"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:39:04 +00:00
parent 0050ea924e
commit 0714001339
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3177 additions and 3125 deletions

View File

@ -58,24 +58,24 @@
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-November/029434.html"
},
{
"name" : "20041125 MSIE & FIREFOX flaws: \"detailed\" advisory and comments that you probably don't want to read anyway",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-November/029491.html"
"name": "web-browser-array-dos(18282)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18282"
},
{
"name": "11752",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11752"
},
{
"name": "20041125 MSIE & FIREFOX flaws: \"detailed\" advisory and comments that you probably don't want to read anyway",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-November/029491.html"
},
{
"name": "11760",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11760"
},
{
"name" : "web-browser-array-dos(18282)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18282"
}
]
}

View File

@ -52,6 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "13446",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13446/"
},
{
"name": "http://aluigi.altervista.org/adv/lithsock-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/lithsock-adv.txt"
},
{
"name": "lithtech-engine-communication-dos(18456)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18456"
},
{
"name": "20051021 F.E.A.R. 1.01 likes lithsock",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-October/038095.html"
},
{
"name": "17317",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17317"
},
{
"name": "11902",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11902"
},
{
"name": "20041213 Socket unreacheable in the Lithtech engine (new protocol)",
"refsource": "BUGTRAQ",
@ -61,36 +91,6 @@
"name": "20041213 Socket unreacheable in the Lithtech engine (new protocol)",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-December/029932.html"
},
{
"name" : "20051021 F.E.A.R. 1.01 likes lithsock",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-October/038095.html"
},
{
"name" : "http://aluigi.altervista.org/adv/lithsock-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/lithsock-adv.txt"
},
{
"name" : "11902",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11902"
},
{
"name" : "13446",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13446/"
},
{
"name" : "17317",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17317"
},
{
"name" : "lithtech-engine-communication-dos(18456)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18456"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20041223 Cross Site Scripting In PsychoStats 2.2.4 Beta && Earlier",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110383119525592&w=2"
},
{
"name" : "http://www.gulftech.org/?node=research&article_id=00057-12222004",
"refsource" : "MISC",
"url" : "http://www.gulftech.org/?node=research&article_id=00057-12222004"
"name": "12089",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12089"
},
{
"name": "13619",
@ -72,15 +67,20 @@
"refsource": "MISC",
"url": "http://www.psychostats.com/forums/viewtopic.php?t=11022"
},
{
"name" : "12089",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12089"
},
{
"name": "psychostats-login-xss(18651)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18651"
},
{
"name": "20041223 Cross Site Scripting In PsychoStats 2.2.4 Beta && Earlier",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110383119525592&w=2"
},
{
"name": "http://www.gulftech.org/?node=research&article_id=00057-12222004",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00057-12222004"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "mihalism-users-sql-injection(40289)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40289"
},
{
"name": "5074",
"refsource": "EXPLOIT-DB",
@ -66,11 +71,6 @@
"name": "28803",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28803"
},
{
"name" : "mihalism-users-sql-injection(40289)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40289"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "6182",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6182"
},
{
"name": "30501",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30501"
},
{
"name" : "4111",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4111"
},
{
"name": "phpauctiongplenhanced-profile-sql-injection(44239)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44239"
},
{
"name": "6182",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6182"
},
{
"name": "4111",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4111"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2008-3799",
"STATE": "PUBLIC"
},
@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20080924 Multiple Cisco IOS Session Initiation Protocol Denial of Service Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a01562.shtml"
},
{
"name": "oval:org.mitre.oval:def:5927",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5927"
},
{
"name" : "1020939",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020939"
"name": "31990",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31990"
},
{
"name": "ADV-2008-2670",
@ -73,9 +68,14 @@
"url": "http://www.vupen.com/english/advisories/2008/2670"
},
{
"name" : "31990",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31990"
"name": "20080924 Multiple Cisco IOS Session Initiation Protocol Denial of Service Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a01562.shtml"
},
{
"name": "1020939",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020939"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "6437",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6437"
},
{
"name": "31161",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31161"
},
{
"name": "6437",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6437"
},
{
"name": "31774",
"refsource": "SECUNIA",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "32187",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32187"
},
{
"name": "http://www.voipshield.com/research-details.php?id=130",
"refsource": "MISC",
"url": "http://www.voipshield.com/research-details.php?id=130"
},
{
"name" : "20081008 VoIPshield Reported Vulnerabilities in Cisco Unity Server",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_response09186a0080a0d861.html"
},
{
"name": "31642",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31642"
},
{
"name" : "ADV-2008-2771",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2771"
"name": "unityserver-reports-information-disclosure(45742)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45742"
},
{
"name": "1021022",
@ -78,14 +78,14 @@
"url": "http://securitytracker.com/id?1021022"
},
{
"name" : "32187",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32187"
"name": "ADV-2008-2771",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2771"
},
{
"name" : "unityserver-reports-information-disclosure(45742)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45742"
"name": "20081008 VoIPshield Reported Vulnerabilities in Cisco Unity Server",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_response09186a0080a0d861.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/0812-exploits/z1exchange-sqlxss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0812-exploits/z1exchange-sqlxss.txt"
"name": "z1exchange-showads-xss(47028)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47028"
},
{
"name": "32598",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/32598"
},
{
"name" : "z1exchange-showads-xss(47028)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47028"
"name": "http://packetstormsecurity.org/0812-exploits/z1exchange-sqlxss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0812-exploits/z1exchange-sqlxss.txt"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "7060",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7060"
},
{
"name": "32211",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "2wire-xslt-dos(46537)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46537"
},
{
"name": "7060",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7060"
}
]
}

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "50719",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/50719"
},
{
"name": "http://www.codewiz.org/wikigit/geekigeeki.git/blobdiff/92e45c3ce9260c69b4201d877c0f2e431024a52e..5f99f96a7a102bb8f2c491dd1e11fe8686c7c0a0:/geekigeeki.py",
"refsource": "CONFIRM",
"url": "http://www.codewiz.org/wikigit/geekigeeki.git/blobdiff/92e45c3ce9260c69b4201d877c0f2e431024a52e..5f99f96a7a102bb8f2c491dd1e11fe8686c7c0a0:/geekigeeki.py"
},
{
"name": "geekigeeki-handleedit-directory-traversal(47375)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47375"
},
{
"name": "33162",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33162"
},
{
"name": "http://www.codewiz.org/wikigit/geekigeeki.git?a=commit;h=5f99f96a7a102bb8f2c491dd1e11fe8686c7c0a0",
"refsource": "CONFIRM",
@ -66,21 +81,6 @@
"name": "32831",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32831"
},
{
"name" : "50719",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/50719"
},
{
"name" : "33162",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33162"
},
{
"name" : "geekigeeki-handleedit-directory-traversal(47375)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47375"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "4879",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4879"
},
{
"name" : "4891",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4891"
},
{
"name" : "http://www.docebo.org/doceboCms/bugtracker/18_124/bugdetails/appid_24-bugid_198/bugtracker.html",
"refsource" : "CONFIRM",
"url" : "http://www.docebo.org/doceboCms/bugtracker/18_124/bugdetails/appid_24-bugid_198/bugtracker.html"
},
{
"name": "27211",
"refsource": "BID",
@ -78,14 +63,29 @@
"url": "http://osvdb.org/40138"
},
{
"name" : "28378",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28378"
"name": "http://www.docebo.org/doceboCms/bugtracker/18_124/bugdetails/appid_24-bugid_198/bugtracker.html",
"refsource": "CONFIRM",
"url": "http://www.docebo.org/doceboCms/bugtracker/18_124/bugdetails/appid_24-bugid_198/bugtracker.html"
},
{
"name": "docebo-libregset-sql-injection(39589)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39589"
},
{
"name": "4891",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4891"
},
{
"name": "4879",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4879"
},
{
"name": "28378",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28378"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2246",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-39570",
"refsource" : "CONFIRM",
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-39570"
},
{
"name": "https://moodle.org/mod/forum/discuss.php?d=232503",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=232503"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-39570",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-39570"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-2734",
"STATE": "PUBLIC"
},
@ -57,16 +57,6 @@
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb13-15.html"
},
{
"name" : "GLSA-201308-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
},
{
"name" : "RHSA-2013:0826",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0826.html"
},
{
"name": "SUSE-SU-2013:0809",
"refsource": "SUSE",
@ -76,6 +66,16 @@
"name": "oval:org.mitre.oval:def:16145",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16145"
},
{
"name": "RHSA-2013:0826",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0826.html"
},
{
"name": "GLSA-201308-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-6188",
"STATE": "PUBLIC"
},
@ -53,12 +53,12 @@
"references": {
"reference_data": [
{
"name" : "HPSBMU02947",
"name": "SSRT101149",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04039138"
},
{
"name" : "SSRT101149",
"name": "HPSBMU02947",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04039138"
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6554",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-6683",
"STATE": "PUBLIC"
},

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1039680",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039680"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Oct/62",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "101605",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101605"
},
{
"name" : "1039680",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039680"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://confluence.atlassian.com/hc/hipchat-server-security-advisory-2017-11-22-939946293.html",
"refsource" : "CONFIRM",
"url" : "https://confluence.atlassian.com/hc/hipchat-server-security-advisory-2017-11-22-939946293.html"
"name": "101947",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101947"
},
{
"name": "https://jira.atlassian.com/browse/HCPUB-3473",
@ -64,9 +64,9 @@
"url": "https://jira.atlassian.com/browse/HCPUB-3473"
},
{
"name" : "101947",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101947"
"name": "https://confluence.atlassian.com/hc/hipchat-server-security-advisory-2017-11-22-939946293.html",
"refsource": "CONFIRM",
"url": "https://confluence.atlassian.com/hc/hipchat-server-security-advisory-2017-11-22-939946293.html"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html"
"name": "RHSA-2017:3401",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3401"
},
{
"name": "https://crbug.com/779314",
"refsource": "MISC",
"url": "https://crbug.com/779314"
},
{
"name" : "DSA-4064",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-4064"
},
{
"name": "GLSA-201801-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201801-03"
},
{
"name" : "RHSA-2017:3401",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3401"
"name": "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html"
},
{
"name": "DSA-4064",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4064"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1040005",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040005"
},
{
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/99",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "102074",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102074"
},
{
"name" : "1040005",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040005"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1049348",
"refsource": "MISC",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1049348"
},
{
"name": "http://blog.senr.io/blog/devils-ivy-flaw-in-widely-used-third-party-code-impacts-millions",
"refsource": "MISC",
@ -62,30 +67,25 @@
"refsource": "MISC",
"url": "http://blog.senr.io/devilsivy.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1472807",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1472807"
},
{
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=1049348",
"refsource" : "MISC",
"url" : "https://bugzilla.suse.com/show_bug.cgi?id=1049348"
},
{
"name": "https://www.genivia.com/advisory.html#Security_advisory:_CVE-2017-9765_bug_in_certain_versions_of_gSOAP_2.7_up_to_2.8.47_%28June_21,_2017%29",
"refsource": "MISC",
"url": "https://www.genivia.com/advisory.html#Security_advisory:_CVE-2017-9765_bug_in_certain_versions_of_gSOAP_2.7_up_to_2.8.47_%28June_21,_2017%29"
},
{
"name" : "https://www.genivia.com/changelog.html#Version_2.8.48_upd_%2806/21/2017%29",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1472807",
"refsource": "MISC",
"url" : "https://www.genivia.com/changelog.html#Version_2.8.48_upd_%2806/21/2017%29"
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1472807"
},
{
"name": "99868",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99868"
},
{
"name": "https://www.genivia.com/changelog.html#Version_2.8.48_upd_%2806/21/2017%29",
"refsource": "MISC",
"url": "https://www.genivia.com/changelog.html#Version_2.8.48_upd_%2806/21/2017%29"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ipv4",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ipv4"
},
{
"name": "103563",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103563"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ipv4",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ipv4"
},
{
"name": "1040588",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@qnapsecurity.com.tw",
"ASSIGNER": "security@qnap.com",
"DATE_PUBLIC": "2018-08-13T00:00:00",
"ID": "CVE-2018-0714",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@qnapsecurity.com.tw",
"ASSIGNER": "security@qnap.com",
"DATE_PUBLIC": "2018-12-26T00:00:00",
"ID": "CVE-2018-0723",
"STATE": "PUBLIC"

View File

@ -1,14 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"DATE_ASSIGNED" : "2018-02-11",
"ID": "CVE-2018-1000066",
"REQUESTER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-06-23T11:22:33.059906",
"DATE_REQUESTED": "2018-06-01T15:41:10",
"ID": "CVE-2018-1000542",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "netbeans-mmd-plugin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "<= 1.4.3"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "netbeans-mmd-plugin"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "XML External Entity (XXE)"
"value": "n/a"
}
]
}
@ -55,15 +55,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://0dd.zone/2018/06/02/Netbeans-MMD-Plugin-XXE/",
"refsource" : "MISC",
"url" : "https://0dd.zone/2018/06/02/Netbeans-MMD-Plugin-XXE/"
},
{
"name": "https://github.com/raydac/netbeans-mmd-plugin/issues/45",
"refsource": "MISC",
"url": "https://github.com/raydac/netbeans-mmd-plugin/issues/45"
},
{
"name": "https://0dd.zone/2018/06/02/Netbeans-MMD-Plugin-XXE/",
"refsource": "MISC",
"url": "https://0dd.zone/2018/06/02/Netbeans-MMD-Plugin-XXE/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-09-03T16:07:16.978391",
"DATE_REQUESTED": "2018-08-24T10:49:05",
"ID": "CVE-2018-1000668",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "jsish",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.4.70 2.047"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "jsish"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-125: Out-of-bounds Read"
"value": "n/a"
}
]
}

View File

@ -56,15 +56,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-197012.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-197012.pdf"
},
{
"name": "104672",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104672"
},
{
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-197012.pdf",
"refsource": "CONFIRM",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-197012.pdf"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
},
{
"name" : "104175",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104175"
},
{
"name": "1040920",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040920"
},
{
"name": "104175",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104175"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html",
"refsource" : "MISC",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
},
{
"name": "104266",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104266"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html",
"refsource": "MISC",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-7424",
"STATE" : "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,38 @@
"description_data": [
{
"lang": "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone \"/netflow/jspui/index.jsp\" file in the view GET parameter or any of these POST parameters: autorefTime, section, snapshot, viewOpt, viewAll, view, or groupSelName. The latter is related to CVE-2009-3903."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://packetstormsecurity.com/files/151585/Zoho-ManageEngine-Netflow-Analyzer-Professional-7.0.0.2-XSS.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/151585/Zoho-ManageEngine-Netflow-Analyzer-Professional-7.0.0.2-XSS.html"
},
{
"url": "https://www.manageengine.com/products/netflow/?doc",
"refsource": "MISC",
"name": "https://www.manageengine.com/products/netflow/?doc"
},
{
"refsource": "FULLDISC",
"name": "20190206 [CVE-2019-7422, CVE-2019-7423, CVE-2019-7424, CVE-2019-7425, CVE-2019-7426, CVE-2019-7427] Cross Site Scripting in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 Administration zone",
"url": "http://seclists.org/fulldisclosure/2019/Feb/29"
}
]
}