"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:06:17 +00:00
parent 3bc5f24f9e
commit 0482f7d83e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 4668 additions and 4668 deletions

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20021124 acFTP Authentication Issue",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/300929"
},
{
"name" : "20021123 acFTP Authentication Issue",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0088.html"
},
{ {
"name": "6235", "name": "6235",
"refsource": "BID", "refsource": "BID",
@ -76,6 +66,16 @@
"name": "acftp-authentication-bypass(10681)", "name": "acftp-authentication-bypass(10681)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/10681.php" "url": "http://www.iss.net/security_center/static/10681.php"
},
{
"name": "20021123 acFTP Authentication Issue",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0088.html"
},
{
"name": "20021124 acFTP Authentication Issue",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/300929"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "12583",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12583"
},
{ {
"name": "20050217 Advisory: Multiple Vulnerabilities in BibORB", "name": "20050217 Advisory: Multiple Vulnerabilities in BibORB",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "20050217 Advisory: Multiple Vulnerabilities in BibORB", "name": "20050217 Advisory: Multiple Vulnerabilities in BibORB",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=110864983905770&w=2" "url": "http://marc.info/?l=full-disclosure&m=110864983905770&w=2"
},
{
"name" : "12583",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12583"
} }
] ]
} }

View File

@ -52,11 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "14144",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14144"
},
{ {
"name": "20050206 Microsoft Outlook Web Access URL Injection Vulnerability", "name": "20050206 Microsoft Outlook Web Access URL Injection Vulnerability",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://seclists.org/lists/fulldisclosure/2005/Feb/0106.html" "url": "http://seclists.org/lists/fulldisclosure/2005/Feb/0106.html"
}, },
{
"name": "owa-owalogonasp-url-redirect(19225)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19225"
},
{ {
"name": "12459", "name": "12459",
"refsource": "BID", "refsource": "BID",
@ -66,16 +76,6 @@
"name": "ADV-2005-0105", "name": "ADV-2005-0105",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0105" "url": "http://www.vupen.com/english/advisories/2005/0105"
},
{
"name" : "14144",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14144"
},
{
"name" : "owa-owalogonasp-url-redirect(19225)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19225"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050310 Multiple Vulnerabilities of PY Software Active Webcam WebServer",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-03/0216.html"
},
{ {
"name": "http://secway.org/advisory/ad20050104.txt", "name": "http://secway.org/advisory/ad20050104.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://secway.org/advisory/ad20050104.txt" "url": "http://secway.org/advisory/ad20050104.txt"
}, },
{ {
"name" : "14553", "name": "20050310 Multiple Vulnerabilities of PY Software Active Webcam WebServer",
"refsource" : "SECUNIA", "refsource": "FULLDISC",
"url" : "http://secunia.com/advisories/14553" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-03/0216.html"
}, },
{ {
"name": "active-webcam-filelist-dos(19650)", "name": "active-webcam-filelist-dos(19650)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19650" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19650"
},
{
"name": "14553",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14553"
} }
] ]
} }

View File

@ -53,25 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050325 Maxthon browser search bar information disclosure", "name": "http://forum.maxthon.com/forum/index.php?showtopic=18207",
"refsource" : "FULLDISC", "refsource": "MISC",
"url" : "http://marc.info/?l=full-disclosure&m=111175236620942&w=2" "url": "http://forum.maxthon.com/forum/index.php?showtopic=18207"
}, },
{ {
"name": "http://www.raffon.net/advisories/maxthon/searchbarid.html", "name": "http://www.raffon.net/advisories/maxthon/searchbarid.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.raffon.net/advisories/maxthon/searchbarid.html" "url": "http://www.raffon.net/advisories/maxthon/searchbarid.html"
}, },
{
"name" : "http://forum.maxthon.com/forum/index.php?showtopic=18207",
"refsource" : "MISC",
"url" : "http://forum.maxthon.com/forum/index.php?showtopic=18207"
},
{ {
"name": "12898", "name": "12898",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/12898" "url": "http://www.securityfocus.com/bid/12898"
}, },
{
"name": "20050325 Maxthon browser search bar information disclosure",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=111175236620942&w=2"
},
{ {
"name": "14712", "name": "14712",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,26 +52,36 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050401 [Hat-Squad Advisory] Bakbone NetVault Heap overflow Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/394801"
},
{
"name" : "http://www.hat-squad.com/en/000164.html",
"refsource" : "MISC",
"url" : "http://www.hat-squad.com/en/000164.html"
},
{ {
"name": "http://www.class101.org/netv-remhbof.pdf", "name": "http://www.class101.org/netv-remhbof.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.class101.org/netv-remhbof.pdf" "url": "http://www.class101.org/netv-remhbof.pdf"
}, },
{
"name": "14814",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14814"
},
{ {
"name": "http://www.hat-squad.com/en/000165.html", "name": "http://www.hat-squad.com/en/000165.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.hat-squad.com/en/000165.html" "url": "http://www.hat-squad.com/en/000165.html"
}, },
{
"name": "20050401 [Hat-Squad Advisory] Bakbone NetVault Heap overflow Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/394801"
},
{
"name": "1013625",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013625"
},
{
"name": "http://www.hat-squad.com/en/000164.html",
"refsource": "MISC",
"url": "http://www.hat-squad.com/en/000164.html"
},
{ {
"name": "http://www.class101.org/netv-locsbof.pdf", "name": "http://www.class101.org/netv-locsbof.pdf",
"refsource": "MISC", "refsource": "MISC",
@ -82,16 +92,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/12967" "url": "http://www.securityfocus.com/bid/12967"
}, },
{
"name" : "1013625",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013625"
},
{
"name" : "14814",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14814"
},
{ {
"name": "netvault-configurecfg-bo(19932)", "name": "netvault-configurecfg-bo(19932)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://news.postnuke.com/Article2687.html",
"refsource" : "CONFIRM",
"url" : "http://news.postnuke.com/Article2687.html"
},
{ {
"name": "13539", "name": "13539",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/13539" "url": "http://www.securityfocus.com/bid/13539"
}, },
{
"name": "15289",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15289"
},
{ {
"name": "16346", "name": "16346",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -73,9 +73,9 @@
"url": "http://securitytracker.com/id?1013908" "url": "http://securitytracker.com/id?1013908"
}, },
{ {
"name" : "15289", "name": "http://news.postnuke.com/Article2687.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/15289" "url": "http://news.postnuke.com/Article2687.html"
}, },
{ {
"name": "autotheme-pnadminphp-gain-access(20490)", "name": "autotheme-pnadminphp-gain-access(20490)",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1013992",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013992"
},
{ {
"name": "http://projects.electricmonk.nl/proms.php?action=ReleaseOverview&project_id=2&release_id=91", "name": "http://projects.electricmonk.nl/proms.php?action=ReleaseOverview&project_id=2&release_id=91",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "http://projects.electricmonk.nl//files/PROMS/proms-0.11.tar.gz", "name": "http://projects.electricmonk.nl//files/PROMS/proms-0.11.tar.gz",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://projects.electricmonk.nl//files/PROMS/proms-0.11.tar.gz" "url": "http://projects.electricmonk.nl//files/PROMS/proms-0.11.tar.gz"
},
{
"name" : "1013992",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013992"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://secunia.com/secunia_research/2005-6/advisory/" "url": "http://secunia.com/secunia_research/2005-6/advisory/"
}, },
{
"name": "14457",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14457"
},
{ {
"name": "http://www.adobe.com/support/techdocs/329121.html", "name": "http://www.adobe.com/support/techdocs/329121.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "RHSA-2005:575", "name": "RHSA-2005:575",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-575.html" "url": "http://www.redhat.com/support/errata/RHSA-2005-575.html"
},
{
"name" : "14457",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14457"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111885559100231&w=2" "url": "http://marc.info/?l=bugtraq&m=111885559100231&w=2"
}, },
{
"name" : "17344",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/17344"
},
{ {
"name": "1014215", "name": "1014215",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014215" "url": "http://securitytracker.com/id?1014215"
}, },
{
"name": "17344",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/17344"
},
{ {
"name": "15727", "name": "15727",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,79 +53,79 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://pridels0.blogspot.com/2005/12/alstrasoft-epay-enterprise-v30-xss.html", "name": "21887",
"refsource" : "MISC", "refsource": "OSVDB",
"url" : "http://pridels0.blogspot.com/2005/12/alstrasoft-epay-enterprise-v30-xss.html" "url": "http://www.osvdb.org/21887"
},
{
"name" : "16055",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16055"
}, },
{ {
"name": "ADV-2005-3074", "name": "ADV-2005-3074",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/3074" "url": "http://www.vupen.com/english/advisories/2005/3074"
}, },
{
"name": "18153",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18153"
},
{ {
"name": "21883", "name": "21883",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/21883" "url": "http://www.osvdb.org/21883"
}, },
{
"name" : "21884",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21884"
},
{
"name" : "21885",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21885"
},
{
"name" : "21886",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21886"
},
{
"name" : "21887",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21887"
},
{
"name" : "21888",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21888"
},
{
"name" : "21889",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21889"
},
{
"name" : "21890",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21890"
},
{ {
"name": "21891", "name": "21891",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/21891" "url": "http://www.osvdb.org/21891"
}, },
{
"name": "21885",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21885"
},
{ {
"name": "21892", "name": "21892",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/21892" "url": "http://www.osvdb.org/21892"
}, },
{ {
"name" : "18153", "name": "21888",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/18153" "url": "http://www.osvdb.org/21888"
}, },
{ {
"name": "alstrasoftepay-multiple-parameters-xss(23852)", "name": "alstrasoftepay-multiple-parameters-xss(23852)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23852" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23852"
},
{
"name": "16055",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16055"
},
{
"name": "http://pridels0.blogspot.com/2005/12/alstrasoft-epay-enterprise-v30-xss.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/alstrasoft-epay-enterprise-v30-xss.html"
},
{
"name": "21889",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21889"
},
{
"name": "21884",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21884"
},
{
"name": "21886",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21886"
},
{
"name": "21890",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21890"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050105 IBM DB2 SATADMIN.SATENCRYPT buffer overflow (#NISR05012005E)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110495332301120&w=2"
},
{
"name" : "IY62040",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY62040&apar=only"
},
{
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21181228",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21181228"
},
{ {
"name": "http://www.ngssoftware.com/advisories/db205012005E.txt", "name": "http://www.ngssoftware.com/advisories/db205012005E.txt",
"refsource": "MISC", "refsource": "MISC",
@ -78,14 +63,29 @@
"url": "http://www.securityfocus.com/bid/11396" "url": "http://www.securityfocus.com/bid/11396"
}, },
{ {
"name" : "12733", "name": "IY62040",
"refsource" : "SECUNIA", "refsource": "AIXAPAR",
"url" : "http://secunia.com/advisories/12733/" "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY62040&apar=only"
}, },
{ {
"name": "db2-satadmin-bo(17612)", "name": "db2-satadmin-bo(17612)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17612" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17612"
},
{
"name": "12733",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12733/"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21181228",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21181228"
},
{
"name": "20050105 IBM DB2 SATADMIN.SATENCRYPT buffer overflow (#NISR05012005E)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110495332301120&w=2"
} }
] ]
} }

View File

@ -52,6 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "51566",
"refsource": "OSVDB",
"url": "http://osvdb.org/51566"
},
{
"name": "33667",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33667"
},
{
"name": "1021636",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021636"
},
{
"name": "autostart-backbone-code-execution(48197)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48197"
},
{ {
"name": "20090123 ZDI-09-009: EMC AutoStart Backbone Engine Trusted Pointer Code Execution Vulnerability", "name": "20090123 ZDI-09-009: EMC AutoStart Backbone Engine Trusted Pointer Code Execution Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -66,26 +86,6 @@
"name": "33415", "name": "33415",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/33415" "url": "http://www.securityfocus.com/bid/33415"
},
{
"name" : "51566",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/51566"
},
{
"name" : "1021636",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021636"
},
{
"name" : "33667",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33667"
},
{
"name" : "autostart-backbone-code-execution(48197)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48197"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2009-0625", "ID": "CVE-2009-0625",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1021769",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021769"
},
{ {
"name": "20090225 Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine", "name": "20090225 Multiple Vulnerabilities in the Cisco ACE Application Control Engine Module and Cisco ACE 4710 Application Control Engine",
"refsource": "CISCO", "refsource": "CISCO",
@ -61,11 +66,6 @@
"name": "33900", "name": "33900",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/33900" "url": "http://www.securityfocus.com/bid/33900"
},
{
"name" : "1021769",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021769"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-0991", "ID": "CVE-2009-0991",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,35 +53,35 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html", "name": "34461",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" "url": "http://www.securityfocus.com/bid/34461"
},
{
"name": "34693",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34693"
}, },
{ {
"name": "TA09-105A", "name": "TA09-105A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
}, },
{
"name" : "34461",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34461"
},
{ {
"name": "53737", "name": "53737",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/53737" "url": "http://osvdb.org/53737"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
},
{ {
"name": "1022052", "name": "1022052",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022052" "url": "http://www.securitytracker.com/id?1022052"
}, },
{
"name" : "34693",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34693"
},
{ {
"name": "oracledatabase-tnslistener-dos(50026)", "name": "oracledatabase-tnslistener-dos(50026)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20090330 Positron Security Advisory #2009-000: Multiple Vulnerabilities in MapServer v5.2.1 and v4.10.3",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/502271/100/0/threaded"
},
{
"name" : "[mapserver-users] 20090326 MapServer 5.2.2 and 4.10.4 released with security fixes",
"refsource" : "MLIST",
"url" : "http://lists.osgeo.org/pipermail/mapserver-users/2009-March/060600.html"
},
{ {
"name": "http://www.positronsecurity.com/advisories/2009-000.html", "name": "http://www.positronsecurity.com/advisories/2009-000.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.positronsecurity.com/advisories/2009-000.html" "url": "http://www.positronsecurity.com/advisories/2009-000.html"
}, },
{
"name": "1021952",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021952"
},
{
"name": "20090330 Positron Security Advisory #2009-000: Multiple Vulnerabilities in MapServer v5.2.1 and v4.10.3",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502271/100/0/threaded"
},
{ {
"name": "http://trac.osgeo.org/mapserver/ticket/2944", "name": "http://trac.osgeo.org/mapserver/ticket/2944",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://trac.osgeo.org/mapserver/ticket/2944" "url": "http://trac.osgeo.org/mapserver/ticket/2944"
}, },
{ {
"name" : "FEDORA-2009-3357", "name": "34603",
"refsource" : "FEDORA", "refsource": "SECUNIA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00147.html" "url": "http://secunia.com/advisories/34603"
}, },
{ {
"name": "FEDORA-2009-3383", "name": "FEDORA-2009-3383",
@ -88,14 +88,14 @@
"url": "http://www.securityfocus.com/bid/34306" "url": "http://www.securityfocus.com/bid/34306"
}, },
{ {
"name" : "1021952", "name": "FEDORA-2009-3357",
"refsource" : "SECTRACK", "refsource": "FEDORA",
"url" : "http://www.securitytracker.com/id?1021952" "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00147.html"
}, },
{ {
"name" : "34603", "name": "[mapserver-users] 20090326 MapServer 5.2.2 and 4.10.4 released with security fixes",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/34603" "url": "http://lists.osgeo.org/pipermail/mapserver-users/2009-March/060600.html"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "8474",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8474"
},
{ {
"name": "34590", "name": "34590",
"refsource": "BID", "refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34736" "url": "http://secunia.com/advisories/34736"
}, },
{
"name": "8474",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8474"
},
{ {
"name": "ecart-image-file-upload(49956)", "name": "ecart-image-file-upload(49956)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "34990",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34990"
},
{ {
"name": "54458", "name": "54458",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/54458" "url": "http://osvdb.org/54458"
}, },
{
"name" : "35066",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35066"
},
{ {
"name": "mpeg4viewer-csviewer-bo(50556)", "name": "mpeg4viewer-csviewer-bo(50556)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50556" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50556"
},
{
"name": "34990",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34990"
},
{
"name": "35066",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35066"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "8707",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8707"
},
{ {
"name": "34997", "name": "34997",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/34997" "url": "http://www.securityfocus.com/bid/34997"
}, },
{
"name" : "35112",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35112"
},
{ {
"name": "ADV-2009-1344", "name": "ADV-2009-1344",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1344" "url": "http://www.vupen.com/english/advisories/2009/1344"
},
{
"name": "8707",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8707"
},
{
"name": "35112",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35112"
} }
] ]
} }

View File

@ -52,65 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-07.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-07.html"
},
{
"name" : "GLSA-200907-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200907-06.xml"
},
{
"name" : "RHSA-2009:1109",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1109.html"
},
{
"name" : "SUSE-SR:2009:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
},
{
"name" : "SUSE-SA:2009:035",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00000.html"
},
{
"name" : "TA09-161A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-161A.html"
},
{
"name" : "VU#568153",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/568153"
},
{ {
"name": "35274", "name": "35274",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/35274" "url": "http://www.securityfocus.com/bid/35274"
}, },
{ {
"name" : "35295", "name": "ADV-2009-1547",
"refsource" : "BID", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/bid/35295" "url": "http://www.vupen.com/english/advisories/2009/1547"
},
{
"name" : "1022361",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1022361"
},
{
"name" : "34580",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34580"
},
{
"name" : "35496",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35496"
}, },
{ {
"name": "35655", "name": "35655",
@ -118,9 +68,9 @@
"url": "http://secunia.com/advisories/35655" "url": "http://secunia.com/advisories/35655"
}, },
{ {
"name" : "35685", "name": "TA09-161A",
"refsource" : "SECUNIA", "refsource": "CERT",
"url" : "http://secunia.com/advisories/35685" "url": "http://www.us-cert.gov/cas/techalerts/TA09-161A.html"
}, },
{ {
"name": "35734", "name": "35734",
@ -128,9 +78,59 @@
"url": "http://secunia.com/advisories/35734" "url": "http://secunia.com/advisories/35734"
}, },
{ {
"name" : "ADV-2009-1547", "name": "VU#568153",
"refsource" : "VUPEN", "refsource": "CERT-VN",
"url" : "http://www.vupen.com/english/advisories/2009/1547" "url": "http://www.kb.cert.org/vuls/id/568153"
},
{
"name": "RHSA-2009:1109",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1109.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb09-07.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb09-07.html"
},
{
"name": "SUSE-SA:2009:035",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00000.html"
},
{
"name": "1022361",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022361"
},
{
"name": "35295",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35295"
},
{
"name": "GLSA-200907-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200907-06.xml"
},
{
"name": "34580",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34580"
},
{
"name": "35685",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35685"
},
{
"name": "SUSE-SR:2009:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
},
{
"name": "35496",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35496"
} }
] ]
} }

View File

@ -53,50 +53,35 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[Dovecot-news] 20090914 Security holes in CMU Sieve plugin", "name": "36377",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://dovecot.org/list/dovecot-news/2009-September/000135.html" "url": "http://www.securityfocus.com/bid/36377"
}, },
{ {
"name" : "[oss-security] 20090914 Re: CVE for recent cyrus-imap issue", "name": "cmu-sieve-dovecot-unspecified-bo(53248)",
"refsource" : "MLIST", "refsource": "XF",
"url" : "http://www.openwall.com/lists/oss-security/2009/09/14/3" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53248"
}, },
{ {
"name" : "http://support.apple.com/kb/HT3937", "name": "36713",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://support.apple.com/kb/HT3937" "url": "http://secunia.com/advisories/36713"
},
{
"name" : "APPLE-SA-2009-11-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name" : "FEDORA-2009-9559",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00491.html"
},
{
"name" : "SUSE-SR:2009:016",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
}, },
{ {
"name": "SUSE-SR:2009:018", "name": "SUSE-SR:2009:018",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
}, },
{
"name": "[Dovecot-news] 20090914 Security holes in CMU Sieve plugin",
"refsource": "MLIST",
"url": "http://dovecot.org/list/dovecot-news/2009-September/000135.html"
},
{ {
"name": "USN-838-1", "name": "USN-838-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-838-1" "url": "http://www.ubuntu.com/usn/USN-838-1"
}, },
{
"name" : "36377",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36377"
},
{ {
"name": "58103", "name": "58103",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -108,34 +93,49 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10515" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10515"
}, },
{ {
"name" : "36698", "name": "ADV-2009-3184",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/36698" "url": "http://www.vupen.com/english/advisories/2009/3184"
}, },
{ {
"name" : "36713", "name": "SUSE-SR:2009:016",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/36713" "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
}, },
{ {
"name": "36904", "name": "36904",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36904" "url": "http://secunia.com/advisories/36904"
}, },
{
"name": "36698",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36698"
},
{ {
"name": "ADV-2009-2641", "name": "ADV-2009-2641",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2641" "url": "http://www.vupen.com/english/advisories/2009/2641"
}, },
{ {
"name" : "ADV-2009-3184", "name": "APPLE-SA-2009-11-09-1",
"refsource" : "VUPEN", "refsource": "APPLE",
"url" : "http://www.vupen.com/english/advisories/2009/3184" "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
}, },
{ {
"name" : "cmu-sieve-dovecot-unspecified-bo(53248)", "name": "FEDORA-2009-9559",
"refsource" : "XF", "refsource": "FEDORA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53248" "url": "https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00491.html"
},
{
"name": "[oss-security] 20090914 Re: CVE for recent cyrus-imap issue",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/09/14/3"
},
{
"name": "http://support.apple.com/kb/HT3937",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3937"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/0910-exploits/joomlasoundset-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0910-exploits/joomlasoundset-sql.txt"
},
{ {
"name": "36597", "name": "36597",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/36597" "url": "http://www.securityfocus.com/bid/36597"
},
{
"name": "http://packetstormsecurity.org/0910-exploits/joomlasoundset-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0910-exploits/joomlasoundset-sql.txt"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://drupal.org/node/636398",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/636398"
},
{ {
"name": "http://drupal.org/node/636400", "name": "http://drupal.org/node/636400",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,11 +62,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://drupal.org/node/636412" "url": "http://drupal.org/node/636412"
}, },
{
"name" : "37054",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37054"
},
{ {
"name": "60283", "name": "60283",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -82,6 +72,16 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37434" "url": "http://secunia.com/advisories/37434"
}, },
{
"name": "37054",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37054"
},
{
"name": "http://drupal.org/node/636398",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/636398"
},
{ {
"name": "phplist-unspecified-csrf(54336)", "name": "phplist-unspecified-csrf(54336)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,15 +52,70 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "[rubyonrails-security] 20091127 XSS Weakness in strip_tags",
"refsource": "MLIST",
"url": "http://groups.google.com/group/rubyonrails-security/browse_thread/thread/4d4f71f2aef4c0ab?pli=1"
},
{
"name": "37446",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37446"
},
{
"name": "ADV-2009-3352",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3352"
},
{
"name": "DSA-2301",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2301"
},
{
"name": "APPLE-SA-2010-03-29-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name": "http://weblog.rubyonrails.org/2009/11/30/ruby-on-rails-2-3-5-released",
"refsource": "CONFIRM",
"url": "http://weblog.rubyonrails.org/2009/11/30/ruby-on-rails-2-3-5-released"
},
{
"name": "37142",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37142"
},
{
"name": "DSA-2260",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2260"
},
{ {
"name": "[oss-security] 20091127 CVE request: ruby on rails XSS Weakness in strip_tags", "name": "[oss-security] 20091127 CVE request: ruby on rails XSS Weakness in strip_tags",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/11/27/2" "url": "http://www.openwall.com/lists/oss-security/2009/11/27/2"
}, },
{ {
"name" : "[rubyonrails-security] 20091127 XSS Weakness in strip_tags", "name": "SUSE-SR:2010:006",
"refsource" : "MLIST", "refsource": "SUSE",
"url" : "http://groups.google.com/group/rubyonrails-security/browse_thread/thread/4d4f71f2aef4c0ab?pli=1" "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
},
{
"name": "http://support.apple.com/kb/HT4077",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4077"
},
{
"name": "1023245",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023245"
},
{
"name": "38915",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38915"
}, },
{ {
"name": "[oss-security] 20091208 Re: CVE request: ruby on rails XSS Weakness in strip_tags", "name": "[oss-security] 20091208 Re: CVE request: ruby on rails XSS Weakness in strip_tags",
@ -71,61 +126,6 @@
"name": "http://github.com/rails/rails/commit/bfe032858077bb2946abe25e95e485ba6da86bd5", "name": "http://github.com/rails/rails/commit/bfe032858077bb2946abe25e95e485ba6da86bd5",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://github.com/rails/rails/commit/bfe032858077bb2946abe25e95e485ba6da86bd5" "url": "http://github.com/rails/rails/commit/bfe032858077bb2946abe25e95e485ba6da86bd5"
},
{
"name" : "http://weblog.rubyonrails.org/2009/11/30/ruby-on-rails-2-3-5-released",
"refsource" : "CONFIRM",
"url" : "http://weblog.rubyonrails.org/2009/11/30/ruby-on-rails-2-3-5-released"
},
{
"name" : "http://support.apple.com/kb/HT4077",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4077"
},
{
"name" : "APPLE-SA-2010-03-29-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name" : "DSA-2260",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2260"
},
{
"name" : "DSA-2301",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2301"
},
{
"name" : "SUSE-SR:2010:006",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
},
{
"name" : "37142",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37142"
},
{
"name" : "1023245",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023245"
},
{
"name" : "37446",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37446"
},
{
"name" : "38915",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38915"
},
{
"name" : "ADV-2009-3352",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3352"
} }
] ]
} }

View File

@ -58,14 +58,9 @@
"url": "http://packetstormsecurity.org/0912-exploits/nuggetz-exec.txt" "url": "http://packetstormsecurity.org/0912-exploits/nuggetz-exec.txt"
}, },
{ {
"name" : "http://www.nuggetz.co.uk/versionhistory.htm", "name": "nuggetz-ajaxsave-code-execution(54699)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.nuggetz.co.uk/versionhistory.htm" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54699"
},
{
"name" : "60902",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/60902"
}, },
{ {
"name": "37664", "name": "37664",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/37664" "url": "http://secunia.com/advisories/37664"
}, },
{ {
"name" : "nuggetz-ajaxsave-code-execution(54699)", "name": "60902",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54699" "url": "http://osvdb.org/60902"
},
{
"name": "http://www.nuggetz.co.uk/versionhistory.htm",
"refsource": "CONFIRM",
"url": "http://www.nuggetz.co.uk/versionhistory.htm"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "9260", "name": "skadate-languageid-file-include(57249)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "http://www.exploit-db.com/exploits/9260" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57249"
},
{
"name" : "35813",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35813"
}, },
{ {
"name": "56543", "name": "56543",
@ -68,9 +63,9 @@
"url": "http://osvdb.org/56543" "url": "http://osvdb.org/56543"
}, },
{ {
"name" : "35997", "name": "35813",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/35997" "url": "http://www.securityfocus.com/bid/35813"
}, },
{ {
"name": "skadate-index-file-include(52003)", "name": "skadate-index-file-include(52003)",
@ -78,9 +73,14 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52003" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52003"
}, },
{ {
"name" : "skadate-languageid-file-include(57249)", "name": "35997",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57249" "url": "http://secunia.com/advisories/35997"
},
{
"name": "9260",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9260"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg24019529&aid=1", "name": "ibm-lnt-argument-unauth-access(64742)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg24019529&aid=1" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64742"
},
{
"name" : "http://www-10.lotus.com/ldd/dominowiki.nsf/page.xsp?documentId=A6604E906E0DF2DF8525778B005D4466&action=openDocument",
"refsource" : "CONFIRM",
"url" : "http://www-10.lotus.com/ldd/dominowiki.nsf/page.xsp?documentId=A6604E906E0DF2DF8525778B005D4466&action=openDocument"
}, },
{ {
"name": "LO41040", "name": "LO41040",
@ -68,9 +63,14 @@
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO41040" "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO41040"
}, },
{ {
"name" : "ibm-lnt-argument-unauth-access(64742)", "name": "http://www-10.lotus.com/ldd/dominowiki.nsf/page.xsp?documentId=A6604E906E0DF2DF8525778B005D4466&action=openDocument",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64742" "url": "http://www-10.lotus.com/ldd/dominowiki.nsf/page.xsp?documentId=A6604E906E0DF2DF8525778B005D4466&action=openDocument"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24019529&aid=1",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24019529&aid=1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2341", "ID": "CVE-2012-2341",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules", "name": "49060",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://www.openwall.com/lists/oss-security/2012/06/14/3" "url": "http://secunia.com/advisories/49060"
},
{
"name" : "[oss-security] 20120615 Re: CVE Request for Drupal contributed modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/06/15/6"
},
{
"name" : "[oss-security] 20120510 CVE Request for Drupal contributed modules - 2012-05-10",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/10/6"
},
{
"name" : "[oss-security] 20120510 Re: CVE Request for Drupal contributed modules - 2012-05-10",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/11/2"
}, },
{ {
"name": "http://drupal.org/node/1243604", "name": "http://drupal.org/node/1243604",
@ -82,15 +67,30 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://drupal.org/node/1569512" "url": "http://drupal.org/node/1569512"
}, },
{
"name": "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/06/14/3"
},
{
"name": "[oss-security] 20120510 Re: CVE Request for Drupal contributed modules - 2012-05-10",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/11/2"
},
{ {
"name": "53452", "name": "53452",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/53452" "url": "http://www.securityfocus.com/bid/53452"
}, },
{ {
"name" : "49060", "name": "[oss-security] 20120510 CVE Request for Drupal contributed modules - 2012-05-10",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/49060" "url": "http://www.openwall.com/lists/oss-security/2012/05/10/6"
},
{
"name": "[oss-security] 20120615 Re: CVE Request for Drupal contributed modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/06/15/6"
}, },
{ {
"name": "takecontrol-ajaxcalls-csrf(75504)", "name": "takecontrol-ajaxcalls-csrf(75504)",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2386", "ID": "CVE-2012-2386",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,41 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://git.php.net/?p=php-src.git;a=commit;h=158d8a6b088662ce9d31e0c777c6ebe90efdc854",
"refsource": "CONFIRM",
"url": "http://git.php.net/?p=php-src.git;a=commit;h=158d8a6b088662ce9d31e0c777c6ebe90efdc854"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=823594",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=823594"
},
{
"name": "SUSE-SU-2012:0840",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00003.html"
},
{
"name": "https://bugs.php.net/bug.php?id=61065",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=61065"
},
{
"name": "http://www.php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-5.php"
},
{
"name": "APPLE-SA-2012-09-19-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
},
{
"name": "http://support.apple.com/kb/HT5501",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5501"
},
{ {
"name": "[oss-security] 20120522 Re: CVE request: PHP Phar - arbitrary code execution", "name": "[oss-security] 20120522 Re: CVE request: PHP Phar - arbitrary code execution",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,41 +96,6 @@
"name": "http://0x1byte.blogspot.com/2011/04/php-phar-extension-heap-overflow.html", "name": "http://0x1byte.blogspot.com/2011/04/php-phar-extension-heap-overflow.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://0x1byte.blogspot.com/2011/04/php-phar-extension-heap-overflow.html" "url": "http://0x1byte.blogspot.com/2011/04/php-phar-extension-heap-overflow.html"
},
{
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=158d8a6b088662ce9d31e0c777c6ebe90efdc854",
"refsource" : "CONFIRM",
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=158d8a6b088662ce9d31e0c777c6ebe90efdc854"
},
{
"name" : "http://www.php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/ChangeLog-5.php"
},
{
"name" : "https://bugs.php.net/bug.php?id=61065",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=61065"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=823594",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=823594"
},
{
"name" : "http://support.apple.com/kb/HT5501",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5501"
},
{
"name" : "APPLE-SA-2012-09-19-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
},
{
"name" : "SUSE-SU-2012:0840",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00003.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-2532", "ID": "CVE-2012-2532",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS12-073",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-073"
},
{ {
"name": "56440", "name": "56440",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "oval:org.mitre.oval:def:15786", "name": "oval:org.mitre.oval:def:15786",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15786" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15786"
},
{
"name": "MS12-073",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-073"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2570", "ID": "CVE-2012-2570",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/20010"
},
{
"name" : "54628",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54628"
},
{ {
"name": "84115", "name": "84115",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/84115" "url": "http://osvdb.org/84115"
}, },
{
"name": "xcartgold-productsmap-xss(77146)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77146"
},
{ {
"name": "50006", "name": "50006",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50006" "url": "http://secunia.com/advisories/50006"
}, },
{ {
"name" : "xcartgold-productsmap-xss(77146)", "name": "54628",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77146" "url": "http://www.securityfocus.com/bid/54628"
},
{
"name": "20010",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/20010"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/files/112585/Chevreto-Upload-Script-Cross-Site-Scripting-User-Enumeration.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/112585/Chevreto-Upload-Script-Cross-Site-Scripting-User-Enumeration.html"
},
{ {
"name": "53448", "name": "53448",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/53448" "url": "http://www.securityfocus.com/bid/53448"
}, },
{
"name": "http://packetstormsecurity.org/files/112585/Chevreto-Upload-Script-Cross-Site-Scripting-User-Enumeration.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/112585/Chevreto-Upload-Script-Cross-Site-Scripting-User-Enumeration.html"
},
{ {
"name": "chevereto-upload-info-disclosure(75477)", "name": "chevereto-upload-info-disclosure(75477)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-3073", "ID": "CVE-2012-3073",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20120711 Multiple Vulnerabilities in Cisco TelePresence Manager",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120711-ctsman"
},
{ {
"name": "20120711 Multiple Vulnerabilities in Cisco TelePresence Multipoint Switch", "name": "20120711 Multiple Vulnerabilities in Cisco TelePresence Multipoint Switch",
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120711-ctms" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120711-ctms"
}, },
{
"name": "20120711 Multiple Vulnerabilities in Cisco TelePresence Manager",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120711-ctsman"
},
{ {
"name": "20120711 Multiple Vulnerabilities in Cisco TelePresence Recording Server", "name": "20120711 Multiple Vulnerabilities in Cisco TelePresence Recording Server",
"refsource": "CISCO", "refsource": "CISCO",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6219", "ID": "CVE-2012-6219",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-5109", "ID": "CVE-2015-5109",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-369", "name": "1032892",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-369" "url": "http://www.securitytracker.com/id/1032892"
}, },
{ {
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html", "name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/75741" "url": "http://www.securityfocus.com/bid/75741"
}, },
{ {
"name" : "1032892", "name": "http://www.zerodayinitiative.com/advisories/ZDI-15-369",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://www.securitytracker.com/id/1032892" "url": "http://www.zerodayinitiative.com/advisories/ZDI-15-369"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2015-5408", "ID": "CVE-2015-5408",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -58,14 +58,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "name": "1041888",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" "url": "http://www.securitytracker.com/id/1041888"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20181018-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
}, },
{ {
"name": "RHSA-2018:3655", "name": "RHSA-2018:3655",
@ -77,15 +72,20 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3799-1/" "url": "https://usn.ubuntu.com/3799-1/"
}, },
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{ {
"name": "105594", "name": "105594",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105594" "url": "http://www.securityfocus.com/bid/105594"
}, },
{ {
"name" : "1041888", "name": "https://security.netapp.com/advisory/ntap-20181018-0002/",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1041888" "url": "https://security.netapp.com/advisory/ntap-20181018-0002/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8332", "ID": "CVE-2018-8332",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -212,11 +212,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8332",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8332"
},
{ {
"name": "105248", "name": "105248",
"refsource": "BID", "refsource": "BID",
@ -226,6 +221,11 @@
"name": "1041628", "name": "1041628",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041628" "url": "http://www.securitytracker.com/id/1041628"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8332",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8332"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8411", "ID": "CVE-2018-8411",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -212,25 +212,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "45624",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45624/"
},
{ {
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8411", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8411",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8411" "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8411"
}, },
{ {
"name" : "105508", "name": "45624",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/105508" "url": "https://www.exploit-db.com/exploits/45624/"
}, },
{ {
"name": "1041832", "name": "1041832",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041832" "url": "http://www.securitytracker.com/id/1041832"
},
{
"name": "105508",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105508"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8420", "ID": "CVE-2018-8420",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -197,9 +197,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8420", "name": "1041627",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8420" "url": "http://www.securitytracker.com/id/1041627"
}, },
{ {
"name": "105259", "name": "105259",
@ -207,9 +207,9 @@
"url": "http://www.securityfocus.com/bid/105259" "url": "http://www.securityfocus.com/bid/105259"
}, },
{ {
"name" : "1041627", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8420",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1041627" "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8420"
} }
] ]
} }

View File

@ -52,26 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "44560",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44560/"
},
{
"name" : "44969",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44969/"
},
{
"name" : "https://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT",
"refsource" : "MISC",
"url" : "https://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT"
},
{ {
"name": "https://gist.github.com/caleBot/f0a93b5a98574393e0139104eacc2d0f", "name": "https://gist.github.com/caleBot/f0a93b5a98574393e0139104eacc2d0f",
"refsource": "MISC", "refsource": "MISC",
"url": "https://gist.github.com/caleBot/f0a93b5a98574393e0139104eacc2d0f" "url": "https://gist.github.com/caleBot/f0a93b5a98574393e0139104eacc2d0f"
}, },
{
"name": "44560",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44560/"
},
{ {
"name": "https://www.nagios.com/downloads/nagios-xi/change-log/", "name": "https://www.nagios.com/downloads/nagios-xi/change-log/",
"refsource": "MISC", "refsource": "MISC",
@ -81,6 +71,16 @@
"name": "https://blog.redactedsec.net/exploits/2018/04/26/nagios.html", "name": "https://blog.redactedsec.net/exploits/2018/04/26/nagios.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://blog.redactedsec.net/exploits/2018/04/26/nagios.html" "url": "https://blog.redactedsec.net/exploits/2018/04/26/nagios.html"
},
{
"name": "https://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT",
"refsource": "MISC",
"url": "https://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT"
},
{
"name": "44969",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44969/"
} }
] ]
} }