"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:35:16 +00:00
parent cfb46491ab
commit 27efe585de
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 4488 additions and 4488 deletions

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050104 3Com 3CDaemon Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110485674622696&w=2"
},
{ {
"name": "12155", "name": "12155",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "3cdaemon-login-dos(18751)", "name": "3cdaemon-login-dos(18751)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18751" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18751"
},
{
"name": "20050104 3Com 3CDaemon Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110485674622696&w=2"
} }
] ]
} }

View File

@ -52,35 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050216 [hackgen-2005-#003] - SQL injection bugs in DCP-Portal",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110858497207809&w=2"
},
{
"name" : "http://www.hackgen.org/advisories/hackgen-2005-003.txt",
"refsource" : "MISC",
"url" : "http://www.hackgen.org/advisories/hackgen-2005-003.txt"
},
{ {
"name": "20051211 [PHP-CHECKER] 99 potential SQL injection vulnerabilities", "name": "20051211 [PHP-CHECKER] 99 potential SQL injection vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/419280/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/419280/100/0/threaded"
}, },
{
"name" : "http://glide.stanford.edu/yichen/research/sec.pdf",
"refsource" : "MISC",
"url" : "http://glide.stanford.edu/yichen/research/sec.pdf"
},
{ {
"name": "12573", "name": "12573",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/12573" "url": "http://www.securityfocus.com/bid/12573"
}, },
{ {
"name" : "1013216", "name": "http://www.hackgen.org/advisories/hackgen-2005-003.txt",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://securitytracker.com/id?1013216" "url": "http://www.hackgen.org/advisories/hackgen-2005-003.txt"
}, },
{ {
"name": "108", "name": "108",
@ -91,6 +76,21 @@
"name": "dcpportal-multiple-sql-injection(19361)", "name": "dcpportal-multiple-sql-injection(19361)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19361" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19361"
},
{
"name": "http://glide.stanford.edu/yichen/research/sec.pdf",
"refsource": "MISC",
"url": "http://glide.stanford.edu/yichen/research/sec.pdf"
},
{
"name": "20050216 [hackgen-2005-#003] - SQL injection bugs in DCP-Portal",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110858497207809&w=2"
},
{
"name": "1013216",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013216"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-0530", "ID": "CVE-2005-0530",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,25 +53,15 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050215 linux kernel 2.6 fun. windoze is a joke", "name": "20050315 [USN-95-1] Linux kernel vulnerabilities",
"refsource" : "FULLDISC", "refsource": "BUGTRAQ",
"url" : "http://marc.info/?l=full-disclosure&m=110846727602817&w=2" "url": "http://marc.info/?l=bugtraq&m=111091402626556&w=2"
},
{
"name" : "http://www.guninski.com/where_do_you_want_billg_to_go_today_3.html",
"refsource" : "MISC",
"url" : "http://www.guninski.com/where_do_you_want_billg_to_go_today_3.html"
}, },
{ {
"name": "http://linux.bkbits.net:8080/linux-2.6/cset@420181322LZmhPTewcCOLkubGwOL3w", "name": "http://linux.bkbits.net:8080/linux-2.6/cset@420181322LZmhPTewcCOLkubGwOL3w",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://linux.bkbits.net:8080/linux-2.6/cset@420181322LZmhPTewcCOLkubGwOL3w" "url": "http://linux.bkbits.net:8080/linux-2.6/cset@420181322LZmhPTewcCOLkubGwOL3w"
}, },
{
"name" : "CLA-2005:930",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930"
},
{ {
"name": "RHSA-2005:366", "name": "RHSA-2005:366",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -83,9 +73,19 @@
"url": "http://www.novell.com/linux/security/advisories/2005_18_kernel.html" "url": "http://www.novell.com/linux/security/advisories/2005_18_kernel.html"
}, },
{ {
"name" : "20050315 [USN-95-1] Linux kernel vulnerabilities", "name": "20050215 linux kernel 2.6 fun. windoze is a joke",
"refsource" : "BUGTRAQ", "refsource": "FULLDISC",
"url" : "http://marc.info/?l=bugtraq&m=111091402626556&w=2" "url": "http://marc.info/?l=full-disclosure&m=110846727602817&w=2"
},
{
"name": "CLA-2005:930",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930"
},
{
"name": "http://www.guninski.com/where_do_you_want_billg_to_go_today_3.html",
"refsource": "MISC",
"url": "http://www.guninski.com/where_do_you_want_billg_to_go_today_3.html"
}, },
{ {
"name": "oval:org.mitre.oval:def:10960", "name": "oval:org.mitre.oval:def:10960",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "14617",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14617"
},
{ {
"name": "1014746", "name": "1014746",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014746" "url": "http://securitytracker.com/id?1014746"
},
{
"name": "14617",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14617"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "IDEFENSE", "refsource": "IDEFENSE",
"url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=363" "url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=363"
}, },
{
"name" : "16148",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16148"
},
{ {
"name": "ADV-2006-0065", "name": "ADV-2006-0065",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -71,6 +66,11 @@
"name": "18288", "name": "18288",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18288" "url": "http://secunia.com/advisories/18288"
},
{
"name": "16148",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16148"
} }
] ]
} }

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20051121 Google Search Appliance proxystylesheet Flaws", "name": "17644",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/417310/30/0/threaded" "url": "http://secunia.com/advisories/17644"
},
{
"name" : "http://metasploit.com/research/vulns/google_proxystylesheet/",
"refsource" : "MISC",
"url" : "http://metasploit.com/research/vulns/google_proxystylesheet/"
},
{
"name" : "15509",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15509"
},
{
"name" : "ADV-2005-2500",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2500"
}, },
{ {
"name": "20979", "name": "20979",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/20979" "url": "http://www.osvdb.org/20979"
}, },
{
"name": "http://metasploit.com/research/vulns/google_proxystylesheet/",
"refsource": "MISC",
"url": "http://metasploit.com/research/vulns/google_proxystylesheet/"
},
{
"name": "20051121 Google Search Appliance proxystylesheet Flaws",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/417310/30/0/threaded"
},
{
"name": "ADV-2005-2500",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2500"
},
{
"name": "15509",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15509"
},
{ {
"name": "1015246", "name": "1015246",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015246" "url": "http://securitytracker.com/id?1015246"
},
{
"name" : "17644",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17644"
} }
] ]
} }

View File

@ -53,30 +53,10 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20051124 Advisory 23/2005: vTiger multiple vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/417730/30/0/threaded"
},
{
"name": "20051125 SEC Consult SA-20051125-0 :: More Vulnerabilities in vTiger CRM", "name": "20051125 SEC Consult SA-20051125-0 :: More Vulnerabilities in vTiger CRM",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=113290708121951&w=2"
},
{
"name" : "20051125 SEC Consult SA-20051125-0 :: More Vulnerabilities in vTiger CRM ",
"refsource" : "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/417711/30/0/threaded" "url": "http://www.securityfocus.com/archive/1/417711/30/0/threaded"
}, },
{
"name" : "http://www.hardened-php.net/advisory_232005.105.html",
"refsource" : "MISC",
"url" : "http://www.hardened-php.net/advisory_232005.105.html"
},
{
"name" : "15562",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15562"
},
{ {
"name": "15569", "name": "15569",
"refsource": "BID", "refsource": "BID",
@ -87,16 +67,36 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2569" "url": "http://www.vupen.com/english/advisories/2005/2569"
}, },
{
"name": "http://www.hardened-php.net/advisory_232005.105.html",
"refsource": "MISC",
"url": "http://www.hardened-php.net/advisory_232005.105.html"
},
{
"name": "15562",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15562"
},
{ {
"name": "1015271", "name": "1015271",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015271" "url": "http://securitytracker.com/id?1015271"
}, },
{
"name": "20051124 Advisory 23/2005: vTiger multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/417730/30/0/threaded"
},
{ {
"name": "1015274", "name": "1015274",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015274" "url": "http://securitytracker.com/id?1015274"
}, },
{
"refsource": "FULLDISC",
"name": "20051125 SEC Consult SA-20051125-0 :: More Vulnerabilities in vTiger CRM",
"url": "http://marc.info/?l=full-disclosure&m=113290708121951&w=2"
},
{ {
"name": "17693", "name": "17693",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://pridels0.blogspot.com/2005/12/damoon-xss-vuln.html", "name": "18118",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://pridels0.blogspot.com/2005/12/damoon-xss-vuln.html" "url": "http://secunia.com/advisories/18118"
},
{
"name" : "15949",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15949"
}, },
{ {
"name": "21817", "name": "21817",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/21817" "url": "http://www.osvdb.org/21817"
}, },
{
"name" : "18118",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18118"
},
{ {
"name": "damoon-q-xss(40001)", "name": "damoon-q-xss(40001)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40001" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40001"
},
{
"name": "15949",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15949"
},
{
"name": "http://pridels0.blogspot.com/2005/12/damoon-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/damoon-xss-vuln.html"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050105 IBM DB2 to_char and to_date Denial Of Service (#NISR05012005G)", "name": "11400",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://marc.info/?l=bugtraq&m=110495483501494&w=2" "url": "http://www.securityfocus.com/bid/11400"
},
{
"name" : "http://www.nextgenss.com/advisories/db205012005G.txt",
"refsource" : "MISC",
"url" : "http://www.nextgenss.com/advisories/db205012005G.txt"
}, },
{ {
"name": "IY61781", "name": "IY61781",
@ -68,19 +63,24 @@
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY61781" "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY61781"
}, },
{ {
"name" : "11400", "name": "http://www.nextgenss.com/advisories/db205012005G.txt",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/11400" "url": "http://www.nextgenss.com/advisories/db205012005G.txt"
}, },
{ {
"name" : "12733", "name": "20050105 IBM DB2 to_char and to_date Denial Of Service (#NISR05012005G)",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/12733/" "url": "http://marc.info/?l=bugtraq&m=110495483501494&w=2"
}, },
{ {
"name": "db2-dts-string-conversion(17614)", "name": "db2-dts-string-conversion(17614)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17614" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17614"
},
{
"name": "12733",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12733/"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20090123 PHP-Nuke 8.0 Downloads Blind Sql Injection", "name": "phpnuke-uri-sql-injection(71475)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/500335/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71475"
},
{
"name" : "18148",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18148"
},
{
"name" : "http://1337day.com/exploits/15481",
"refsource" : "MISC",
"url" : "http://1337day.com/exploits/15481"
}, },
{ {
"name": "33410", "name": "33410",
@ -73,29 +63,39 @@
"url": "http://www.securityfocus.com/bid/33410" "url": "http://www.securityfocus.com/bid/33410"
}, },
{ {
"name" : "50770", "name": "20090123 PHP-Nuke 8.0 Downloads Blind Sql Injection",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/50770" "url": "http://www.securityfocus.com/archive/1/500335/100/0/threaded"
},
{
"name" : "51633",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/51633"
}, },
{ {
"name": "77349", "name": "77349",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/77349" "url": "http://osvdb.org/77349"
}, },
{
"name": "51633",
"refsource": "OSVDB",
"url": "http://osvdb.org/51633"
},
{ {
"name": "downloads-module-sql-injection(48186)", "name": "downloads-module-sql-injection(48186)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48186" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48186"
}, },
{ {
"name" : "phpnuke-uri-sql-injection(71475)", "name": "18148",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71475" "url": "http://www.exploit-db.com/exploits/18148"
},
{
"name": "50770",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50770"
},
{
"name": "http://1337day.com/exploits/15481",
"refsource": "MISC",
"url": "http://1337day.com/exploits/15481"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "7993", "name": "33832",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "https://www.exploit-db.com/exploits/7993" "url": "http://secunia.com/advisories/33832"
}, },
{ {
"name": "33640", "name": "33640",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/33640" "url": "http://www.securityfocus.com/bid/33640"
}, },
{
"name" : "33832",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33832"
},
{ {
"name": "kipper-index-file-include(49271)", "name": "kipper-index-file-include(49271)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49271" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49271"
},
{
"name": "7993",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7993"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-0796", "ID": "CVE-2009-0796",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20090415 XSS with mod_perl perl_status utility", "name": "1021988",
"refsource" : "BUGTRAQ", "refsource": "SECTRACK",
"url" : "http://www.securityfocus.com/archive/1/502709/100/0/threaded" "url": "http://www.securitytracker.com/id?1021988"
}, },
{ {
"name" : "[modperl-cvs] 20090401 svn commit: r761081 - in /perl/modperl/branches/1.x: Changes lib/Apache/Status.pm", "name": "http://svn.apache.org/viewvc?view=rev&revision=761081",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.gossamer-threads.com/lists/modperl/modperl-cvs/99477#99477" "url": "http://svn.apache.org/viewvc?view=rev&revision=761081"
},
{
"name": "MDVSA-2009:091",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:091"
},
{
"name": "http://support.apple.com/kb/HT4435",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4435"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=494402",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=494402"
},
{
"name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name": "1021508",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021508.1-1"
},
{
"name": "ADV-2009-0943",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0943"
}, },
{ {
"name": "[modperl] 20090401 [SECURITY] [CVE-2009-0796] Vulnerability found in Apache::Status and Apache2::Status", "name": "[modperl] 20090401 [SECURITY] [CVE-2009-0796] Vulnerability found in Apache::Status and Apache2::Status",
@ -77,55 +107,25 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc/perl/modperl/branches/1.x/lib/Apache/Status.pm?r1=177851&r2=761081&pathrev=761081&diff_format=h" "url": "http://svn.apache.org/viewvc/perl/modperl/branches/1.x/lib/Apache/Status.pm?r1=177851&r2=761081&pathrev=761081&diff_format=h"
}, },
{
"name" : "http://svn.apache.org/viewvc?view=rev&revision=761081",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=rev&revision=761081"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=494402",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=494402"
},
{
"name" : "http://support.apple.com/kb/HT4435",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4435"
},
{
"name" : "APPLE-SA-2010-11-10-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name" : "MDVSA-2009:091",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:091"
},
{
"name" : "1021508",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021508.1-1"
},
{ {
"name": "1021709", "name": "1021709",
"refsource": "SUNALERT", "refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021709.1-1" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021709.1-1"
}, },
{
"name" : "34383",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34383"
},
{ {
"name": "oval:org.mitre.oval:def:8488", "name": "oval:org.mitre.oval:def:8488",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8488" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8488"
}, },
{ {
"name" : "1021988", "name": "[modperl-cvs] 20090401 svn commit: r761081 - in /perl/modperl/branches/1.x: Changes lib/Apache/Status.pm",
"refsource" : "SECTRACK", "refsource": "MLIST",
"url" : "http://www.securitytracker.com/id?1021988" "url": "http://www.gossamer-threads.com/lists/modperl/modperl-cvs/99477#99477"
},
{
"name": "34383",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34383"
}, },
{ {
"name": "34597", "name": "34597",
@ -133,9 +133,9 @@
"url": "http://secunia.com/advisories/34597" "url": "http://secunia.com/advisories/34597"
}, },
{ {
"name" : "ADV-2009-0943", "name": "20090415 XSS with mod_perl perl_status utility",
"refsource" : "VUPEN", "refsource": "BUGTRAQ",
"url" : "http://www.vupen.com/english/advisories/2009/0943" "url": "http://www.securityfocus.com/archive/1/502709/100/0/threaded"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/0908-exploits/quarkmail-lfi.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0908-exploits/quarkmail-lfi.txt"
},
{ {
"name": "ADV-2009-2460", "name": "ADV-2009-2460",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2460" "url": "http://www.vupen.com/english/advisories/2009/2460"
},
{
"name": "http://packetstormsecurity.org/0908-exploits/quarkmail-lfi.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0908-exploits/quarkmail-lfi.txt"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-3410", "ID": "CVE-2009-3410",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,100 +52,60 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://java.sun.com/javase/6/webnotes/6u17.html",
"refsource" : "CONFIRM",
"url" : "http://java.sun.com/javase/6/webnotes/6u17.html"
},
{
"name" : "http://support.apple.com/kb/HT3969",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3969"
},
{
"name" : "http://support.apple.com/kb/HT3970",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3970"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html"
},
{
"name" : "APPLE-SA-2009-12-03-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html"
},
{
"name" : "APPLE-SA-2009-12-03-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html"
},
{
"name" : "GLSA-200911-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name" : "HPSBMU02703",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=131593453929393&w=2"
},
{
"name" : "SSRT100242",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=131593453929393&w=2"
},
{
"name" : "HPSBMU02799",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{ {
"name": "HPSBUX02503", "name": "HPSBUX02503",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126566824131534&w=2" "url": "http://marc.info/?l=bugtraq&m=126566824131534&w=2"
}, },
{
"name" : "SSRT100019",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=126566824131534&w=2"
},
{
"name" : "RHSA-2009:1694",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1694.html"
},
{
"name" : "270474",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270474-1"
},
{
"name" : "SUSE-SA:2009:058",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html"
},
{ {
"name": "36881", "name": "36881",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/36881" "url": "http://www.securityfocus.com/bid/36881"
}, },
{ {
"name" : "oval:org.mitre.oval:def:6786", "name": "http://support.apple.com/kb/HT3970",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6786" "url": "http://support.apple.com/kb/HT3970"
}, },
{ {
"name" : "oval:org.mitre.oval:def:8622", "name": "HPSBMU02799",
"refsource" : "OVAL", "refsource": "HP",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8622" "url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
}, },
{ {
"name" : "oval:org.mitre.oval:def:11834", "name": "http://support.apple.com/kb/HT3969",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11834" "url": "http://support.apple.com/kb/HT3969"
},
{
"name": "HPSBMU02703",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=131593453929393&w=2"
},
{
"name": "GLSA-200911-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name": "RHSA-2009:1694",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1694.html"
},
{
"name": "APPLE-SA-2009-12-03-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html"
},
{
"name": "37231",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37231"
},
{
"name": "SSRT100019",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126566824131534&w=2"
}, },
{ {
"name": "1023132", "name": "1023132",
@ -153,9 +113,64 @@
"url": "http://securitytracker.com/id?1023132" "url": "http://securitytracker.com/id?1023132"
}, },
{ {
"name" : "37231", "name": "oval:org.mitre.oval:def:11834",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11834"
},
{
"name": "SSRT100242",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=131593453929393&w=2"
},
{
"name": "SUSE-SA:2009:058",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html"
},
{
"name": "270474",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270474-1"
},
{
"name": "ADV-2009-3131",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3131"
},
{
"name": "APPLE-SA-2009-12-03-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html"
},
{
"name": "37581",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/37231" "url": "http://secunia.com/advisories/37581"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html"
},
{
"name": "http://java.sun.com/javase/6/webnotes/6u17.html",
"refsource": "CONFIRM",
"url": "http://java.sun.com/javase/6/webnotes/6u17.html"
},
{
"name": "oval:org.mitre.oval:def:6786",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6786"
},
{
"name": "37841",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37841"
},
{
"name": "oval:org.mitre.oval:def:8622",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8622"
}, },
{ {
"name": "37239", "name": "37239",
@ -166,21 +181,6 @@
"name": "37386", "name": "37386",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37386" "url": "http://secunia.com/advisories/37386"
},
{
"name" : "37581",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37581"
},
{
"name" : "37841",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37841"
},
{
"name" : "ADV-2009-3131",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3131"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/0911-exploits/klinza-lfi.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0911-exploits/klinza-lfi.txt"
},
{ {
"name": "37127", "name": "37127",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "klinza-menulast-file-include(54429)", "name": "klinza-menulast-file-include(54429)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54429" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54429"
},
{
"name": "http://packetstormsecurity.org/0911-exploits/klinza-lfi.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0911-exploits/klinza-lfi.txt"
} }
] ]
} }

View File

@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://packetstormsecurity.org/0911-exploits/sweetrice-rfilfi.txt", "name": "37522",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://packetstormsecurity.org/0911-exploits/sweetrice-rfilfi.txt" "url": "http://secunia.com/advisories/37522"
}, },
{ {
"name" : "10246", "name": "sweetrice-post-file-include(54446)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "http://www.exploit-db.com/exploits/10246" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54446"
}, },
{ {
"name": "60581", "name": "60581",
@ -73,14 +73,14 @@
"url": "http://www.osvdb.org/60582" "url": "http://www.osvdb.org/60582"
}, },
{ {
"name" : "37522", "name": "10246",
"refsource" : "SECUNIA", "refsource": "EXPLOIT-DB",
"url" : "http://secunia.com/advisories/37522" "url": "http://www.exploit-db.com/exploits/10246"
}, },
{ {
"name" : "sweetrice-post-file-include(54446)", "name": "http://packetstormsecurity.org/0911-exploits/sweetrice-rfilfi.txt",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54446" "url": "http://packetstormsecurity.org/0911-exploits/sweetrice-rfilfi.txt"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "idevcart-search-xss(54906)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54906"
},
{ {
"name": "http://packetstormsecurity.org/0912-exploits/idevcart-xss.txt", "name": "http://packetstormsecurity.org/0912-exploits/idevcart-xss.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/0912-exploits/idevcart-xss.txt" "url": "http://packetstormsecurity.org/0912-exploits/idevcart-xss.txt"
}, },
{
"name" : "10490",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/10490"
},
{ {
"name": "61069", "name": "61069",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/37767" "url": "http://secunia.com/advisories/37767"
}, },
{ {
"name" : "idevcart-search-xss(54906)", "name": "10490",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54906" "url": "http://www.exploit-db.com/exploits/10490"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "9281", "name": "linny-functions-sql-injection(52009)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "http://www.exploit-db.com/exploits/9281" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52009"
},
{
"name" : "56592",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/56592"
}, },
{ {
"name": "35993", "name": "35993",
@ -68,9 +63,14 @@
"url": "http://secunia.com/advisories/35993" "url": "http://secunia.com/advisories/35993"
}, },
{ {
"name" : "linny-functions-sql-injection(52009)", "name": "56592",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52009" "url": "http://www.osvdb.org/56592"
},
{
"name": "9281",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9281"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-2193", "ID": "CVE-2012-2193",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21626697",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21626697"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24034373", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg24034373",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "cognos-querystudio-xss(76098)", "name": "cognos-querystudio-xss(76098)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76098" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76098"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21626697",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21626697"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0609", "ID": "CVE-2015-0609",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=37420", "name": "72564",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=37420" "url": "http://www.securityfocus.com/bid/72564"
}, },
{ {
"name": "20150210 Cisco IOS Measurement, Aggregation, and Correlation Engine Denial of Service Vulnerability", "name": "20150210 Cisco IOS Measurement, Aggregation, and Correlation Engine Denial of Service Vulnerability",
@ -63,19 +63,19 @@
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0609" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0609"
}, },
{ {
"name" : "72564", "name": "ciscoios-cve20150609-dos(100809)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/72564" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100809"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37420",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37420"
}, },
{ {
"name": "1031731", "name": "1031731",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031731" "url": "http://www.securitytracker.com/id/1031731"
},
{
"name" : "ciscoios-cve20150609-dos(100809)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100809"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2015-1251", "ID": "CVE-2015-1251",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,40 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20161123 CVE-2015-1251: Chrome blink SpeechÂ-RecognitionÂ-Controller use-after-free details",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/539824/100/0/threaded"
},
{
"name" : "20161125 CVE-2015-1251: Chrome blink Speech­Recognition­Controller use-after-free details",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Nov/136"
},
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-15-236/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-15-236/"
},
{ {
"name": "http://blog.skylined.nl/20161123001.html", "name": "http://blog.skylined.nl/20161123001.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://blog.skylined.nl/20161123001.html" "url": "http://blog.skylined.nl/20161123001.html"
}, },
{
"name": "openSUSE-SU-2015:0969",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html"
},
{ {
"name": "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html", "name": "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html" "url": "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html"
}, },
{ {
"name" : "https://code.google.com/p/chromium/issues/detail?id=481015", "name": "http://zerodayinitiative.com/advisories/ZDI-15-236/",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "https://code.google.com/p/chromium/issues/detail?id=481015" "url": "http://zerodayinitiative.com/advisories/ZDI-15-236/"
},
{
"name" : "DSA-3267",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3267"
}, },
{ {
"name": "GLSA-201506-04", "name": "GLSA-201506-04",
@ -98,9 +83,14 @@
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html"
}, },
{ {
"name" : "openSUSE-SU-2015:0969", "name": "1032375",
"refsource" : "SUSE", "refsource": "SECTRACK",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html" "url": "http://www.securitytracker.com/id/1032375"
},
{
"name": "DSA-3267",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3267"
}, },
{ {
"name": "74723", "name": "74723",
@ -108,9 +98,19 @@
"url": "http://www.securityfocus.com/bid/74723" "url": "http://www.securityfocus.com/bid/74723"
}, },
{ {
"name" : "1032375", "name": "https://code.google.com/p/chromium/issues/detail?id=481015",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1032375" "url": "https://code.google.com/p/chromium/issues/detail?id=481015"
},
{
"name": "20161123 CVE-2015-1251: Chrome blink SpeechÂ-RecognitionÂ-Controller use-after-free details",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/539824/100/0/threaded"
},
{
"name": "20161125 CVE-2015-1251: Chrome blink Speech­Recognition­Controller use-after-free details",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Nov/136"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://blog.checkpoint.com/2015/04/20/analyzing-magento-vulnerability/",
"refsource" : "MISC",
"url" : "http://blog.checkpoint.com/2015/04/20/analyzing-magento-vulnerability/"
},
{ {
"name": "http://magento.com/blog/technical/critical-security-advisory-remote-code-execution-rce-vulnerability", "name": "http://magento.com/blog/technical/critical-security-advisory-remote-code-execution-rce-vulnerability",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "1032194", "name": "1032194",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032194" "url": "http://www.securitytracker.com/id/1032194"
},
{
"name": "http://blog.checkpoint.com/2015/04/20/analyzing-magento-vulnerability/",
"refsource": "MISC",
"url": "http://blog.checkpoint.com/2015/04/20/analyzing-magento-vulnerability/"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.drupal.org/node/2415885",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2415885"
},
{ {
"name": "https://www.drupal.org/node/2415219", "name": "https://www.drupal.org/node/2415219",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2415219" "url": "https://www.drupal.org/node/2415219"
}, },
{
"name": "https://www.drupal.org/node/2415885",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2415885"
},
{ {
"name": "drupal-gdinfinitescroll-csrf(100628)", "name": "drupal-gdinfinitescroll-csrf(100628)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-5104", "ID": "CVE-2015-5104",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1032892",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032892"
},
{ {
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html", "name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "75740", "name": "75740",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/75740" "url": "http://www.securityfocus.com/bid/75740"
},
{
"name" : "1032892",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032892"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5338", "ID": "CVE-2015-5338",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5867", "ID": "CVE-2015-5867",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,21 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1033609",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033609"
},
{ {
"name": "https://support.apple.com/HT205212", "name": "https://support.apple.com/HT205212",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT205212" "url": "https://support.apple.com/HT205212"
}, },
{
"name" : "https://support.apple.com/HT205267",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205267"
},
{
"name" : "APPLE-SA-2015-09-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
},
{ {
"name": "APPLE-SA-2015-09-30-3", "name": "APPLE-SA-2015-09-30-3",
"refsource": "APPLE", "refsource": "APPLE",
@ -78,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/76764" "url": "http://www.securityfocus.com/bid/76764"
}, },
{ {
"name" : "1033609", "name": "https://support.apple.com/HT205267",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1033609" "url": "https://support.apple.com/HT205267"
},
{
"name": "APPLE-SA-2015-09-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20150806 Re: CVE Request: SuiteCRM Post-Auth Race Condition Shell Upload Remote Code Execution.",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/08/06/6"
},
{ {
"name": "[oss-security] 20160302 CVE Request(s): VTigerCRM and SugarCRM", "name": "[oss-security] 20160302 CVE Request(s): VTigerCRM and SugarCRM",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/03/02/5" "url": "http://www.openwall.com/lists/oss-security/2016/03/02/5"
}, },
{
"name": "[oss-security] 20150806 Re: CVE Request: SuiteCRM Post-Auth Race Condition Shell Upload Remote Code Execution.",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/08/06/6"
},
{ {
"name": "http://xiphosresearch.com/2016/03/01/Vulnerability-Inheritance-across-Forks.html", "name": "http://xiphosresearch.com/2016/03/01/Vulnerability-Inheritance-across-Forks.html",
"refsource": "MISC", "refsource": "MISC",

View File

@ -61,15 +61,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45434/" "url": "https://www.exploit-db.com/exploits/45434/"
}, },
{
"name" : "http://www.vapidlabs.com/advisory.php?v=203",
"refsource" : "MISC",
"url" : "http://www.vapidlabs.com/advisory.php?v=203"
},
{ {
"name": "https://wordpress.org/plugins/bft-autoresponder/", "name": "https://wordpress.org/plugins/bft-autoresponder/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://wordpress.org/plugins/bft-autoresponder/" "url": "https://wordpress.org/plugins/bft-autoresponder/"
},
{
"name": "http://www.vapidlabs.com/advisory.php?v=203",
"refsource": "MISC",
"url": "http://www.vapidlabs.com/advisory.php?v=203"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "bressers@elastic.co", "ASSIGNER": "security@elastic.co",
"ID": "CVE-2018-3823", "ID": "CVE-2018-3823",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://supportcommunity.milestonesys.com/s/article/XProtect-VMS-NET-security-vulnerability-hotfixes-for-2016-R1-2018-R1?language=en_US" "url": "https://supportcommunity.milestonesys.com/s/article/XProtect-VMS-NET-security-vulnerability-hotfixes-for-2016-R1-2018-R1?language=en_US"
}, },
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-457058.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-457058.pdf"
},
{ {
"name": "104120", "name": "104120",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104120" "url": "http://www.securityfocus.com/bid/104120"
},
{
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-457058.pdf",
"refsource": "CONFIRM",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-457058.pdf"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8468", "ID": "CVE-2018-8468",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -204,6 +204,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "105275",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105275"
},
{ {
"name": "45502", "name": "45502",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -213,11 +218,6 @@
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8468", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8468",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8468" "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8468"
},
{
"name" : "105275",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105275"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8493", "ID": "CVE-2018-8493",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -135,6 +135,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1041843",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041843"
},
{ {
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8493", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8493",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -144,11 +149,6 @@
"name": "105456", "name": "105456",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105456" "url": "http://www.securityfocus.com/bid/105456"
},
{
"name" : "1041843",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041843"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8544", "ID": "CVE-2018-8544",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -222,14 +222,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "45923", "name": "1042118",
"refsource" : "EXPLOIT-DB", "refsource": "SECTRACK",
"url" : "https://www.exploit-db.com/exploits/45923/" "url": "http://www.securitytracker.com/id/1042118"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8544",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8544"
}, },
{ {
"name": "105787", "name": "105787",
@ -237,9 +232,14 @@
"url": "http://www.securityfocus.com/bid/105787" "url": "http://www.securityfocus.com/bid/105787"
}, },
{ {
"name" : "1042118", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8544",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1042118" "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8544"
},
{
"name": "45923",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45923/"
} }
] ]
} }

View File

@ -52,26 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "44560",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44560/"
},
{
"name" : "44969",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44969/"
},
{
"name" : "https://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT",
"refsource" : "MISC",
"url" : "https://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT"
},
{ {
"name": "https://gist.github.com/caleBot/f0a93b5a98574393e0139104eacc2d0f", "name": "https://gist.github.com/caleBot/f0a93b5a98574393e0139104eacc2d0f",
"refsource": "MISC", "refsource": "MISC",
"url": "https://gist.github.com/caleBot/f0a93b5a98574393e0139104eacc2d0f" "url": "https://gist.github.com/caleBot/f0a93b5a98574393e0139104eacc2d0f"
}, },
{
"name": "44560",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44560/"
},
{ {
"name": "https://www.nagios.com/downloads/nagios-xi/change-log/", "name": "https://www.nagios.com/downloads/nagios-xi/change-log/",
"refsource": "MISC", "refsource": "MISC",
@ -81,6 +71,16 @@
"name": "https://blog.redactedsec.net/exploits/2018/04/26/nagios.html", "name": "https://blog.redactedsec.net/exploits/2018/04/26/nagios.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://blog.redactedsec.net/exploits/2018/04/26/nagios.html" "url": "https://blog.redactedsec.net/exploits/2018/04/26/nagios.html"
},
{
"name": "https://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT",
"refsource": "MISC",
"url": "https://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT"
},
{
"name": "44969",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44969/"
} }
] ]
} }