"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:43:57 +00:00
parent e8e212932d
commit 263d20b368
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3746 additions and 3692 deletions

View File

@ -53,49 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20041012 Microsoft Internet Explorer Install Engine Control Buffer Overflow", "name": "oval:org.mitre.oval:def:5316",
"refsource" : "BUGTRAQ", "refsource": "OVAL",
"url" : "http://marc.info/?l=bugtraq&m=109760693512754&w=2" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5316"
},
{
"name" : "20050119 Microsoft Internet Explorer Install Engine Control Buffer Overflow (#NISR19012005a)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110616383332055&w=2"
},
{
"name" : "20050119 Microsoft Internet Explorer Install Engine Control Buffer Overflow (#NISR19012005a)",
"refsource" : "NTBUGTRAQ",
"url" : "http://marc.info/?l=ntbugtraq&m=110619893620517&w=2"
}, },
{ {
"name": "http://www.ngssoftware.com/advisories/msinsengfull.txt", "name": "http://www.ngssoftware.com/advisories/msinsengfull.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.ngssoftware.com/advisories/msinsengfull.txt" "url": "http://www.ngssoftware.com/advisories/msinsengfull.txt"
}, },
{
"name": "VU#637760",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/637760"
},
{ {
"name": "MS04-038", "name": "MS04-038",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-038" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-038"
}, },
{
"name": "ie-installenginectl-setciffile-bo(17620)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17620"
},
{
"name": "oval:org.mitre.oval:def:7865",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7865"
},
{ {
"name": "TA04-293A", "name": "TA04-293A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA04-293A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA04-293A.html"
}, },
{ {
"name" : "VU#637760", "name": "ie-ms04038-patch(17651)",
"refsource" : "CERT-VN", "refsource": "XF",
"url" : "http://www.kb.cert.org/vuls/id/637760" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17651"
}, },
{ {
"name" : "oval:org.mitre.oval:def:5316", "name": "oval:org.mitre.oval:def:7717",
"refsource": "OVAL", "refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5316" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7717"
},
{
"name" : "oval:org.mitre.oval:def:5329",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5329"
}, },
{ {
"name": "oval:org.mitre.oval:def:6100", "name": "oval:org.mitre.oval:def:6100",
@ -108,24 +108,24 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6600" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6600"
}, },
{ {
"name" : "oval:org.mitre.oval:def:7717", "name": "20050119 Microsoft Internet Explorer Install Engine Control Buffer Overflow (#NISR19012005a)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110616383332055&w=2"
},
{
"name": "20041012 Microsoft Internet Explorer Install Engine Control Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109760693512754&w=2"
},
{
"name": "20050119 Microsoft Internet Explorer Install Engine Control Buffer Overflow (#NISR19012005a)",
"refsource": "NTBUGTRAQ",
"url": "http://marc.info/?l=ntbugtraq&m=110619893620517&w=2"
},
{
"name": "oval:org.mitre.oval:def:5329",
"refsource": "OVAL", "refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7717" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5329"
},
{
"name" : "oval:org.mitre.oval:def:7865",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7865"
},
{
"name" : "ie-installenginectl-setciffile-bo(17620)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17620"
},
{
"name" : "ie-ms04038-patch(17651)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17651"
} }
] ]
} }

View File

@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20040524 cPanel mod_phpsuexec Vulnerability", "name": "10407",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/364112" "url": "http://www.securityfocus.com/bid/10407"
},
{
"name" : "http://www.a-squad.com/audit/explain10.html",
"refsource" : "MISC",
"url" : "http://www.a-squad.com/audit/explain10.html"
},
{
"name" : "http://www.securiteam.com/tools/5TP0N15CUA.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/tools/5TP0N15CUA.html"
},
{
"name" : "http://bugzilla.cpanel.net/show_bug.cgi?id=283",
"refsource" : "MISC",
"url" : "http://bugzilla.cpanel.net/show_bug.cgi?id=283"
},
{
"name" : "http://bugzilla.cpanel.net/show_bug.cgi?id=664",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.cpanel.net/show_bug.cgi?id=664"
}, },
{ {
"name": "cpanel-modphpsuexec-execute-commands(16239)", "name": "cpanel-modphpsuexec-execute-commands(16239)",
@ -83,9 +63,29 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16239" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16239"
}, },
{ {
"name" : "10407", "name": "http://bugzilla.cpanel.net/show_bug.cgi?id=664",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/10407" "url": "http://bugzilla.cpanel.net/show_bug.cgi?id=664"
},
{
"name": "http://bugzilla.cpanel.net/show_bug.cgi?id=283",
"refsource": "MISC",
"url": "http://bugzilla.cpanel.net/show_bug.cgi?id=283"
},
{
"name": "20040524 cPanel mod_phpsuexec Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/364112"
},
{
"name": "http://www.securiteam.com/tools/5TP0N15CUA.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/tools/5TP0N15CUA.html"
},
{
"name": "http://www.a-squad.com/audit/explain10.html",
"refsource": "MISC",
"url": "http://www.a-squad.com/audit/explain10.html"
} }
] ]
} }

View File

@ -52,96 +52,81 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20041013 CESA-2004-006: libtiff",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109778785107450&w=2"
},
{
"name" : "http://scary.beasts.org/security/CESA-2004-006.txt",
"refsource" : "MISC",
"url" : "http://scary.beasts.org/security/CESA-2004-006.txt"
},
{
"name" : "http://www.kde.org/info/security/advisory-20041209-2.txt",
"refsource" : "CONFIRM",
"url" : "http://www.kde.org/info/security/advisory-20041209-2.txt"
},
{
"name" : "CLA-2004:888",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000888"
},
{
"name" : "DSA-567",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-567"
},
{ {
"name": "GLSA-200410-11", "name": "GLSA-200410-11",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200410-11.xml" "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-11.xml"
}, },
{
"name" : "MDKSA-2004:109",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:109"
},
{
"name" : "MDKSA-2005:052",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052"
},
{ {
"name": "RHSA-2004:577", "name": "RHSA-2004:577",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-577.html" "url": "http://www.redhat.com/support/errata/RHSA-2004-577.html"
}, },
{ {
"name" : "RHSA-2005:354", "name": "MDKSA-2004:109",
"refsource" : "REDHAT", "refsource": "MANDRAKE",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-354.html" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:109"
},
{
"name" : "RHSA-2005:021",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-021.html"
},
{
"name" : "101677",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1"
},
{
"name" : "201072",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1"
},
{
"name" : "SUSE-SA:2004:038",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2004_38_libtiff.html"
},
{
"name" : "VU#948752",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/948752"
},
{
"name" : "11406",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11406"
}, },
{ {
"name": "oval:org.mitre.oval:def:100114", "name": "oval:org.mitre.oval:def:100114",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100114" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100114"
}, },
{
"name": "RHSA-2005:021",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-021.html"
},
{
"name": "20041013 CESA-2004-006: libtiff",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109778785107450&w=2"
},
{ {
"name": "oval:org.mitre.oval:def:8896", "name": "oval:org.mitre.oval:def:8896",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8896" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8896"
}, },
{
"name": "201072",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1"
},
{
"name": "101677",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1"
},
{
"name": "SUSE-SA:2004:038",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2004_38_libtiff.html"
},
{
"name": "http://scary.beasts.org/security/CESA-2004-006.txt",
"refsource": "MISC",
"url": "http://scary.beasts.org/security/CESA-2004-006.txt"
},
{
"name": "CLA-2004:888",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000888"
},
{
"name": "MDKSA-2005:052",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052"
},
{
"name": "http://www.kde.org/info/security/advisory-20041209-2.txt",
"refsource": "CONFIRM",
"url": "http://www.kde.org/info/security/advisory-20041209-2.txt"
},
{
"name": "RHSA-2005:354",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-354.html"
},
{ {
"name": "12818", "name": "12818",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -151,6 +136,21 @@
"name": "libtiff-library-decoding-bo(17703)", "name": "libtiff-library-decoding-bo(17703)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17703" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17703"
},
{
"name": "11406",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11406"
},
{
"name": "DSA-567",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-567"
},
{
"name": "VU#948752",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/948752"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2004-0856", "ID": "CVE-2004-0856",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -57,16 +57,16 @@
"refsource": "IDEFENSE", "refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=157&type=vulnerabilities&flashstatus=false" "url": "http://www.idefense.com/application/poi/display?id=157&type=vulnerabilities&flashstatus=false"
}, },
{
"name" : "GLSA-200411-27",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200411-27.xml"
},
{ {
"name": "11684", "name": "11684",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/11684" "url": "http://www.securityfocus.com/bid/11684"
}, },
{
"name": "GLSA-200411-27",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
},
{ {
"name": "fcron-fcronsighup-restrictions-bypass(18076)", "name": "fcron-fcronsighup-restrictions-bypass(18076)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20041024 Two Vulnerabilities in OpenWFE Web Client",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109876304705234&w=2"
},
{ {
"name": "11514", "name": "11514",
"refsource": "BID", "refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12970" "url": "http://secunia.com/advisories/12970"
}, },
{
"name": "20041024 Two Vulnerabilities in OpenWFE Web Client",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109876304705234&w=2"
},
{ {
"name": "openwfe-login-form-xss(17853)", "name": "openwfe-login-form-xss(17853)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "A091304-2",
"refsource" : "ATSTAKE",
"url" : "http://www.atstake.com/research/advisories/2004/a091304-2.txt"
},
{ {
"name": "11161", "name": "11161",
"refsource": "BID", "refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12523" "url": "http://secunia.com/advisories/12523"
}, },
{
"name": "A091304-2",
"refsource": "ATSTAKE",
"url": "http://www.atstake.com/research/advisories/2004/a091304-2.txt"
},
{ {
"name": "xpressa-applicationcgi-dos(17346)", "name": "xpressa-applicationcgi-dos(17346)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20040811 Clearswift Mimesweeper Path Traversal Vulnerability", "name": "10918",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://marc.info/?l=bugtraq&m=109224211512029&w=2" "url": "http://www.securityfocus.com/bid/10918"
}, },
{ {
"name": "20040811 Re: Clearswift Mimesweeper Path Traversal Vulnerability", "name": "20040811 Re: Clearswift Mimesweeper Path Traversal Vulnerability",
@ -68,9 +68,9 @@
"url": "http://packetstormsecurity.nl/0408-exploits/clearswift.txt" "url": "http://packetstormsecurity.nl/0408-exploits/clearswift.txt"
}, },
{ {
"name" : "10918", "name": "20040811 Clearswift Mimesweeper Path Traversal Vulnerability",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/10918" "url": "http://marc.info/?l=bugtraq&m=109224211512029&w=2"
}, },
{ {
"name": "12273", "name": "12273",

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20040916 RE: www.proboards.com / YaBB XSS Vuln", "name": "12593",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-09/0227.html" "url": "http://secunia.com/advisories/12593"
}, },
{ {
"name": "11214", "name": "11214",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/11214" "url": "http://www.securityfocus.com/bid/11214"
}, },
{
"name" : "10243",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/10243"
},
{
"name" : "12593",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12593"
},
{ {
"name": "yabb-administrative-bypass(17453)", "name": "yabb-administrative-bypass(17453)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17453" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17453"
},
{
"name": "20040916 RE: www.proboards.com / YaBB XSS Vuln",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-09/0227.html"
},
{
"name": "10243",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/10243"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-2109", "ID": "CVE-2008-2109",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=210564", "name": "MDVSA-2008:103",
"refsource" : "CONFIRM", "refsource": "MANDRIVA",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=210564" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:103"
},
{
"name" : "[mad-dev] 20080112 Initite loop bug in libid3tag-0.15.0b",
"refsource" : "MLIST",
"url" : "http://www.mars.org/mailman/public/mad-dev/2008-January/001366.html"
},
{
"name" : "FEDORA-2008-3757",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00159.html"
}, },
{ {
"name": "GLSA-200805-15", "name": "GLSA-200805-15",
@ -73,14 +63,14 @@
"url": "http://security.gentoo.org/glsa/glsa-200805-15.xml" "url": "http://security.gentoo.org/glsa/glsa-200805-15.xml"
}, },
{ {
"name" : "MDVSA-2008:103", "name": "FEDORA-2008-3757",
"refsource" : "MANDRIVA", "refsource": "FEDORA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:103" "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00159.html"
}, },
{ {
"name" : "29210", "name": "30173",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/29210" "url": "http://secunia.com/advisories/30173"
}, },
{ {
"name": "30182", "name": "30182",
@ -88,9 +78,19 @@
"url": "http://secunia.com/advisories/30182" "url": "http://secunia.com/advisories/30182"
}, },
{ {
"name" : "30173", "name": "http://bugs.gentoo.org/show_bug.cgi?id=210564",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/30173" "url": "http://bugs.gentoo.org/show_bug.cgi?id=210564"
},
{
"name": "29210",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29210"
},
{
"name": "[mad-dev] 20080112 Initite loop bug in libid3tag-0.15.0b",
"refsource": "MLIST",
"url": "http://www.mars.org/mailman/public/mad-dev/2008-January/001366.html"
}, },
{ {
"name": "libid3tag-field-dos(42271)", "name": "libid3tag-field-dos(42271)",

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "5566", "name": "sazcart-headersaz-file-include(42289)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/5566" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42289"
}, },
{ {
"name": "29113", "name": "29113",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/29113" "url": "http://www.securityfocus.com/bid/29113"
}, },
{
"name": "5566",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5566"
},
{ {
"name": "30148", "name": "30148",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30148" "url": "http://secunia.com/advisories/30148"
},
{
"name" : "sazcart-headersaz-file-include(42289)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42289"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "5578",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5578"
},
{ {
"name": "29130", "name": "29130",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/29130" "url": "http://www.securityfocus.com/bid/29130"
}, },
{
"name": "5578",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5578"
},
{ {
"name": "phoenixview-adminframe-xss(42314)", "name": "phoenixview-adminframe-xss(42314)",
"refsource": "XF", "refsource": "XF",

View File

@ -57,25 +57,25 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6033" "url": "https://www.exploit-db.com/exploits/6033"
}, },
{
"name" : "http://www.auracms.org/",
"refsource" : "CONFIRM",
"url" : "http://www.auracms.org/"
},
{ {
"name": "30169", "name": "30169",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/30169" "url": "http://www.securityfocus.com/bid/30169"
}, },
{
"name" : "31000",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31000"
},
{ {
"name": "auracms-pagesdata-security-bypass(43682)", "name": "auracms-pagesdata-security-bypass(43682)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43682" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43682"
},
{
"name": "http://www.auracms.org/",
"refsource": "CONFIRM",
"url": "http://www.auracms.org/"
},
{
"name": "31000",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31000"
} }
] ]
} }

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080722 AST-2008-010: Asterisk IAX 'POKE' resource exhaustion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/494675/100/0/threaded"
},
{
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/30321.pl",
"refsource" : "MISC",
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/30321.pl"
},
{
"name" : "http://downloads.digium.com/pub/security/AST-2008-010.html",
"refsource" : "CONFIRM",
"url" : "http://downloads.digium.com/pub/security/AST-2008-010.html"
},
{
"name" : "FEDORA-2008-6676",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00839.html"
},
{ {
"name": "GLSA-200905-01", "name": "GLSA-200905-01",
"refsource": "GENTOO", "refsource": "GENTOO",
@ -82,26 +62,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/30321" "url": "http://www.securityfocus.com/bid/30321"
}, },
{
"name" : "34982",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34982"
},
{
"name" : "ADV-2008-2168",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2168/references"
},
{
"name" : "1020535",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020535"
},
{
"name" : "31178",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31178"
},
{ {
"name": "31194", "name": "31194",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -111,6 +71,46 @@
"name": "asterisk-poke-dos(43942)", "name": "asterisk-poke-dos(43942)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43942" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43942"
},
{
"name": "ADV-2008-2168",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2168/references"
},
{
"name": "FEDORA-2008-6676",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00839.html"
},
{
"name": "31178",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31178"
},
{
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/30321.pl",
"refsource": "MISC",
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/30321.pl"
},
{
"name": "20080722 AST-2008-010: Asterisk IAX 'POKE' resource exhaustion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/494675/100/0/threaded"
},
{
"name": "1020535",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020535"
},
{
"name": "http://downloads.digium.com/pub/security/AST-2008-010.html",
"refsource": "CONFIRM",
"url": "http://downloads.digium.com/pub/security/AST-2008-010.html"
},
{
"name": "34982",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34982"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "6077",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6077"
},
{ {
"name": "30236", "name": "30236",
"refsource": "BID", "refsource": "BID",
@ -67,15 +62,20 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2112/references" "url": "http://www.vupen.com/english/advisories/2008/2112/references"
}, },
{
"name": "4030",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4030"
},
{ {
"name": "31102", "name": "31102",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31102" "url": "http://secunia.com/advisories/31102"
}, },
{ {
"name" : "4030", "name": "6077",
"refsource" : "SREASON", "refsource": "EXPLOIT-DB",
"url" : "http://securityreason.com/securityalert/4030" "url": "https://www.exploit-db.com/exploits/6077"
}, },
{ {
"name": "winremotepc-packets-dos(43784)", "name": "winremotepc-packets-dos(43784)",

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.ec-cube.net/release/detail.php?release_id=193", "name": "31509",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://www.ec-cube.net/release/detail.php?release_id=193" "url": "http://www.securityfocus.com/bid/31509"
},
{
"name": "eccube-unspecified3-xss(45851)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45851"
}, },
{ {
"name": "JVN#26621646", "name": "JVN#26621646",
"refsource": "JVN", "refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN26621646/index.html" "url": "http://jvn.jp/en/jp/JVN26621646/index.html"
}, },
{
"name": "http://www.ec-cube.net/release/detail.php?release_id=193",
"refsource": "MISC",
"url": "http://www.ec-cube.net/release/detail.php?release_id=193"
},
{ {
"name": "JVNDB-2008-000062", "name": "JVNDB-2008-000062",
"refsource": "JVNDB", "refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000062.html" "url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000062.html"
}, },
{
"name" : "31509",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31509"
},
{ {
"name": "32065", "name": "32065",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32065" "url": "http://secunia.com/advisories/32065"
},
{
"name" : "eccube-unspecified3-xss(45851)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45851"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20081117 [waraxe-2008-SA#069] - Multiple Sql Injection in vBulletin 3.7.4", "name": "vbulletin-answer-extension-sql-injection(46682)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/498390/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46682"
}, },
{ {
"name": "http://www.waraxe.us/advisory-69.html", "name": "http://www.waraxe.us/advisory-69.html",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/32775" "url": "http://secunia.com/advisories/32775"
}, },
{ {
"name" : "vbulletin-answer-extension-sql-injection(46682)", "name": "20081117 [waraxe-2008-SA#069] - Multiple Sql Injection in vBulletin 3.7.4",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46682" "url": "http://www.securityfocus.com/archive/1/498390/100/0/threaded"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-6339", "ID": "CVE-2008-6339",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://linpha.cvs.sourceforge.net/linpha/linpha/ChangeLog?view=markup",
"refsource" : "CONFIRM",
"url" : "http://linpha.cvs.sourceforge.net/linpha/linpha/ChangeLog?view=markup"
},
{ {
"name": "50225", "name": "50225",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/50225" "url": "http://osvdb.org/50225"
}, },
{
"name": "29724",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29724"
},
{ {
"name": "50226", "name": "50226",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -73,9 +73,9 @@
"url": "http://osvdb.org/50227" "url": "http://osvdb.org/50227"
}, },
{ {
"name" : "29724", "name": "http://linpha.cvs.sourceforge.net/linpha/linpha/ChangeLog?view=markup",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/29724" "url": "http://linpha.cvs.sourceforge.net/linpha/linpha/ChangeLog?view=markup"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "5780",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5780"
},
{ {
"name": "adm-setupdownload-security-bypass(42983)", "name": "adm-setupdownload-security-bypass(42983)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42983" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42983"
},
{
"name": "5780",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5780"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://freshmeat.net/projects/tnftpd/?branch_id=14355&release_id=285654#", "name": "31958",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://freshmeat.net/projects/tnftpd/?branch_id=14355&release_id=285654#" "url": "http://secunia.com/advisories/31958"
}, },
{ {
"name": "48637", "name": "48637",
@ -63,9 +63,9 @@
"url": "http://osvdb.org/48637" "url": "http://osvdb.org/48637"
}, },
{ {
"name" : "31958", "name": "http://freshmeat.net/projects/tnftpd/?branch_id=14355&release_id=285654#",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/31958" "url": "http://freshmeat.net/projects/tnftpd/?branch_id=14355&release_id=285654#"
}, },
{ {
"name": "tnftpd-url-csrf(45534)", "name": "tnftpd-url-csrf(45534)",

View File

@ -67,15 +67,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html" "url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
}, },
{
"name" : "100179",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100179"
},
{ {
"name": "1039098", "name": "1039098",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039098" "url": "http://www.securitytracker.com/id/1039098"
},
{
"name": "100179",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100179"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-11488", "ID": "CVE-2017-11488",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://blogs.sap.com/2017/07/11/sap-security-patch-day-july-2017/", "name": "99532",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://blogs.sap.com/2017/07/11/sap-security-patch-day-july-2017/" "url": "http://www.securityfocus.com/bid/99532"
}, },
{ {
"name": "https://erpscan.io/advisories/erpscan-17-035-xss-crm-administration-console-java/", "name": "https://erpscan.io/advisories/erpscan-17-035-xss-crm-administration-console-java/",
@ -63,9 +63,9 @@
"url": "https://erpscan.io/advisories/erpscan-17-035-xss-crm-administration-console-java/" "url": "https://erpscan.io/advisories/erpscan-17-035-xss-crm-administration-console-java/"
}, },
{ {
"name" : "99532", "name": "https://blogs.sap.com/2017/07/11/sap-security-patch-day-july-2017/",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/99532" "url": "https://blogs.sap.com/2017/07/11/sap-security-patch-day-july-2017/"
} }
] ]
} }

View File

@ -54,9 +54,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8706", "name": "1039317",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8706" "url": "http://www.securitytracker.com/id/1039317"
}, },
{ {
"name": "100789", "name": "100789",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/100789" "url": "http://www.securityfocus.com/bid/100789"
}, },
{ {
"name" : "1039317", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8706",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1039317" "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8706"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/bigtreecms/BigTree-CMS/commit/c17d09b05d9c20c214ee2f4fbb52f7307a7b4b6f",
"refsource" : "CONFIRM",
"url" : "https://github.com/bigtreecms/BigTree-CMS/commit/c17d09b05d9c20c214ee2f4fbb52f7307a7b4b6f"
},
{ {
"name": "https://github.com/bigtreecms/BigTree-CMS/issues/281", "name": "https://github.com/bigtreecms/BigTree-CMS/issues/281",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/bigtreecms/BigTree-CMS/issues/281" "url": "https://github.com/bigtreecms/BigTree-CMS/issues/281"
},
{
"name": "https://github.com/bigtreecms/BigTree-CMS/commit/c17d09b05d9c20c214ee2f4fbb52f7307a7b4b6f",
"refsource": "CONFIRM",
"url": "https://github.com/bigtreecms/BigTree-CMS/commit/c17d09b05d9c20c214ee2f4fbb52f7307a7b4b6f"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-02-26", "DATE_ASSIGNED": "2018-02-26",
"ID": "CVE-2018-1000112", "ID": "CVE-2018-1000112",
"REQUESTER": "ml@beckweb.net", "REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Jenkins Mercurial Plugin", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "2.2 and older" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Jenkins project" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "CWE-912, CWE-285" "value": "n/a"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-07-08T15:52:41.209111", "DATE_ASSIGNED": "2018-07-08T15:52:41.209111",
"DATE_REQUESTED": "2018-06-20T18:05:10", "DATE_REQUESTED": "2018-06-20T18:05:10",
"ID": "CVE-2018-1000404", "ID": "CVE-2018-1000404",
@ -14,18 +14,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Jenkins AWS CodeBuild Plugin", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "0.26 and earlier" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Jenkins project" "vendor_name": "n/a"
} }
] ]
} }
@ -47,7 +47,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Insufficiently Protected Credentials" "value": "n/a"
} }
] ]
} }

View File

@ -75,20 +75,70 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "105280",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105280"
},
{
"name": "GLSA-201810-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201810-01"
},
{
"name": "RHSA-2018:2693",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2693"
},
{ {
"name": "[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update", "name": "[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update",
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html" "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
}, },
{
"name": "GLSA-201811-13",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-13"
},
{
"name": "DSA-4327",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4327"
},
{
"name": "RHSA-2018:3403",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3403"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-20/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-20/"
},
{
"name": "1041610",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041610"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1459383", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1459383",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1459383" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1459383"
}, },
{ {
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-20/", "name": "RHSA-2018:2692",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-20/" "url": "https://access.redhat.com/errata/RHSA-2018:2692"
},
{
"name": "RHSA-2018:3458",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3458"
},
{
"name": "USN-3793-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3793-1/"
}, },
{ {
"name": "https://www.mozilla.org/security/advisories/mfsa2018-21/", "name": "https://www.mozilla.org/security/advisories/mfsa2018-21/",
@ -100,65 +150,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-25/" "url": "https://www.mozilla.org/security/advisories/mfsa2018-25/"
}, },
{
"name" : "DSA-4287",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4287"
},
{
"name" : "DSA-4327",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4327"
},
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{
"name" : "GLSA-201811-13",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-13"
},
{
"name" : "RHSA-2018:2692",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2692"
},
{
"name" : "RHSA-2018:2693",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2693"
},
{
"name" : "RHSA-2018:3403",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3403"
},
{
"name" : "RHSA-2018:3458",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3458"
},
{ {
"name": "USN-3761-1", "name": "USN-3761-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3761-1/" "url": "https://usn.ubuntu.com/3761-1/"
}, },
{ {
"name" : "USN-3793-1", "name": "DSA-4287",
"refsource" : "UBUNTU", "refsource": "DEBIAN",
"url" : "https://usn.ubuntu.com/3793-1/" "url": "https://www.debian.org/security/2018/dsa-4287"
},
{
"name" : "105280",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105280"
},
{
"name" : "1041610",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041610"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{ {
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/BSCToken", "name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/BSCToken",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/BSCToken" "url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/BSCToken"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb19-02.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb19-02.html"
},
{ {
"name": "106449", "name": "106449",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106449" "url": "http://www.securityfocus.com/bid/106449"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb19-02.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-02.html"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "https://support.apple.com/HT208692" "url": "https://support.apple.com/HT208692"
}, },
{ {
"name" : "https://support.apple.com/HT208693", "name": "1040604",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://support.apple.com/HT208693" "url": "http://www.securitytracker.com/id/1040604"
}, },
{ {
"name": "103581", "name": "103581",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/103581" "url": "http://www.securityfocus.com/bid/103581"
}, },
{ {
"name" : "1040604", "name": "https://support.apple.com/HT208693",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1040604" "url": "https://support.apple.com/HT208693"
}, },
{ {
"name": "1040608", "name": "1040608",

View File

@ -57,15 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
}, },
{
"name" : "104175",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104175"
},
{ {
"name": "1040920", "name": "1040920",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040920" "url": "http://www.securitytracker.com/id/1040920"
},
{
"name": "104175",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104175"
} }
] ]
} }

View File

@ -2,7 +2,30 @@
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-7425", "ID": "CVE-2019-7425",
"STATE": "RESERVED" "STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
}, },
"data_format": "MITRE", "data_format": "MITRE",
"data_type": "CVE", "data_type": "CVE",
@ -11,7 +34,38 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone \"/netflow/jspui/linkdownalertConfig.jsp\" file in the task parameter."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://packetstormsecurity.com/files/151585/Zoho-ManageEngine-Netflow-Analyzer-Professional-7.0.0.2-XSS.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/151585/Zoho-ManageEngine-Netflow-Analyzer-Professional-7.0.0.2-XSS.html"
},
{
"url": "https://www.manageengine.com/products/netflow/?doc",
"refsource": "MISC",
"name": "https://www.manageengine.com/products/netflow/?doc"
},
{
"refsource": "FULLDISC",
"name": "20190206 [CVE-2019-7422, CVE-2019-7423, CVE-2019-7424, CVE-2019-7425, CVE-2019-7426, CVE-2019-7427] Cross Site Scripting in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 Administration zone",
"url": "http://seclists.org/fulldisclosure/2019/Feb/29"
} }
] ]
} }