"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:36:00 +00:00
parent 2be9116137
commit 445086da4e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 4405 additions and 4405 deletions

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110564369316593&w=2"
},
{
"name" : "20050113 Trend Micro Control Manager - Enterprise Edition 3.0 Web application Replay attack",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110565281205427&w=2"
},
{
"name": "http://www.cirt.dk/advisories/cirt-28-advisory.pdf",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "control-manager-replay-attack(18887)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18887"
},
{
"name": "20050113 Trend Micro Control Manager - Enterprise Edition 3.0 Web application Replay attack",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110565281205427&w=2"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.inl.fr/article.php3?id_article=7",
"refsource" : "CONFIRM",
"url" : "http://www.inl.fr/article.php3?id_article=7"
},
{
"name": "12610",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12610"
},
{
"name" : "13853",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/13853"
"name": "14321",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14321"
},
{
"name": "http://www.inl.fr/article.php3?id_article=7",
"refsource": "CONFIRM",
"url": "http://www.inl.fr/article.php3?id_article=7"
},
{
"name": "1013220",
@ -73,9 +73,9 @@
"url": "http://securitytracker.com/id?1013220"
},
{
"name" : "14321",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14321"
"name": "13853",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/13853"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "20050302 License Patches Are Now Available To Address Buffer Overflows",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110979326828704&w=2"
},
{
"name": "20050302 Computer Associates License Client PUTOLF Buffer Overflow",
"refsource": "IDEFENSE",
@ -61,11 +66,6 @@
"name": "http://supportconnectw.ca.com/public/ca_common_docs/security_notice.asp",
"refsource": "CONFIRM",
"url": "http://supportconnectw.ca.com/public/ca_common_docs/security_notice.asp"
},
{
"name" : "20050302 License Patches Are Now Available To Address Buffer Overflows",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110979326828704&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-0709",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "2005-0009",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2005/0009/"
},
{
"name": "DSA-707",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-707"
},
{
"name": "20050310 Mysql CREATE FUNCTION libc arbitrary code execution.",
"refsource": "BUGTRAQ",
@ -62,41 +72,11 @@
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0084.html"
},
{
"name" : "APPLE-SA-2005-08-15",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
},
{
"name" : "APPLE-SA-2005-08-17",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
},
{
"name" : "DSA-707",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-707"
},
{
"name" : "GLSA-200503-19",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200503-19.xml"
},
{
"name" : "MDKSA-2005:060",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:060"
},
{
"name": "RHSA-2005:334",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-334.html"
},
{
"name" : "RHSA-2005:348",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-348.html"
},
{
"name": "101864",
"refsource": "SUNALERT",
@ -107,25 +87,45 @@
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_19_mysql.html"
},
{
"name" : "2005-0009",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2005/0009/"
},
{
"name": "USN-96-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/96-1/"
},
{
"name" : "12781",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12781"
"name": "RHSA-2005:348",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-348.html"
},
{
"name": "APPLE-SA-2005-08-15",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
},
{
"name": "MDKSA-2005:060",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:060"
},
{
"name": "GLSA-200503-19",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-19.xml"
},
{
"name": "oval:org.mitre.oval:def:10479",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10479"
},
{
"name": "APPLE-SA-2005-08-17",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
},
{
"name": "12781",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12781"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "GLSA-200503-35",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200503-35.xml"
},
{
"name" : "http://news.php.net/php.smarty.dev/2673",
"refsource" : "CONFIRM",
"url" : "http://news.php.net/php.smarty.dev/2673"
"name": "14729",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14729/"
},
{
"name": "12941",
@ -68,19 +63,24 @@
"url": "http://www.securityfocus.com/bid/12941"
},
{
"name" : "1013556",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013556"
"name": "http://news.php.net/php.smarty.dev/2673",
"refsource": "CONFIRM",
"url": "http://news.php.net/php.smarty.dev/2673"
},
{
"name" : "14729",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14729/"
"name": "GLSA-200503-35",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200503-35.xml"
},
{
"name": "smarty-regexreplace-security-bpass(19880)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19880"
},
{
"name": "1013556",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013556"
}
]
}

View File

@ -58,15 +58,25 @@
"url": "http://www.securityfocus.com/archive/1/495806/100/0/threaded"
},
{
"name" : "http://lostmon.blogspot.com/2005/04/phpcart-price-manipulation.html",
"refsource" : "MISC",
"url" : "http://lostmon.blogspot.com/2005/04/phpcart-price-manipulation.html"
"name": "phpcart-phpcart-data-manipulation(44766)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44766"
},
{
"name": "13406",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13406"
},
{
"name": "15147",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15147"
},
{
"name": "http://lostmon.blogspot.com/2005/04/phpcart-price-manipulation.html",
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2005/04/phpcart-price-manipulation.html"
},
{
"name": "30887",
"refsource": "BID",
@ -76,16 +86,6 @@
"name": "15859",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/15859"
},
{
"name" : "15147",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15147"
},
{
"name" : "phpcart-phpcart-data-manipulation(44766)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44766"
}
]
}

View File

@ -53,39 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20050712 MITKRB5-SA-2005-003: double-free in krb5_recvauth",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112119974704542&w=2"
},
{
"name" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-003-recvauth.txt",
"refsource" : "CONFIRM",
"url" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-003-recvauth.txt"
},
{
"name" : "APPLE-SA-2005-08-15",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
},
{
"name" : "APPLE-SA-2005-08-17",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
},
{
"name" : "CLA-2005:993",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000993"
},
{
"name" : "DSA-757",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-757"
},
{
"name" : "GLSA-200507-11",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200507-11.xml"
"name": "1014461",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014461"
},
{
"name": "HPSBUX02152",
@ -93,14 +63,14 @@
"url": "http://www.securityfocus.com/archive/1/446940/100/0/threaded"
},
{
"name" : "SSRT5973",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446940/100/0/threaded"
"name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-003-recvauth.txt",
"refsource": "CONFIRM",
"url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-003-recvauth.txt"
},
{
"name" : "RHSA-2005:562",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-562.html"
"name": "GLSA-200507-11",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200507-11.xml"
},
{
"name": "RHSA-2005:567",
@ -108,9 +78,14 @@
"url": "http://www.redhat.com/support/errata/RHSA-2005-567.html"
},
{
"name" : "20050703-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc"
"name": "SUSE-SR:2005:017",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_17_sr.html"
},
{
"name": "kerberos-kdc-krb5recvauth-execute-code(21055)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21055"
},
{
"name": "101810",
@ -118,44 +93,14 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101810-1"
},
{
"name" : "SUSE-SR:2005:017",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_17_sr.html"
"name": "CLA-2005:993",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000993"
},
{
"name" : "TLSA-2005-78",
"refsource" : "TURBO",
"url" : "http://www.turbolinux.com/security/2005/TLSA-2005-78.txt"
},
{
"name" : "2005-0036",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2005/0036"
},
{
"name" : "USN-224-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/224-1/"
},
{
"name" : "VU#623332",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/623332"
},
{
"name" : "14239",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14239"
},
{
"name" : "oval:org.mitre.oval:def:9819",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9819"
},
{
"name" : "ADV-2005-1066",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/1066"
"name": "RHSA-2005:562",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-562.html"
},
{
"name": "ADV-2006-3776",
@ -163,9 +108,24 @@
"url": "http://www.vupen.com/english/advisories/2006/3776"
},
{
"name" : "1014461",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014461"
"name": "TLSA-2005-78",
"refsource": "TURBO",
"url": "http://www.turbolinux.com/security/2005/TLSA-2005-78.txt"
},
{
"name": "SSRT5973",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446940/100/0/threaded"
},
{
"name": "14239",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14239"
},
{
"name": "20050703-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc"
},
{
"name": "16041",
@ -173,14 +133,9 @@
"url": "http://secunia.com/advisories/16041"
},
{
"name" : "17899",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17899"
},
{
"name" : "17135",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17135"
"name": "USN-224-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/224-1/"
},
{
"name": "22090",
@ -188,9 +143,54 @@
"url": "http://secunia.com/advisories/22090"
},
{
"name" : "kerberos-kdc-krb5recvauth-execute-code(21055)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21055"
"name": "DSA-757",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-757"
},
{
"name": "APPLE-SA-2005-08-15",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
},
{
"name": "17135",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17135"
},
{
"name": "VU#623332",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/623332"
},
{
"name": "oval:org.mitre.oval:def:9819",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9819"
},
{
"name": "20050712 MITKRB5-SA-2005-003: double-free in krb5_recvauth",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112119974704542&w=2"
},
{
"name": "17899",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17899"
},
{
"name": "ADV-2005-1066",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1066"
},
{
"name": "APPLE-SA-2005-08-17",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
},
{
"name": "2005-0036",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2005/0036"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20050602 SEC-CONSULT SA20050602-1 :: Arbitrary File Inclusion in phpCMS 1.2.x",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111773774916907&w=2"
"name": "http://cvs.sourceforge.net/viewcvs.py/phpcms/phpcms/parser/include/class.layout_phpcms.php?rev=1.12.2.37&view=markup",
"refsource": "MISC",
"url": "http://cvs.sourceforge.net/viewcvs.py/phpcms/phpcms/parser/include/class.layout_phpcms.php?rev=1.12.2.37&view=markup"
},
{
"name": "http://www.phpcms.de/download/index.en.html",
@ -63,9 +63,9 @@
"url": "http://www.phpcms.de/download/index.en.html"
},
{
"name" : "http://cvs.sourceforge.net/viewcvs.py/phpcms/phpcms/parser/include/class.layout_phpcms.php?rev=1.12.2.37&view=markup",
"refsource" : "MISC",
"url" : "http://cvs.sourceforge.net/viewcvs.py/phpcms/phpcms/parser/include/class.layout_phpcms.php?rev=1.12.2.37&view=markup"
"name": "20050602 SEC-CONSULT SA20050602-1 :: Arbitrary File Inclusion in phpCMS 1.2.x",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111773774916907&w=2"
},
{
"name": "15586",

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/11/vote-caster-3x-sql-inj-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/11/vote-caster-3x-sql-inj-vuln.html"
},
{
"name" : "15563",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15563"
"name": "17672",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17672"
},
{
"name": "ADV-2005-2573",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2573"
},
{
"name": "15563",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15563"
},
{
"name": "21087",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21087"
},
{
"name" : "17672",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17672"
"name": "http://pridels0.blogspot.com/2005/11/vote-caster-3x-sql-inj-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/11/vote-caster-3x-sql-inj-vuln.html"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/magic-forum-personal-sqlxss-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/magic-forum-personal-sqlxss-vuln.html"
},
{
"name" : "15774",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15774"
},
{
"name": "ADV-2005-2794",
"refsource": "VUPEN",
@ -71,6 +61,16 @@
"name": "17935",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17935"
},
{
"name": "http://pridels0.blogspot.com/2005/12/magic-forum-personal-sqlxss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/magic-forum-personal-sqlxss-vuln.html"
},
{
"name": "15774",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15774"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20051125 eFiction <= 2.0 multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2005-11/0301.html"
},
{
"name" : "http://rgod.altervista.org/efiction2_xpl.html",
"refsource" : "MISC",
"url" : "http://rgod.altervista.org/efiction2_xpl.html"
},
{
"name": "http://www.efiction.wallflowergirl.com/forums/viewtopic.php?t=1555",
"refsource": "CONFIRM",
"url": "http://www.efiction.wallflowergirl.com/forums/viewtopic.php?t=1555"
},
{
"name" : "15568",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15568"
},
{
"name": "21125",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21125"
},
{
"name" : "1015273",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015273"
"name": "15568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15568"
},
{
"name": "http://rgod.altervista.org/efiction2_xpl.html",
"refsource": "MISC",
"url": "http://rgod.altervista.org/efiction2_xpl.html"
},
{
"name": "17777",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17777"
},
{
"name": "1015273",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015273"
},
{
"name": "20051125 eFiction <= 2.0 multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2005-11/0301.html"
}
]
}

View File

@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.niscc.gov.uk/niscc/docs/re-20050524-00432.pdf?lang=en",
"refsource" : "MISC",
"url" : "http://www.niscc.gov.uk/niscc/docs/re-20050524-00432.pdf?lang=en"
},
{
"name" : "http://www.niscc.gov.uk/niscc/docs/al-20050524-00433.html",
"refsource" : "MISC",
"url" : "http://www.niscc.gov.uk/niscc/docs/al-20050524-00433.html"
},
{
"name" : "20050524 Crafted DNS Packet Can Cause Denial Of Service",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/cisco-sn-20050524-dns.shtml"
},
{
"name" : "13729",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13729"
},
{
"name" : "19003",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/19003"
},
{
"name" : "1014043",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014043"
"name": "cisco-dns-dos(20712)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20712"
},
{
"name": "1014044",
@ -88,19 +63,14 @@
"url": "http://securitytracker.com/id?1014044"
},
{
"name" : "1014045",
"name": "1014043",
"refsource": "SECTRACK",
"url" : "http://securitytracker.com/id?1014045"
"url": "http://securitytracker.com/id?1014043"
},
{
"name" : "1014046",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014046"
},
{
"name" : "1015975",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015975"
"name": "13729",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13729"
},
{
"name": "15472",
@ -108,9 +78,39 @@
"url": "http://secunia.com/advisories/15472"
},
{
"name" : "cisco-dns-dos(20712)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20712"
"name": "http://www.niscc.gov.uk/niscc/docs/re-20050524-00432.pdf?lang=en",
"refsource": "MISC",
"url": "http://www.niscc.gov.uk/niscc/docs/re-20050524-00432.pdf?lang=en"
},
{
"name": "1014046",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014046"
},
{
"name": "19003",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/19003"
},
{
"name": "1015975",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015975"
},
{
"name": "20050524 Crafted DNS Packet Can Cause Denial Of Service",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sn-20050524-dns.shtml"
},
{
"name": "1014045",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014045"
},
{
"name": "http://www.niscc.gov.uk/niscc/docs/al-20050524-00433.html",
"refsource": "MISC",
"url": "http://www.niscc.gov.uk/niscc/docs/al-20050524-00433.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2009-0184",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20090202 Secunia Research: Free Download Manager Torrent Parsing Buffer Overflows",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/500605/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2009-5/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2009-5/"
},
{
"name": "33555",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33555"
},
{
"name": "33524",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33524"
},
{
"name": "20090202 Secunia Research: Free Download Manager Torrent Parsing Buffer Overflows",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500605/100/0/threaded"
},
{
"name": "ADV-2009-0302",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0302"
},
{
"name" : "33524",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33524"
"name": "http://secunia.com/secunia_research/2009-5/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2009-5/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-0222",
"STATE": "PUBLIC"
},
@ -52,35 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.vupen.com/exploits/Microsoft_PowerPoint_Memory_Corruption_Code_Execution_Exploit_MS09_017_1290124.php",
"refsource" : "MISC",
"url" : "http://www.vupen.com/exploits/Microsoft_PowerPoint_Memory_Corruption_Code_Execution_Exploit_MS09_017_1290124.php"
},
{
"name": "http://www.vupen.com/exploits/Microsoft_PowerPoint_Pointer_Overwrite_Code_Execution_Exploit_MS09_017_1290123.php",
"refsource": "MISC",
"url": "http://www.vupen.com/exploits/Microsoft_PowerPoint_Pointer_Overwrite_Code_Execution_Exploit_MS09_017_1290123.php"
},
{
"name" : "MS09-017",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-017"
},
{
"name" : "TA09-132A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-132A.html"
},
{
"name": "34831",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34831"
},
{
"name" : "54382",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/54382"
"name": "32428",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32428"
},
{
"name": "ADV-2009-1290",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1290"
},
{
"name": "MS09-017",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-017"
},
{
"name": "oval:org.mitre.oval:def:6143",
@ -93,14 +88,19 @@
"url": "http://www.securitytracker.com/id?1022205"
},
{
"name" : "32428",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32428"
"name": "TA09-132A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-132A.html"
},
{
"name" : "ADV-2009-1290",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1290"
"name": "54382",
"refsource": "OSVDB",
"url": "http://osvdb.org/54382"
},
{
"name": "http://www.vupen.com/exploits/Microsoft_PowerPoint_Memory_Corruption_Code_Execution_Exploit_MS09_017_1290124.php",
"refsource": "MISC",
"url": "http://www.vupen.com/exploits/Microsoft_PowerPoint_Memory_Corruption_Code_Execution_Exploit_MS09_017_1290124.php"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.nucleuscms.org/index.php/item/index.php/item/3051",
"refsource" : "CONFIRM",
"url" : "http://www.nucleuscms.org/index.php/item/index.php/item/3051"
},
{
"name" : "34040",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34040"
},
{
"name" : "34180",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34180"
"name": "nucleuscms-mediamanager-directory-traversal(49142)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49142"
},
{
"name": "ADV-2009-0637",
@ -73,9 +63,19 @@
"url": "http://www.vupen.com/english/advisories/2009/0637"
},
{
"name" : "nucleuscms-mediamanager-directory-traversal(49142)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49142"
"name": "http://www.nucleuscms.org/index.php/item/index.php/item/3051",
"refsource": "CONFIRM",
"url": "http://www.nucleuscms.org/index.php/item/index.php/item/3051"
},
{
"name": "34180",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34180"
},
{
"name": "34040",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34040"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/0903-exploits/phpfox1621-xsrf.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0903-exploits/phpfox1621-xsrf.txt"
},
{
"name": "52770",
"refsource": "OSVDB",
"url": "http://osvdb.org/52770"
},
{
"name": "http://packetstormsecurity.org/0903-exploits/phpfox1621-xsrf.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0903-exploits/phpfox1621-xsrf.txt"
},
{
"name": "34333",
"refsource": "SECUNIA",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "8658",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8658"
"name": "ADV-2009-1287",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1287"
},
{
"name": "34909",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/34909"
},
{
"name" : "ADV-2009-1287",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1287"
"name": "8658",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8658"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-1924",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS09-039",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-039"
},
{
"name": "TA09-223A",
"refsource": "CERT",
@ -66,6 +61,11 @@
"name": "oval:org.mitre.oval:def:6354",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6354"
},
{
"name": "MS09-039",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-039"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "9194",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9194"
},
{
"name": "35827",
"refsource": "SECUNIA",
@ -66,6 +61,11 @@
"name": "radbids-storefront-xss(51837)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51837"
},
{
"name": "9194",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9194"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3632",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20091023 Re: CVE id request: typo3",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=125632856206736&w=2"
"name": "typo3-editing-sql-injection(53924)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53924"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-016/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-016/"
},
{
"name" : "36801",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36801"
},
{
"name": "37122",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37122"
},
{
"name": "[oss-security] 20091023 Re: CVE id request: typo3",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=125632856206736&w=2"
},
{
"name": "ADV-2009-3009",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3009"
},
{
"name" : "typo3-editing-sql-injection(53924)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53924"
"name": "36801",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36801"
}
]
}

View File

@ -63,9 +63,9 @@
"url": "http://drupal.org/node/610948"
},
{
"name" : "http://drupal.org/node/621960",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/621960"
"name": "59129",
"refsource": "OSVDB",
"url": "http://osvdb.org/59129"
},
{
"name": "http://drupal.org/node/623674",
@ -73,24 +73,9 @@
"url": "http://drupal.org/node/623674"
},
{
"name" : "36784",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36784"
},
{
"name" : "36929",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36929"
},
{
"name" : "59129",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/59129"
},
{
"name" : "59673",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/59673"
"name": "http://drupal.org/node/621960",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/621960"
},
{
"name": "37125",
@ -102,11 +87,6 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37290"
},
{
"name" : "ADV-2009-3000",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3000"
},
{
"name": "ogvocabulary-title-xss(53902)",
"refsource": "XF",
@ -116,6 +96,26 @@
"name": "organic-vocabulary-titles-xss(54150)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54150"
},
{
"name": "36784",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36784"
},
{
"name": "36929",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36929"
},
{
"name": "59673",
"refsource": "OSVDB",
"url": "http://osvdb.org/59673"
},
{
"name": "ADV-2009-3000",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3000"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1818"
},
{
"name" : "35424",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35424"
},
{
"name": "35458",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35458"
},
{
"name": "35424",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35424"
}
]
}

View File

@ -52,26 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.opera.com/docs/changelogs/mac/1010/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/mac/1010/"
},
{
"name": "http://www.opera.com/docs/changelogs/unix/1010/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/unix/1010/"
},
{
"name" : "http://www.opera.com/docs/changelogs/windows/1010/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/windows/1010/"
},
{
"name": "37089",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37089"
},
{
"name": "37469",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37469"
},
{
"name": "60528",
"refsource": "OSVDB",
@ -83,9 +78,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6543"
},
{
"name" : "37469",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37469"
"name": "http://www.opera.com/docs/changelogs/mac/1010/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/mac/1010/"
},
{
"name": "http://www.opera.com/docs/changelogs/windows/1010/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/windows/1010/"
},
{
"name": "ADV-2009-3297",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=293497",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=293497"
},
{
"name": "MDVSA-2009:341",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:341"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=293497",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=293497"
}
]
}

View File

@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://forums.mozillazine.org/viewtopic.php?f=48&t=1603515&start=0",
"refsource" : "MISC",
"url" : "http://forums.mozillazine.org/viewtopic.php?f=48&t=1603515&start=0"
},
{
"name" : "http://www.net-security.org/secworld.php?id=8527",
"refsource" : "MISC",
"url" : "http://www.net-security.org/secworld.php?id=8527"
},
{
"name" : "DSA-1951",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1951"
},
{
"name": "JVN#99203127",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN99203127/index.html"
},
{
"name" : "JVNDB-2011-000070",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000070"
"name": "37466",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37466"
},
{
"name": "37120",
@ -83,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/37120"
},
{
"name" : "37466",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37466"
"name": "http://forums.mozillazine.org/viewtopic.php?f=48&t=1603515&start=0",
"refsource": "MISC",
"url": "http://forums.mozillazine.org/viewtopic.php?f=48&t=1603515&start=0"
},
{
"name": "ADV-2009-3324",
@ -96,6 +81,21 @@
"name": "sage-description-xss(54396)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54396"
},
{
"name": "JVNDB-2011-000070",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000070"
},
{
"name": "http://www.net-security.org/secworld.php?id=8527",
"refsource": "MISC",
"url": "http://www.net-security.org/secworld.php?id=8527"
},
{
"name": "DSA-1951",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1951"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
"refsource" : "CONFIRM",
"url" : "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
"name": "IC63959",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC63959"
},
{
"name": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v97/APARLIST.TXT",
@ -63,14 +63,9 @@
"url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v97/APARLIST.TXT"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21293566",
"name": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
"refsource": "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21293566"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21412902",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21412902"
"url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
},
{
"name": "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
@ -78,29 +73,34 @@
"url": "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
},
{
"name" : "IC63581",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC63581"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21293566",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21293566"
},
{
"name" : "IC63959",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC63959"
"name": "ADV-2009-3520",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3520"
},
{
"name": "37332",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37332"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21412902",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21412902"
},
{
"name": "37759",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37759"
},
{
"name" : "ADV-2009-3520",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3520"
"name": "IC63581",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC63581"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "8130",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/8130"
"name": "documentlibrary-saveuser-security-bypass(49018)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49018"
},
{
"name": "33983",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33983"
},
{
"name": "8130",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8130"
},
{
"name": "34129",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34129"
},
{
"name" : "documentlibrary-saveuser-security-bypass(49018)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49018"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.serv-u.com/releasenotes/",
"refsource" : "CONFIRM",
"url" : "http://www.serv-u.com/releasenotes/"
},
{
"name": "37414",
"refsource": "BID",
@ -67,15 +62,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37847"
},
{
"name" : "ADV-2009-3595",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3595"
},
{
"name": "fileserver-unspecified-info-disclosure(54932)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54932"
},
{
"name": "http://www.serv-u.com/releasenotes/",
"refsource": "CONFIRM",
"url": "http://www.serv-u.com/releasenotes/"
},
{
"name": "ADV-2009-3595",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3595"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-2519",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS12-074",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-074"
"name": "oval:org.mitre.oval:def:15520",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15520"
},
{
"name": "TA12-318A",
@ -63,19 +63,19 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA12-318A.html"
},
{
"name" : "oval:org.mitre.oval:def:15520",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15520"
},
{
"name" : "1027753",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027753"
"name": "MS12-074",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-074"
},
{
"name": "51236",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51236"
},
{
"name": "1027753",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027753"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/files/112703/WordPress-WP-Forum-Server-1.7.3-SQL-Injection-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/112703/WordPress-WP-Forum-Server-1.7.3-SQL-Injection-Cross-Site-Scripting.html"
},
{
"name": "http://wordpress.org/extend/plugins/forum-server/changelog/",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "53530",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53530"
},
{
"name": "http://packetstormsecurity.org/files/112703/WordPress-WP-Forum-Server-1.7.3-SQL-Injection-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/112703/WordPress-WP-Forum-Server-1.7.3-SQL-Injection-Cross-Site-Scripting.html"
}
]
}

View File

@ -57,21 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534681/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.com/files/130356/My-Little-Forum-2.3.3-Cross-Site-Scripting-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130356/My-Little-Forum-2.3.3-Cross-Site-Scripting-SQL-Injection.html"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23248",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23248"
},
{
"name" : "http://mylittleforum.net/forum/index.php?id=8182",
"refsource" : "CONFIRM",
"url" : "http://mylittleforum.net/forum/index.php?id=8182"
},
{
"name": "72582",
"refsource": "BID",
@ -81,6 +66,21 @@
"name": "mylittleforum-cve20151435-xss(100856)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100856"
},
{
"name": "http://mylittleforum.net/forum/index.php?id=8182",
"refsource": "CONFIRM",
"url": "http://mylittleforum.net/forum/index.php?id=8182"
},
{
"name": "http://packetstormsecurity.com/files/130356/My-Little-Forum-2.3.3-Cross-Site-Scripting-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130356/My-Little-Forum-2.3.3-Cross-Site-Scripting-SQL-Injection.html"
},
{
"name": "https://www.htbridge.com/advisory/HTB23248",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23248"
}
]
}

View File

@ -67,15 +67,15 @@
"refsource": "CONFIRM",
"url": "http://www.fortiguard.com/advisory/FG-IR-15-002/"
},
{
"name" : "72383",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72383"
},
{
"name": "61661",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61661"
},
{
"name": "72383",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72383"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://jira.mongodb.org/browse/SERVER-17264",
"refsource" : "CONFIRM",
"url" : "https://jira.mongodb.org/browse/SERVER-17264"
},
{
"name" : "http://www.splunk.com/view/SP-CAAAPC3",
"refsource" : "CONFIRM",
"url" : "http://www.splunk.com/view/SP-CAAAPC3"
},
{
"name": "FEDORA-2015-4003",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152493.html"
},
{
"name" : "FEDORA-2015-4197",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153690.html"
},
{
"name": "GLSA-201611-13",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201611-13"
},
{
"name": "http://www.splunk.com/view/SP-CAAAPC3",
"refsource": "CONFIRM",
"url": "http://www.splunk.com/view/SP-CAAAPC3"
},
{
"name": "1034466",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034466"
},
{
"name": "FEDORA-2015-4197",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153690.html"
},
{
"name": "https://jira.mongodb.org/browse/SERVER-17264",
"refsource": "CONFIRM",
"url": "https://jira.mongodb.org/browse/SERVER-17264"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1681",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-054",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-054"
},
{
"name": "74486",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1032286",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032286"
},
{
"name": "MS15-054",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-054"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-5102",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1032892",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032892"
},
{
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "75740",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75740"
},
{
"name" : "1032892",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032892"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5160",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170721 [OSSN-0078] Ceph credentials included in logs using older versions of libvirt/qemu",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/07/21/3"
},
{
"name" : "https://bugs.launchpad.net/ossn/+bug/1686743",
"name": "https://wiki.openstack.org/wiki/OSSN/OSSN-0079",
"refsource": "CONFIRM",
"url" : "https://bugs.launchpad.net/ossn/+bug/1686743"
"url": "https://wiki.openstack.org/wiki/OSSN/OSSN-0079"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1245647",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1245647"
},
{
"name" : "https://wiki.openstack.org/wiki/OSSN/OSSN-0079",
"refsource" : "CONFIRM",
"url" : "https://wiki.openstack.org/wiki/OSSN/OSSN-0079"
},
{
"name": "RHSA-2016:2577",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2577.html"
},
{
"name": "https://bugs.launchpad.net/ossn/+bug/1686743",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ossn/+bug/1686743"
},
{
"name": "[oss-security] 20170721 [OSSN-0078] Ceph credentials included in logs using older versions of libvirt/qemu",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/07/21/3"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/07/04/4"
},
{
"name": "https://www.drupal.org/node/2484157",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://www.drupal.org/node/2504965",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2504965"
},
{
"name": "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/07/04/4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5849",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT205267",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205267"
"name": "1033703",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033703"
},
{
"name": "APPLE-SA-2015-09-30-3",
@ -63,9 +63,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
},
{
"name" : "1033703",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033703"
"name": "https://support.apple.com/HT205267",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205267"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "44765",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44765/"
},
{
"name": "https://gist.github.com/NinjaXshell/4c0509096cb4ec6543b3f8050369920c",
"refsource": "MISC",
"url": "https://gist.github.com/NinjaXshell/4c0509096cb4ec6543b3f8050369920c"
},
{
"name": "44765",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44765/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugs.webkit.org/show_bug.cgi?id=184804",
"refsource" : "MISC",
"url" : "https://bugs.webkit.org/show_bug.cgi?id=184804"
"name": "GLSA-201808-04",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201808-04"
},
{
"name": "https://trac.webkit.org/changeset/230886/webkit",
@ -63,9 +63,9 @@
"url": "https://trac.webkit.org/changeset/230886/webkit"
},
{
"name" : "GLSA-201808-04",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201808-04"
"name": "https://bugs.webkit.org/show_bug.cgi?id=184804",
"refsource": "MISC",
"url": "https://bugs.webkit.org/show_bug.cgi?id=184804"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "45227",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45227/"
},
{
"name": "http://packetstormsecurity.com/files/149018/Easylogin-Pro-1.3.0-Remote-Code-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/149018/Easylogin-Pro-1.3.0-Remote-Code-Execution.html"
},
{
"name": "45227",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45227/"
}
]
}

View File

@ -86,15 +86,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "104833",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104833"
},
{
"name": "1041309",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041309"
},
{
"name": "104833",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104833"
}
]
}