"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:54:45 +00:00
parent 511412fd55
commit 327a920dd3
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 4089 additions and 4089 deletions

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020923 IE6 SSL Certificate Chain Verification",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/292842"
},
{ {
"name": "ie-ssl-certificate-expired(10180)", "name": "ie-ssl-certificate-expired(10180)",
"refsource": "XF", "refsource": "XF",
@ -66,6 +61,11 @@
"name": "5778", "name": "5778",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5778" "url": "http://www.securityfocus.com/bid/5778"
},
{
"name": "20020923 IE6 SSL Certificate Chain Verification",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/292842"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "DSA-649",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-649"
},
{
"name" : "12316",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12316"
},
{ {
"name": "13938", "name": "13938",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "xtrlock-screen-lock-bypass(18991)", "name": "xtrlock-screen-lock-bypass(18991)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18991" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18991"
},
{
"name": "DSA-649",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-649"
},
{
"name": "12316",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12316"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050210 Barracuda Spam Firewall <= 3.1.10 acts as open relay for whitelisted senders.",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110805534732492&w=2"
},
{ {
"name": "14243", "name": "14243",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -66,6 +61,11 @@
"name": "barracuda-open-relay(19283)", "name": "barracuda-open-relay(19283)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19283" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19283"
},
{
"name": "20050210 Barracuda Spam Firewall <= 3.1.10 acts as open relay for whitelisted senders.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110805534732492&w=2"
} }
] ]
} }

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050410 Multiple ModernBill 4.3.0 And Earlier Vulnerabilities", "name": "modernbill-orderwiz-xss(20035)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://marc.info/?l=bugtraq&m=111323741032183&w=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20035"
},
{
"name" : "http://www.gulftech.org/?node=research&article_id=00067-04102005",
"refsource" : "MISC",
"url" : "http://www.gulftech.org/?node=research&article_id=00067-04102005"
},
{
"name" : "15426",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/15426"
}, },
{ {
"name": "1013672", "name": "1013672",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013672" "url": "http://securitytracker.com/id?1013672"
}, },
{
"name": "http://www.gulftech.org/?node=research&article_id=00067-04102005",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00067-04102005"
},
{
"name": "20050410 Multiple ModernBill 4.3.0 And Earlier Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111323741032183&w=2"
},
{
"name": "15426",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/15426"
},
{ {
"name": "14890", "name": "14890",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14890" "url": "http://secunia.com/advisories/14890"
},
{
"name" : "modernbill-orderwiz-xss(20035)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20035"
} }
] ]
} }

View File

@ -52,11 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "14940",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14940"
},
{ {
"name": "20050412 eGroupWare Leaks Files", "name": "20050412 eGroupWare Leaks Files",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2005-04/0157.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2005-04/0157.html"
}, },
{
"name": "egroupware-email-information-disclosure(20088)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20088"
},
{ {
"name": "13137", "name": "13137",
"refsource": "BID", "refsource": "BID",
@ -66,16 +76,6 @@
"name": "15499", "name": "15499",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/15499" "url": "http://www.osvdb.org/15499"
},
{
"name" : "14940",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14940"
},
{
"name" : "egroupware-email-information-disclosure(20088)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20088"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111764682925083&w=2" "url": "http://marc.info/?l=bugtraq&m=111764682925083&w=2"
}, },
{
"name" : "1014085",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014085"
},
{ {
"name": "15560", "name": "15560",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15560" "url": "http://secunia.com/advisories/15560"
},
{
"name": "1014085",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014085"
} }
] ]
} }

View File

@ -52,6 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "17085",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/17085"
},
{
"name": "20050606 Popper webmail remote code execution vulnerability - advisory fix",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-June/034425.html"
},
{
"name": "1014116",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014116"
},
{
"name": "http://security.lss.hr/en/index.php?page=details&ID=LSS-2005-06-07",
"refsource": "MISC",
"url": "http://security.lss.hr/en/index.php?page=details&ID=LSS-2005-06-07"
},
{
"name": "15584",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15584"
},
{ {
"name": "20050604 LSS.hr false positives.", "name": "20050604 LSS.hr false positives.",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -61,31 +86,6 @@
"name": "20050605 Re: LSS.hr false positives. (correction)", "name": "20050605 Re: LSS.hr false positives. (correction)",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=111801389729155&w=2" "url": "http://marc.info/?l=full-disclosure&m=111801389729155&w=2"
},
{
"name" : "20050606 Popper webmail remote code execution vulnerability - advisory fix",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-June/034425.html"
},
{
"name" : "http://security.lss.hr/en/index.php?page=details&ID=LSS-2005-06-07",
"refsource" : "MISC",
"url" : "http://security.lss.hr/en/index.php?page=details&ID=LSS-2005-06-07"
},
{
"name" : "17085",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/17085"
},
{
"name" : "1014116",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014116"
},
{
"name" : "15584",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15584"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://secwatch.org/advisories/secwatch/20050604_flatnuke.txt", "name": "1014114",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "http://secwatch.org/advisories/secwatch/20050604_flatnuke.txt" "url": "http://securitytracker.com/id?1014114"
},
{
"name" : "http://flatnuke.sourceforge.net/index.php?mod=read&id=1117979256",
"refsource" : "CONFIRM",
"url" : "http://flatnuke.sourceforge.net/index.php?mod=read&id=1117979256"
},
{
"name" : "ADV-2005-0697",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/0697"
}, },
{ {
"name": "15603", "name": "15603",
@ -73,9 +63,19 @@
"url": "http://secunia.com/advisories/15603" "url": "http://secunia.com/advisories/15603"
}, },
{ {
"name" : "1014114", "name": "http://secwatch.org/advisories/secwatch/20050604_flatnuke.txt",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://securitytracker.com/id?1014114" "url": "http://secwatch.org/advisories/secwatch/20050604_flatnuke.txt"
},
{
"name": "ADV-2005-0697",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0697"
},
{
"name": "http://flatnuke.sourceforge.net/index.php?mod=read&id=1117979256",
"refsource": "CONFIRM",
"url": "http://flatnuke.sourceforge.net/index.php?mod=read&id=1117979256"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20051107 SEC Consult SA-20051107-0 :: toendaCMS multiple vulnerabilites", "name": "17471",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/415975/30/0/threaded" "url": "http://secunia.com/advisories/17471"
},
{
"name" : "15348",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15348"
}, },
{ {
"name": "ADV-2005-2343", "name": "ADV-2005-2343",
@ -68,9 +63,14 @@
"url": "http://www.vupen.com/english/advisories/2005/2343" "url": "http://www.vupen.com/english/advisories/2005/2343"
}, },
{ {
"name" : "17471", "name": "15348",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/17471" "url": "http://www.securityfocus.com/bid/15348"
},
{
"name": "20051107 SEC Consult SA-20051107-0 :: toendaCMS multiple vulnerabilites",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/415975/30/0/threaded"
} }
] ]
} }

View File

@ -58,14 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/419280/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/419280/100/0/threaded"
}, },
{ {
"name" : "20051212 [PHP-CHECKER] 99 potential SQL injection vulnerabilities", "name": "21649",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/419487/100/0/threaded" "url": "http://www.osvdb.org/21649"
},
{
"name" : "http://glide.stanford.edu/yichen/research/sec.pdf",
"refsource" : "MISC",
"url" : "http://glide.stanford.edu/yichen/research/sec.pdf"
}, },
{ {
"name": "ADV-2005-2859", "name": "ADV-2005-2859",
@ -73,14 +68,19 @@
"url": "http://www.vupen.com/english/advisories/2005/2859" "url": "http://www.vupen.com/english/advisories/2005/2859"
}, },
{ {
"name" : "21645", "name": "http://glide.stanford.edu/yichen/research/sec.pdf",
"refsource" : "OSVDB", "refsource": "MISC",
"url" : "http://www.osvdb.org/21645" "url": "http://glide.stanford.edu/yichen/research/sec.pdf"
}, },
{ {
"name" : "21646", "name": "17988",
"refsource" : "OSVDB", "refsource": "SECUNIA",
"url" : "http://www.osvdb.org/21646" "url": "http://secunia.com/advisories/17988/"
},
{
"name": "20051212 [PHP-CHECKER] 99 potential SQL injection vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/419487/100/0/threaded"
}, },
{ {
"name": "21647", "name": "21647",
@ -93,14 +93,14 @@
"url": "http://www.osvdb.org/21648" "url": "http://www.osvdb.org/21648"
}, },
{ {
"name" : "21649", "name": "21645",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://www.osvdb.org/21649" "url": "http://www.osvdb.org/21645"
}, },
{ {
"name" : "17988", "name": "21646",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/17988/" "url": "http://www.osvdb.org/21646"
}, },
{ {
"name": "utopianewspro-editnews-sql-injection(23564)", "name": "utopianewspro-editnews-sql-injection(23564)",

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051104 Parosproxy 3.2.6: Local Exploitation, Command injection vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2005-11/0042.html"
},
{
"name" : "[Pen-Test] 20051104 Paros 3.2.7 release",
"refsource" : "MLIST",
"url" : "http://archives.neohapsis.com/archives/sf/pentest/2005-11/0048.html"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=367666&group_id=84378",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=367666&group_id=84378"
},
{ {
"name": "20722", "name": "20722",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -76,6 +61,21 @@
"name": "147", "name": "147",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/147" "url": "http://securityreason.com/securityalert/147"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=367666&group_id=84378",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=367666&group_id=84378"
},
{
"name": "20051104 Parosproxy 3.2.6: Local Exploitation, Command injection vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2005-11/0042.html"
},
{
"name": "[Pen-Test] 20051104 Paros 3.2.7 release",
"refsource": "MLIST",
"url": "http://archives.neohapsis.com/archives/sf/pentest/2005-11/0048.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2009-0236", "ID": "CVE-2009-0236",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "websphere-file-transfer-info-disclosure(48522)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48522"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951"
}, },
{
"name" : "PK59108",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1PK59108"
},
{ {
"name": "33700", "name": "33700",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/33700" "url": "http://www.securityfocus.com/bid/33700"
}, },
{ {
"name" : "websphere-file-transfer-info-disclosure(48522)", "name": "PK59108",
"refsource" : "XF", "refsource": "AIXAPAR",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48522" "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK59108"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "7979",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7979"
},
{ {
"name": "33602", "name": "33602",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "33812", "name": "33812",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33812" "url": "http://secunia.com/advisories/33812"
},
{
"name": "7979",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7979"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2009-1164", "ID": "CVE-2009-1164",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,50 +53,40 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20090421 CORE-2009-0114 - HTTP Response Splitting vulnerability in Sun Delegated Administrator", "name": "1022108",
"refsource" : "BUGTRAQ", "refsource": "SECTRACK",
"url" : "http://www.securityfocus.com/archive/1/502863/100/0/threaded" "url": "http://securitytracker.com/id?1022108"
},
{
"name" : "http://www.coresecurity.com/content/sun-delegated-administrator",
"refsource" : "MISC",
"url" : "http://www.coresecurity.com/content/sun-delegated-administrator"
},
{
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-121581-20-1",
"refsource" : "CONFIRM",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-121581-20-1"
}, },
{ {
"name": "255928", "name": "255928",
"refsource": "SUNALERT", "refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-255928-1" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-255928-1"
}, },
{
"name" : "1020305",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020305.1-1"
},
{ {
"name": "34643", "name": "34643",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/34643" "url": "http://www.securityfocus.com/bid/34643"
}, },
{ {
"name" : "53920", "name": "20090421 CORE-2009-0114 - HTTP Response Splitting vulnerability in Sun Delegated Administrator",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://osvdb.org/53920" "url": "http://www.securityfocus.com/archive/1/502863/100/0/threaded"
},
{
"name" : "1022108",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1022108"
}, },
{ {
"name": "34760", "name": "34760",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34760" "url": "http://secunia.com/advisories/34760"
}, },
{
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-121581-20-1",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-121581-20-1"
},
{
"name": "1020305",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020305.1-1"
},
{ {
"name": "ADV-2009-1122", "name": "ADV-2009-1122",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -106,6 +96,16 @@
"name": "sjs-delegated-login-response-splitting(50004)", "name": "sjs-delegated-login-response-splitting(50004)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50004" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50004"
},
{
"name": "http://www.coresecurity.com/content/sun-delegated-administrator",
"refsource": "MISC",
"url": "http://www.coresecurity.com/content/sun-delegated-administrator"
},
{
"name": "53920",
"refsource": "OSVDB",
"url": "http://osvdb.org/53920"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-1897", "ID": "CVE-2009-1897",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,29 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20090716 Linux 2.6.30+/SELinux/RHEL5 test kernel 0day, exploiting the unexploitable", "name": "ADV-2009-1925",
"refsource" : "FULLDISC", "refsource": "VUPEN",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2009-07/0241.html" "url": "http://www.vupen.com/english/advisories/2009/1925"
}, },
{ {
"name" : "20090716 Re: Linux 2.6.30+/SELinux/RHEL5 test kernel 0day, exploiting the unexploitable", "name": "http://isc.sans.org/diary.html?storyid=6820",
"refsource" : "FULLDISC", "refsource": "MISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2009-07/0246.html" "url": "http://isc.sans.org/diary.html?storyid=6820"
},
{
"name" : "[linux-kernel] 20090706 Re: PROBLEM: tun/tap crashes if open() /dev/net/tun and then poll() it.",
"refsource" : "MLIST",
"url" : "http://lkml.org/lkml/2009/7/6/19"
},
{
"name" : "[netdev] 20090409 Oops in tun: bisected to Limit amount of queued packets per device",
"refsource" : "MLIST",
"url" : "http://article.gmane.org/gmane.linux.network/124939"
},
{
"name" : "[oss-security] 20090717 Linux 2.6.30+/SELinux/RHEL5 test kernel 0day, exploiting the unexploitable",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/07/17/1"
}, },
{ {
"name": "http://grsecurity.net/~spender/cheddar_bay.tgz", "name": "http://grsecurity.net/~spender/cheddar_bay.tgz",
@ -83,9 +68,29 @@
"url": "http://grsecurity.net/~spender/cheddar_bay.tgz" "url": "http://grsecurity.net/~spender/cheddar_bay.tgz"
}, },
{ {
"name" : "http://isc.sans.org/diary.html?storyid=6820", "name": "[oss-security] 20090717 Linux 2.6.30+/SELinux/RHEL5 test kernel 0day, exploiting the unexploitable",
"refsource" : "MISC", "refsource": "MLIST",
"url" : "http://isc.sans.org/diary.html?storyid=6820" "url": "http://www.openwall.com/lists/oss-security/2009/07/17/1"
},
{
"name": "20090716 Re: Linux 2.6.30+/SELinux/RHEL5 test kernel 0day, exploiting the unexploitable",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-07/0246.html"
},
{
"name": "linux-kernel-tunchrpoll-code-execution(51803)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51803"
},
{
"name": "[netdev] 20090409 Oops in tun: bisected to Limit amount of queued packets per device",
"refsource": "MLIST",
"url": "http://article.gmane.org/gmane.linux.network/124939"
},
{
"name": "35839",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35839"
}, },
{ {
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=3c8a9c63d5fd738c261bd0ceece04d9c8357ca13", "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=3c8a9c63d5fd738c261bd0ceece04d9c8357ca13",
@ -98,19 +103,14 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512284" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512284"
}, },
{ {
"name" : "35839", "name": "[linux-kernel] 20090706 Re: PROBLEM: tun/tap crashes if open() /dev/net/tun and then poll() it.",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/35839" "url": "http://lkml.org/lkml/2009/7/6/19"
}, },
{ {
"name" : "ADV-2009-1925", "name": "20090716 Linux 2.6.30+/SELinux/RHEL5 test kernel 0day, exploiting the unexploitable",
"refsource" : "VUPEN", "refsource": "FULLDISC",
"url" : "http://www.vupen.com/english/advisories/2009/1925" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-07/0241.html"
},
{
"name" : "linux-kernel-tunchrpoll-code-execution(51803)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51803"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-1998", "ID": "CVE-2009-1998",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
},
{ {
"name": "TA09-294A", "name": "TA09-294A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
}, },
{
"name": "1023060",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023060"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
},
{ {
"name": "36775", "name": "36775",
"refsource": "BID", "refsource": "BID",
@ -71,11 +76,6 @@
"name": "59114", "name": "59114",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/59114" "url": "http://osvdb.org/59114"
},
{
"name" : "1023060",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023060"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "9200",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9200"
},
{ {
"name": "35869", "name": "35869",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35869" "url": "http://secunia.com/advisories/35869"
}, },
{
"name" : "ADV-2009-1955",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1955"
},
{ {
"name": "epicvj-mpl-m3u-bo(51826)", "name": "epicvj-mpl-m3u-bo(51826)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51826" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51826"
},
{
"name": "9200",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9200"
},
{
"name": "ADV-2009-1955",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1955"
} }
] ]
} }

View File

@ -53,49 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20091220 CVE request: phpgroupware", "name": "35761",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://www.openwall.com/lists/oss-security/2009/12/20/1" "url": "http://www.securityfocus.com/bid/35761"
},
{
"name" : "http://kambing.ui.ac.id/gentoo-portage/www-apps/phpgroupware/files/phpgroupware-SA35519.patch",
"refsource" : "MISC",
"url" : "http://kambing.ui.ac.id/gentoo-portage/www-apps/phpgroupware/files/phpgroupware-SA35519.patch"
},
{
"name" : "http://svn.savannah.gnu.org/viewvc/branches/Version-0_9_16-branch/login.php?r1=19063&r2=19117&pathrev=19117&sortby=date&root=phpgroupware",
"refsource" : "CONFIRM",
"url" : "http://svn.savannah.gnu.org/viewvc/branches/Version-0_9_16-branch/login.php?r1=19063&r2=19117&pathrev=19117&sortby=date&root=phpgroupware"
}, },
{ {
"name": "http://svn.savannah.gnu.org/viewvc/branches/Version-0_9_16-branch/phpgwapi/doc/CHANGELOG?r1=17045&r2=19117&pathrev=19117&sortby=date&root=phpgroupware", "name": "http://svn.savannah.gnu.org/viewvc/branches/Version-0_9_16-branch/phpgwapi/doc/CHANGELOG?r1=17045&r2=19117&pathrev=19117&sortby=date&root=phpgroupware",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://svn.savannah.gnu.org/viewvc/branches/Version-0_9_16-branch/phpgwapi/doc/CHANGELOG?r1=17045&r2=19117&pathrev=19117&sortby=date&root=phpgroupware" "url": "http://svn.savannah.gnu.org/viewvc/branches/Version-0_9_16-branch/phpgwapi/doc/CHANGELOG?r1=17045&r2=19117&pathrev=19117&sortby=date&root=phpgroupware"
}, },
{
"name": "http://svn.savannah.gnu.org/viewvc/branches/Version-0_9_16-branch/login.php?r1=19063&r2=19117&pathrev=19117&sortby=date&root=phpgroupware",
"refsource": "CONFIRM",
"url": "http://svn.savannah.gnu.org/viewvc/branches/Version-0_9_16-branch/login.php?r1=19063&r2=19117&pathrev=19117&sortby=date&root=phpgroupware"
},
{ {
"name": "http://svn.savannah.gnu.org/viewvc?view=rev&root=phpgroupware&sortby=date&revision=19117", "name": "http://svn.savannah.gnu.org/viewvc?view=rev&root=phpgroupware&sortby=date&revision=19117",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://svn.savannah.gnu.org/viewvc?view=rev&root=phpgroupware&sortby=date&revision=19117" "url": "http://svn.savannah.gnu.org/viewvc?view=rev&root=phpgroupware&sortby=date&revision=19117"
}, },
{
"name" : "35761",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35761"
},
{
"name" : "56179",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/56179"
},
{ {
"name": "35519", "name": "35519",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35519" "url": "http://secunia.com/advisories/35519"
}, },
{
"name": "http://kambing.ui.ac.id/gentoo-portage/www-apps/phpgroupware/files/phpgroupware-SA35519.patch",
"refsource": "MISC",
"url": "http://kambing.ui.ac.id/gentoo-portage/www-apps/phpgroupware/files/phpgroupware-SA35519.patch"
},
{ {
"name": "phpgroupware-query-xss(51923)", "name": "phpgroupware-query-xss(51923)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51923" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51923"
},
{
"name": "[oss-security] 20091220 CVE request: phpgroupware",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/12/20/1"
},
{
"name": "56179",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/56179"
} }
] ]
} }

View File

@ -63,29 +63,29 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21293566" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21293566"
}, },
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21412902", "name": "ADV-2009-3520",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21412902" "url": "http://www.vupen.com/english/advisories/2009/3520"
},
{
"name" : "JR31948",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1JR31948"
}, },
{ {
"name": "37332", "name": "37332",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/37332" "url": "http://www.securityfocus.com/bid/37332"
}, },
{
"name": "JR31948",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR31948"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21412902",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21412902"
},
{ {
"name": "37759", "name": "37759",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37759" "url": "http://secunia.com/advisories/37759"
},
{
"name" : "ADV-2009-3520",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3520"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://spl0it.org/files/BASE-XSS/Reflective-notes.txt" "url": "http://spl0it.org/files/BASE-XSS/Reflective-notes.txt"
}, },
{
"name" : "http://base.secureideas.net/news.php",
"refsource" : "CONFIRM",
"url" : "http://base.secureideas.net/news.php"
},
{ {
"name": "http://secureideas.cvs.sourceforge.net/viewvc/secureideas/base-php4/base_ag_common.php?sortby=date&view", "name": "http://secureideas.cvs.sourceforge.net/viewvc/secureideas/base-php4/base_ag_common.php?sortby=date&view",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "35222", "name": "35222",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35222" "url": "http://secunia.com/advisories/35222"
},
{
"name": "http://base.secureideas.net/news.php",
"refsource": "CONFIRM",
"url": "http://base.secureideas.net/news.php"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-2015", "ID": "CVE-2012-2015",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3442", "ID": "CVE-2012-3442",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,21 +57,11 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/07/31/1" "url": "http://www.openwall.com/lists/oss-security/2012/07/31/1"
}, },
{
"name" : "[oss-security] 20120730 Re: CVE Request: Django 1.3.1 and 1.4.0 security issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/07/31/2"
},
{ {
"name": "https://www.djangoproject.com/weblog/2012/jul/30/security-releases-issued/", "name": "https://www.djangoproject.com/weblog/2012/jul/30/security-releases-issued/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.djangoproject.com/weblog/2012/jul/30/security-releases-issued/" "url": "https://www.djangoproject.com/weblog/2012/jul/30/security-releases-issued/"
}, },
{
"name" : "DSA-2529",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2529"
},
{ {
"name": "MDVSA-2012:143", "name": "MDVSA-2012:143",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
@ -81,6 +71,16 @@
"name": "USN-1560-1", "name": "USN-1560-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1560-1" "url": "http://www.ubuntu.com/usn/USN-1560-1"
},
{
"name": "[oss-security] 20120730 Re: CVE Request: Django 1.3.1 and 1.4.0 security issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/07/31/2"
},
{
"name": "DSA-2529",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2529"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-6144", "ID": "CVE-2012-6144",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20130619 Re: Re: [Ticket#2012111110000015] TYPO3-CORE-SA-2012-005: Several Vulnerabilities in TYPO3 Core", "name": "typo3-backendhistory-unspec-sql-injection(79964)",
"refsource" : "MLIST", "refsource": "XF",
"url" : "http://www.openwall.com/lists/oss-security/2013/06/19/4" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79964"
}, },
{ {
"name": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-005/", "name": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-005/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-005/" "url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-005/"
}, },
{
"name": "[oss-security] 20130619 Re: Re: [Ticket#2012111110000015] TYPO3-CORE-SA-2012-005: Several Vulnerabilities in TYPO3 Core",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/06/19/4"
},
{ {
"name": "87115", "name": "87115",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/87115" "url": "http://osvdb.org/87115"
},
{
"name" : "typo3-backendhistory-unspec-sql-injection(79964)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79964"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-1093", "ID": "CVE-2015-1093",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,21 +57,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT204659" "url": "https://support.apple.com/HT204659"
}, },
{
"name" : "https://support.apple.com/HT204661",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204661"
},
{ {
"name": "https://support.apple.com/kb/HT204870", "name": "https://support.apple.com/kb/HT204870",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT204870" "url": "https://support.apple.com/kb/HT204870"
}, },
{
"name" : "APPLE-SA-2015-04-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{ {
"name": "APPLE-SA-2015-04-08-3", "name": "APPLE-SA-2015-04-08-3",
"refsource": "APPLE", "refsource": "APPLE",
@ -86,6 +76,16 @@
"name": "1032048", "name": "1032048",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032048" "url": "http://www.securitytracker.com/id/1032048"
},
{
"name": "APPLE-SA-2015-04-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{
"name": "https://support.apple.com/HT204661",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204661"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1745", "ID": "CVE-2015-1745",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-252",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-252"
},
{ {
"name": "MS15-056", "name": "MS15-056",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-056" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-056"
}, },
{ {
"name" : "74985", "name": "http://www.zerodayinitiative.com/advisories/ZDI-15-252",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/74985" "url": "http://www.zerodayinitiative.com/advisories/ZDI-15-252"
}, },
{ {
"name": "1032521", "name": "1032521",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032521" "url": "http://www.securitytracker.com/id/1032521"
},
{
"name": "74985",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74985"
} }
] ]
} }

View File

@ -62,6 +62,21 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/06/25/4" "url": "http://www.openwall.com/lists/oss-security/2015/06/25/4"
}, },
{
"name": "75414",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75414"
},
{
"name": "FEDORA-2015-12010",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163191.html"
},
{
"name": "https://github.com/mantisbt/mantisbt/commit/f39cf5251953b468e9d921e1cf2aca3abdb00772",
"refsource": "CONFIRM",
"url": "https://github.com/mantisbt/mantisbt/commit/f39cf5251953b468e9d921e1cf2aca3abdb00772"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1237199", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1237199",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,21 +86,6 @@
"name": "https://github.com/mantisbt/mantisbt/commit/a4be76d6e5c4939545d84712c79d3f8f4a108c4f", "name": "https://github.com/mantisbt/mantisbt/commit/a4be76d6e5c4939545d84712c79d3f8f4a108c4f",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/mantisbt/mantisbt/commit/a4be76d6e5c4939545d84712c79d3f8f4a108c4f" "url": "https://github.com/mantisbt/mantisbt/commit/a4be76d6e5c4939545d84712c79d3f8f4a108c4f"
},
{
"name" : "https://github.com/mantisbt/mantisbt/commit/f39cf5251953b468e9d921e1cf2aca3abdb00772",
"refsource" : "CONFIRM",
"url" : "https://github.com/mantisbt/mantisbt/commit/f39cf5251953b468e9d921e1cf2aca3abdb00772"
},
{
"name" : "FEDORA-2015-12010",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163191.html"
},
{
"name" : "75414",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75414"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://erpscan.io/advisories/erpscan-15-015-sap-netweaver-hardcoded-credentials/",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/erpscan-15-015-sap-netweaver-hardcoded-credentials/"
},
{ {
"name": "https://erpscan.io/advisories/erpscan-15-016-sap-netweaver-hardcoded-credentials/", "name": "https://erpscan.io/advisories/erpscan-15-016-sap-netweaver-hardcoded-credentials/",
"refsource": "MISC", "refsource": "MISC",
@ -63,20 +68,15 @@
"url": "http://scn.sap.com/community/security/blog/2015/06/11/sap-security-notes-june-2015" "url": "http://scn.sap.com/community/security/blog/2015/06/11/sap-security-notes-june-2015"
}, },
{ {
"name" : "https://erpscan.io/advisories/erpscan-15-015-sap-netweaver-hardcoded-credentials/", "name": "http://packetstormsecurity.com/files/133516/SAP-NetWeaver-AS-LSCT1I13-ABAP-Hardcoded-Credentials.html",
"refsource": "MISC", "refsource": "MISC",
"url" : "https://erpscan.io/advisories/erpscan-15-015-sap-netweaver-hardcoded-credentials/" "url": "http://packetstormsecurity.com/files/133516/SAP-NetWeaver-AS-LSCT1I13-ABAP-Hardcoded-Credentials.html"
}, },
{ {
"name": "http://packetstormsecurity.com/files/133515/SAP-NetWeaver-AS-FKCDBFTRACE-ABAP-Hardcoded-Credentials.html", "name": "http://packetstormsecurity.com/files/133515/SAP-NetWeaver-AS-FKCDBFTRACE-ABAP-Hardcoded-Credentials.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133515/SAP-NetWeaver-AS-FKCDBFTRACE-ABAP-Hardcoded-Credentials.html" "url": "http://packetstormsecurity.com/files/133515/SAP-NetWeaver-AS-FKCDBFTRACE-ABAP-Hardcoded-Credentials.html"
}, },
{
"name" : "http://packetstormsecurity.com/files/133516/SAP-NetWeaver-AS-LSCT1I13-ABAP-Hardcoded-Credentials.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/133516/SAP-NetWeaver-AS-LSCT1I13-ABAP-Hardcoded-Credentials.html"
},
{ {
"name": "75165", "name": "75165",
"refsource": "BID", "refsource": "BID",

View File

@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20150625 Re: CVE request: Wesnoth authentication information disclosure", "name": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2015/06/25/12" "url": "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1"
}, },
{ {
"name" : "https://gna.org/bugs/?23504", "name": "FEDORA-2015-10964",
"refsource" : "MISC", "refsource": "FEDORA",
"url" : "https://gna.org/bugs/?23504" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161752.html"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1236010",
@ -72,30 +72,30 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/wesnoth/wesnoth/commit/f8914468182e8d0a1551b430c0879ba236fe4d6d" "url": "https://github.com/wesnoth/wesnoth/commit/f8914468182e8d0a1551b430c0879ba236fe4d6d"
}, },
{
"name" : "https://github.com/wesnoth/wesnoth/releases/tag/1.12.3",
"refsource" : "CONFIRM",
"url" : "https://github.com/wesnoth/wesnoth/releases/tag/1.12.3"
},
{
"name" : "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1",
"refsource" : "CONFIRM",
"url" : "https://github.com/wesnoth/wesnoth/releases/tag/1.13.1"
},
{
"name" : "FEDORA-2015-10964",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161752.html"
},
{ {
"name": "FEDORA-2015-10973", "name": "FEDORA-2015-10973",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161722.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161722.html"
}, },
{
"name": "https://gna.org/bugs/?23504",
"refsource": "MISC",
"url": "https://gna.org/bugs/?23504"
},
{ {
"name": "75424", "name": "75424",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/75424" "url": "http://www.securityfocus.com/bid/75424"
},
{
"name": "[oss-security] 20150625 Re: CVE request: Wesnoth authentication information disclosure",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/06/25/12"
},
{
"name": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.3",
"refsource": "CONFIRM",
"url": "https://github.com/wesnoth/wesnoth/releases/tag/1.12.3"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://packetstormsecurity.com/files/150610/NEC-Univerge-Sv9100-WebPro-6.00.00-Predictable-Session-ID-Cleartext-Passwords.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/150610/NEC-Univerge-Sv9100-WebPro-6.00.00-Predictable-Session-ID-Cleartext-Passwords.html"
},
{ {
"name": "45942", "name": "45942",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -66,11 +71,6 @@
"name": "http://hyp3rlinx.altervista.org/advisories/NEC-UNIVERGE-WEBPRO-v6.00-PREDICTABLE-SESSIONID-CLEARTEXT-PASSWORDS.txt", "name": "http://hyp3rlinx.altervista.org/advisories/NEC-UNIVERGE-WEBPRO-v6.00-PREDICTABLE-SESSIONID-CLEARTEXT-PASSWORDS.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://hyp3rlinx.altervista.org/advisories/NEC-UNIVERGE-WEBPRO-v6.00-PREDICTABLE-SESSIONID-CLEARTEXT-PASSWORDS.txt" "url": "http://hyp3rlinx.altervista.org/advisories/NEC-UNIVERGE-WEBPRO-v6.00-PREDICTABLE-SESSIONID-CLEARTEXT-PASSWORDS.txt"
},
{
"name" : "http://packetstormsecurity.com/files/150610/NEC-Univerge-Sv9100-WebPro-6.00.00-Predictable-Session-ID-Cleartext-Passwords.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/150610/NEC-Univerge-Sv9100-WebPro-6.00.00-Predictable-Session-ID-Cleartext-Passwords.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-11791", "ID": "CVE-2018-11791",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-15343", "ID": "CVE-2018-15343",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -74,15 +74,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
}, },
{
"name" : "104795",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104795"
},
{ {
"name": "1041307", "name": "1041307",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041307" "url": "http://www.securitytracker.com/id/1041307"
},
{
"name": "104795",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104795"
} }
] ]
} }

View File

@ -59,9 +59,9 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
}, },
{ {
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/", "name": "1041294",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/" "url": "http://www.securitytracker.com/id/1041294"
}, },
{ {
"name": "104772", "name": "104772",
@ -69,9 +69,9 @@
"url": "http://www.securityfocus.com/bid/104772" "url": "http://www.securityfocus.com/bid/104772"
}, },
{ {
"name" : "1041294", "name": "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1041294" "url": "https://security.netapp.com/advisory/ntap-20180726-0002/"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{ {
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", "name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -76,6 +71,11 @@
"name": "1041896", "name": "1041896",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041896" "url": "http://www.securitytracker.com/id/1041896"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com", "ASSIGNER": "cybersecurity@schneider-electric.com",
"DATE_PUBLIC": "2018-04-05T00:00:00", "DATE_PUBLIC": "2018-04-05T00:00:00",
"ID": "CVE-2018-7777", "ID": "CVE-2018-7777",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8210", "ID": "CVE-2018-8210",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -145,16 +145,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8210",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8210"
},
{ {
"name": "104407", "name": "104407",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104407" "url": "http://www.securityfocus.com/bid/104407"
}, },
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8210",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8210"
},
{ {
"name": "1041093", "name": "1041093",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8383", "ID": "CVE-2018-8383",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -55,11 +55,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8383",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8383"
},
{ {
"name": "105024", "name": "105024",
"refsource": "BID", "refsource": "BID",
@ -69,6 +64,11 @@
"name": "1041457", "name": "1041457",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041457" "url": "http://www.securitytracker.com/id/1041457"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8383",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8383"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://github.com/wolfcms/wolfcms/issues/671",
"refsource": "MISC",
"url": "https://github.com/wolfcms/wolfcms/issues/671"
},
{ {
"name": "44418", "name": "44418",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "https://docs.google.com/document/d/19X9j9lMVrH7VPhyMEdqidqgW4VBhXaFibuBDyiPxJjc/edit?usp=sharing", "name": "https://docs.google.com/document/d/19X9j9lMVrH7VPhyMEdqidqgW4VBhXaFibuBDyiPxJjc/edit?usp=sharing",
"refsource": "MISC", "refsource": "MISC",
"url": "https://docs.google.com/document/d/19X9j9lMVrH7VPhyMEdqidqgW4VBhXaFibuBDyiPxJjc/edit?usp=sharing" "url": "https://docs.google.com/document/d/19X9j9lMVrH7VPhyMEdqidqgW4VBhXaFibuBDyiPxJjc/edit?usp=sharing"
},
{
"name" : "https://github.com/wolfcms/wolfcms/issues/671",
"refsource" : "MISC",
"url" : "https://github.com/wolfcms/wolfcms/issues/671"
} }
] ]
} }