"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:44:18 +00:00
parent fa6368ee54
commit 3ee4e8135d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3347 additions and 3347 deletions

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20021025 IBM Infoprint Remote Management Simple DoS",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-10/0364.html"
},
{
"name": "6047",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "ibm-infoprint-telnet-dos(10474)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10474.php"
},
{
"name": "20021025 IBM Infoprint Remote Management Simple DoS",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0364.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-1409",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.postgresql.org/about/news.315",
"refsource" : "CONFIRM",
"url" : "http://www.postgresql.org/about/news.315"
},
{
"name" : "[pgsql-announce] 20050502 IMPORTANT: two new PostgreSQL security problems found",
"refsource" : "MLIST",
"url" : "http://archives.postgresql.org/pgsql-announce/2005-05/msg00001.php"
},
{
"name" : "FLSA-2006:157366",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/426302/30/6680/threaded"
"name": "oval:org.mitre.oval:def:676",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A676"
},
{
"name": "RHSA-2005:433",
@ -73,19 +63,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2005-433.html"
},
{
"name" : "SUSE-SA:2005:036",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_36_sudo.html"
},
{
"name" : "13476",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13476"
},
{
"name" : "oval:org.mitre.oval:def:10050",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10050"
"name": "FLSA-2006:157366",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/426302/30/6680/threaded"
},
{
"name": "ADV-2005-0453",
@ -93,9 +73,29 @@
"url": "http://www.vupen.com/english/advisories/2005/0453"
},
{
"name" : "oval:org.mitre.oval:def:676",
"name": "13476",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13476"
},
{
"name": "[pgsql-announce] 20050502 IMPORTANT: two new PostgreSQL security problems found",
"refsource": "MLIST",
"url": "http://archives.postgresql.org/pgsql-announce/2005-05/msg00001.php"
},
{
"name": "http://www.postgresql.org/about/news.315",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/about/news.315"
},
{
"name": "oval:org.mitre.oval:def:10050",
"refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A676"
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10050"
},
{
"name": "SUSE-SA:2005:036",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://lostmon.blogspot.com/2005/05/codethat-shoppingcart-critical.html",
"refsource" : "MISC",
"url" : "http://lostmon.blogspot.com/2005/05/codethat-shoppingcart-critical.html"
},
{
"name" : "13560",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13560"
},
{
"name": "16155",
"refsource": "OSVDB",
@ -76,6 +66,16 @@
"name": "1013924",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013924"
},
{
"name": "http://lostmon.blogspot.com/2005/05/codethat-shoppingcart-critical.html",
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2005/05/codethat-shoppingcart-critical.html"
},
{
"name": "13560",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13560"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://lostmon.blogspot.com/2005/05/codethat-shoppingcart-critical.html",
"refsource" : "MISC",
"url" : "http://lostmon.blogspot.com/2005/05/codethat-shoppingcart-critical.html"
},
{
"name" : "13560",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13560"
},
{
"name": "16156",
"refsource": "OSVDB",
@ -76,6 +66,16 @@
"name": "1013924",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013924"
},
{
"name": "http://lostmon.blogspot.com/2005/05/codethat-shoppingcart-critical.html",
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2005/05/codethat-shoppingcart-critical.html"
},
{
"name": "13560",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13560"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://support.citrix.com/article/CTX108208",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX108208"
"name": "1015305",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015305"
},
{
"name": "1015304",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015304"
},
{
"name": "15664",
@ -68,24 +73,19 @@
"url": "http://www.vupen.com/english/advisories/2005/2676"
},
{
"name" : "1015304",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015304"
},
{
"name" : "1015305",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015305"
},
{
"name" : "17819",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17819"
"name": "http://support.citrix.com/article/CTX108208",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX108208"
},
{
"name": "citrix-login-xss(23396)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23396"
},
{
"name": "17819",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17819"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20051207 Airscanner Mobile Security Advisory: Remote Hard Reset Data Wipe and DoS of Pocket Controller v5.0 (#AS05080401)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/418963/100/0/threaded"
"name": "17966",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17966/"
},
{
"name": "http://www.airscanner.com/security/pocketcontroller.htm",
@ -67,20 +67,20 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15775/discuss"
},
{
"name": "243",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/243"
},
{
"name": "ADV-2005-2821",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2821"
},
{
"name" : "17966",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17966/"
},
{
"name" : "243",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/243"
"name": "20051207 Airscanner Mobile Security Advisory: Remote Hard Reset Data Wipe and DoS of Pocket Controller v5.0 (#AS05080401)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/418963/100/0/threaded"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/jamit-job-board-24x-sql-inj.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/jamit-job-board-24x-sql-inj.html"
},
{
"name" : "20060814 vendor dispute: 21687: Jamit Job Board index.php cat Variable SQL Injection (fwd)",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2006-August/000972.html"
"name": "21687",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21687"
},
{
"name": "15848",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15848"
},
{
"name": "18007",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18007"
},
{
"name": "ADV-2005-2879",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2879"
},
{
"name" : "21687",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21687"
"name": "20060814 vendor dispute: 21687: Jamit Job Board index.php cat Variable SQL Injection (fwd)",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2006-August/000972.html"
},
{
"name" : "18007",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18007"
"name": "http://pridels0.blogspot.com/2005/12/jamit-job-board-24x-sql-inj.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/jamit-job-board-24x-sql-inj.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2009-0634",
"STATE": "PUBLIC"
},
@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml",
"refsource" : "CONFIRM",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml"
},
{
"name" : "20090325 Cisco IOS Software Mobile IP and Mobile IPv6 Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a9042f.shtml"
},
{
"name" : "34241",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34241"
},
{
"name": "oval:org.mitre.oval:def:12043",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12043"
},
{
"name" : "1021898",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1021898"
"name": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml",
"refsource": "CONFIRM",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml"
},
{
"name": "34438",
@ -83,9 +68,24 @@
"url": "http://secunia.com/advisories/34438"
},
{
"name" : "ADV-2009-0851",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0851"
"name": "34241",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34241"
},
{
"name": "1021898",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021898"
},
{
"name": "20090325 Cisco IOS Software Mobile IP and Mobile IPv6 Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a9042f.shtml"
},
{
"name": "ios-mobile-ha-dos(49585)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49585"
},
{
"name": "ios-mobile-dos(49424)",
@ -93,9 +93,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49424"
},
{
"name" : "ios-mobile-ha-dos(49585)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49585"
"name": "ADV-2009-0851",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0851"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "33607",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33607"
},
{
"name": "7976",
"refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "MISC",
"url": "http://www.jaws-project.com/blog/show/jaws-089-released"
},
{
"name" : "33607",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33607"
},
{
"name": "jaws-index-file-include(48476)",
"refsource": "XF",

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/504516/100/0/threaded"
},
{
"name" : "35475",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35475"
},
{
"name": "1022457",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022457"
},
{
"name" : "35511",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35511"
},
{
"name": "ADV-2009-1713",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1713"
},
{
"name": "35475",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35475"
},
{
"name": "35511",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35511"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "8481",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8481"
"name": "addressbook-uploadfile-file-upload(49972)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49972"
},
{
"name": "34652",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/34652"
},
{
"name" : "53813",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/53813"
"name": "8481",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8481"
},
{
"name": "34761",
@ -78,9 +78,9 @@
"url": "http://www.vupen.com/english/advisories/2009/1111"
},
{
"name" : "addressbook-uploadfile-file-upload(49972)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49972"
"name": "53813",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/53813"
}
]
}

View File

@ -52,41 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "20090608 Rasterbar libtorrent arbitrary file overwrite vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/504151/100/0/threaded"
},
{
"name" : "http://census-labs.com/news/2009/06/08/libtorrent-rasterbar/",
"refsource" : "MISC",
"url" : "http://census-labs.com/news/2009/06/08/libtorrent-rasterbar/"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?group_id=79942&release_id=686456",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?group_id=79942&release_id=686456"
},
{
"name" : "DSA-1815",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1815"
},
{
"name": "GLSA-200907-14",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200907-14.xml"
},
{
"name": "libtorrent-path-element-dir-traversal(51008)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51008"
},
{
"name": "MDVSA-2009:139",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:139"
},
{
"name" : "35262",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35262"
},
{
"name": "35277",
"refsource": "SECUNIA",
@ -103,9 +83,29 @@
"url": "http://www.vupen.com/english/advisories/2009/1534"
},
{
"name" : "libtorrent-path-element-dir-traversal(51008)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51008"
"name": "35262",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35262"
},
{
"name": "http://census-labs.com/news/2009/06/08/libtorrent-rasterbar/",
"refsource": "MISC",
"url": "http://census-labs.com/news/2009/06/08/libtorrent-rasterbar/"
},
{
"name": "DSA-1815",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1815"
},
{
"name": "http://sourceforge.net/project/shownotes.php?group_id=79942&release_id=686456",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=79942&release_id=686456"
},
{
"name": "20090608 Rasterbar libtorrent arbitrary file overwrite vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/504151/100/0/threaded"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/0907-exploits/honesttraffic-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0907-exploits/honesttraffic-xss.txt"
"name": "honest-traffic-index-xss(51821)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51821"
},
{
"name": "https://security-shell.ws/showthread.php?t=38085",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/35887"
},
{
"name" : "honest-traffic-index-xss(51821)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51821"
"name": "http://packetstormsecurity.org/0907-exploits/honesttraffic-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0907-exploits/honesttraffic-xss.txt"
}
]
}

View File

@ -63,29 +63,29 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21293566"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21412902",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21412902"
},
{
"name" : "IZ38819",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ38819"
"name": "ADV-2009-3520",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3520"
},
{
"name": "37332",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37332"
},
{
"name": "IZ38819",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ38819"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21412902",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21412902"
},
{
"name": "37759",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37759"
},
{
"name" : "ADV-2009-3520",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3520"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/0912-exploits/joomlajoaktree-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0912-exploits/joomlajoaktree-sql.txt"
},
{
"name": "37178",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37178"
},
{
"name": "http://packetstormsecurity.org/0912-exploits/joomlajoaktree-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0912-exploits/joomlajoaktree-sql.txt"
},
{
"name": "37535",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-5028",
"STATE": "PUBLIC"
},
@ -57,6 +57,26 @@
"refsource": "CONFIRM",
"url": "http://cvs.namazu.org/namazu/src/result.c?sortdir=down&r1=1.59.8.28&r2=1.59.8.29&sortby=log"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name": "50772",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50772"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=756341",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=756341"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "http://cvs.namazu.org/namazu/src/result.c?sortdir=down&r1=1.77.2.8&r2=1.77.2.9&sortby=log",
"refsource": "CONFIRM",
@ -71,26 +91,6 @@
"name": "http://www.namazu.org/security.html",
"refsource": "CONFIRM",
"url": "http://www.namazu.org/security.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=756341",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=756341"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "50772",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/50772"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-2545",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2572",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20365",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/20365"
},
{
"name": "http://wordpress.org/plugins/threewp-email-reflector/changelog",
"refsource": "CONFIRM",
"url": "http://wordpress.org/plugins/threewp-email-reflector/changelog"
},
{
"name": "threewpemailreflector-sendmail-xss(77502)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77502"
},
{
"name": "54903",
"refsource": "BID",
@ -73,9 +73,9 @@
"url": "http://osvdb.org/show/osvdb/85134"
},
{
"name" : "threewpemailreflector-sendmail-xss(77502)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77502"
"name": "20365",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/20365"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20120529 AST-2012-007: Remote crash vulnerability in IAX2 channel driver.",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-05/0144.html"
},
{
"name" : "http://downloads.asterisk.org/pub/security/AST-2012-007.html",
"refsource" : "CONFIRM",
"url" : "http://downloads.asterisk.org/pub/security/AST-2012-007.html"
},
{
"name": "DSA-2493",
"refsource": "DEBIAN",
@ -72,6 +62,16 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027102"
},
{
"name": "20120529 AST-2012-007: Remote crash vulnerability in IAX2 channel driver.",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-05/0144.html"
},
{
"name": "http://downloads.asterisk.org/pub/security/AST-2012-007.html",
"refsource": "CONFIRM",
"url": "http://downloads.asterisk.org/pub/security/AST-2012-007.html"
},
{
"name": "49303",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2996",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "VU#471364",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/471364"
},
{
"name": "1027544",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027544"
},
{
"name": "VU#471364",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/471364"
},
{
"name": "50620",
"refsource": "SECUNIA",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-3033",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://blog.elgg.org/pg/blog/evan/read/209/elgg-185-released"
},
{
"name": "49129",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49129"
},
{
"name": "http://elgg.org/getelgg.php?forward=elgg-1.8.5.zip",
"refsource": "CONFIRM",
@ -67,11 +72,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53623"
},
{
"name" : "49129",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49129"
},
{
"name": "elgg-index-xss(75756)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-1883",
"STATE": "PUBLIC"
},
@ -58,34 +58,34 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21698308"
},
{
"name" : "IT08075",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT08075"
},
{
"name" : "IT08080",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT08080"
"name": "75946",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75946"
},
{
"name": "IT08085",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT08085"
},
{
"name": "IT08080",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT08080"
},
{
"name": "IT08086",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT08086"
},
{
"name" : "75946",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75946"
},
{
"name": "1032881",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032881"
},
{
"name": "IT08075",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT08075"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5153",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-5638",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://h2o.examp1e.net/vulnerabilities.html#CVE-2015-5638",
"refsource" : "CONFIRM",
"url" : "https://h2o.examp1e.net/vulnerabilities.html#CVE-2015-5638"
"name": "JVNDB-2015-000136",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000136"
},
{
"name": "JVN#65602714",
@ -63,9 +63,9 @@
"url": "http://jvn.jp/en/jp/JVN65602714/index.html"
},
{
"name" : "JVNDB-2015-000136",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000136"
"name": "https://h2o.examp1e.net/vulnerabilities.html#CVE-2015-5638",
"refsource": "CONFIRM",
"url": "https://h2o.examp1e.net/vulnerabilities.html#CVE-2015-5638"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5790",
"STATE": "PUBLIC"
},
@ -52,26 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT205212",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205212"
},
{
"name": "https://support.apple.com/HT205221",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205221"
},
{
"name": "1033609",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033609"
},
{
"name": "https://support.apple.com/HT205212",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205212"
},
{
"name": "76763",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76763"
},
{
"name": "https://support.apple.com/HT205265",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205265"
},
{
"name" : "APPLE-SA-2015-09-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2015-09-16-3",
"refsource": "APPLE",
@ -83,14 +88,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
},
{
"name" : "76763",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76763"
},
{
"name" : "1033609",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033609"
"name": "APPLE-SA-2015-09-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-5988",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://medium.com/@brannondorsey/attacking-private-networks-from-the-internet-with-dns-rebinding-ea7098a2d325",
"refsource" : "MISC",
"url" : "https://medium.com/@brannondorsey/attacking-private-networks-from-the-internet-with-dns-rebinding-ea7098a2d325"
},
{
"name": "https://www.wired.com/story/chromecast-roku-sonos-dns-rebinding-vulnerability",
"refsource": "MISC",
"url": "https://www.wired.com/story/chromecast-roku-sonos-dns-rebinding-vulnerability"
},
{
"name": "https://medium.com/@brannondorsey/attacking-private-networks-from-the-internet-with-dns-rebinding-ea7098a2d325",
"refsource": "MISC",
"url": "https://medium.com/@brannondorsey/attacking-private-networks-from-the-internet-with-dns-rebinding-ea7098a2d325"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-36.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-36.html"
},
{
"name": "105574",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105574"
},
{
"name": "https://helpx.adobe.com/security/products/experience-manager/apsb18-36.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb18-36.html"
}
]
}

View File

@ -74,15 +74,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "104795",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104795"
},
{
"name": "1041307",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041307"
},
{
"name": "104795",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104795"
}
]
}

View File

@ -63,9 +63,14 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/"
"name": "USN-3725-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3725-1/"
},
{
"name": "1041294",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041294"
},
{
"name": "RHSA-2018:3655",
@ -73,19 +78,14 @@
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
},
{
"name" : "USN-3725-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3725-1/"
"name": "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180726-0002/"
},
{
"name": "104769",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104769"
},
{
"name" : "1041294",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041294"
}
]
}

View File

@ -61,6 +61,11 @@
},
"references": {
"reference_data": [
{
"name": "1041891",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041891"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
@ -70,11 +75,6 @@
"name": "105609",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105609"
},
{
"name" : "1041891",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041891"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8313",
"STATE": "PUBLIC"
},