Skip to content

Commit

Permalink
updates
Browse files Browse the repository at this point in the history
  • Loading branch information
kurtseifried committed Jun 17, 2024
1 parent 8b00e6d commit c41fff3
Show file tree
Hide file tree
Showing 10,974 changed files with 417,827 additions and 7,608 deletions.
The diff you're trying to view is too large. We only load the first 3000 changed files.
12 changes: 12 additions & 0 deletions cves/2000/0xxx/CVE-2000-0476.json
Original file line number Diff line number Diff line change
Expand Up @@ -44,6 +44,18 @@
"name": "20000601 [rootshell.com] Xterm DoS Attack",
"refsource": "BUGTRAQ",
"tags": []
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/06/09/1",
"name": "[oss-security] 20240609 vte 0.76.3 released with fix for CVE-2024-37535",
"refsource": "",
"tags": []
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/06/09/2",
"name": "[oss-security] 20240609 Re: vte 0.76.3 released with fix for CVE-2024-37535",
"refsource": "",
"tags": []
}
]
},
Expand Down
6 changes: 6 additions & 0 deletions cves/2002/20xxx/CVE-2002-20001.json
Original file line number Diff line number Diff line change
Expand Up @@ -112,6 +112,12 @@
"name": "https://dheatattack.gitlab.io/",
"refsource": "",
"tags": []
},
{
"url": "https://ieeexplore.ieee.org/document/10374117",
"name": "https://ieeexplore.ieee.org/document/10374117",
"refsource": "",
"tags": []
}
]
},
Expand Down
6 changes: 6 additions & 0 deletions cves/2003/0xxx/CVE-2003-0063.json
Original file line number Diff line number Diff line change
Expand Up @@ -77,6 +77,12 @@
"name": "20030224 Terminal Emulator Security Issues",
"refsource": "BUGTRAQ",
"tags": []
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/06/15/1",
"name": "[oss-security] 20240615 iTerm2 3.5.x title reporting bug",
"refsource": "",
"tags": []
}
]
},
Expand Down
22 changes: 17 additions & 5 deletions cves/2006/4xxx/CVE-2006-4993.json
Original file line number Diff line number Diff line change
Expand Up @@ -24,31 +24,43 @@
"url": "http://secunia.com/advisories/22095",
"name": "22095",
"refsource": "SECUNIA",
"tags": []
"tags": [
"Broken Link"
]
},
{
"url": "http://www.securityfocus.com/bid/20303",
"name": "20303",
"refsource": "BID",
"tags": []
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.vupen.com/english/advisories/2006/3863",
"name": "ADV-2006-3863",
"refsource": "VUPEN",
"tags": []
"tags": [
"Permissions Required"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29064",
"name": "allmyguests-signin-file-include(29064)",
"refsource": "XF",
"tags": []
"tags": [
"VDB Entry"
]
},
{
"url": "https://www.exploit-db.com/exploits/2405",
"name": "2405",
"refsource": "EXPLOIT-DB",
"tags": []
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
},
Expand Down
15 changes: 12 additions & 3 deletions cves/2007/0xxx/CVE-2007-0171.json
Original file line number Diff line number Diff line change
Expand Up @@ -26,26 +26,35 @@
"refsource": "BID",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry",
"Vendor Advisory"
]
},
{
"url": "http://osvdb.org/35909",
"name": "35909",
"refsource": "OSVDB",
"tags": []
"tags": [
"Broken Link"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31314",
"name": "allmylinks-index-file-include(31314)",
"refsource": "XF",
"tags": []
"tags": [
"VDB Entry"
]
},
{
"url": "https://www.exploit-db.com/exploits/3096",
"name": "3096",
"refsource": "EXPLOIT-DB",
"tags": []
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
},
Expand Down
35 changes: 27 additions & 8 deletions cves/2007/0xxx/CVE-2007-0172.json
Original file line number Diff line number Diff line change
Expand Up @@ -26,56 +26,75 @@
"refsource": "BID",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry",
"Vendor Advisory"
]
},
{
"url": "http://osvdb.org/35917",
"name": "35917",
"refsource": "OSVDB",
"tags": []
"tags": [
"Broken Link"
]
},
{
"url": "http://osvdb.org/35923",
"name": "35923",
"refsource": "OSVDB",
"tags": []
"tags": [
"Broken Link"
]
},
{
"url": "http://osvdb.org/35921",
"name": "35921",
"refsource": "OSVDB",
"tags": []
"tags": [
"Broken Link"
]
},
{
"url": "http://osvdb.org/35919",
"name": "35919",
"refsource": "OSVDB",
"tags": []
"tags": [
"Broken Link"
]
},
{
"url": "http://osvdb.org/35916",
"name": "35916",
"refsource": "OSVDB",
"tags": []
"tags": [
"Broken Link"
]
},
{
"url": "http://osvdb.org/35915",
"name": "35915",
"refsource": "OSVDB",
"tags": []
"tags": [
"Broken Link"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31310",
"name": "allmyguests-multiple-file-include(31310)",
"refsource": "XF",
"tags": []
"tags": [
"VDB Entry"
]
},
{
"url": "https://www.exploit-db.com/exploits/3093",
"name": "3093",
"refsource": "EXPLOIT-DB",
"tags": []
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
},
Expand Down
Loading

0 comments on commit c41fff3

Please sign in to comment.