"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:02:33 +00:00
parent 64a4f4c873
commit 2d7ee87597
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3557 additions and 3557 deletions

View File

@ -57,15 +57,15 @@
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/servlet/support/manager?rt=0&rs=0&org=apars&doc=41D8B61D1E1C4FAB852567C9002C546C"
},
{
"name" : "405",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/405"
},
{
"name": "aix-digest(7477)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7477.php"
},
{
"name": "405",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/405"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2000:087",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2000-087.html"
},
{
"name": "20001025 Immunix OS Security Update for ping package",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "20001030 Trustix Security Advisory - ping gnupg ypbind",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0429.html"
},
{
"name" : "RHSA-2000:087",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2000-087.html"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "GLSA-200502-22",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200502-22.xml"
},
{
"name": "[HostAP] 20050213 wpa_supplicant - new stable releases v0.3.8 and v0.2.7",
"refsource": "MLIST",
"url": "http://lists.shmoo.com/pipermail/hostap/2005-February/009465.html"
},
{
"name" : "1013226",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013226"
"name": "wpasupplicant-bo(19357)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19357"
},
{
"name": "GLSA-200502-22",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200502-22.xml"
},
{
"name": "14313",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/14313"
},
{
"name" : "wpasupplicant-bo(19357)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19357"
"name": "1013226",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013226"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "1013351",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013351"
},
{
"name": "14450",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14450"
},
{
"name": "1013351",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013351"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-2446",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20050817 Unicode Buffer Overflow in WinFtp Server 1.6.8",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112431455512374&w=2"
},
{
"name" : "20050817 Unicode Buffer Overflow in WinFtp Server 1.6.8",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-August/036173.html"
},
{
"name": "http://www.autistici.org/fdonato/advisory/WinFtpServer1.6.8-adv.txt",
"refsource": "MISC",
"url": "http://www.autistici.org/fdonato/advisory/WinFtpServer1.6.8-adv.txt"
},
{
"name": "win-ftp-log-scr-bo(21873)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21873"
},
{
"name": "14581",
"refsource": "BID",
@ -78,9 +73,14 @@
"url": "http://secunia.com/advisories/16461/"
},
{
"name" : "win-ftp-log-scr-bo(21873)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21873"
"name": "20050817 Unicode Buffer Overflow in WinFtp Server 1.6.8",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112431455512374&w=2"
},
{
"name": "20050817 Unicode Buffer Overflow in WinFtp Server 1.6.8",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-August/036173.html"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "DSA-814",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-814"
},
{
"name" : "MDKSA-2005:149",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:149"
},
{
"name" : "RHSA-2005:825",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-825.html"
},
{
"name" : "USN-172-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/172-1/"
},
{
"name": "http://secure.netroedge.com/~lm78/cvs/lm_sensors2/CHANGES",
"refsource": "CONFIRM",
@ -82,40 +62,60 @@
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=324193"
},
{
"name" : "14624",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14624"
},
{
"name" : "oval:org.mitre.oval:def:9993",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9993"
},
{
"name" : "ADV-2005-1492",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/1492"
},
{
"name": "1015180",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015180"
},
{
"name": "USN-172-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/172-1/"
},
{
"name": "17535",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17535"
},
{
"name": "16501",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16501"
},
{
"name": "RHSA-2005:825",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-825.html"
},
{
"name": "oval:org.mitre.oval:def:9993",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9993"
},
{
"name": "14624",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14624"
},
{
"name": "MDKSA-2005:149",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:149"
},
{
"name": "17499",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17499"
},
{
"name" : "17535",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17535"
"name": "ADV-2005-1492",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1492"
},
{
"name": "DSA-814",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-814"
}
]
}

View File

@ -57,31 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112680124115325&w=2"
},
{
"name" : "http://rgod.altervista.org/dscribe14.html",
"refsource" : "MISC",
"url" : "http://rgod.altervista.org/dscribe14.html"
},
{
"name": "14843",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14843"
},
{
"name" : "ADV-2005-1757",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/1757"
},
{
"name" : "19460",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/19460"
},
{
"name" : "1014909",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014909"
},
{
"name": "16841",
"refsource": "SECUNIA",
@ -92,10 +72,30 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/10"
},
{
"name": "1014909",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014909"
},
{
"name": "digitalscribe-login-sql-injection(22286)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22286"
},
{
"name": "ADV-2005-1757",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1757"
},
{
"name": "19460",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/19460"
},
{
"name": "http://rgod.altervista.org/dscribe14.html",
"refsource": "MISC",
"url": "http://rgod.altervista.org/dscribe14.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "900345",
"refsource" : "MSKB",
"url" : "http://support.microsoft.com/kb/900345"
},
{
"name": "821102",
"refsource": "MSKB",
"url": "http://support.microsoft.com/kb/821102"
},
{
"name": "900345",
"refsource": "MSKB",
"url": "http://support.microsoft.com/kb/900345"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20051104 Gallery_v2.4 SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/415806/30/0/threaded"
},
{
"name" : "15313",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15313"
},
{
"name": "ADV-2005-2309",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2309"
},
{
"name" : "20523",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20523"
},
{
"name": "1015162",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015162"
},
{
"name": "20523",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20523"
},
{
"name": "17453",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17453"
},
{
"name": "15313",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15313"
},
{
"name": "20051104 Gallery_v2.4 SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/415806/30/0/threaded"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20051107 [TKADV2005-11-001] Multiple vulnerabilities in PHPlist",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/416005/30/0/threaded"
},
{
"name": "http://www.trapkit.de/advisories/TKADV2005-11-001.txt",
"refsource": "MISC",
"url": "http://www.trapkit.de/advisories/TKADV2005-11-001.txt"
},
{
"name" : "15350",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15350"
"name": "20051107 [TKADV2005-11-001] Multiple vulnerabilities in PHPlist",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/416005/30/0/threaded"
},
{
"name": "ADV-2005-2345",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2345"
},
{
"name" : "20567",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/20567"
},
{
"name": "20568",
"refsource": "OSVDB",
"url": "http://osvdb.org/20568"
},
{
"name": "20567",
"refsource": "OSVDB",
"url": "http://osvdb.org/20567"
},
{
"name": "17476",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17476"
},
{
"name": "15350",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15350"
}
]
}

View File

@ -58,30 +58,15 @@
"url": "http://www.securityfocus.com/archive/1/418087/100/0/threaded"
},
{
"name" : "20051130 Re: Xaraya <= 1.0.0 RC4 D.O.S / file corruption",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/418191/100/0/threaded"
},
{
"name" : "20051130 Re: Re: Xaraya <= 1.0.0 RC4 D.O.S / file corruption",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/418209/100/0/threaded"
"name": "ADV-2005-2665",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2665"
},
{
"name": "http://rgod.altervista.org/xaraya1DOS.hmtl",
"refsource": "MISC",
"url": "http://rgod.altervista.org/xaraya1DOS.hmtl"
},
{
"name" : "15623",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15623"
},
{
"name" : "ADV-2005-2665",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2665"
},
{
"name": "17788",
"refsource": "SECUNIA",
@ -91,6 +76,21 @@
"name": "217",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/217"
},
{
"name": "20051130 Re: Xaraya <= 1.0.0 RC4 D.O.S / file corruption",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/418191/100/0/threaded"
},
{
"name": "15623",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15623"
},
{
"name": "20051130 Re: Re: Xaraya <= 1.0.0 RC4 D.O.S / file corruption",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/418209/100/0/threaded"
}
]
}

View File

@ -53,12 +53,12 @@
"references": {
"reference_data": [
{
"name" : "HPSBMA01076",
"name": "SSRT4787",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/418280/100/0/threaded"
},
{
"name" : "SSRT4787",
"name": "HPSBMA01076",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/418280/100/0/threaded"
},

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "GLSA-200510-14",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200510-14.xml"
},
{
"name" : "15120",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15120"
},
{
"name": "ADV-2005-2119",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2119"
},
{
"name": "GLSA-200510-14",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200510-14.xml"
},
{
"name": "20087",
"refsource": "OSVDB",
@ -76,6 +71,11 @@
"name": "17232",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17232"
},
{
"name": "15120",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15120"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/ppcal-shopping-cart-xss.html"
},
{
"name": "18032",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18032"
},
{
"name": "15892",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "ADV-2005-2918",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2918"
},
{
"name" : "18032",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18032"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-4535",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "9080",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9080"
},
{
"name": "35562",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35562"
},
{
"name": "9080",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9080"
},
{
"name": "55561",
"refsource": "OSVDB",

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "ie-windowopen-spoofing(53005)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53005"
},
{
"name": "36334",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36334"
},
{
"name": "http://lostmon.blogspot.com/2009/08/multiple-browsers-fake-url-folder-file.html",
"refsource": "MISC",
@ -61,16 +71,6 @@
"name": "oval:org.mitre.oval:def:12817",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12817"
},
{
"name" : "36334",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36334"
},
{
"name" : "ie-windowopen-spoofing(53005)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53005"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27006876"
},
{
"name" : "PK83258",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1PK83258"
},
{
"name": "was-doget-dotrace-security-bypass(53051)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53051"
},
{
"name": "PK83258",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK83258"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://intevydis.com/vd-list.shtml",
"refsource" : "MISC",
"url" : "http://intevydis.com/vd-list.shtml"
},
{
"name": "1022827",
"refsource": "SECTRACK",
@ -66,6 +61,11 @@
"name": "36571",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36571"
},
{
"name": "http://intevydis.com/vd-list.shtml",
"refsource": "MISC",
"url": "http://intevydis.com/vd-list.shtml"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9105"
},
{
"name" : "55792",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/55792"
},
{
"name": "35753",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35753"
},
{
"name": "55792",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/55792"
},
{
"name": "mymsg-profile-sql-injection(51635)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-3677",
"STATE": "PUBLIC"
},
@ -62,15 +62,15 @@
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-342A.html"
},
{
"name" : "oval:org.mitre.oval:def:6209",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6209"
},
{
"name": "1023291",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023291"
},
{
"name": "oval:org.mitre.oval:def:6209",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6209"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "simplog-comments-security-bypass(54355)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54355"
},
{
"name": "21390",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21390"
},
{
"name": "10180",
"refsource": "EXPLOIT-DB",
@ -61,16 +71,6 @@
"name": "37063",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37063"
},
{
"name" : "21390",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21390"
},
{
"name" : "simplog-comments-security-bypass(54355)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54355"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0912-exploits/wppyrmont-sql.txt"
},
{
"name": "pyrmontv2-id-sql-injection(54907)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54907"
},
{
"name": "10535",
"refsource": "EXPLOIT-DB",
@ -66,11 +71,6 @@
"name": "37409",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37409"
},
{
"name" : "pyrmontv2-id-sql-injection(54907)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54907"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://www.packetstormsecurity.org/0907-exploits/swingerclub-sqlrfi.txt"
},
{
"name": "swingerclub-start-sql-injection(51660)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51660"
},
{
"name": "55794",
"refsource": "OSVDB",
@ -66,11 +71,6 @@
"name": "35724",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35724"
},
{
"name" : "swingerclub-start-sql-injection(51660)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51660"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-0167",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0676",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20150408 Multiple Vulnerabilities in Cisco ASA Software",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150408-asa"
},
{
"name": "1032045",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032045"
},
{
"name": "20150408 Multiple Vulnerabilities in Cisco ASA Software",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150408-asa"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20150128 Two XSS Vulnerabilities in SupportCenter Plus",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534564/100/0/threaded"
},
{
"name": "https://www.htbridge.com/advisory/HTB23247",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "72349",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72349"
},
{
"name": "20150128 Two XSS Vulnerabilities in SupportCenter Plus",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534564/100/0/threaded"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534459/100/0/threaded"
},
{
"name" : "20150113 [Corrected] Stored XSS Vulnerability in F5 BIG-IP Application Security Manager",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Jan/43"
},
{
"name": "http://packetstormsecurity.com/files/129911/F5-BIG-IP-Application-Security-Manager-ASM-XSS.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129911/F5-BIG-IP-Application-Security-Manager-ASM-XSS.html"
},
{
"name" : "1031551",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031551"
},
{
"name": "f5bigip-responsebody-xss(99907)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99907"
},
{
"name": "20150113 [Corrected] Stored XSS Vulnerability in F5 BIG-IP Application Security Manager",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jan/43"
},
{
"name": "1031551",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031551"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-1265",
"STATE": "PUBLIC"
},
@ -53,104 +53,64 @@
"references": {
"reference_data": [
{
"name" : "37766",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/37766/"
},
{
"name" : "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html",
"name": "https://code.google.com/p/chromium/issues/detail?id=445741",
"refsource": "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html"
"url": "https://code.google.com/p/chromium/issues/detail?id=445741"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=413534",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=413534"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=445741",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=445741"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=448057",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=448057"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=454157",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=454157"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=458026",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=458026"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=464642",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=464642"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=464792",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=464792"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=465426",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=465426"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=467372",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=467372"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=467644",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=467644"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=474784",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=474784"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=475070",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=475070"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=476107",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=476107"
"name": "openSUSE-SU-2015:0969",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=484270",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=484270"
},
{
"name": "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=464792",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=464792"
},
{
"name": "37766",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/37766/"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=485412",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=485412"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=485419",
"name": "https://code.google.com/p/chromium/issues/detail?id=454157",
"refsource": "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=485419"
"url": "https://code.google.com/p/chromium/issues/detail?id=454157"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=489518",
"name": "https://code.google.com/p/chromium/issues/detail?id=467644",
"refsource": "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=489518"
"url": "https://code.google.com/p/chromium/issues/detail?id=467644"
},
{
"name" : "DSA-3267",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3267"
"name": "74727",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74727"
},
{
"name": "GLSA-201506-04",
@ -162,20 +122,60 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html"
},
{
"name" : "openSUSE-SU-2015:0969",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html"
},
{
"name" : "74727",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74727"
},
{
"name": "1032375",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032375"
},
{
"name": "DSA-3267",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3267"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=476107",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=476107"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=475070",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=475070"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=465426",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=465426"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=458026",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=458026"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=474784",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=474784"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=464642",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=464642"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=489518",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=489518"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=485419",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=485419"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=467372",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=467372"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2015-1306",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "MDVSA-2015:051",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:051"
},
{
"name": "[oss-security] 20150120 Possible CVE request: sympa: vulnerability in the web interface",
"refsource": "MLIST",
@ -62,6 +67,21 @@
"refsource": "CONFIRM",
"url": "https://www.sympa.org/security_advisories"
},
{
"name": "62387",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62387"
},
{
"name": "72277",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72277"
},
{
"name": "62442",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62442"
},
{
"name": "http://advisories.mageia.org/MGASA-2015-0085.html",
"refsource": "CONFIRM",
@ -71,26 +91,6 @@
"name": "DSA-3134",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3134"
},
{
"name" : "MDVSA-2015:051",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:051"
},
{
"name" : "72277",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72277"
},
{
"name" : "62387",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62387"
},
{
"name" : "62442",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62442"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2015-1317",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-1864",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150414 CVE-2015-1864: Multiple HTML and Javascript injections",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/04/14/12"
},
{
"name" : "https://kallithea-scm.org/repos/kallithea/changeset/a8f2986afc18c9221bf99f88b06e60ab83c86c55",
"refsource" : "CONFIRM",
"url" : "https://kallithea-scm.org/repos/kallithea/changeset/a8f2986afc18c9221bf99f88b06e60ab83c86c55"
},
{
"name": "https://kallithea-scm.org/security/cve-2015-1864.html",
"refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "74184",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74184"
},
{
"name": "[oss-security] 20150414 CVE-2015-1864: Multiple HTML and Javascript injections",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/14/12"
},
{
"name": "https://kallithea-scm.org/repos/kallithea/changeset/a8f2986afc18c9221bf99f88b06e60ab83c86c55",
"refsource": "CONFIRM",
"url": "https://kallithea-scm.org/repos/kallithea/changeset/a8f2986afc18c9221bf99f88b06e60ab83c86c55"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2015-4536",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1033296",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033296"
},
{
"name": "20150817 ESA-2015-131: EMC Documentum Content Server Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "76412",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76412"
},
{
"name" : "1033296",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033296"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-07-31T20:04:28.271874",
"DATE_REQUESTED": "2018-07-30T00:00:00",
"ID": "CVE-2018-1999036",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins SSH Agent Plugin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "1.15 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins project"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-532"
"value": "n/a"
}
]
}

View File

@ -59,9 +59,9 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/"
"name": "1041294",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041294"
},
{
"name": "104772",
@ -69,9 +69,9 @@
"url": "http://www.securityfocus.com/bid/104772"
},
{
"name" : "1041294",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041294"
"name": "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180726-0002/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6078",
"STATE": "PUBLIC"
},
@ -53,20 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://crbug.com/793628",
"refsource" : "MISC",
"url" : "https://crbug.com/793628"
},
{
"name": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
"name": "103297",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103297"
},
{
"name": "RHSA-2018:0484",
@ -74,9 +69,14 @@
"url": "https://access.redhat.com/errata/RHSA-2018:0484"
},
{
"name" : "103297",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103297"
"name": "https://crbug.com/793628",
"refsource": "MISC",
"url": "https://crbug.com/793628"
},
{
"name": "DSA-4182",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4182"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180323 [SECURITY] [DLA 1314-1] simplesamlphp security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00017.html"
},
{
"name": "https://github.com/simplesamlphp/saml2/commit/4f6af7f69f29df8555a18b9bb7b646906b45924d",
"refsource": "CONFIRM",
"url": "https://github.com/simplesamlphp/saml2/commit/4f6af7f69f29df8555a18b9bb7b646906b45924d"
},
{
"name": "[debian-lts-announce] 20180323 [SECURITY] [DLA 1314-1] simplesamlphp security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00017.html"
},
{
"name": "https://simplesamlphp.org/security/201803-01",
"refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com",
"ASSIGNER": "cybersecurity@schneider-electric.com",
"ID": "CVE-2018-7758",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-074-02/",
"name": "https://www.schneider-electric.com/en/download/document/SEVD-2018-074-04/",
"refsource": "CONFIRM",
"url" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-074-02/"
"url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-074-04/"
},
{
"name": "https://www.schneider-electric.com/en/download/document/SEVD-2018-074-03/",
@ -63,9 +63,9 @@
"url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-074-03/"
},
{
"name" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-074-04/",
"name": "https://www.schneider-electric.com/en/download/document/SEVD-2018-074-02/",
"refsource": "CONFIRM",
"url" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-074-04/"
"url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-074-02/"
}
]
}