"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:12:57 +00:00
parent dda81fc8d9
commit 28c6e616a4
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3728 additions and 3728 deletions

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "squirrelmail-smime-command-execution(19242)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19242"
},
{
"name": "VU#502328",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/502328"
},
{
"name": "20050207 SquirrelMail S/MIME Plugin Command Injection Vulnerability",
"refsource": "IDEFENSE",
@ -61,16 +71,6 @@
"name": "http://www.squirrelmail.org/plugin_view.php?id=54",
"refsource": "CONFIRM",
"url": "http://www.squirrelmail.org/plugin_view.php?id=54"
},
{
"name" : "VU#502328",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/502328"
},
{
"name" : "squirrelmail-smime-command-execution(19242)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19242"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://wackowiki.com/WackoDownload/InEnglish#h4828-4",
"refsource" : "CONFIRM",
"url" : "http://wackowiki.com/WackoDownload/InEnglish#h4828-4"
},
{
"name": "14720",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14720"
},
{
"name": "http://wackowiki.com/WackoDownload/InEnglish#h4828-4",
"refsource": "CONFIRM",
"url": "http://wackowiki.com/WackoDownload/InEnglish#h4828-4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-1281",
"STATE": "PUBLIC"
},

View File

@ -53,9 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://remahl.se/david/vuln/012/",
"refsource" : "MISC",
"url" : "http://remahl.se/david/vuln/012/"
"name": "13480",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13480"
},
{
"name": "15227",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15227"
},
{
"name": "ADV-2005-0455",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0455"
},
{
"name": "1013882",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013882"
},
{
"name": "APPLE-SA-2005-05-03",
@ -67,30 +82,15 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/994510"
},
{
"name" : "13480",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13480"
},
{
"name" : "ADV-2005-0455",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/0455"
},
{
"name": "16083",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16083"
},
{
"name" : "1013882",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013882"
},
{
"name" : "15227",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15227"
"name": "http://remahl.se/david/vuln/012/",
"refsource": "MISC",
"url": "http://remahl.se/david/vuln/012/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20050507 PwsPHP v1.2.2 Final - Multiples vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111565808024581&w=2"
"name": "16233",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16233"
},
{
"name": "13563",
@ -63,19 +63,19 @@
"url": "http://www.securityfocus.com/bid/13563"
},
{
"name" : "16233",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/16233"
},
{
"name" : "15315",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15315"
"name": "20050507 PwsPHP v1.2.2 Final - Multiples vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111565808024581&w=2"
},
{
"name": "pwsphp-id-sql-injection(20501)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20501"
},
{
"name": "15315",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15315"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.hackisknowledge.org/Advisories/Annuaire%201Two%20v1.0/Annuaire%201Two%20v1.0.html",
"refsource" : "MISC",
"url" : "http://www.hackisknowledge.org/Advisories/Annuaire%201Two%20v1.0/Annuaire%201Two%20v1.0.html"
},
{
"name" : "13960",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13960"
},
{
"name" : "13612",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13612"
},
{
"name" : "13961",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13961"
},
{
"name": "1014187",
"refsource": "SECTRACK",
@ -81,6 +61,26 @@
"name": "15708",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15708"
},
{
"name": "13612",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13612"
},
{
"name": "13960",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13960"
},
{
"name": "13961",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13961"
},
{
"name": "http://www.hackisknowledge.org/Advisories/Annuaire%201Two%20v1.0/Annuaire%201Two%20v1.0.html",
"refsource": "MISC",
"url": "http://www.hackisknowledge.org/Advisories/Annuaire%201Two%20v1.0/Annuaire%201Two%20v1.0.html"
}
]
}

View File

@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/ecommerce-enterprise-edition-sql-inj.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/ecommerce-enterprise-edition-sql-inj.html"
},
{
"name" : "15707",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15707"
},
{
"name" : "ADV-2005-2744",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2744"
},
{
"name" : "21466",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21466"
},
{
"name" : "21467",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21467"
},
{
"name": "21468",
"refsource": "OSVDB",
@ -86,6 +61,31 @@
"name": "17881",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17881"
},
{
"name": "ADV-2005-2744",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2744"
},
{
"name": "http://pridels0.blogspot.com/2005/12/ecommerce-enterprise-edition-sql-inj.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/ecommerce-enterprise-edition-sql-inj.html"
},
{
"name": "21467",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21467"
},
{
"name": "15707",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15707"
},
{
"name": "21466",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21466"
}
]
}

View File

@ -52,35 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20051220 Vulnerability in Metadot portal server allows users to gain administrative privileges",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/420002/100/0/threaded"
},
{
"name" : "20051220 Vulnerability in Metadot portal server allows users to gain administrative privileges",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-12/1012.html"
},
{
"name": "http://www.metadot.com/metadot/index.pl?iid=2632",
"refsource": "CONFIRM",
"url": "http://www.metadot.com/metadot/index.pl?iid=2632"
},
{
"name" : "15975",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15975"
},
{
"name": "ADV-2005-3030",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/3030"
},
{
"name" : "22014",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22014"
"name": "287",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/287"
},
{
"name": "18137",
@ -88,14 +73,29 @@
"url": "http://secunia.com/advisories/18137"
},
{
"name" : "287",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/287"
"name": "20051220 Vulnerability in Metadot portal server allows users to gain administrative privileges",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/420002/100/0/threaded"
},
{
"name": "15975",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15975"
},
{
"name": "metadot-user-gain-privileges(23847)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23847"
},
{
"name": "20051220 Vulnerability in Metadot portal server allows users to gain administrative privileges",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-12/1012.html"
},
{
"name": "22014",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22014"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20090527 ZDI-09-021: Apple QuickTime PICT Unspecified Tag Heap Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/503878/100/0/threaded"
},
{
"name" : "http://www.vupen.com/exploits/Apple_QuickTime_PICT_Poly_Tag_Parsing_Heap_Overflow_PoC_Exploit_1407144.php",
"refsource" : "MISC",
"url" : "http://www.vupen.com/exploits/Apple_QuickTime_PICT_Poly_Tag_Parsing_Heap_Overflow_PoC_Exploit_1407144.php"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-09-021/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-021/"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-09-021",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-09-021"
"name": "35091",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35091"
},
{
"name": "http://support.apple.com/kb/HT3549",
@ -83,29 +73,14 @@
"url": "http://support.apple.com/kb/HT3591"
},
{
"name" : "APPLE-SA-2009-05-12",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
"name": "35074",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35074"
},
{
"name" : "APPLE-SA-2009-06-01-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Jun/msg00000.html"
},
{
"name" : "TA09-133A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
},
{
"name" : "34926",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34926"
},
{
"name" : "34938",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34938"
"name": "ADV-2009-1407",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1407"
},
{
"name": "1022209",
@ -113,14 +88,39 @@
"url": "http://www.securitytracker.com/id?1022209"
},
{
"name" : "35074",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35074"
"name": "APPLE-SA-2009-05-12",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
},
{
"name" : "35091",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35091"
"name": "20090527 ZDI-09-021: Apple QuickTime PICT Unspecified Tag Heap Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/503878/100/0/threaded"
},
{
"name": "http://www.vupen.com/exploits/Apple_QuickTime_PICT_Poly_Tag_Parsing_Heap_Overflow_PoC_Exploit_1407144.php",
"refsource": "MISC",
"url": "http://www.vupen.com/exploits/Apple_QuickTime_PICT_Poly_Tag_Parsing_Heap_Overflow_PoC_Exploit_1407144.php"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-09-021",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-021"
},
{
"name": "34926",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34926"
},
{
"name": "TA09-133A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
},
{
"name": "34938",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34938"
},
{
"name": "ADV-2009-1297",
@ -128,9 +128,9 @@
"url": "http://www.vupen.com/english/advisories/2009/1297"
},
{
"name" : "ADV-2009-1407",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1407"
"name": "APPLE-SA-2009-06-01-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00000.html"
}
]
}

View File

@ -57,45 +57,45 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3549"
},
{
"name" : "APPLE-SA-2009-05-12",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
},
{
"name" : "TA09-133A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
},
{
"name" : "34926",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34926"
},
{
"name": "34942",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34942"
},
{
"name" : "1022217",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022217"
},
{
"name": "35074",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35074"
},
{
"name": "macos-diskimages-code-execution-var1(50484)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50484"
},
{
"name": "APPLE-SA-2009-05-12",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
},
{
"name": "34926",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34926"
},
{
"name": "TA09-133A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
},
{
"name": "ADV-2009-1297",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1297"
},
{
"name" : "macos-diskimages-code-execution-var1(50484)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50484"
"name": "1022217",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022217"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2009-0632",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20090311 Cisco Unified Communications Manager IP Phone Personal Address Book Synchronizer Privilege Escalation Vulnerability",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a8643c.shtml"
},
{
"name" : "20090311 Identifying and Mitigating Exploitation of the Cisco Unified Communications Manager IP Phone Personal Address Book Synchronizer Privilege Escalation Vulnerability",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_applied_mitigation_bulletin09186a0080a86434.html"
},
{
"name": "34082",
"refsource": "BID",
@ -72,11 +62,26 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/52589"
},
{
"name": "20090311 Cisco Unified Communications Manager IP Phone Personal Address Book Synchronizer Privilege Escalation Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a8643c.shtml"
},
{
"name": "20090311 Identifying and Mitigating Exploitation of the Cisco Unified Communications Manager IP Phone Personal Address Book Synchronizer Privilege Escalation Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_applied_mitigation_bulletin09186a0080a86434.html"
},
{
"name": "1021839",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021839"
},
{
"name": "cucm-pab-privilege-escalation(49196)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49196"
},
{
"name": "34238",
"refsource": "SECUNIA",
@ -86,11 +91,6 @@
"name": "ADV-2009-0675",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0675"
},
{
"name" : "cucm-pab-privilege-escalation(49196)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49196"
}
]
}

View File

@ -53,54 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20090130 CVE Request - php (PHP BZ#27421)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/01/30/1"
},
{
"name" : "[oss-security] 20090203 Re: CVE Request - php (PHP BZ#27421)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/02/03/3"
},
{
"name" : "[oss-security] 20090225 Re: CVE Request - php (PHP BZ#27421)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/02/25/3"
},
{
"name" : "http://bugs.php.net/bug.php?id=27421",
"refsource" : "CONFIRM",
"url" : "http://bugs.php.net/bug.php?id=27421"
},
{
"name" : "DSA-1789",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1789"
},
{
"name" : "FEDORA-2009-3768",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01451.html"
},
{
"name" : "FEDORA-2009-3848",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01465.html"
},
{
"name" : "RHSA-2009:0350",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0350.html"
},
{
"name" : "SUSE-SR:2009:008",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html"
},
{
"name" : "USN-761-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/761-1/"
"name": "1021979",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021979"
},
{
"name": "oval:org.mitre.oval:def:11035",
@ -108,9 +63,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11035"
},
{
"name" : "1021979",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021979"
"name": "http://bugs.php.net/bug.php?id=27421",
"refsource": "CONFIRM",
"url": "http://bugs.php.net/bug.php?id=27421"
},
{
"name": "FEDORA-2009-3768",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01451.html"
},
{
"name": "34642",
@ -118,24 +78,64 @@
"url": "http://secunia.com/advisories/34642"
},
{
"name" : "34830",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34830"
"name": "[oss-security] 20090130 CVE Request - php (PHP BZ#27421)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/01/30/1"
},
{
"name" : "35003",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35003"
"name": "[oss-security] 20090225 Re: CVE Request - php (PHP BZ#27421)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/02/25/3"
},
{
"name": "35007",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35007"
},
{
"name": "[oss-security] 20090203 Re: CVE Request - php (PHP BZ#27421)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/02/03/3"
},
{
"name": "34830",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34830"
},
{
"name": "SUSE-SR:2009:008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html"
},
{
"name": "RHSA-2009:0350",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0350.html"
},
{
"name": "FEDORA-2009-3848",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01465.html"
},
{
"name": "35003",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35003"
},
{
"name": "35306",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35306"
},
{
"name": "USN-761-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/761-1/"
},
{
"name": "DSA-1789",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1789"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "8306",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8306"
},
{
"name" : "http://milw0rm.com/sploits/2009-Firefox-XUL-0day-PoC.rar",
"refsource" : "MISC",
"url" : "http://milw0rm.com/sploits/2009-Firefox-XUL-0day-PoC.rar"
},
{
"name" : "http://websecurity.com.ua/3216/",
"refsource" : "MISC",
"url" : "http://websecurity.com.ua/3216/"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=485941",
"refsource" : "MISC",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=485941"
},
{
"name": "34522",
"refsource": "BID",
@ -81,6 +61,26 @@
"name": "firefox-xml-dos(49521)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49521"
},
{
"name": "http://websecurity.com.ua/3216/",
"refsource": "MISC",
"url": "http://websecurity.com.ua/3216/"
},
{
"name": "http://milw0rm.com/sploits/2009-Firefox-XUL-0day-PoC.rar",
"refsource": "MISC",
"url": "http://milw0rm.com/sploits/2009-Firefox-XUL-0day-PoC.rar"
},
{
"name": "8306",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8306"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=485941",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=485941"
}
]
}

View File

@ -53,59 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT3613",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3613"
},
{
"name" : "http://support.apple.com/kb/HT3639",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3639"
},
{
"name" : "APPLE-SA-2009-06-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
},
{
"name" : "APPLE-SA-2009-06-17-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html"
},
{
"name" : "DSA-1950",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1950"
},
{
"name" : "FEDORA-2009-8020",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01200.html"
},
{
"name" : "FEDORA-2009-8039",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html"
},
{
"name" : "FEDORA-2009-8046",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01199.html"
},
{
"name" : "FEDORA-2009-8049",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html"
},
{
"name" : "MDVSA-2009:330",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
"name": "54985",
"refsource": "OSVDB",
"url": "http://osvdb.org/54985"
},
{
"name": "USN-822-1",
@ -113,64 +63,9 @@
"url": "http://www.ubuntu.com/usn/USN-822-1"
},
{
"name" : "USN-857-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-857-1"
},
{
"name" : "USN-836-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-836-1"
},
{
"name" : "35260",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35260"
},
{
"name" : "35309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35309"
},
{
"name" : "54985",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/54985"
},
{
"name" : "oval:org.mitre.oval:def:10260",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10260"
},
{
"name" : "1022345",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1022345"
},
{
"name" : "35379",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35379"
},
{
"name" : "36057",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36057"
},
{
"name" : "36062",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36062"
},
{
"name" : "37746",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37746"
},
{
"name" : "36790",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36790"
"name": "http://support.apple.com/kb/HT3639",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3639"
},
{
"name": "43068",
@ -178,9 +73,14 @@
"url": "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2009-1522",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1522"
"name": "FEDORA-2009-8039",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html"
},
{
"name": "MDVSA-2009:330",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330"
},
{
"name": "ADV-2009-1621",
@ -191,6 +91,106 @@
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "APPLE-SA-2009-06-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
},
{
"name": "35260",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35260"
},
{
"name": "FEDORA-2009-8046",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01199.html"
},
{
"name": "35309",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35309"
},
{
"name": "ADV-2009-1522",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1522"
},
{
"name": "37746",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37746"
},
{
"name": "1022345",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022345"
},
{
"name": "36790",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36790"
},
{
"name": "APPLE-SA-2009-06-17-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html"
},
{
"name": "oval:org.mitre.oval:def:10260",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10260"
},
{
"name": "DSA-1950",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1950"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "35379",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35379"
},
{
"name": "36062",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36062"
},
{
"name": "USN-857-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-857-1"
},
{
"name": "36057",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36057"
},
{
"name": "FEDORA-2009-8049",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html"
},
{
"name": "http://support.apple.com/kb/HT3613",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3613"
},
{
"name": "USN-836-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-836-1"
},
{
"name": "FEDORA-2009-8020",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01200.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "8710",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8710"
},
{
"name": "35003",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35003"
},
{
"name": "ADV-2009-1365",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1365"
},
{
"name": "35125",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35125"
},
{
"name" : "ADV-2009-1365",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1365"
"name": "8710",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8710"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9344"
},
{
"name" : "36107",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36107"
},
{
"name": "ADV-2009-2132",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2132"
},
{
"name": "36107",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36107"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "7895",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/7895"
},
{
"name": "9425",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9425"
},
{
"name": "33686",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33686"
},
{
"name": "33483",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33483"
},
{
"name" : "33686",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33686"
"name": "7895",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/7895"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9582"
},
{
"name" : "36605",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36605"
},
{
"name": "ADV-2009-2535",
"refsource": "VUPEN",
@ -71,6 +66,11 @@
"name": "freeschool-classpath-file-include(53017)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53017"
},
{
"name": "36605",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36605"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8775"
},
{
"name" : "35079",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35079"
},
{
"name": "restaurant-index-security-bypass(50723)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50723"
},
{
"name": "35079",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35079"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/0907-exploits/ezwebsearch-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0907-exploits/ezwebsearch-xss.txt"
},
{
"name": "56082",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/56082"
},
{
"name" : "35922",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35922"
"name": "http://packetstormsecurity.org/0907-exploits/ezwebsearch-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0907-exploits/ezwebsearch-xss.txt"
},
{
"name": "ezwebsearch-results-xss(51854)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51854"
},
{
"name": "35922",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35922"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-2556",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS12-078",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-078"
},
{
"name": "TA12-346A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-346A.html"
},
{
"name": "MS12-078",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-078"
},
{
"name": "oval:org.mitre.oval:def:16067",
"refsource": "OVAL",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[rt-announce] 20120725 Security vulnerabilities in three commonly deployed RT extensions",
"refsource" : "MLIST",
"url" : "http://lists.bestpractical.com/pipermail/rt-announce/2012-July/000208.html"
},
{
"name": "54684",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54684"
},
{
"name" : "50010",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50010"
"name": "[rt-announce] 20120725 Security vulnerabilities in three commonly deployed RT extensions",
"refsource": "MLIST",
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2012-July/000208.html"
},
{
"name": "extensionmobileui-unspec-xs(77211)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77211"
},
{
"name": "50010",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50010"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3726",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "apple-ios-imageio-cve20123726(78716)",
"refsource": "XF",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/06/14/3"
},
{
"name" : "http://drupal.org/node/1585648",
"refsource" : "MISC",
"url" : "http://drupal.org/node/1585648"
},
{
"name": "53589",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "postaffiliatepro-registration-xss(75716)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75716"
},
{
"name": "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/06/14/3"
},
{
"name": "http://drupal.org/node/1585648",
"refsource": "MISC",
"url": "http://drupal.org/node/1585648"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6190",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6248",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6281",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-1067",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://freakattack.com/",
"refsource" : "MISC",
"url" : "https://freakattack.com/"
},
{
"name" : "https://support.apple.com/HT204413",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204413"
},
{
"name" : "https://support.apple.com/HT204423",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204423"
},
{
"name" : "https://support.apple.com/HT204426",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204426"
"name": "73009",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73009"
},
{
"name": "https://support.apple.com/HT204659",
@ -82,31 +67,11 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT204870"
},
{
"name" : "APPLE-SA-2015-03-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Mar/msg00000.html"
},
{
"name": "APPLE-SA-2015-03-09-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00001.html"
},
{
"name" : "APPLE-SA-2015-03-09-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Mar/msg00002.html"
},
{
"name" : "APPLE-SA-2015-04-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{
"name" : "73009",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/73009"
},
{
"name": "1031829",
"refsource": "SECTRACK",
@ -116,6 +81,41 @@
"name": "1031830",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031830"
},
{
"name": "APPLE-SA-2015-03-09-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00002.html"
},
{
"name": "https://support.apple.com/HT204426",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204426"
},
{
"name": "https://freakattack.com/",
"refsource": "MISC",
"url": "https://freakattack.com/"
},
{
"name": "https://support.apple.com/HT204413",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204413"
},
{
"name": "APPLE-SA-2015-04-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{
"name": "APPLE-SA-2015-03-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00000.html"
},
{
"name": "https://support.apple.com/HT204423",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204423"
}
]
}

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.vmware.com/security/advisories/VMSA-2017-0013.html",
"refsource" : "CONFIRM",
"url" : "https://www.vmware.com/security/advisories/VMSA-2017-0013.html"
},
{
"name": "100011",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100011"
},
{
"name": "https://www.vmware.com/security/advisories/VMSA-2017-0013.html",
"refsource": "CONFIRM",
"url": "https://www.vmware.com/security/advisories/VMSA-2017-0013.html"
},
{
"name": "1039013",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2015-5419",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-402",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-402"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04771027",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "1033362",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033362"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-402",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-402"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5844",
"STATE": "PUBLIC"
},
@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "1033609",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033609"
},
{
"name": "https://support.apple.com/HT205212",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205212"
},
{
"name": "76764",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76764"
},
{
"name": "APPLE-SA-2015-09-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
},
{
"name": "https://support.apple.com/HT205213",
"refsource": "CONFIRM",
@ -66,21 +81,6 @@
"name": "APPLE-SA-2015-09-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
},
{
"name" : "APPLE-SA-2015-09-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
},
{
"name" : "76764",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76764"
},
{
"name" : "1033609",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033609"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-5977",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -67,16 +67,6 @@
},
"references": {
"reference_data": [
{
"name" : "45695",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45695/"
},
{
"name" : "45696",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45696/"
},
{
"name": "20181024 Cisco Webex Meetings Desktop App Update Service Command Injection Vulnerability",
"refsource": "CISCO",
@ -87,10 +77,20 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105734"
},
{
"name": "45696",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45696/"
},
{
"name": "1041942",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041942"
},
{
"name": "45695",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45695/"
}
]
},

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://vimeo.com/299797225",
"refsource": "MISC",
"url": "https://vimeo.com/299797225"
},
{
"name": "20181109 CVE-2018-15516 / D- LINK Central WifiManager CWM-100 / FTP Server PORT Bounce Scan",
"refsource": "FULLDISC",
@ -61,11 +66,6 @@
"name": "http://packetstormsecurity.com/files/150242/D-LINK-Central-WifiManager-CWM-100-1.03-r0098-Man-In-The-Middle.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/150242/D-LINK-Central-WifiManager-CWM-100-1.03-r0098-Man-In-The-Middle.html"
},
{
"name" : "https://vimeo.com/299797225",
"refsource" : "MISC",
"url" : "https://vimeo.com/299797225"
}
]
}

View File

@ -57,15 +57,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "105603",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105603"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
}
]
}

View File

@ -57,15 +57,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "105603",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105603"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0613",
"refsource" : "MISC",
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0613"
},
{
"name": "1041769",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041769"
},
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0613",
"refsource": "MISC",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0613"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities#AmbariVulnerabilities-CVE-2018-8042",
"refsource" : "CONFIRM",
"url" : "https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities#AmbariVulnerabilities-CVE-2018-8042"
},
{
"name": "104869",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104869"
},
{
"name": "https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities#AmbariVulnerabilities-CVE-2018-8042",
"refsource": "CONFIRM",
"url": "https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities#AmbariVulnerabilities-CVE-2018-8042"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8159",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8584",
"STATE": "PUBLIC"
},
@ -127,25 +127,25 @@
},
"references": {
"reference_data": [
{
"name" : "46104",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46104/"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8584",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8584"
},
{
"name" : "105808",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105808"
},
{
"name": "1042119",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1042119"
},
{
"name": "46104",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/46104/"
},
{
"name": "105808",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105808"
}
]
}