"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:31:17 +00:00
parent b694c868f0
commit 3fa191ba6e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3797 additions and 3797 deletions

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-0399", "ID": "CVE-2005-0399",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,59 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050323 Mozilla Foundation GIF Overflow", "name": "RHSA-2005:323",
"refsource" : "ISS", "refsource": "REDHAT",
"url" : "http://xforce.iss.net/xforce/alerts/id/191" "url": "http://www.redhat.com/support/errata/RHSA-2005-323.html"
},
{
"name": "RHSA-2005:336",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-336.html"
},
{
"name": "ADV-2005-0296",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0296"
},
{
"name": "SCOSA-2005.49",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt"
},
{
"name": "oval:org.mitre.oval:def:100028",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100028"
},
{
"name": "RHSA-2005:335",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-335.html"
},
{
"name": "19823",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19823"
},
{
"name": "15495",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15495"
},
{
"name": "P-160",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/p-160.shtml"
},
{
"name": "gif-extension-overflow(19269)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19269"
},
{
"name": "12881",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12881"
}, },
{ {
"name": "http://www.mozilla.org/security/announce/mfsa2005-30.html", "name": "http://www.mozilla.org/security/announce/mfsa2005-30.html",
@ -68,39 +118,9 @@
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=150877" "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=150877"
}, },
{ {
"name" : "GLSA-200503-30", "name": "20050323 Mozilla Foundation GIF Overflow",
"refsource" : "GENTOO", "refsource": "ISS",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" "url": "http://xforce.iss.net/xforce/alerts/id/191"
},
{
"name" : "RHSA-2005:323",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-323.html"
},
{
"name" : "RHSA-2005:335",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-335.html"
},
{
"name" : "RHSA-2005:336",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-336.html"
},
{
"name" : "RHSA-2005:337",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-337.html"
},
{
"name" : "SCOSA-2005.49",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt"
},
{
"name" : "SUSE-SA:2006:022",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_04_25.html"
}, },
{ {
"name": "VU#557948", "name": "VU#557948",
@ -108,49 +128,29 @@
"url": "http://www.kb.cert.org/vuls/id/557948" "url": "http://www.kb.cert.org/vuls/id/557948"
}, },
{ {
"name" : "P-160", "name": "GLSA-200503-30",
"refsource" : "CIAC", "refsource": "GENTOO",
"url" : "http://www.ciac.org/ciac/bulletins/p-160.shtml" "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml"
},
{
"name" : "12881",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12881"
},
{
"name" : "15495",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15495"
}, },
{ {
"name": "oval:org.mitre.oval:def:11377", "name": "oval:org.mitre.oval:def:11377",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11377" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11377"
}, },
{
"name" : "ADV-2005-0296",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/0296"
},
{
"name" : "oval:org.mitre.oval:def:100028",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100028"
},
{ {
"name": "14654", "name": "14654",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14654" "url": "http://secunia.com/advisories/14654"
}, },
{ {
"name" : "19823", "name": "SUSE-SA:2006:022",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/19823" "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
}, },
{ {
"name" : "gif-extension-overflow(19269)", "name": "RHSA-2005:337",
"refsource" : "XF", "refsource": "REDHAT",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19269" "url": "http://www.redhat.com/support/errata/RHSA-2005-337.html"
} }
] ]
} }

View File

@ -52,31 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050708 SiteMinder Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112084050624959&w=2"
},
{
"name" : "20050711 Re: SiteMinder Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112110963416714&w=2"
},
{
"name" : "ADV-2005-1040",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/1040"
},
{
"name" : "17809",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/17809"
},
{
"name" : "17810",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/17810"
},
{ {
"name": "1014433", "name": "1014433",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -87,10 +62,35 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15956" "url": "http://secunia.com/advisories/15956"
}, },
{
"name": "17809",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/17809"
},
{ {
"name": "ca-siteminder-smpwservicescgi-xss(21305)", "name": "ca-siteminder-smpwservicescgi-xss(21305)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21305" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21305"
},
{
"name": "17810",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/17810"
},
{
"name": "20050711 Re: SiteMinder Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112110963416714&w=2"
},
{
"name": "20050708 SiteMinder Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112084050624959&w=2"
},
{
"name": "ADV-2005-1040",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1040"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2005-2556", "ID": "CVE-2005-2556",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050926 Mantis Bugtracker - Remote Database Scanner and XSS Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112786017426276&w=2"
},
{ {
"name": "DSA-778", "name": "DSA-778",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-778" "url": "http://www.debian.org/security/2005/dsa-778"
}, },
{ {
"name" : "GLSA-200509-16", "name": "16506",
"refsource" : "GENTOO", "refsource": "SECUNIA",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200509-16.xml" "url": "http://secunia.com/advisories/16506"
}, },
{ {
"name": "14604", "name": "14604",
@ -73,9 +68,14 @@
"url": "http://www.securityfocus.com/bid/14604" "url": "http://www.securityfocus.com/bid/14604"
}, },
{ {
"name" : "16506", "name": "GLSA-200509-16",
"refsource" : "SECUNIA", "refsource": "GENTOO",
"url" : "http://secunia.com/advisories/16506" "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-16.xml"
},
{
"name": "20050926 Mantis Bugtracker - Remote Database Scanner and XSS Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112786017426276&w=2"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1014720",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014720"
},
{ {
"name": "http://www.xerox.com/downloads/usa/en/c/cert_XRX05_008.pdf", "name": "http://www.xerox.com/downloads/usa/en/c/cert_XRX05_008.pdf",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX05_009.pdf" "url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX05_009.pdf"
}, },
{
"name" : "1014720",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014720"
},
{ {
"name": "16467", "name": "16467",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.macromedia.com/go/mpsb05-06", "name": "17009",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.macromedia.com/go/mpsb05-06" "url": "http://secunia.com/advisories/17009"
}, },
{ {
"name": "14975", "name": "14975",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/14975" "url": "http://www.securityfocus.com/bid/14975"
}, },
{
"name": "http://www.macromedia.com/go/mpsb05-06",
"refsource": "CONFIRM",
"url": "http://www.macromedia.com/go/mpsb05-06"
},
{ {
"name": "1014990", "name": "1014990",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014990" "url": "http://securitytracker.com/id?1014990"
},
{
"name" : "17009",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17009"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051111 High Risk Flaw in RealPlayer",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=113181464921104&w=2"
},
{
"name" : "http://service.real.com/help/faq/security/051110_player/EN/",
"refsource" : "CONFIRM",
"url" : "http://service.real.com/help/faq/security/051110_player/EN/"
},
{ {
"name": "15398", "name": "15398",
"refsource": "BID", "refsource": "BID",
@ -71,6 +61,16 @@
"name": "17514", "name": "17514",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17514" "url": "http://secunia.com/advisories/17514"
},
{
"name": "http://service.real.com/help/faq/security/051110_player/EN/",
"refsource": "CONFIRM",
"url": "http://service.real.com/help/faq/security/051110_player/EN/"
},
{
"name": "20051111 High Risk Flaw in RealPlayer",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=113181464921104&w=2"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "21265",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21265"
},
{
"name": "ADV-2005-2625",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2625"
},
{ {
"name": "http://pridels0.blogspot.com/2005/11/faqring-30-sql-inj-vuln.html", "name": "http://pridels0.blogspot.com/2005/11/faqring-30-sql-inj-vuln.html",
"refsource": "MISC", "refsource": "MISC",
@ -62,16 +72,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15655" "url": "http://www.securityfocus.com/bid/15655"
}, },
{
"name" : "ADV-2005-2625",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2625"
},
{
"name" : "21265",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21265"
},
{ {
"name": "17811", "name": "17811",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/qualityppc-xss-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/qualityppc-xss-vuln.html"
},
{ {
"name": "15685", "name": "15685",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15685" "url": "http://www.securityfocus.com/bid/15685"
}, },
{
"name": "17850",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17850"
},
{
"name": "http://pridels0.blogspot.com/2005/12/qualityppc-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/qualityppc-xss-vuln.html"
},
{ {
"name": "ADV-2005-2699", "name": "ADV-2005-2699",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -71,11 +76,6 @@
"name": "21387", "name": "21387",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/21387" "url": "http://www.osvdb.org/21387"
},
{
"name" : "17850",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17850"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/418577/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/418577/100/0/threaded"
}, },
{
"name" : "17890",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17890/"
},
{ {
"name": "229", "name": "229",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/229" "url": "http://securityreason.com/securityalert/229"
},
{
"name": "17890",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17890/"
} }
] ]
} }

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://madwifi.org/ticket/162",
"refsource" : "MISC",
"url" : "http://madwifi.org/ticket/162"
},
{
"name" : "http://madwifi.org/ticket/279",
"refsource" : "MISC",
"url" : "http://madwifi.org/ticket/279"
},
{ {
"name": "http://madwifi.org/ticket/287", "name": "http://madwifi.org/ticket/287",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://madwifi.org/ticket/287" "url": "http://madwifi.org/ticket/287"
}, },
{
"name" : "http://madwifi.org/wiki/Releases/0.9.3",
"refsource" : "CONFIRM",
"url" : "http://madwifi.org/wiki/Releases/0.9.3"
},
{ {
"name": "MDKSA-2007:082", "name": "MDKSA-2007:082",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:082" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:082"
}, },
{
"name": "26083",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26083"
},
{ {
"name": "SUSE-SR:2007:014", "name": "SUSE-SR:2007:014",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html"
}, },
{
"name": "http://madwifi.org/ticket/162",
"refsource": "MISC",
"url": "http://madwifi.org/ticket/162"
},
{
"name": "http://madwifi.org/wiki/Releases/0.9.3",
"refsource": "CONFIRM",
"url": "http://madwifi.org/wiki/Releases/0.9.3"
},
{ {
"name": "24841", "name": "24841",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24841" "url": "http://secunia.com/advisories/24841"
}, },
{ {
"name" : "26083", "name": "http://madwifi.org/ticket/279",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/26083" "url": "http://madwifi.org/ticket/279"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.cups.org/str.php?L1102",
"refsource" : "CONFIRM",
"url" : "http://www.cups.org/str.php?L1102"
},
{ {
"name": "phpcups-function-bo(41497)", "name": "phpcups-function-bo(41497)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41497" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41497"
},
{
"name": "http://www.cups.org/str.php?L1102",
"refsource": "CONFIRM",
"url": "http://www.cups.org/str.php?L1102"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2009-0630", "ID": "CVE-2009-0630",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml",
"refsource" : "CONFIRM",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml"
},
{
"name" : "20090325 Cisco IOS Software Multiple Features IP Sockets Vulnerability",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a904c6.shtml"
},
{ {
"name": "34242", "name": "34242",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/34242" "url": "http://www.securityfocus.com/bid/34242"
}, },
{ {
"name" : "1021897", "name": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://securitytracker.com/id?1021897" "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml"
}, },
{ {
"name": "34438", "name": "34438",
@ -78,14 +68,24 @@
"url": "http://secunia.com/advisories/34438" "url": "http://secunia.com/advisories/34438"
}, },
{ {
"name" : "ADV-2009-0851", "name": "20090325 Cisco IOS Software Multiple Features IP Sockets Vulnerability",
"refsource" : "VUPEN", "refsource": "CISCO",
"url" : "http://www.vupen.com/english/advisories/2009/0851" "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a904c6.shtml"
}, },
{ {
"name": "ios-ipsockets-dos(49418)", "name": "ios-ipsockets-dos(49418)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49418" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49418"
},
{
"name": "ADV-2009-0851",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0851"
},
{
"name": "1021897",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021897"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-0996", "ID": "CVE-2009-0996",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html", "name": "1022055",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html" "url": "http://www.securitytracker.com/id?1022055"
},
{
"name" : "TA09-105A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
}, },
{ {
"name": "34461", "name": "34461",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/34461" "url": "http://www.securityfocus.com/bid/34461"
}, },
{
"name": "34693",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34693"
},
{ {
"name": "53745", "name": "53745",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/53745" "url": "http://osvdb.org/53745"
}, },
{ {
"name" : "1022055", "name": "TA09-105A",
"refsource" : "SECTRACK", "refsource": "CERT",
"url" : "http://www.securitytracker.com/id?1022055" "url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
}, },
{ {
"name" : "34693", "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/34693" "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9014" "url": "http://www.exploit-db.com/exploits/9014"
}, },
{
"name" : "35488",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35488"
},
{ {
"name": "phpechocms-stealing-xss(51360)", "name": "phpechocms-stealing-xss(51360)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51360" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51360"
},
{
"name": "35488",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35488"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[rubyonrails-security] 20090904 XSS Vulnerability in Ruby on Rails", "name": "36278",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://groups.google.com/group/rubyonrails-security/msg/7f57cd7794e1d1b4?dmode=source" "url": "http://www.securityfocus.com/bid/36278"
}, },
{ {
"name": "http://weblog.rubyonrails.org/2009/9/4/xss-vulnerability-in-ruby-on-rails", "name": "http://weblog.rubyonrails.org/2009/9/4/xss-vulnerability-in-ruby-on-rails",
@ -63,34 +63,44 @@
"url": "http://weblog.rubyonrails.org/2009/9/4/xss-vulnerability-in-ruby-on-rails" "url": "http://weblog.rubyonrails.org/2009/9/4/xss-vulnerability-in-ruby-on-rails"
}, },
{ {
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=545063", "name": "36600",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=545063" "url": "http://secunia.com/advisories/36600"
},
{
"name" : "http://support.apple.com/kb/HT4077",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4077"
}, },
{ {
"name": "APPLE-SA-2010-03-29-1", "name": "APPLE-SA-2010-03-29-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
}, },
{
"name": "ADV-2009-2544",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2544"
},
{
"name": "rubyonrails-unicode-xss(53036)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53036"
},
{
"name": "http://support.apple.com/kb/HT4077",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4077"
},
{ {
"name": "DSA-1887", "name": "DSA-1887",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1887" "url": "http://www.debian.org/security/2009/dsa-1887"
}, },
{ {
"name" : "SUSE-SR:2009:017", "name": "[rubyonrails-security] 20090904 XSS Vulnerability in Ruby on Rails",
"refsource" : "SUSE", "refsource": "MLIST",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html" "url": "http://groups.google.com/group/rubyonrails-security/msg/7f57cd7794e1d1b4?dmode=source"
}, },
{ {
"name" : "36278", "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=545063",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/36278" "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=545063"
}, },
{ {
"name": "57666", "name": "57666",
@ -102,25 +112,15 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022824" "url": "http://securitytracker.com/id?1022824"
}, },
{
"name" : "36600",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36600"
},
{ {
"name": "36717", "name": "36717",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36717" "url": "http://secunia.com/advisories/36717"
}, },
{ {
"name" : "ADV-2009-2544", "name": "SUSE-SR:2009:017",
"refsource" : "VUPEN", "refsource": "SUSE",
"url" : "http://www.vupen.com/english/advisories/2009/2544" "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
},
{
"name" : "rubyonrails-unicode-xss(53036)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53036"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "bingocms-unspecified-csrf(52838)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52838"
},
{
"name": "57425",
"refsource": "OSVDB",
"url": "http://osvdb.org/57425"
},
{
"name": "JVNDB-2009-000058",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000058.html"
},
{ {
"name": "http://www.bingo-cms.jp/security/jvn68640473.html", "name": "http://www.bingo-cms.jp/security/jvn68640473.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,25 +77,10 @@
"refsource": "JVN", "refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN68640473/index.html" "url": "http://jvn.jp/en/jp/JVN68640473/index.html"
}, },
{
"name" : "JVNDB-2009-000058",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000058.html"
},
{
"name" : "57425",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/57425"
},
{ {
"name": "36458", "name": "36458",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36458" "url": "http://secunia.com/advisories/36458"
},
{
"name" : "bingocms-unspecified-csrf(52838)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52838"
} }
] ]
} }

View File

@ -57,25 +57,25 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://security.debian.org/pool/updates/main/c/camlimages/camlimages_2.2.0-4+lenny3.diff.gz" "url": "http://security.debian.org/pool/updates/main/c/camlimages/camlimages_2.2.0-4+lenny3.diff.gz"
}, },
{
"name" : "http://security.debian.org/pool/updates/main/c/camlimages/camlimages_2.20-8+etch3.diff.gz",
"refsource" : "CONFIRM",
"url" : "http://security.debian.org/pool/updates/main/c/camlimages/camlimages_2.20-8+etch3.diff.gz"
},
{ {
"name": "DSA-1912", "name": "DSA-1912",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1912" "url": "http://www.debian.org/security/2009/dsa-1912"
}, },
{
"name" : "36713",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36713"
},
{ {
"name": "37067", "name": "37067",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37067" "url": "http://secunia.com/advisories/37067"
},
{
"name": "http://security.debian.org/pool/updates/main/c/camlimages/camlimages_2.20-8+etch3.diff.gz",
"refsource": "CONFIRM",
"url": "http://security.debian.org/pool/updates/main/c/camlimages/camlimages_2.20-8+etch3.diff.gz"
},
{
"name": "36713",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36713"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-3400", "ID": "CVE-2009-3400",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html", "name": "36767",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" "url": "http://www.securityfocus.com/bid/36767"
}, },
{ {
"name": "TA09-294A", "name": "TA09-294A",
@ -63,9 +63,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
}, },
{ {
"name" : "36767", "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/36767" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
}, },
{ {
"name": "1023059", "name": "1023059",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-4032", "ID": "CVE-2009-4032",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.cacti.net/download_patches.php",
"refsource": "CONFIRM",
"url": "http://www.cacti.net/download_patches.php"
},
{ {
"name": "20091126 Cacti 0.8.7e: Multiple security issues", "name": "20091126 Cacti 0.8.7e: Multiple security issues",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,11 +67,61 @@
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-11/0292.html" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-11/0292.html"
}, },
{
"name": "FEDORA-2009-12575",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01390.html"
},
{
"name": "38087",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38087"
},
{
"name": "JVN#09758120",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN09758120/index.html"
},
{
"name": "cacti-name-xss(54388)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54388"
},
{
"name": "41041",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41041"
},
{
"name": "JVNDB-2009-003901",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-003901.html"
},
{
"name": "http://docs.cacti.net/#cross-site_scripting_fixes",
"refsource": "CONFIRM",
"url": "http://docs.cacti.net/#cross-site_scripting_fixes"
},
{
"name": "RHSA-2010:0635",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2010-0635.html"
},
{ {
"name": "[oss-security] 20091125 CVE Request - Cacti - 0.8.7e", "name": "[oss-security] 20091125 CVE Request - Cacti - 0.8.7e",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/11/25/2" "url": "http://www.openwall.com/lists/oss-security/2009/11/25/2"
}, },
{
"name": "[oss-security] 20091130 Re: CVE Request - Cacti - 0.8.7e",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/11/30/2"
},
{
"name": "37481",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37481"
},
{ {
"name": "[oss-security] 20091125 Re: CVE Request - Cacti - 0.8.7e", "name": "[oss-security] 20091125 Re: CVE Request - Cacti - 0.8.7e",
"refsource": "MLIST", "refsource": "MLIST",
@ -77,86 +132,11 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/11/26/1" "url": "http://www.openwall.com/lists/oss-security/2009/11/26/1"
}, },
{
"name" : "[oss-security] 20091130 Re: CVE Request - Cacti - 0.8.7e",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/11/30/2"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=294573",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=294573"
},
{
"name" : "http://docs.cacti.net/#cross-site_scripting_fixes",
"refsource" : "CONFIRM",
"url" : "http://docs.cacti.net/#cross-site_scripting_fixes"
},
{
"name" : "http://www.cacti.net/download_patches.php",
"refsource" : "CONFIRM",
"url" : "http://www.cacti.net/download_patches.php"
},
{
"name" : "http://www.cacti.net/downloads/patches/0.8.7e/cross_site_fix.patch",
"refsource" : "CONFIRM",
"url" : "http://www.cacti.net/downloads/patches/0.8.7e/cross_site_fix.patch"
},
{
"name" : "FEDORA-2009-12575",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01390.html"
},
{
"name" : "FEDORA-2009-12560",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2010-January/msg00166.html"
},
{
"name" : "RHSA-2010:0635",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0635.html"
},
{
"name" : "JVN#09758120",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN09758120/index.html"
},
{
"name" : "JVNDB-2009-003901",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-003901.html"
},
{ {
"name": "37109", "name": "37109",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/37109" "url": "http://www.securityfocus.com/bid/37109"
}, },
{
"name" : "60483",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/60483"
},
{
"name" : "37481",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37481"
},
{
"name" : "37934",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37934"
},
{
"name" : "38087",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38087"
},
{
"name" : "41041",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41041"
},
{ {
"name": "ADV-2009-3325", "name": "ADV-2009-3325",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -168,9 +148,29 @@
"url": "http://www.vupen.com/english/advisories/2010/2132" "url": "http://www.vupen.com/english/advisories/2010/2132"
}, },
{ {
"name" : "cacti-name-xss(54388)", "name": "37934",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54388" "url": "http://secunia.com/advisories/37934"
},
{
"name": "60483",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/60483"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=294573",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=294573"
},
{
"name": "FEDORA-2009-12560",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2010-January/msg00166.html"
},
{
"name": "http://www.cacti.net/downloads/patches/0.8.7e/cross_site_fix.patch",
"refsource": "CONFIRM",
"url": "http://www.cacti.net/downloads/patches/0.8.7e/cross_site_fix.patch"
} }
] ]
} }

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112960-69-1",
"refsource" : "CONFIRM",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112960-69-1"
},
{
"name" : "231402",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231402-1"
},
{ {
"name": "37129", "name": "37129",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/37129" "url": "http://www.securityfocus.com/bid/37129"
}, },
{ {
"name" : "60514", "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112960-69-1",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://osvdb.org/60514" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112960-69-1"
},
{
"name": "ADV-2009-3336",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3336"
}, },
{ {
"name": "1023239", "name": "1023239",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023239" "url": "http://www.securitytracker.com/id?1023239"
}, },
{
"name" : "37505",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37505"
},
{ {
"name": "37506", "name": "37506",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37506" "url": "http://secunia.com/advisories/37506"
}, },
{ {
"name" : "ADV-2009-3336", "name": "231402",
"refsource" : "VUPEN", "refsource": "SUNALERT",
"url" : "http://www.vupen.com/english/advisories/2009/3336" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231402-1"
},
{
"name": "37505",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37505"
},
{
"name": "60514",
"refsource": "OSVDB",
"url": "http://osvdb.org/60514"
} }
] ]
} }

View File

@ -53,40 +53,20 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX", "name": "38276",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded" "url": "http://secunia.com/advisories/38276"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=78f1ddbb498283c2445c11b0dfa666424c301803",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=78f1ddbb498283c2445c11b0dfa666424c301803"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name" : "DSA-2005",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2005"
},
{
"name" : "MDVSA-2010:198",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
}, },
{ {
"name": "RHSA-2010:0147", "name": "RHSA-2010:0147",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0147.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0147.html"
}, },
{
"name": "MDVSA-2010:198",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
},
{ {
"name": "SUSE-SA:2010:001", "name": "SUSE-SA:2010:001",
"refsource": "SUSE", "refsource": "SUSE",
@ -98,9 +78,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html"
}, },
{ {
"name" : "SUSE-SA:2010:005", "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=78f1ddbb498283c2445c11b0dfa666424c301803",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=78f1ddbb498283c2445c11b0dfa666424c301803"
},
{
"name": "43315",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43315"
}, },
{ {
"name": "oval:org.mitre.oval:def:11103", "name": "oval:org.mitre.oval:def:11103",
@ -112,20 +97,35 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37658" "url": "http://secunia.com/advisories/37658"
}, },
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name": "SUSE-SA:2010:005",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html"
},
{
"name": "DSA-2005",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2005"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{ {
"name": "38017", "name": "38017",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38017" "url": "http://secunia.com/advisories/38017"
}, },
{ {
"name" : "38276", "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/38276" "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32"
},
{
"name" : "43315",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43315"
} }
] ]
} }

View File

@ -53,49 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT", "name": "IC63946",
"refsource" : "CONFIRM", "refsource": "AIXAPAR",
"url" : "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC63946"
}, },
{ {
"name": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v97/APARLIST.TXT", "name": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v97/APARLIST.TXT",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v97/APARLIST.TXT" "url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v97/APARLIST.TXT"
}, },
{
"name": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
"refsource": "CONFIRM",
"url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21293566", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21293566",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21293566" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21293566"
}, },
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21412902",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21412902"
},
{
"name" : "IC63946",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC63946"
},
{ {
"name": "IZ44872", "name": "IZ44872",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ44872" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ44872"
}, },
{
"name": "ADV-2009-3520",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3520"
},
{ {
"name": "37332", "name": "37332",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/37332" "url": "http://www.securityfocus.com/bid/37332"
}, },
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21412902",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21412902"
},
{ {
"name": "37759", "name": "37759",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37759" "url": "http://secunia.com/advisories/37759"
},
{
"name" : "ADV-2009-3520",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3520"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "9380",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9380"
},
{ {
"name": "http://secure.t3sec.info/blog/post/2009/08/06/typo3-cms-40-showuid-exploit-not-a-vulnerability/", "name": "http://secure.t3sec.info/blog/post/2009/08/06/typo3-cms-40-showuid-exploit-not-a-vulnerability/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://secure.t3sec.info/blog/post/2009/08/06/typo3-cms-40-showuid-exploit-not-a-vulnerability/" "url": "http://secure.t3sec.info/blog/post/2009/08/06/typo3-cms-40-showuid-exploit-not-a-vulnerability/"
}, },
{ {
"name" : "35975", "name": "9380",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/35975" "url": "http://www.exploit-db.com/exploits/9380"
}, },
{ {
"name": "typo3-showuid-sql-injection(52308)", "name": "typo3-showuid-sql-injection(52308)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52308" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52308"
},
{
"name": "35975",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35975"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2726", "ID": "CVE-2012-2726",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,41 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/06/14/3"
},
{
"name" : "http://drupal.org/node/1619856",
"refsource" : "MISC",
"url" : "http://drupal.org/node/1619856"
},
{
"name" : "http://drupal.org/node/1618090",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/1618090"
},
{
"name" : "http://drupal.org/node/1618092",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/1618092"
},
{
"name" : "http://drupalcode.org/project/protest.git/commitdiff/c85eaed",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/protest.git/commitdiff/c85eaed"
},
{
"name" : "http://drupalcode.org/project/protest.git/commitdiff/cf8c543",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/protest.git/commitdiff/cf8c543"
},
{
"name" : "82715",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/82715"
},
{ {
"name": "49386", "name": "49386",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -96,6 +61,41 @@
"name": "protest-protestbodyparameter-xss(76126)", "name": "protest-protestbodyparameter-xss(76126)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76126" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76126"
},
{
"name": "http://drupal.org/node/1618090",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1618090"
},
{
"name": "http://drupalcode.org/project/protest.git/commitdiff/cf8c543",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/protest.git/commitdiff/cf8c543"
},
{
"name": "http://drupalcode.org/project/protest.git/commitdiff/c85eaed",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/protest.git/commitdiff/c85eaed"
},
{
"name": "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/06/14/3"
},
{
"name": "82715",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/82715"
},
{
"name": "http://drupal.org/node/1618092",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1618092"
},
{
"name": "http://drupal.org/node/1619856",
"refsource": "MISC",
"url": "http://drupal.org/node/1619856"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-0274", "ID": "CVE-2015-0274",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,29 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8275cdd0e7ac550dcce2b3ef6d2fb3b808c1ae59", "name": "USN-2544-1",
"refsource" : "CONFIRM", "refsource": "UBUNTU",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8275cdd0e7ac550dcce2b3ef6d2fb3b808c1ae59" "url": "http://www.ubuntu.com/usn/USN-2544-1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1195248",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1195248"
}, },
{ {
"name": "https://github.com/torvalds/linux/commit/8275cdd0e7ac550dcce2b3ef6d2fb3b808c1ae59", "name": "https://github.com/torvalds/linux/commit/8275cdd0e7ac550dcce2b3ef6d2fb3b808c1ae59",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/8275cdd0e7ac550dcce2b3ef6d2fb3b808c1ae59" "url": "https://github.com/torvalds/linux/commit/8275cdd0e7ac550dcce2b3ef6d2fb3b808c1ae59"
}, },
{
"name": "RHSA-2015:0694",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0694.html"
},
{ {
"name": "RHSA-2015:0290", "name": "RHSA-2015:0290",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0290.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0290.html"
}, },
{ {
"name" : "RHSA-2015:0694", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1195248",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0694.html" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1195248"
},
{
"name": "1031853",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031853"
}, },
{ {
"name": "USN-2543-1", "name": "USN-2543-1",
@ -83,14 +88,9 @@
"url": "http://www.ubuntu.com/usn/USN-2543-1" "url": "http://www.ubuntu.com/usn/USN-2543-1"
}, },
{ {
"name" : "USN-2544-1", "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8275cdd0e7ac550dcce2b3ef6d2fb3b808c1ae59",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-2544-1" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8275cdd0e7ac550dcce2b3ef6d2fb3b808c1ae59"
},
{
"name" : "1031853",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031853"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0421", "ID": "CVE-2015-0421",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html", "name": "oracle-cpujan2015-cve20150421(100146)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100146"
},
{
"name" : "GLSA-201507-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201507-14"
},
{
"name" : "RHSA-2015:0080",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
},
{
"name" : "SUSE-SU-2015:0336",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
}, },
{ {
"name": "72150", "name": "72150",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/72150" "url": "http://www.securityfocus.com/bid/72150"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "SUSE-SU-2015:0336",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
},
{
"name": "RHSA-2015:0080",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
},
{
"name": "GLSA-201507-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201507-14"
},
{ {
"name": "1031580", "name": "1031580",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031580" "url": "http://www.securitytracker.com/id/1031580"
},
{
"name" : "oracle-cpujan2015-cve20150421(100146)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100146"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0770", "ID": "CVE-2015-0770",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20150605 Cisco TelePresence SX20 HTTP Response Splitting Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39210"
},
{ {
"name": "1032511", "name": "1032511",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032511" "url": "http://www.securitytracker.com/id/1032511"
},
{
"name": "20150605 Cisco TelePresence SX20 HTTP Response Splitting Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39210"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1653", "ID": "CVE-2015-1653",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS15-036",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-036"
},
{ {
"name": "1032111", "name": "1032111",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032111" "url": "http://www.securitytracker.com/id/1032111"
},
{
"name": "MS15-036",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-036"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-1749", "ID": "CVE-2015-1749",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5337", "ID": "CVE-2015-5337",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20150713 Remote file upload vulnerability & SQLi in wordpress plugin wp-powerplaygallery v3.3",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Jul/64"
},
{ {
"name": "[oss-security] 20150720 Re: Remote file upload vulnerability & SQLi in wordpress plugin wp-powerplaygallery v3.3", "name": "[oss-security] 20150720 Re: Remote file upload vulnerability & SQLi in wordpress plugin wp-powerplaygallery v3.3",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/07/20/1" "url": "http://www.openwall.com/lists/oss-security/2015/07/20/1"
}, },
{
"name": "http://www.vapid.dhs.org/advisory.php?v=132",
"refsource": "MISC",
"url": "http://www.vapid.dhs.org/advisory.php?v=132"
},
{
"name": "20150713 Remote file upload vulnerability & SQLi in wordpress plugin wp-powerplaygallery v3.3",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jul/64"
},
{ {
"name": "[oss-security] 20150727 Re: Remote file upload vulnerability & SQLi in wordpress plugin wp-powerplaygallery v3.3", "name": "[oss-security] 20150727 Re: Remote file upload vulnerability & SQLi in wordpress plugin wp-powerplaygallery v3.3",
"refsource": "MLIST", "refsource": "MLIST",
@ -71,11 +76,6 @@
"name": "http://packetstormsecurity.com/files/132671/WordPress-WP-PowerPlayGallery-3.3-File-Upload-SQL-Injection.html", "name": "http://packetstormsecurity.com/files/132671/WordPress-WP-PowerPlayGallery-3.3-File-Upload-SQL-Injection.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/132671/WordPress-WP-PowerPlayGallery-3.3-File-Upload-SQL-Injection.html" "url": "http://packetstormsecurity.com/files/132671/WordPress-WP-PowerPlayGallery-3.3-File-Upload-SQL-Injection.html"
},
{
"name" : "http://www.vapid.dhs.org/advisory.php?v=132",
"refsource" : "MISC",
"url" : "http://www.vapid.dhs.org/advisory.php?v=132"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "bressers@elastic.co", "ASSIGNER": "security@elastic.co",
"ID": "CVE-2018-3818", "ID": "CVE-2018-3818",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-7005", "ID": "CVE-2018-7005",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com", "ASSIGNER": "cybersecurity@schneider-electric.com",
"DATE_PUBLIC": "2018-08-22T00:00:00", "DATE_PUBLIC": "2018-08-22T00:00:00",
"ID": "CVE-2018-7792", "ID": "CVE-2018-7792",
"STATE": "PUBLIC" "STATE": "PUBLIC"
@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-235-01/",
"refsource" : "CONFIRM",
"url" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-235-01/"
},
{ {
"name": "105182", "name": "105182",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105182" "url": "http://www.securityfocus.com/bid/105182"
},
{
"name": "https://www.schneider-electric.com/en/download/document/SEVD-2018-235-01/",
"refsource": "CONFIRM",
"url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-235-01/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8309", "ID": "CVE-2018-8309",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8437", "ID": "CVE-2018-8437",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,16 +62,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8437",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8437"
},
{ {
"name": "105237", "name": "105237",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105237" "url": "http://www.securityfocus.com/bid/105237"
}, },
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8437",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8437"
},
{ {
"name": "1041624", "name": "1041624",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8622", "ID": "CVE-2018-8622",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },