",
|
"accessVector": "LOCAL",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "COMPLETE",
|
"confidentialityImpact": "COMPLETE",
|
||||||
"integrityImpact": "COMPLETE",
|
"integrityImpact": "COMPLETE",
|
||||||
"availabilityImpact": "COMPLETE",
|
"availabilityImpact": "COMPLETE"
|
||||||
"baseScore": 6.9
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 3.4,
|
"exploitabilityScore": 3.4,
|
||||||
@ -209,6 +208,54 @@
|
|||||||
{
|
{
|
||||||
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-3977/",
|
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-3977/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://aix.software.ibm.com/aix/efixes/security/libodm_advisory.asc",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/127067/IBM-AIX-6.1.8-Privilege-Escalation.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.exploit-db.com/exploits/33725",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV60299",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV60303",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV60311",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV60312",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV60313",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV60314",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securitytracker.com/id/1030401",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93595",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-3977/",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3978",
|
"id": "CVE-2014-3978",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-10-20T16:55:07.697",
|
"published": "2014-10-20T16:55:07.697",
|
||||||
"lastModified": "2014-10-24T12:53:33.937",
|
"lastModified": "2024-11-21T02:09:15.850",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.5,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "SINGLE",
|
"authentication": "SINGLE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 6.5
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.0,
|
"exploitabilityScore": 8.0,
|
||||||
@ -82,6 +81,17 @@
|
|||||||
{
|
{
|
||||||
"url": "https://breaking.technology/advisories/CVE-2014-3978.txt",
|
"url": "https://breaking.technology/advisories/CVE-2014-3978.txt",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/127785/TomatoCart-1.x-Cross-Site-Scripting-SQL-Injection.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://breaking.technology/advisories/CVE-2014-3978.txt",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3980",
|
"id": "CVE-2014-3980",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2014-06-11T14:55:09.517",
|
"published": "2014-06-11T14:55:09.517",
|
||||||
"lastModified": "2014-06-12T17:37:22.710",
|
"lastModified": "2024-11-21T02:09:16.133",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseScore": 4.6,
|
||||||
"accessVector": "LOCAL",
|
"accessVector": "LOCAL",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 4.6
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 3.9,
|
"exploitabilityScore": 3.9,
|
||||||
@ -107,6 +106,22 @@
|
|||||||
{
|
{
|
||||||
"url": "https://github.com/ueno/libfep/commit/293d9d3f",
|
"url": "https://github.com/ueno/libfep/commit/293d9d3f",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/05/16",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/06/11",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67903",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/ueno/libfep/commit/293d9d3f",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3981",
|
"id": "CVE-2014-3981",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-08T18:55:06.030",
|
"published": "2014-06-08T18:55:06.030",
|
||||||
"lastModified": "2023-11-07T02:20:21.543",
|
"lastModified": "2024-11-21T02:09:16.257",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
|
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
|
||||||
|
"baseScore": 3.3,
|
||||||
"accessVector": "LOCAL",
|
"accessVector": "LOCAL",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 3.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "LOW",
|
"baseSeverity": "LOW",
|
||||||
"exploitabilityScore": 3.4,
|
"exploitabilityScore": 3.4,
|
||||||
@ -106,6 +105,14 @@
|
|||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=141017844705317&w=2",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "http://marc.info/?l=bugtraq&m=141390017113542&w=2",
|
"url": "http://marc.info/?l=bugtraq&m=141390017113542&w=2",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
@ -173,6 +180,101 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=91bcadd85e20e50d3f8c2e9721327681640e6f16",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=141017844705317&w=2",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=141017844705317&w=2",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=141390017113542&w=2",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2014/06/06/12",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Jun/21",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://support.apple.com/kb/HT6443",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21683486",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://bugs.php.net/bug.php?id=67390",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1104978",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://support.apple.com/HT204659",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3982",
|
"id": "CVE-2014-3982",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-08T18:55:06.593",
|
"published": "2014-06-08T18:55:06.593",
|
||||||
"lastModified": "2014-06-09T17:14:32.983",
|
"lastModified": "2024-11-21T02:09:16.457",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
|
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
|
||||||
|
"baseScore": 3.3,
|
||||||
"accessVector": "LOCAL",
|
"accessVector": "LOCAL",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 3.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "LOW",
|
"baseSeverity": "LOW",
|
||||||
"exploitabilityScore": 3.4,
|
"exploitabilityScore": 3.4,
|
||||||
@ -111,6 +110,25 @@
|
|||||||
{
|
{
|
||||||
"url": "http://openwall.com/lists/oss-security/2014/06/07/3",
|
"url": "http://openwall.com/lists/oss-security/2014/06/07/3",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://cisofy.com/files/lynis-1.5.5.tar.gz",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2014/06/05/14",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2014/06/06/12",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2014/06/07/3",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3984",
|
"id": "CVE-2014-3984",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-06T14:55:05.790",
|
"published": "2014-06-06T14:55:05.790",
|
||||||
"lastModified": "2023-11-07T02:20:21.613",
|
"lastModified": "2024-11-21T02:09:16.610",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
||||||
|
"baseScore": 10.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "COMPLETE",
|
"confidentialityImpact": "COMPLETE",
|
||||||
"integrityImpact": "COMPLETE",
|
"integrityImpact": "COMPLETE",
|
||||||
"availabilityImpact": "COMPLETE",
|
"availabilityImpact": "COMPLETE"
|
||||||
"baseScore": 10.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "HIGH",
|
"baseSeverity": "HIGH",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -159,6 +158,33 @@
|
|||||||
{
|
{
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2244-1",
|
"url": "http://www.ubuntu.com/usn/USN-2244-1",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://git.libav.org/?p=libav.git%3Ba=blob%3Bf=Changelog%3Bhb=refs/tags/v0.8.12",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://libav.org/news.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/59032",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/59045",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-2947",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2244-1",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3985",
|
"id": "CVE-2014-3985",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-09-11T18:55:06.213",
|
"published": "2014-09-11T18:55:06.213",
|
||||||
"lastModified": "2020-09-28T14:57:26.363",
|
"lastModified": "2024-11-21T02:09:16.763",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||||||
|
"baseScore": 5.0,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "NONE",
|
"integrityImpact": "NONE",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 5.0
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 10.0,
|
"exploitabilityScore": 10.0,
|
||||||
@ -149,6 +148,64 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00039.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://seclists.org/oss-sec/2014/q2/201",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://seclists.org/oss-sec/2014/q2/496",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67152",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1085618",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/miniupnp/miniupnp/commit/3a87aa2f10bd7f1408e1849bdb59c41dd63a9fe9",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.gentoo.org/glsa/201701-41",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3986",
|
"id": "CVE-2014-3986",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-08T18:55:06.673",
|
"published": "2014-06-08T18:55:06.673",
|
||||||
"lastModified": "2014-06-09T17:23:07.507",
|
"lastModified": "2024-11-21T02:09:16.923",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
|
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
|
||||||
|
"baseScore": 3.3,
|
||||||
"accessVector": "LOCAL",
|
"accessVector": "LOCAL",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 3.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "LOW",
|
"baseSeverity": "LOW",
|
||||||
"exploitabilityScore": 3.4,
|
"exploitabilityScore": 3.4,
|
||||||
@ -112,6 +111,26 @@
|
|||||||
{
|
{
|
||||||
"url": "http://seclists.org/fulldisclosure/2014/Jun/21",
|
"url": "http://seclists.org/fulldisclosure/2014/Jun/21",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://cisofy.com/files/lynis-1.5.5.tar.gz",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2014/06/05/14",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2014/06/06/12",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2014/06/07/3",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Jun/21",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3988",
|
"id": "CVE-2014-3988",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-12-03T01:59:00.080",
|
"published": "2014-12-03T01:59:00.080",
|
||||||
"lastModified": "2014-12-03T18:37:37.370",
|
"lastModified": "2024-11-21T02:09:17.080",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -79,6 +78,13 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Exploit"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/sunhater/kcfinder/issues/40",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3991",
|
"id": "CVE-2014-3991",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-07-11T14:55:04.307",
|
"published": "2014-07-11T14:55:04.307",
|
||||||
"lastModified": "2022-11-17T17:21:59.260",
|
"lastModified": "2024-11-21T02:09:17.413",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -78,6 +77,13 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Exploit"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/127389/Dolibarr-CMS-3.5.3-SQL-Injection-Cross-Site-Scripting.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3992",
|
"id": "CVE-2014-3992",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-07-11T14:55:04.337",
|
"published": "2014-07-11T14:55:04.337",
|
||||||
"lastModified": "2022-11-17T17:21:59.260",
|
"lastModified": "2024-11-21T02:09:17.550",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"baseScore": 6.5,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "LOW",
|
"accessComplexity": "LOW",
|
||||||
"authentication": "SINGLE",
|
"authentication": "SINGLE",
|
||||||
"confidentialityImpact": "PARTIAL",
|
"confidentialityImpact": "PARTIAL",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "PARTIAL",
|
"availabilityImpact": "PARTIAL"
|
||||||
"baseScore": 6.5
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.0,
|
"exploitabilityScore": 8.0,
|
||||||
@ -78,6 +77,13 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Exploit"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://packetstormsecurity.com/files/127389/Dolibarr-CMS-3.5.3-SQL-Injection-Cross-Site-Scripting.html",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,9 +2,8 @@
|
|||||||
"id": "CVE-2014-3994",
|
"id": "CVE-2014-3994",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2014-06-16T18:55:09.433",
|
"published": "2014-06-16T18:55:09.433",
|
||||||
"lastModified": "2016-08-23T14:49:05.787",
|
"lastModified": "2024-11-21T02:09:17.690",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -23,13 +22,13 @@
|
|||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "2.0",
|
"version": "2.0",
|
||||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
"accessVector": "NETWORK",
|
"accessVector": "NETWORK",
|
||||||
"accessComplexity": "MEDIUM",
|
"accessComplexity": "MEDIUM",
|
||||||
"authentication": "NONE",
|
"authentication": "NONE",
|
||||||
"confidentialityImpact": "NONE",
|
"confidentialityImpact": "NONE",
|
||||||
"integrityImpact": "PARTIAL",
|
"integrityImpact": "PARTIAL",
|
||||||
"availabilityImpact": "NONE",
|
"availabilityImpact": "NONE"
|
||||||
"baseScore": 4.3
|
|
||||||
},
|
},
|
||||||
"baseSeverity": "MEDIUM",
|
"baseSeverity": "MEDIUM",
|
||||||
"exploitabilityScore": 8.6,
|
"exploitabilityScore": 8.6,
|
||||||
@ -141,8 +140,8 @@
|
|||||||
"url": "https://github.com/djblets/djblets/commit/50000d0bbb983fa8c097b588d06b64df8df483bd",
|
"url": "https://github.com/djblets/djblets/commit/50000d0bbb983fa8c097b588d06b64df8df483bd",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Patch",
|
"Issue Tracking",
|
||||||
"Issue Tracking"
|
"Patch"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
@ -150,16 +149,80 @@
|
|||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Exploit",
|
"Exploit",
|
||||||
"Patch",
|
"Issue Tracking",
|
||||||
"Issue Tracking"
|
"Patch"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/djblets/djblets/commit/e2c79117efd925636acd871a5f473512602243cf",
|
"url": "https://github.com/djblets/djblets/commit/e2c79117efd925636acd871a5f473512602243cf",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Patch",
|
"Issue Tracking",
|
||||||
"Issue Tracking"
|
"Patch"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://seclists.org/oss-sec/2014/q2/494",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://seclists.org/oss-sec/2014/q2/498",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/58691",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/67932",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://code.google.com/p/reviewboard/issues/detail?id=3406",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Not Applicable"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/djblets/djblets/commit/50000d0bbb983fa8c097b588d06b64df8df483bd",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/djblets/djblets/commit/77a68c03cd619a0996f3f37337b8c39ca6643d6e",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/djblets/djblets/commit/e2c79117efd925636acd871a5f473512602243cf",
|
||||||
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking",
|
||||||
|
"Patch"
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user