"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:33:58 +00:00
parent c8bb70aaed
commit 44e522bcbb
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3612 additions and 3612 deletions

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "55301",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-55301-1"
},
{
"name" : "VU#370060",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/370060"
},
{
"name": "8250",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "solaris-ipv6-packet-dos(12680)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12680"
},
{
"name": "55301",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-55301-1"
},
{
"name": "VU#370060",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/370060"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20030803 Dictionary Attack on Cisco LEAP Vulnerability",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/cisco-sn-20030802-leap.shtml"
"name": "20031003 Dictionary attack against Cisco's LEAP, Wireless LANs vulnerable",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/340119"
},
{
"name": "20031006 Weaknesses in LEAP Challenge/Response",
@ -63,29 +63,29 @@
"url": "http://www.securityfocus.com/archive/1/340365"
},
{
"name" : "20031003 Dictionary attack against Cisco's LEAP, Wireless LANs vulnerable",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/340119"
"name": "15209",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/15209"
},
{
"name": "20040407 Release of Cisco Attack tool Asleap",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108135227731965&w=2"
},
{
"name" : "VU#473108",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/473108"
},
{
"name": "8755",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8755"
},
{
"name" : "15209",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/15209"
"name": "20030803 Dictionary Attack on Cisco LEAP Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sn-20030802-leap.shtml"
},
{
"name": "VU#473108",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/473108"
},
{
"name": "cisco-leap-dictionary(12804)",

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20031102 ShoutCast server 1.9.2/win32",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/343177"
},
{
"name" : "8954",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8954"
},
{
"name": "2776",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/2776"
},
{
"name": "10146",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10146"
},
{
"name": "1008080",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1008080"
},
{
"name" : "10146",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10146"
"name": "8954",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8954"
},
{
"name": "20031102 ShoutCast server 1.9.2/win32",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/343177"
},
{
"name": "shoutcast-long-icy-dos(13586)",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20040110 PHP Manpage lookup directory transversal / file disclosing",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107392764118403&w=2"
},
{
"name" : "9395",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9395"
},
{
"name": "1008689",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1008689"
},
{
"name": "20040110 PHP Manpage lookup directory transversal / file disclosing",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107392764118403&w=2"
},
{
"name": "manpagelookup-directory-traversal(14203)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14203"
},
{
"name": "9395",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9395"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "DSA-462",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-462"
},
{
"name" : "http://shellcode.org/Advisories/XITALK.txt",
"refsource" : "MISC",
"url" : "http://shellcode.org/Advisories/XITALK.txt"
},
{
"name": "11114",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11114/"
},
{
"name": "xitalk-gain-privileges(15456)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15456"
},
{
"name": "9851",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9851"
},
{
"name" : "xitalk-gain-privileges(15456)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15456"
"name": "http://shellcode.org/Advisories/XITALK.txt",
"refsource": "MISC",
"url": "http://shellcode.org/Advisories/XITALK.txt"
},
{
"name": "DSA-462",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-462"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040914 Microsoft GDIPlus.DLL JPEG Parsing Engine Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109524346729948&w=2"
},
{
"name" : "MS04-028",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-028"
},
{
"name" : "TA04-260A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA04-260A.html"
},
{
"name" : "VU#297462",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/297462"
"name": "oval:org.mitre.oval:def:3038",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3038"
},
{
"name": "oval:org.mitre.oval:def:1105",
@ -78,24 +63,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1105"
},
{
"name" : "oval:org.mitre.oval:def:1721",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1721"
"name": "VU#297462",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/297462"
},
{
"name" : "oval:org.mitre.oval:def:2706",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2706"
},
{
"name" : "oval:org.mitre.oval:def:3038",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3038"
},
{
"name" : "oval:org.mitre.oval:def:3082",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3082"
"name": "TA04-260A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA04-260A.html"
},
{
"name": "oval:org.mitre.oval:def:3320",
@ -103,20 +78,40 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3320"
},
{
"name" : "oval:org.mitre.oval:def:3810",
"name": "oval:org.mitre.oval:def:2706",
"refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3810"
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2706"
},
{
"name" : "oval:org.mitre.oval:def:3881",
"name": "20040914 Microsoft GDIPlus.DLL JPEG Parsing Engine Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109524346729948&w=2"
},
{
"name": "oval:org.mitre.oval:def:1721",
"refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3881"
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1721"
},
{
"name": "oval:org.mitre.oval:def:3082",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3082"
},
{
"name": "MS04-028",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-028"
},
{
"name": "oval:org.mitre.oval:def:4003",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4003"
},
{
"name": "oval:org.mitre.oval:def:3810",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3810"
},
{
"name": "oval:org.mitre.oval:def:4216",
"refsource": "OVAL",
@ -127,6 +122,11 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4307"
},
{
"name": "oval:org.mitre.oval:def:3881",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3881"
},
{
"name": "win-jpeg-bo(16304)",
"refsource": "XF",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20040203 X-Cart vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107582648326448&w=2"
},
{
"name": "xcart-dotdot-directory-traversal(15033)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15033"
},
{
"name": "20040203 X-Cart vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107582648326448&w=2"
}
]
}

View File

@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "RHSA-2004:549",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-549.html"
},
{
"name" : "http://linux.bkbits.net:8080/linux-2.6/cset@3fad673ber4GuU7iWppydzNIyLntEQ",
"refsource" : "CONFIRM",
"url" : "http://linux.bkbits.net:8080/linux-2.6/cset@3fad673ber4GuU7iWppydzNIyLntEQ"
},
{
"name" : "P-047",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/p-047.shtml"
},
{
"name" : "11794",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11794"
},
{
"name" : "oval:org.mitre.oval:def:11375",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11375"
},
{
"name": "13359",
"refsource": "SECUNIA",
@ -86,6 +61,31 @@
"name": "linux-tss-gain-privilege(18346)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18346"
},
{
"name": "oval:org.mitre.oval:def:11375",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11375"
},
{
"name": "RHSA-2004:549",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-549.html"
},
{
"name": "P-047",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/p-047.shtml"
},
{
"name": "http://linux.bkbits.net:8080/linux-2.6/cset@3fad673ber4GuU7iWppydzNIyLntEQ",
"refsource": "CONFIRM",
"url": "http://linux.bkbits.net:8080/linux-2.6/cset@3fad673ber4GuU7iWppydzNIyLntEQ"
},
{
"name": "11794",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11794"
}
]
}

View File

@ -53,34 +53,49 @@
"references": {
"reference_data": [
{
"name" : "20040711 HijackClick 3",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/368652"
"name": "VU#413886",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/413886"
},
{
"name" : "20040712 Re: HijackClick 3",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/368666"
"name": "1010679",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010679"
},
{
"name" : "20040712 Brand New Hole: Internet Explorer: HijackClick 3",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-07/0498.html"
"name": "oval:org.mitre.oval:def:2611",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2611"
},
{
"name": "MS04-038",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-038"
},
{
"name": "oval:org.mitre.oval:def:8077",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8077"
},
{
"name": "12048",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12048"
},
{
"name": "ie-popupshow-perform-actions(16675)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16675"
},
{
"name": "TA04-293A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA04-293A.html"
},
{
"name" : "VU#413886",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/413886"
"name": "oval:org.mitre.oval:def:4363",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4363"
},
{
"name": "10690",
@ -92,16 +107,6 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/7774"
},
{
"name" : "oval:org.mitre.oval:def:2611",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2611"
},
{
"name" : "oval:org.mitre.oval:def:4363",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4363"
},
{
"name": "oval:org.mitre.oval:def:5620",
"refsource": "OVAL",
@ -112,30 +117,25 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6031"
},
{
"name": "20040711 HijackClick 3",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/368652"
},
{
"name": "oval:org.mitre.oval:def:6048",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6048"
},
{
"name" : "oval:org.mitre.oval:def:8077",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8077"
"name": "20040712 Re: HijackClick 3",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/368666"
},
{
"name" : "1010679",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1010679"
},
{
"name" : "12048",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12048"
},
{
"name" : "ie-popupshow-perform-actions(16675)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16675"
"name": "20040712 Brand New Hole: Internet Explorer: HijackClick 3",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-07/0498.html"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "GLSA-200410-24",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml"
},
{
"name" : "RHSA-2005:012",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-012.html"
"name": "script-temporary-file-overwrite(17583)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583"
},
{
"name": "2004-0050",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2004/0050"
},
{
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304"
},
{
"name": "11289",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11289"
},
{
"name": "GLSA-200410-24",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml"
},
{
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304",
"refsource": "CONFIRM",
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304"
},
{
"name": "RHSA-2005:012",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-012.html"
},
{
"name": "oval:org.mitre.oval:def:10497",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497"
},
{
"name" : "script-temporary-file-overwrite(17583)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040322 [waraxe-2004-SA#011 Multiple vulnerabilities in MS Analysis v2.0 module for PhpNuke]",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108006319730976&w=2"
},
{
"name": "9948",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "msanalysis-referer-sql-injection(15576)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15576"
},
{
"name": "20040322 [waraxe-2004-SA#011 Multiple vulnerabilities in MS Analysis v2.0 module for PhpNuke]",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108006319730976&w=2"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "11699",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11699"
},
{
"name": "http://support.f-secure.com/enu/corporate/downloads/hotfixes/av-linux-hotfixes.shtml",
"refsource": "CONFIRM",
@ -62,20 +67,15 @@
"refsource": "CONFIRM",
"url": "http://support.f-secure.de/ger/home/downloads/hotfixes/av5-hotfixes.shtml"
},
{
"name" : "6409",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/6409"
},
{
"name" : "11699",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11699"
},
{
"name": "fsecure-sober-detection-bypass(16243)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16243"
},
{
"name": "6409",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6409"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2004-2655",
"STATE": "PUBLIC"
},
@ -52,40 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.derkeiler.com/Newsgroups/comp.os.linux.security/2004-08/0018.html",
"refsource" : "MISC",
"url" : "http://www.derkeiler.com/Newsgroups/comp.os.linux.security/2004-08/0018.html"
},
{
"name": "http://www.jwz.org/xscreensaver/changelog.html",
"refsource": "CONFIRM",
"url": "http://www.jwz.org/xscreensaver/changelog.html"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188149",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188149"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm"
},
{
"name" : "MDKSA-2006:071",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:071"
},
{
"name" : "RHSA-2006:0498",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0498.html"
},
{
"name" : "20060602-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
"name": "http://www.derkeiler.com/Newsgroups/comp.os.linux.security/2004-08/0018.html",
"refsource": "MISC",
"url": "http://www.derkeiler.com/Newsgroups/comp.os.linux.security/2004-08/0018.html"
},
{
"name": "SUSE-SR:2006:023",
@ -93,49 +73,69 @@
"url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
},
{
"name" : "USN-269-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/269-1/"
},
{
"name" : "17471",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17471"
},
{
"name" : "oval:org.mitre.oval:def:10096",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10096"
},
{
"name" : "1016150",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016150"
},
{
"name" : "1016151",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016151"
},
{
"name" : "20226",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20226"
},
{
"name" : "20456",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20456"
"name": "MDKSA-2006:071",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:071"
},
{
"name": "20782",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20782"
},
{
"name": "RHSA-2006:0498",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0498.html"
},
{
"name": "oval:org.mitre.oval:def:10096",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10096"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188149",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188149"
},
{
"name": "20060602-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
},
{
"name": "22080",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22080"
},
{
"name": "20456",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20456"
},
{
"name": "1016151",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016151"
},
{
"name": "17471",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17471"
},
{
"name": "USN-269-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/269-1/"
},
{
"name": "1016150",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016150"
},
{
"name": "20226",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20226"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
"name": "ADV-2008-2115",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2115"
},
{
"name": "SSRT061201",
@ -68,9 +68,9 @@
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name" : "ADV-2008-2115",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2115"
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "ADV-2008-2109",
@ -78,14 +78,9 @@
"url": "http://www.vupen.com/english/advisories/2008/2109/references"
},
{
"name" : "1020498",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020498"
},
{
"name" : "31113",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31113"
"name": "oracle-weblogic-uddiexplorer-unauth-access(43824)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43824"
},
{
"name": "31087",
@ -93,9 +88,14 @@
"url": "http://secunia.com/advisories/31087"
},
{
"name" : "oracle-weblogic-uddiexplorer-unauth-access(43824)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43824"
"name": "31113",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31113"
},
{
"name": "1020498",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020498"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "5850",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5850"
"name": "aspwebcalendar-calendaradmin-file-upload(43201)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43201"
},
{
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/29795.html",
"refsource": "MISC",
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/29795.html"
},
{
"name": "5850",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5850"
},
{
"name": "29795",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29795"
},
{
"name" : "aspwebcalendar-calendaradmin-file-upload(43201)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43201"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "jobsitepro-homepage-sql-injection(46789)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46789"
},
{
"name": "7202",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7202"
},
{
"name" : "32434",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32434"
},
{
"name": "32837",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32837"
},
{
"name": "32434",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32434"
},
{
"name": "ADV-2008-3237",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3237"
},
{
"name" : "jobsitepro-homepage-sql-injection(46789)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46789"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20081016 CVE request - Vim netrw.plugin",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/10/16/2"
"name": "SUSE-SR:2009:007",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html"
},
{
"name": "http://www.rdancer.org/vulnerablevim-netrw.v5.html",
"refsource": "MISC",
"url": "http://www.rdancer.org/vulnerablevim-netrw.v5.html"
},
{
"name": "[oss-security] 20081020 CVE request (vim)",
@ -68,14 +73,9 @@
"url": "http://www.rdancer.org/vulnerablevim-netrw.html"
},
{
"name" : "http://www.rdancer.org/vulnerablevim-netrw.v2.html",
"refsource" : "MISC",
"url" : "http://www.rdancer.org/vulnerablevim-netrw.v2.html"
},
{
"name" : "http://www.rdancer.org/vulnerablevim-netrw.v5.html",
"refsource" : "MISC",
"url" : "http://www.rdancer.org/vulnerablevim-netrw.v5.html"
"name": "[oss-security] 20081016 CVE request - Vim netrw.plugin",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/10/16/2"
},
{
"name": "RHSA-2008:0580",
@ -83,9 +83,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2008-0580.html"
},
{
"name" : "SUSE-SR:2009:007",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html"
"name": "34418",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34418"
},
{
"name": "oval:org.mitre.oval:def:11247",
@ -93,9 +93,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11247"
},
{
"name" : "34418",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34418"
"name": "http://www.rdancer.org/vulnerablevim-netrw.v2.html",
"refsource": "MISC",
"url": "http://www.rdancer.org/vulnerablevim-netrw.v2.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "tbmnetcms-index-file-include(46314)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46314"
},
{
"name": "6973",
"refsource": "EXPLOIT-DB",
@ -66,11 +71,6 @@
"name": "32462",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32462"
},
{
"name" : "tbmnetcms-index-file-include(46314)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46314"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2012-5150",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2013:0236",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=165601"
},
{
"name" : "openSUSE-SU-2013:0236",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html"
},
{
"name": "oval:org.mitre.oval:def:16440",
"refsource": "OVAL",

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13797",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13797"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=250216263c3a3f2c651e80d9c6b3dc0adc53dc2c",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=250216263c3a3f2c651e80d9c6b3dc0adc53dc2c"
},
{
"name": "99903",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99903"
},
{
"name": "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
},
{
"name": "https://www.wireshark.org/security/wnpa-sec-2017-36.html",
"refsource": "CONFIRM",
"url": "https://www.wireshark.org/security/wnpa-sec-2017-36.html"
},
{
"name" : "99903",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99903"
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13797",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13797"
},
{
"name": "1038966",

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/41878/"
},
{
"name" : "http://hyp3rlinx.altervista.org/advisories/ADOBE-CREATIVE-CLOUD-PRIVILEGE-ESCALATION.txt",
"refsource" : "MISC",
"url" : "http://hyp3rlinx.altervista.org/advisories/ADOBE-CREATIVE-CLOUD-PRIVILEGE-ESCALATION.txt"
"name": "97555",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97555"
},
{
"name": "https://helpx.adobe.com/security/products/creative-cloud/apsb17-13.html",
@ -68,9 +68,9 @@
"url": "https://helpx.adobe.com/security/products/creative-cloud/apsb17-13.html"
},
{
"name" : "97555",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97555"
"name": "http://hyp3rlinx.altervista.org/advisories/ADOBE-CREATIVE-CLOUD-PRIVILEGE-ESCALATION.txt",
"refsource": "MISC",
"url": "http://hyp3rlinx.altervista.org/advisories/ADOBE-CREATIVE-CLOUD-PRIVILEGE-ESCALATION.txt"
}
]
}

View File

@ -57,15 +57,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name": "97756",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97756"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
}
]
}

View File

@ -62,14 +62,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name" : "DSA-3858",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3858"
"name": "RHSA-2017:1221",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1221"
},
{
"name": "GLSA-201705-03",
@ -77,44 +72,9 @@
"url": "https://security.gentoo.org/glsa/201705-03"
},
{
"name" : "GLSA-201707-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201707-01"
},
{
"name" : "RHSA-2017:3453",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3453"
},
{
"name" : "RHSA-2017:1108",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1108"
},
{
"name" : "RHSA-2017:1109",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1109"
},
{
"name" : "RHSA-2017:1117",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1117"
},
{
"name" : "RHSA-2017:1118",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1118"
},
{
"name" : "RHSA-2017:1119",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1119"
},
{
"name" : "RHSA-2017:1204",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1204"
"name": "97752",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97752"
},
{
"name": "RHSA-2017:1220",
@ -122,9 +82,49 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1220"
},
{
"name" : "RHSA-2017:1221",
"name": "RHSA-2017:1117",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1221"
"url": "https://access.redhat.com/errata/RHSA-2017:1117"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name": "RHSA-2017:1109",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1109"
},
{
"name": "1038286",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038286"
},
{
"name": "DSA-3858",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3858"
},
{
"name": "RHSA-2017:1108",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1108"
},
{
"name": "RHSA-2017:1204",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1204"
},
{
"name": "RHSA-2017:1118",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1118"
},
{
"name": "GLSA-201707-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201707-01"
},
{
"name": "RHSA-2017:1222",
@ -132,14 +132,14 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1222"
},
{
"name" : "97752",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97752"
"name": "RHSA-2017:3453",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3453"
},
{
"name" : "1038286",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038286"
"name": "RHSA-2017:1119",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1119"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207922",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207922"
"name": "1038951",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038951"
},
{
"name": "99882",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/99882"
},
{
"name" : "1038951",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038951"
"name": "https://support.apple.com/HT207922",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207922"
}
]
}

View File

@ -54,24 +54,24 @@
"references": {
"reference_data": [
{
"name" : "42766",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42766/"
"name": "1039342",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039342"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8755",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8755"
},
{
"name": "42766",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42766/"
},
{
"name": "100778",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100778"
},
{
"name" : "1039342",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039342"
}
]
}

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value" : "An issue discovered in PublicCMS V4.0.20180210. There is a \"Directory Traversal\" and \"Arbitrary file read\" vulnerability via an admin/cmsWebFile/list.html?path=../ URI."
"value": "An issue was discovered in PublicCMS V4.0.20180210. There is a \"Directory Traversal\" and \"Arbitrary file read\" vulnerability via an admin/cmsWebFile/list.html?path=../ URI."
}
]
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "44910",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44910/"
},
{
"name": "https://pastebin.com/eA5tGKf0",
"refsource": "MISC",
"url": "https://pastebin.com/eA5tGKf0"
},
{
"name": "44910",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44910/"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb18-25.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb18-25.html"
},
{
"name": "RHSA-2018:2435",
"refsource": "REDHAT",
@ -71,6 +66,11 @@
"name": "1041448",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041448"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb18-25.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb18-25.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
},
{
"name": "106162",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106162"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "45463",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45463/"
},
{
"name": "http://packetstormsecurity.com/files/149519/Super-Cms-Blog-Pro-1.0-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/149519/Super-Cms-Blog-Pro-1.0-SQL-Injection.html"
},
{
"name": "45463",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45463/"
}
]
}