"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:02:30 +00:00
parent 5c17cdc8b2
commit 0018b303e4
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
63 changed files with 3684 additions and 3635 deletions

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "DSA-420",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-420"
},
{
"name": "9397",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "jitterbug-execute-code(14207)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14207"
},
{
"name": "DSA-420",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-420"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20041223 Cross-Site Scripting - an industry-wide problem",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-December/030222.html"
},
{
"name": "http://www.mikx.de/index.php?p=6",
"refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200412-26.xml"
},
{
"name": "20041223 Cross-Site Scripting - an industry-wide problem",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-December/030222.html"
},
{
"name": "SUSE-SR:2005:001",
"refsource": "SUSE",

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "57478",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57478-1&searchclause=%22category:security%22%20%20114332-08"
},
{
"name" : "O-099",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/o-099.shtml"
},
{
"name": "ESB-2004.0069",
"refsource": "AUSCERT",
"url": "http://www.auscert.org.au/render.html?it=3788"
},
{
"name" : "9852",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9852"
"name": "solaris-patches-disable-bsm(14918)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14918"
},
{
"name": "oval:org.mitre.oval:def:3567",
@ -78,9 +68,19 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3567"
},
{
"name" : "solaris-patches-disable-bsm(14918)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14918"
"name": "9852",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9852"
},
{
"name": "O-099",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-099.shtml"
},
{
"name": "57478",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57478-1&searchclause=%22category:security%22%20%20114332-08"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20040908 Cerulean Studios Trillian 0.74i Buffer Overflow in MSN module exploit",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109466618609375&w=2"
},
{
"name" : "http://unsecure.altervista.org/security/trillian.htm",
"refsource" : "MISC",
"url" : "http://unsecure.altervista.org/security/trillian.htm"
},
{
"name" : "http://unsecure.altervista.org/security/trillianbof.c",
"refsource" : "MISC",
"url" : "http://unsecure.altervista.org/security/trillianbof.c"
"name": "trillian-msn-bo(17292)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17292"
},
{
"name": "11142",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11142"
},
{
"name": "http://unsecure.altervista.org/security/trillian.htm",
"refsource": "MISC",
"url": "http://unsecure.altervista.org/security/trillian.htm"
},
{
"name": "20040908 Cerulean Studios Trillian 0.74i Buffer Overflow in MSN module exploit",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109466618609375&w=2"
},
{
"name": "http://unsecure.altervista.org/security/trillianbof.c",
"refsource": "MISC",
"url": "http://unsecure.altervista.org/security/trillianbof.c"
},
{
"name": "12487",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12487"
},
{
"name" : "trillian-msn-bo(17292)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17292"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.digiti.be/jeffosz/advisories/1stclasspop3.txt",
"refsource" : "MISC",
"url" : "http://www.digiti.be/jeffosz/advisories/1stclasspop3.txt"
},
{
"name" : "http://www.zone-h.org/advisories/read/id=4047",
"refsource" : "MISC",
"url" : "http://www.zone-h.org/advisories/read/id=4047"
},
{
"name" : "9794",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9794"
},
{
"name": "4129",
"refsource": "OSVDB",
@ -77,15 +62,30 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1009279"
},
{
"name": "1st-class-apop-dos(15314)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15314"
},
{
"name": "http://www.digiti.be/jeffosz/advisories/1stclasspop3.txt",
"refsource": "MISC",
"url": "http://www.digiti.be/jeffosz/advisories/1stclasspop3.txt"
},
{
"name": "9794",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9794"
},
{
"name": "11029",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11029"
},
{
"name" : "1st-class-apop-dos(15314)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15314"
"name": "http://www.zone-h.org/advisories/read/id=4047",
"refsource": "MISC",
"url": "http://www.zone-h.org/advisories/read/id=4047"
}
]
}

View File

@ -57,35 +57,30 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/350028/30/21640/threaded"
},
{
"name" : "http://www.tripbit.org/advisories/TA-150104.txt",
"refsource" : "MISC",
"url" : "http://www.tripbit.org/advisories/TA-150104.txt"
},
{
"name" : "http://www.pensacolawebdesigns.com/xtremeasp/readmore.asp",
"refsource" : "CONFIRM",
"url" : "http://www.pensacolawebdesigns.com/xtremeasp/readmore.asp"
},
{
"name": "9438",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9438"
},
{
"name" : "3585",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/3585"
},
{
"name": "1008745",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1008745"
},
{
"name" : "10659",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10659"
"name": "xtremeaspphotogallery-or-sql-injection(14860)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14860"
},
{
"name": "http://www.pensacolawebdesigns.com/xtremeasp/readmore.asp",
"refsource": "CONFIRM",
"url": "http://www.pensacolawebdesigns.com/xtremeasp/readmore.asp"
},
{
"name": "3585",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3585"
},
{
"name": "3346",
@ -93,9 +88,14 @@
"url": "http://securityreason.com/securityalert/3346"
},
{
"name" : "xtremeaspphotogallery-or-sql-injection(14860)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14860"
"name": "http://www.tripbit.org/advisories/TA-150104.txt",
"refsource": "MISC",
"url": "http://www.tripbit.org/advisories/TA-150104.txt"
},
{
"name": "10659",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10659"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.citrix.com/article/CTX116941",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX116941"
},
{
"name": "29232",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29232"
},
{
"name" : "ADV-2008-1530",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1530/references"
"name": "30271",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30271"
},
{
"name": "1020027",
@ -73,9 +68,14 @@
"url": "http://www.securitytracker.com/id?1020027"
},
{
"name" : "30271",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30271"
"name": "http://support.citrix.com/article/CTX116941",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX116941"
},
{
"name": "ADV-2008-1530",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1530/references"
},
{
"name": "citrix-presentationserver-unauth-access(42439)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-2376",
"STATE": "PUBLIC"
},
@ -53,84 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080708 rPSA-2008-0218-1 ruby",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/494104/100/0/threaded"
},
{
"name" : "[oss-security] 20080702 More ruby integer overflows (rb_ary_fill / Array#fill)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/07/02/3"
},
{
"name" : "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17756",
"refsource" : "CONFIRM",
"url" : "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17756"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0218",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0218"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2639",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2639"
},
{
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0218",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0218"
},
{
"name" : "APPLE-SA-2008-09-15",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html"
},
{
"name" : "DSA-1612",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1612"
},
{
"name" : "DSA-1618",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1618"
},
{
"name" : "FEDORA-2008-6033",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00112.html"
},
{
"name" : "FEDORA-2008-6094",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00161.html"
},
{
"name" : "GLSA-200812-17",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200812-17.xml"
},
{
"name" : "MDVSA-2008:140",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:140"
},
{
"name" : "MDVSA-2008:141",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:141"
},
{
"name" : "MDVSA-2008:142",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:142"
},
{
"name" : "RHSA-2008:0561",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0561.html"
"name": "31090",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31090"
},
{
"name": "USN-651-1",
@ -138,44 +63,54 @@
"url": "https://usn.ubuntu.com/651-1/"
},
{
"name" : "TA08-260A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-260A.html"
"name": "MDVSA-2008:141",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:141"
},
{
"name" : "oval:org.mitre.oval:def:9863",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9863"
},
{
"name" : "ADV-2008-2584",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2584"
},
{
"name" : "30927",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30927"
"name": "APPLE-SA-2008-09-15",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html"
},
{
"name": "31006",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31006"
},
{
"name": "FEDORA-2008-6033",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00112.html"
},
{
"name": "DSA-1618",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1618"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0218",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0218"
},
{
"name": "TA08-260A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html"
},
{
"name": "ADV-2008-2584",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2584"
},
{
"name": "31062",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31062"
},
{
"name" : "31090",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31090"
},
{
"name" : "31181",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31181"
"name": "https://issues.rpath.com/browse/RPL-2639",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2639"
},
{
"name": "31256",
@ -183,14 +118,79 @@
"url": "http://secunia.com/advisories/31256"
},
{
"name" : "33178",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33178"
"name": "FEDORA-2008-6094",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00161.html"
},
{
"name": "32219",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32219"
},
{
"name": "[oss-security] 20080702 More ruby integer overflows (rb_ary_fill / Array#fill)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/07/02/3"
},
{
"name": "MDVSA-2008:140",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:140"
},
{
"name": "oval:org.mitre.oval:def:9863",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9863"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0218",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0218"
},
{
"name": "RHSA-2008:0561",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0561.html"
},
{
"name": "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17756",
"refsource": "CONFIRM",
"url": "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17756"
},
{
"name": "DSA-1612",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1612"
},
{
"name": "GLSA-200812-17",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200812-17.xml"
},
{
"name": "33178",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33178"
},
{
"name": "30927",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30927"
},
{
"name": "20080708 rPSA-2008-0218-1 ruby",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/494104/100/0/threaded"
},
{
"name": "MDVSA-2008:142",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:142"
},
{
"name": "31181",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31181"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "30733",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30733"
},
{
"name": "vbulletin-redirect-xss(43090)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43090"
},
{
"name": "20080613 Exploit for vBulletin \"obscure\" XSS (3.7.1 & 3.6.10)",
"refsource": "BUGTRAQ",
@ -63,9 +73,9 @@
"url": "http://www.vbulletin.com/forum/showthread.php?t=274882"
},
{
"name" : "29704",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29704"
"name": "3946",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3946"
},
{
"name": "1020322",
@ -73,19 +83,9 @@
"url": "http://www.securitytracker.com/id?1020322"
},
{
"name" : "30733",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30733"
},
{
"name" : "3946",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3946"
},
{
"name" : "vbulletin-redirect-xss(43090)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43090"
"name": "29704",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29704"
}
]
}

View File

@ -53,29 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://trac.edgewall.org/wiki/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://trac.edgewall.org/wiki/ChangeLog"
"name": "FEDORA-2008-6833",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01270.html"
},
{
"name": "FEDORA-2008-6830",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01261.html"
},
{
"name" : "FEDORA-2008-6833",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01270.html"
},
{
"name": "30400",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30400"
},
{
"name" : "ADV-2008-2223",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2223/references"
"name": "trac-wikiengine-xss(44016)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44016"
},
{
"name": "31231",
@ -88,9 +83,14 @@
"url": "http://secunia.com/advisories/31314"
},
{
"name" : "trac-wikiengine-xss(44016)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44016"
"name": "ADV-2008-2223",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2223/references"
},
{
"name": "http://trac.edgewall.org/wiki/ChangeLog",
"refsource": "CONFIRM",
"url": "http://trac.edgewall.org/wiki/ChangeLog"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2008-3817",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20081022 Multiple Vulnerabilities in Cisco PIX and Cisco ASA",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a183ba.shtml"
},
{
"name": "31865",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31865"
},
{
"name" : "oval:org.mitre.oval:def:5597",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5597"
},
{
"name" : "ADV-2008-2899",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2899"
},
{
"name" : "1021088",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021088"
},
{
"name": "32392",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32392"
},
{
"name": "oval:org.mitre.oval:def:5597",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5597"
},
{
"name": "cisco-asa-cryptoaccelerator-dos(46027)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46027"
},
{
"name": "1021088",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021088"
},
{
"name": "20081022 Multiple Vulnerabilities in Cisco PIX and Cisco ASA",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a183ba.shtml"
},
{
"name": "ADV-2008-2899",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2899"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "6309",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6309"
"name": "zbreaknews-single-sql-injection(44675)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44675"
},
{
"name": "30831",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/30831"
},
{
"name" : "zbreaknews-single-sql-injection(44675)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44675"
"name": "6309",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6309"
}
]
}

View File

@ -57,26 +57,26 @@
"refsource": "CONFIRM",
"url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v82/APARLIST.TXT"
},
{
"name" : "IZ08134",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ08134"
},
{
"name": "31058",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31058"
},
{
"name" : "48144",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/48144"
"name": "IZ08134",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ08134"
},
{
"name": "31787",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31787"
},
{
"name": "48144",
"refsource": "OSVDB",
"url": "http://osvdb.org/48144"
},
{
"name": "ibm-db2-connect-attach-dos1(45133)",
"refsource": "XF",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "6075",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6075"
},
{
"name": "30232",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30232"
},
{
"name": "galatolowebmanager-all-xss(43781)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43781"
},
{
"name": "31098",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31098"
},
{
"name" : "galatolowebmanager-all-xss(43781)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43781"
"name": "6075",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6075"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496605/100/0/threaded"
},
{
"name": "datalifeengine-admin-xss(45345)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45345"
},
{
"name": "31335",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "31998",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31998"
},
{
"name" : "datalifeengine-admin-xss(45345)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45345"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "http://packetstormsecurity.org/files/117902/EmpireCMS-6.6-PHP-Code-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/117902/EmpireCMS-6.6-PHP-Code-Execution.html"
},
{
"name": "empirecms-template-code-execution(79779)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79779"
},
{
"name": "56406",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56406"
},
{
"name": "20121105 [CVE-2012-5777]EmpireCMS Template Parser Remote PHP Code Execution Vulnerability",
"refsource": "BUGTRAQ",
@ -61,21 +76,6 @@
"name": "http://packetstormsecurity.com/files/117902/EmpireCMS-6.6-PHP-Code-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/117902/EmpireCMS-6.6-PHP-Code-Execution.html"
},
{
"name" : "http://packetstormsecurity.org/files/117902/EmpireCMS-6.6-PHP-Code-Execution.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/117902/EmpireCMS-6.6-PHP-Code-Execution.html"
},
{
"name" : "56406",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56406"
},
{
"name" : "empirecms-template-code-execution(79779)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79779"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
"refsource" : "MISC",
"url" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
"name": "RHSA-2013:0681",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0681.html"
},
{
"name": "https://issues.apache.org/jira/browse/HTTPCLIENT-1265",
@ -63,45 +63,15 @@
"url": "https://issues.apache.org/jira/browse/HTTPCLIENT-1265"
},
{
"name" : "RHSA-2013:0270",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0270.html"
},
{
"name" : "RHSA-2013:0679",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0679.html"
"name": "openSUSE-SU-2013:0622",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00040.html"
},
{
"name": "RHSA-2013:0680",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0680.html"
},
{
"name" : "RHSA-2013:0681",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0681.html"
},
{
"name" : "RHSA-2013:0682",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0682.html"
},
{
"name" : "RHSA-2013:1147",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1147.html"
},
{
"name" : "RHSA-2013:1853",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1853.html"
},
{
"name" : "RHSA-2014:0224",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0224.html"
},
{
"name": "RHSA-2017:0868",
"refsource": "REDHAT",
@ -112,26 +82,6 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00078.html"
},
{
"name" : "openSUSE-SU-2013:0622",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-04/msg00040.html"
},
{
"name" : "openSUSE-SU-2013:0623",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-04/msg00041.html"
},
{
"name" : "openSUSE-SU-2013:0638",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-04/msg00053.html"
},
{
"name" : "USN-2769-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2769-1"
},
{
"name": "58073",
"refsource": "BID",
@ -141,6 +91,56 @@
"name": "apache-commons-ssl-spoofing(79984)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79984"
},
{
"name": "RHSA-2013:0270",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0270.html"
},
{
"name": "RHSA-2013:0682",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0682.html"
},
{
"name": "openSUSE-SU-2013:0638",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00053.html"
},
{
"name": "openSUSE-SU-2013:0623",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00041.html"
},
{
"name": "RHSA-2013:1853",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1853.html"
},
{
"name": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
"refsource": "MISC",
"url": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
},
{
"name": "RHSA-2013:0679",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0679.html"
},
{
"name": "RHSA-2013:1147",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1147.html"
},
{
"name": "USN-2769-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2769-1"
},
{
"name": "RHSA-2014:0224",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0224.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2214",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130626 CVE request: unauthorized host/service views displayed in servicegroup view",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2013/q2/619"
},
{
"name": "[oss-security] 20130626 Re: CVE request: unauthorized host/service views displayed in servicegroup view",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2013/q2/622"
},
{
"name" : "http://tracker.nagios.org/view.php?id=456",
"refsource" : "CONFIRM",
"url" : "http://tracker.nagios.org/view.php?id=456"
},
{
"name": "openSUSE-SU-2013:1158",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00029.html"
},
{
"name": "[oss-security] 20130626 CVE request: unauthorized host/service views displayed in servicegroup view",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2013/q2/619"
},
{
"name": "openSUSE-SU-2013:1160",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00031.html"
},
{
"name": "http://tracker.nagios.org/view.php?id=456",
"refsource": "CONFIRM",
"url": "http://tracker.nagios.org/view.php?id=456"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://supportservices.actian.com/support-services/security-center#announcements"
},
{
"name" : "https://blogs.securiteam.com/index.php/archives/2924",
"refsource" : "MISC",
"url" : "https://blogs.securiteam.com/index.php/archives/2924"
},
{
"name": "https://twitter.com/SecuriTeam_SSD/status/815567538318954496",
"refsource": "MISC",
"url": "https://twitter.com/SecuriTeam_SSD/status/815567538318954496"
},
{
"name": "https://blogs.securiteam.com/index.php/archives/2924",
"refsource": "MISC",
"url": "https://blogs.securiteam.com/index.php/archives/2924"
}
]
}

View File

@ -54,14 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11838",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11838"
},
{
"name" : "101737",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101737"
"name": "1039781",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039781"
},
{
"name": "1039780",
@ -69,9 +64,14 @@
"url": "http://www.securitytracker.com/id/1039780"
},
{
"name" : "1039781",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039781"
"name": "101737",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101737"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11838",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11838"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://downloads.asterisk.org/pub/security/AST-2017-006.html",
"name": "https://issues.asterisk.org/jira/browse/ASTERISK-27103",
"refsource": "CONFIRM",
"url" : "http://downloads.asterisk.org/pub/security/AST-2017-006.html"
"url": "https://issues.asterisk.org/jira/browse/ASTERISK-27103"
},
{
"name": "1039252",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039252"
},
{
"name": "https://bugs.debian.org/873908",
@ -63,9 +68,9 @@
"url": "https://bugs.debian.org/873908"
},
{
"name" : "https://issues.asterisk.org/jira/browse/ASTERISK-27103",
"refsource" : "CONFIRM",
"url" : "https://issues.asterisk.org/jira/browse/ASTERISK-27103"
"name": "GLSA-201710-29",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-29"
},
{
"name": "DSA-3964",
@ -73,14 +78,9 @@
"url": "http://www.debian.org/security/2017/dsa-3964"
},
{
"name" : "GLSA-201710-29",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-29"
},
{
"name" : "1039252",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039252"
"name": "http://downloads.asterisk.org/pub/security/AST-2017-006.html",
"refsource": "CONFIRM",
"url": "http://downloads.asterisk.org/pub/security/AST-2017-006.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/slackero/phpwcms/commit/62c7c4a7a7de5effa0a82c89e77e53795a82e11d",
"refsource" : "CONFIRM",
"url" : "https://github.com/slackero/phpwcms/commit/62c7c4a7a7de5effa0a82c89e77e53795a82e11d"
},
{
"name": "https://github.com/slackero/phpwcms/commit/90ee94a474b37919161f8112f9e36c53ad70492f",
"refsource": "CONFIRM",
"url": "https://github.com/slackero/phpwcms/commit/90ee94a474b37919161f8112f9e36c53ad70492f"
},
{
"name": "https://github.com/slackero/phpwcms/commit/62c7c4a7a7de5effa0a82c89e77e53795a82e11d",
"refsource": "CONFIRM",
"url": "https://github.com/slackero/phpwcms/commit/62c7c4a7a7de5effa0a82c89e77e53795a82e11d"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://git.busybox.net/busybox/commit/?id=0402cb32df015d9372578e3db27db47b33d5c7b0",
"refsource": "MISC",
"url": "https://git.busybox.net/busybox/commit/?id=0402cb32df015d9372578e3db27db47b33d5c7b0"
},
{
"name": "[debian-lts-announce] 20180727 [SECURITY] [DLA 1445-1] busybox security update",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "https://bugs.busybox.net/show_bug.cgi?id=10431",
"refsource": "MISC",
"url": "https://bugs.busybox.net/show_bug.cgi?id=10431"
},
{
"name" : "https://git.busybox.net/busybox/commit/?id=0402cb32df015d9372578e3db27db47b33d5c7b0",
"refsource" : "MISC",
"url" : "https://git.busybox.net/busybox/commit/?id=0402cb32df015d9372578e3db27db47b33d5c7b0"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2018-10091",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,33 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow XSS."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://packetstormsecurity.com/files/151115/AudioCode-400HD-Cross-Site-scripting.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/151115/AudioCode-400HD-Cross-Site-scripting.html"
},
{
"url": "http://seclists.org/fulldisclosure/2019/Jan/37",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2019/Jan/37"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-13262",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/TCash",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/TCash"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-16107",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "45438",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45438/"
},
{
"name": "20180920 WordPress Plugin Wechat Broadcast 1.2.0 - Local/Remote File Inclusion",
"refsource": "FULLDISC",
@ -67,6 +62,11 @@
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/9132"
},
{
"name": "45438",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45438/"
},
{
"name": "https://github.com/springjk/wordpress-wechat-broadcast/issues/14",
"refsource": "CONFIRM",

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT208693",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208693"
},
{
"name" : "https://support.apple.com/HT208694",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208694"
},
{
"name" : "https://support.apple.com/HT208695",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208695"
},
{
"name" : "https://support.apple.com/HT208696",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208696"
},
{
"name" : "https://support.apple.com/HT208697",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208697"
"name": "1040604",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040604"
},
{
"name": "https://support.apple.com/HT208698",
@ -87,15 +67,35 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201808-04"
},
{
"name": "https://support.apple.com/HT208696",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208696"
},
{
"name": "https://support.apple.com/HT208693",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208693"
},
{
"name": "https://support.apple.com/HT208694",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208694"
},
{
"name": "https://support.apple.com/HT208697",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208697"
},
{
"name": "USN-3635-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3635-1/"
},
{
"name" : "1040604",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040604"
"name": "https://support.apple.com/HT208695",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208695"
}
]
}