"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:50:31 +00:00
parent 9928180e90
commit 3c06928fb7
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 3244 additions and 3244 deletions

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.itlab.musc.edu/webNIS/mod_auth_any.html",
"refsource": "CONFIRM",
"url": "http://www.itlab.musc.edu/webNIS/mod_auth_any.html"
},
{ {
"name": "RHSA-2003:113", "name": "RHSA-2003:113",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -62,11 +67,6 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2003-114.html" "url": "http://rhn.redhat.com/errata/RHSA-2003-114.html"
}, },
{
"name" : "http://www.itlab.musc.edu/webNIS/mod_auth_any.html",
"refsource" : "CONFIRM",
"url" : "http://www.itlab.musc.edu/webNIS/mod_auth_any.html"
},
{ {
"name": "N-090", "name": "N-090",
"refsource": "CIAC", "refsource": "CIAC",

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "8773",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8773"
},
{ {
"name": "20031005 JBoss 3.2.1: Remote Command Injection", "name": "20031005 JBoss 3.2.1: Remote Command Injection",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106546044416498&w=2" "url": "http://marc.info/?l=bugtraq&m=106546044416498&w=2"
}, },
{ {
"name" : "20031006 Update JBoss 308 & 321: Remote Command Injection", "name": "27914",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://marc.info/?l=bugtraq&m=106547728803252&w=2" "url": "http://secunia.com/advisories/27914"
}, },
{ {
"name": "http://sourceforge.net/docman/display_doc.php?docid=19314&group_id=22866", "name": "http://sourceforge.net/docman/display_doc.php?docid=19314&group_id=22866",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sourceforge.net/docman/display_doc.php?docid=19314&group_id=22866" "url": "http://sourceforge.net/docman/display_doc.php?docid=19314&group_id=22866"
}, },
{
"name" : "RHSA-2007:1048",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1048.html"
},
{
"name" : "8773",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8773"
},
{ {
"name": "oval:org.mitre.oval:def:11300", "name": "oval:org.mitre.oval:def:11300",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11300" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11300"
}, },
{ {
"name" : "27914", "name": "20031006 Update JBoss 308 & 321: Remote Command Injection",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/27914" "url": "http://marc.info/?l=bugtraq&m=106547728803252&w=2"
},
{
"name": "RHSA-2007:1048",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1048.html"
} }
] ]
} }

View File

@ -52,36 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20031026 New Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/342475"
},
{
"name" : "8895",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8895"
},
{
"name" : "8896",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8896"
},
{
"name" : "2718",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/2718"
},
{ {
"name": "1008006", "name": "1008006",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1008006" "url": "http://securitytracker.com/id?1008006"
}, },
{
"name" : "10080",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10080"
},
{ {
"name": "guestbook-html-xss(13522)", "name": "guestbook-html-xss(13522)",
"refsource": "XF", "refsource": "XF",
@ -91,6 +66,31 @@
"name": "guestbook-doublequotation-xss(13523)", "name": "guestbook-doublequotation-xss(13523)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13523" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13523"
},
{
"name": "2718",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/2718"
},
{
"name": "8896",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8896"
},
{
"name": "20031026 New Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/342475"
},
{
"name": "10080",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10080"
},
{
"name": "8895",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8895"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107712123305706&w=2" "url": "http://marc.info/?l=bugtraq&m=107712123305706&w=2"
}, },
{
"name" : "http://www.zone-h.org/en/advisories/read/id=3973/",
"refsource" : "MISC",
"url" : "http://www.zone-h.org/en/advisories/read/id=3973/"
},
{ {
"name": "owls-file-retrieval(15249)", "name": "owls-file-retrieval(15249)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15249" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15249"
}, },
{
"name": "http://www.zone-h.org/en/advisories/read/id=3973/",
"refsource": "MISC",
"url": "http://www.zone-h.org/en/advisories/read/id=3973/"
},
{ {
"name": "9689", "name": "9689",
"refsource": "BID", "refsource": "BID",

View File

@ -57,15 +57,15 @@
"refsource": "ATSTAKE", "refsource": "ATSTAKE",
"url": "http://www.atstake.com/research/advisories/2004/a071304-1.txt" "url": "http://www.atstake.com/research/advisories/2004/a071304-1.txt"
}, },
{
"name" : "ftp://ftp.4d.com/ACI_PRODUCT_REFERENCE_LIBRARY/4D_PRODUCT_DOCUMENTATION/PDF_Docs_by_4D_Product_A-Z/4D_WebSTAR/Software_Change_History.txt",
"refsource" : "MISC",
"url" : "ftp://ftp.4d.com/ACI_PRODUCT_REFERENCE_LIBRARY/4D_PRODUCT_DOCUMENTATION/PDF_Docs_by_4D_Product_A-Z/4D_WebSTAR/Software_Change_History.txt"
},
{ {
"name": "4dwebstar-symlink(16689)", "name": "4dwebstar-symlink(16689)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16689" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16689"
},
{
"name": "ftp://ftp.4d.com/ACI_PRODUCT_REFERENCE_LIBRARY/4D_PRODUCT_DOCUMENTATION/PDF_Docs_by_4D_Product_A-Z/4D_WebSTAR/Software_Change_History.txt",
"refsource": "MISC",
"url": "ftp://ftp.4d.com/ACI_PRODUCT_REFERENCE_LIBRARY/4D_PRODUCT_DOCUMENTATION/PDF_Docs_by_4D_Product_A-Z/4D_WebSTAR/Software_Change_History.txt"
} }
] ]
} }

View File

@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "APPLE-SA-2004-09-07", "name": "macosx-pppdialer-symlink(17298)",
"refsource" : "APPLE", "refsource": "XF",
"url" : "http://www.securityfocus.com/advisories/7148" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17298"
},
{
"name" : "ESB-2004.0559",
"refsource" : "AUSCERT",
"url" : "http://www.auscert.org.au/render.html?it=4363"
},
{
"name" : "O-212",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/o-212.shtml"
},
{
"name" : "11139",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11139"
}, },
{ {
"name": "1011175", "name": "1011175",
@ -78,9 +63,24 @@
"url": "http://securitytracker.com/id?1011175" "url": "http://securitytracker.com/id?1011175"
}, },
{ {
"name" : "macosx-pppdialer-symlink(17298)", "name": "ESB-2004.0559",
"refsource" : "XF", "refsource": "AUSCERT",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17298" "url": "http://www.auscert.org.au/render.html?it=4363"
},
{
"name": "11139",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11139"
},
{
"name": "APPLE-SA-2004-09-07",
"refsource": "APPLE",
"url": "http://www.securityfocus.com/advisories/7148"
},
{
"name": "O-212",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-212.shtml"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20041020 How to Break Windows XP SP2 + Internet Explorer 6 SP2",
"refsource" : "NTBUGTRAQ",
"url" : "http://marc.info/?l=ntbugtraq&m=109828076802478&w=2"
},
{ {
"name": "20041020 How to Break Windows XP SP2 + Internet Explorer 6 SP2", "name": "20041020 How to Break Windows XP SP2 + Internet Explorer 6 SP2",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109830296130857&w=2" "url": "http://marc.info/?l=bugtraq&m=109830296130857&w=2"
}, },
{ {
"name" : "20041020 Re: How to Break Windows XP SP2 + Internet Explorer 6 SP2", "name": "20041020 How to Break Windows XP SP2 + Internet Explorer 6 SP2",
"refsource" : "BUGTRAQ", "refsource": "NTBUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109829111200055&w=2" "url": "http://marc.info/?l=ntbugtraq&m=109828076802478&w=2"
}, },
{ {
"name": "ie-anchorclick-command-execution(17824)", "name": "ie-anchorclick-command-execution(17824)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17824" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17824"
},
{
"name": "20041020 Re: How to Break Windows XP SP2 + Internet Explorer 6 SP2",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109829111200055&w=2"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "7602",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/7602"
},
{ {
"name": "https://savannah.gnu.org/bugs/?func=detailitem&item_id=7478", "name": "https://savannah.gnu.org/bugs/?func=detailitem&item_id=7478",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://savannah.gnu.org/bugs/?func=detailitem&item_id=7478" "url": "https://savannah.gnu.org/bugs/?func=detailitem&item_id=7478"
}, },
{
"name": "7604",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/7604"
},
{ {
"name": "7601", "name": "7601",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/7601" "url": "http://www.osvdb.org/7601"
}, },
{
"name" : "7602",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/7602"
},
{ {
"name": "7603", "name": "7603",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/7603" "url": "http://www.osvdb.org/7603"
},
{
"name" : "7604",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/7604"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20040609 [FULL DISCLOSURE] ASPDOTNETSTOREFRONT Improper Session Validation",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/365559"
},
{ {
"name": "20040609 Advisory: ASPDOTNETSTOREFRONT Improper Session Validation", "name": "20040609 Advisory: ASPDOTNETSTOREFRONT Improper Session Validation",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-06/0235.html" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-06/0235.html"
}, },
{ {
"name" : "10506", "name": "aspdotnetstorefront-improper-validation(16377)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/10506" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16377"
}, },
{ {
"name": "6958", "name": "6958",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/6958" "url": "http://www.osvdb.org/6958"
}, },
{
"name": "20040609 [FULL DISCLOSURE] ASPDOTNETSTOREFRONT Improper Session Validation",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/365559"
},
{ {
"name": "11839", "name": "11839",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11839" "url": "http://secunia.com/advisories/11839"
}, },
{
"name": "10506",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10506"
},
{ {
"name": "3206", "name": "3206",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3206" "url": "http://securityreason.com/securityalert/3206"
},
{
"name" : "aspdotnetstorefront-improper-validation(16377)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16377"
} }
] ]
} }

View File

@ -57,16 +57,6 @@
"refsource": "IDEFENSE", "refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=702" "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=702"
}, },
{
"name" : "29399",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29399"
},
{
"name" : "ADV-2008-1670",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1670"
},
{ {
"name": "1020115", "name": "1020115",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -77,6 +67,16 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30410" "url": "http://secunia.com/advisories/30410"
}, },
{
"name": "29399",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29399"
},
{
"name": "ADV-2008-1670",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1670"
},
{ {
"name": "alphastor-commandline-bo(42669)", "name": "alphastor-commandline-bo(42669)",
"refsource": "XF", "refsource": "XF",

View File

@ -62,15 +62,15 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/28991" "url": "http://www.securityfocus.com/bid/28991"
}, },
{
"name" : "30015",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30015"
},
{ {
"name": "pbcs-filename-directory-traversal(42106)", "name": "pbcs-filename-directory-traversal(42106)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42106" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42106"
},
{
"name": "30015",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30015"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "5627",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5627"
},
{
"name" : "29252",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29252"
},
{ {
"name": "30254", "name": "30254",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "pgms-useradded-security-bypass(42466)", "name": "pgms-useradded-security-bypass(42466)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42466" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42466"
},
{
"name": "5627",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5627"
},
{
"name": "29252",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29252"
} }
] ]
} }

View File

@ -53,19 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080611 CORE-2008-0125: CitectSCADA ODBC service vulnerability", "name": "ADV-2008-1834",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/493272/100/0/threaded" "url": "http://www.vupen.com/english/advisories/2008/1834/references"
}, },
{ {
"name" : "6387", "name": "http://www.kb.cert.org/vuls/id/CTAR-7ENQNH",
"refsource" : "EXPLOIT-DB", "refsource": "CONFIRM",
"url" : "https://www.exploit-db.com/exploits/6387" "url": "http://www.kb.cert.org/vuls/id/CTAR-7ENQNH"
},
{
"name" : "http://isc.sans.org/diary.html?storyid=4556",
"refsource" : "MISC",
"url" : "http://isc.sans.org/diary.html?storyid=4556"
}, },
{ {
"name": "http://www.coresecurity.com/?action=item&id=2186", "name": "http://www.coresecurity.com/?action=item&id=2186",
@ -73,9 +68,24 @@
"url": "http://www.coresecurity.com/?action=item&id=2186" "url": "http://www.coresecurity.com/?action=item&id=2186"
}, },
{ {
"name" : "http://www.kb.cert.org/vuls/id/CTAR-7ENQNH", "name": "http://isc.sans.org/diary.html?storyid=4556",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/CTAR-7ENQNH" "url": "http://isc.sans.org/diary.html?storyid=4556"
},
{
"name": "30638",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30638"
},
{
"name": "1020241",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020241"
},
{
"name": "6387",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6387"
}, },
{ {
"name": "VU#476345", "name": "VU#476345",
@ -88,19 +98,9 @@
"url": "http://www.securityfocus.com/bid/29634" "url": "http://www.securityfocus.com/bid/29634"
}, },
{ {
"name" : "ADV-2008-1834", "name": "20080611 CORE-2008-0125: CitectSCADA ODBC service vulnerability",
"refsource" : "VUPEN", "refsource": "BUGTRAQ",
"url" : "http://www.vupen.com/english/advisories/2008/1834/references" "url": "http://www.securityfocus.com/archive/1/493272/100/0/threaded"
},
{
"name" : "1020241",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020241"
},
{
"name" : "30638",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30638"
}, },
{ {
"name": "3944", "name": "3944",

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "5755", "name": "yvcomment-index-sql-injection(42920)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/5755" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42920"
},
{
"name" : "29596",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29596"
}, },
{ {
"name": "30567", "name": "30567",
@ -68,9 +63,14 @@
"url": "http://secunia.com/advisories/30567" "url": "http://secunia.com/advisories/30567"
}, },
{ {
"name" : "yvcomment-index-sql-injection(42920)", "name": "29596",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42920" "url": "http://www.securityfocus.com/bid/29596"
},
{
"name": "5755",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5755"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6990" "url": "https://www.exploit-db.com/exploits/6990"
}, },
{
"name" : "32111",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32111"
},
{ {
"name": "32556", "name": "32556",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32556" "url": "http://secunia.com/advisories/32556"
}, },
{
"name": "32111",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32111"
},
{ {
"name": "sitoincludefile-includefile-file-include(46338)", "name": "sitoincludefile-includefile-file-include(46338)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "7324",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7324"
},
{ {
"name": "rapidclassified-cldb-info-disclosure(47016)", "name": "rapidclassified-cldb-info-disclosure(47016)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47016" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47016"
},
{
"name": "7324",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7324"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "52023",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52023"
},
{ {
"name": "79276", "name": "79276",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -68,14 +63,19 @@
"url": "http://www.securitytracker.com/id?1026693" "url": "http://www.securitytracker.com/id?1026693"
}, },
{ {
"name" : "47666", "name": "52023",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/47666" "url": "http://www.securityfocus.com/bid/52023"
}, },
{ {
"name": "thinkmanagement-serversetup-file-upload(73207)", "name": "thinkmanagement-serversetup-file-upload(73207)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73207" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73207"
},
{
"name": "47666",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47666"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.htbridge.com/advisory/HTB23079",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23079"
},
{ {
"name": "http://pkp.sfu.ca/support/forum/viewtopic.php?f=2&t=8431", "name": "http://pkp.sfu.ca/support/forum/viewtopic.php?f=2&t=8431",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://pkp.sfu.ca/support/forum/viewtopic.php?f=2&t=8431" "url": "http://pkp.sfu.ca/support/forum/viewtopic.php?f=2&t=8431"
},
{
"name": "https://www.htbridge.com/advisory/HTB23079",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23079"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5494", "ID": "CVE-2012-5494",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20121109 Re: Re: CVE Request - Zope / Plone: Multiple vectors corrected within 20121106 fix",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/11/10/1"
},
{ {
"name": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt", "name": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt" "url": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt"
}, },
{ {
"name" : "https://plone.org/products/plone-hotfix/releases/20121106", "name": "[oss-security] 20121109 Re: Re: CVE Request - Zope / Plone: Multiple vectors corrected within 20121106 fix",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://plone.org/products/plone-hotfix/releases/20121106" "url": "http://www.openwall.com/lists/oss-security/2012/11/10/1"
}, },
{ {
"name": "https://plone.org/products/plone/security/advisories/20121106/10", "name": "https://plone.org/products/plone/security/advisories/20121106/10",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://plone.org/products/plone/security/advisories/20121106/10" "url": "https://plone.org/products/plone/security/advisories/20121106/10"
},
{
"name": "https://plone.org/products/plone-hotfix/releases/20121106",
"refsource": "CONFIRM",
"url": "https://plone.org/products/plone-hotfix/releases/20121106"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5509", "ID": "CVE-2012-5509",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -57,6 +57,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/118673/Achievo-1.4.5-Cross-Site-Scripting-SQL-Injection.html" "url": "http://packetstormsecurity.com/files/118673/Achievo-1.4.5-Cross-Site-Scripting-SQL-Injection.html"
}, },
{
"name": "achievo-include-xss(80571)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80571"
},
{ {
"name": "https://www.htbridge.com/advisory/HTB23126", "name": "https://www.htbridge.com/advisory/HTB23126",
"refsource": "MISC", "refsource": "MISC",
@ -66,11 +71,6 @@
"name": "56858", "name": "56858",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/56858" "url": "http://www.securityfocus.com/bid/56858"
},
{
"name" : "achievo-include-xss(80571)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80571"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-5938", "ID": "CVE-2012-5938",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21628844",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21628844"
},
{ {
"name": "infosphere-file-priv-esc(80493)", "name": "infosphere-file-priv-esc(80493)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80493" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80493"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21628844",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21628844"
} }
] ]
} }

View File

@ -53,16 +53,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11775",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11775"
},
{ {
"name": "101105", "name": "101105",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101105" "url": "http://www.securityfocus.com/bid/101105"
}, },
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11775",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11775"
},
{ {
"name": "1039540", "name": "1039540",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -53,11 +53,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11798",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11798"
},
{ {
"name": "101125", "name": "101125",
"refsource": "BID", "refsource": "BID",
@ -67,6 +62,11 @@
"name": "1039529", "name": "1039529",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039529" "url": "http://www.securitytracker.com/id/1039529"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11798",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11798"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{ {
"name": "95544", "name": "95544",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1037641", "name": "1037641",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037641" "url": "http://www.securitytracker.com/id/1037641"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/HT208103",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208103"
},
{ {
"name": "100894", "name": "100894",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100894" "url": "http://www.securityfocus.com/bid/100894"
}, },
{
"name": "https://support.apple.com/HT208103",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208103"
},
{ {
"name": "1039386", "name": "1039386",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=49d31c2f389acfe83417083e1208422b4091cd9e", "name": "DSA-3927",
"refsource" : "MISC", "refsource": "DEBIAN",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=49d31c2f389acfe83417083e1208422b4091cd9e" "url": "http://www.debian.org/security/2017/dsa-3927"
},
{
"name" : "http://openwall.com/lists/oss-security/2017/08/03/2",
"refsource" : "MISC",
"url" : "http://openwall.com/lists/oss-security/2017/08/03/2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1468283",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1468283"
},
{
"name" : "https://github.com/torvalds/linux/commit/49d31c2f389acfe83417083e1208422b4091cd9e",
"refsource" : "MISC",
"url" : "https://github.com/torvalds/linux/commit/49d31c2f389acfe83417083e1208422b4091cd9e"
},
{
"name" : "https://patchwork.kernel.org/patch/9755753/",
"refsource" : "MISC",
"url" : "https://patchwork.kernel.org/patch/9755753/"
}, },
{ {
"name": "https://patchwork.kernel.org/patch/9755757/", "name": "https://patchwork.kernel.org/patch/9755757/",
@ -83,34 +63,14 @@
"url": "https://patchwork.kernel.org/patch/9755757/" "url": "https://patchwork.kernel.org/patch/9755757/"
}, },
{ {
"name" : "https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg1408967.html", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1468283",
"refsource": "MISC", "refsource": "MISC",
"url" : "https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg1408967.html" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1468283"
}, },
{ {
"name" : "https://source.android.com/security/bulletin/2017-12-01", "name": "100123",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://source.android.com/security/bulletin/2017-12-01" "url": "http://www.securityfocus.com/bid/100123"
},
{
"name" : "DSA-3927",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3927"
},
{
"name" : "DSA-3945",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3945"
},
{
"name" : "RHSA-2017:2869",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2869"
},
{
"name" : "RHSA-2017:2770",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2770"
}, },
{ {
"name": "RHSA-2017:2669", "name": "RHSA-2017:2669",
@ -122,20 +82,60 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2473" "url": "https://access.redhat.com/errata/RHSA-2017:2473"
}, },
{
"name": "http://openwall.com/lists/oss-security/2017/08/03/2",
"refsource": "MISC",
"url": "http://openwall.com/lists/oss-security/2017/08/03/2"
},
{ {
"name": "RHSA-2017:2585", "name": "RHSA-2017:2585",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2585" "url": "https://access.redhat.com/errata/RHSA-2017:2585"
}, },
{ {
"name" : "100123", "name": "https://patchwork.kernel.org/patch/9755753/",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/100123" "url": "https://patchwork.kernel.org/patch/9755753/"
},
{
"name": "https://github.com/torvalds/linux/commit/49d31c2f389acfe83417083e1208422b4091cd9e",
"refsource": "MISC",
"url": "https://github.com/torvalds/linux/commit/49d31c2f389acfe83417083e1208422b4091cd9e"
},
{
"name": "https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg1408967.html",
"refsource": "MISC",
"url": "https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg1408967.html"
},
{
"name": "DSA-3945",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3945"
},
{
"name": "https://source.android.com/security/bulletin/2017-12-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-12-01"
}, },
{ {
"name": "1039075", "name": "1039075",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039075" "url": "http://www.securitytracker.com/id/1039075"
},
{
"name": "RHSA-2017:2770",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2770"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=49d31c2f389acfe83417083e1208422b4091cd9e",
"refsource": "MISC",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=49d31c2f389acfe83417083e1208422b4091cd9e"
},
{
"name": "RHSA-2017:2869",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2869"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://doc.dataiku.com/dss/latest/release_notes/4.2.html#security",
"refsource" : "MISC",
"url" : "https://doc.dataiku.com/dss/latest/release_notes/4.2.html#security"
},
{ {
"name": "https://github.com/alt3kx/CVE-2018-10732", "name": "https://github.com/alt3kx/CVE-2018-10732",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/alt3kx/CVE-2018-10732" "url": "https://github.com/alt3kx/CVE-2018-10732"
},
{
"name": "https://doc.dataiku.com/dss/latest/release_notes/4.2.html#security",
"refsource": "MISC",
"url": "https://doc.dataiku.com/dss/latest/release_notes/4.2.html#security"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-10907", "ID": "CVE-2018-10907",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -63,25 +63,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update", "name": "https://review.gluster.org/#/c/glusterfs/+/21070/",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html" "url": "https://review.gluster.org/#/c/glusterfs/+/21070/"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10907", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10907",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10907" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10907"
}, },
{
"name" : "https://review.gluster.org/#/c/glusterfs/+/21070/",
"refsource" : "CONFIRM",
"url" : "https://review.gluster.org/#/c/glusterfs/+/21070/"
},
{ {
"name": "RHSA-2018:2607", "name": "RHSA-2018:2607",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2607" "url": "https://access.redhat.com/errata/RHSA-2018:2607"
}, },
{
"name": "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html"
},
{ {
"name": "RHSA-2018:2608", "name": "RHSA-2018:2608",
"refsource": "REDHAT", "refsource": "REDHAT",

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html" "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html"
}, },
{
"name" : "104701",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104701"
},
{ {
"name": "1041250", "name": "1041250",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041250" "url": "http://www.securitytracker.com/id/1041250"
},
{
"name": "104701",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104701"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "45145",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45145/"
},
{ {
"name": "20180802 (CVE-2018-13417) Out-of-Band XXE in Vuze Bittorrent Client", "name": "20180802 (CVE-2018-13417) Out-of-Band XXE in Vuze Bittorrent Client",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Aug/2" "url": "http://seclists.org/fulldisclosure/2018/Aug/2"
},
{
"name": "45145",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45145/"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{ {
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/CardToken", "name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/CardToken",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/CardToken" "url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/CardToken"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
} }
] ]
} }