"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:16:35 +00:00
parent e4eae00510
commit 4d623c6312
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 3789 additions and 3730 deletions

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2004-02-23",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2004/Feb/msg00000.html"
},
{
"name": "10959",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10959/"
},
{
"name": "APPLE-SA-2004-02-23",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2004/Feb/msg00000.html"
},
{
"name": "macos-corefoundation-unknown(15299)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040217 Smallftpd 1.0.3 DoS",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107714207708375&w=2"
},
{
"name": "9684",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "smallftpd-forwardslash-dos(15262)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15262"
},
{
"name": "20040217 Smallftpd 1.0.3 DoS",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107714207708375&w=2"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040228 Invision Power Board SQL injection!",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107799527428834&w=2"
"name": "9766",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9766"
},
{
"name": "invision-search-sql-injection(15343)",
@ -63,9 +63,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15343"
},
{
"name" : "9766",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9766"
"name": "20040228 Invision Power Board SQL injection!",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107799527428834&w=2"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2004-0472",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,6 +57,11 @@
"refsource": "ATSTAKE",
"url": "http://www.atstake.com/research/advisories/2004/a071304-1.txt"
},
{
"name": "4dwebstar-view-directory-listing(16687)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16687"
},
{
"name": "ftp://ftp.4d.com/ACI_PRODUCT_REFERENCE_LIBRARY/4D_PRODUCT_DOCUMENTATION/PDF_Docs_by_4D_Product_A-Z/4D_WebSTAR/Software_Change_History.txt",
"refsource": "MISC",
@ -66,11 +71,6 @@
"name": "10721",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10721"
},
{
"name" : "4dwebstar-view-directory-listing(16687)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16687"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20040924 Buffer overflow in Zinf 2.2.1 for Win32",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109608092609200&w=2"
},
{
"name": "20040927 Re: Buffer overflow in Zinf 2.2.1 for Win32+exploit",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109638486728548&w=2"
},
{
"name" : "DSA-587",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-587"
},
{
"name": "11248",
"refsource": "BID",
@ -77,6 +67,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12656"
},
{
"name": "20040924 Buffer overflow in Zinf 2.2.1 for Win32",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109608092609200&w=2"
},
{
"name": "8341",
"refsource": "SREASON",
@ -86,6 +81,11 @@
"name": "zinf-pls-bo(17491)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17491"
},
{
"name": "DSA-587",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-587"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "11745",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11745"
},
{
"name": "20041124 STG Security Advisory: [SSA-20041122-12] Zwiki XSS vulnerability",
"refsource": "BUGTRAQ",
@ -67,20 +72,15 @@
"refsource": "CONFIRM",
"url": "http://zwiki.org/925ZwikiXSSVulnerability"
},
{
"name" : "GLSA-200412-23",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200412-23.xml"
},
{
"name" : "11745",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11745"
},
{
"name": "zwiki-link-xss(18237)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18237"
},
{
"name": "GLSA-200412-23",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200412-23.xml"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "dwc-articles-sql-injection(17830)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17830"
},
{
"name": "20041023 dwc_articles possible sql injection",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "11509",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11509"
},
{
"name" : "dwc-articles-sql-injection(17830)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17830"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=976450&group_id=54091&atid=472655",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=976450&group_id=54091&atid=472655"
"name": "1010555",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010555"
},
{
"name": "8123",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/8123"
},
{
"name" : "1010555",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1010555"
},
{
"name": "amsn-hotlog-obtain-passwords(16479)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16479"
},
{
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=976450&group_id=54091&atid=472655",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=976450&group_id=54091&atid=472655"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "5558",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5558"
},
{
"name" : "29099",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29099"
},
{
"name": "30098",
"refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "cmsfaethon-search-xss(42258)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42258"
},
{
"name": "5558",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5558"
},
{
"name": "29099",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29099"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2008-2439",
"STATE": "PUBLIC"
},
@ -53,59 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20081003 Secunia Research: Trend Micro OfficeScan Directory Traversal Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/496970/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2008-39/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2008-39/"
},
{
"name" : "http://www.trendmicro.com/ftp/documentation/readme/OSCE8.0_SP1_Patch1_CriticalPatch_3087_Readme.txt",
"refsource" : "CONFIRM",
"url" : "http://www.trendmicro.com/ftp/documentation/readme/OSCE8.0_SP1_Patch1_CriticalPatch_3087_Readme.txt"
},
{
"name" : "http://www.trendmicro.com/ftp/documentation/readme/OSCE_7.3_Win_EN_CriticalPatch_B1372_Readme.txt",
"refsource" : "CONFIRM",
"url" : "http://www.trendmicro.com/ftp/documentation/readme/OSCE_7.3_Win_EN_CriticalPatch_B1372_Readme.txt"
},
{
"name" : "http://www.trendmicro.com/ftp/documentation/readme/OSCE_8.0_SP1_Win_EN_CriticalPatch_B2439_Readme.txt",
"refsource" : "CONFIRM",
"url" : "http://www.trendmicro.com/ftp/documentation/readme/OSCE_8.0_SP1_Win_EN_CriticalPatch_B2439_Readme.txt"
},
{
"name" : "http://www.trendmicro.com/ftp/documentation/readme/Readme_WFBS5.0_EN_CriticalPatch1414.txt",
"refsource" : "CONFIRM",
"url" : "http://www.trendmicro.com/ftp/documentation/readme/Readme_WFBS5.0_EN_CriticalPatch1414.txt"
"name": "ADV-2008-2711",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2711"
},
{
"name": "31531",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31531"
},
{
"name": "http://www.trendmicro.com/ftp/documentation/readme/OSCE_7.3_Win_EN_CriticalPatch_B1372_Readme.txt",
"refsource": "CONFIRM",
"url": "http://www.trendmicro.com/ftp/documentation/readme/OSCE_7.3_Win_EN_CriticalPatch_B1372_Readme.txt"
},
{
"name": "1020975",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020975"
},
{
"name" : "ADV-2008-2711",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2711"
"name": "http://www.trendmicro.com/ftp/documentation/readme/Readme_WFBS5.0_EN_CriticalPatch1414.txt",
"refsource": "CONFIRM",
"url": "http://www.trendmicro.com/ftp/documentation/readme/Readme_WFBS5.0_EN_CriticalPatch1414.txt"
},
{
"name" : "ADV-2008-2712",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2712"
},
{
"name" : "31343",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31343"
"name": "http://www.trendmicro.com/ftp/documentation/readme/OSCE8.0_SP1_Patch1_CriticalPatch_3087_Readme.txt",
"refsource": "CONFIRM",
"url": "http://www.trendmicro.com/ftp/documentation/readme/OSCE8.0_SP1_Patch1_CriticalPatch_3087_Readme.txt"
},
{
"name": "32097",
@ -116,6 +91,31 @@
"name": "trendmicro-tmlisten-directory-traversal(45597)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45597"
},
{
"name": "http://www.trendmicro.com/ftp/documentation/readme/OSCE_8.0_SP1_Win_EN_CriticalPatch_B2439_Readme.txt",
"refsource": "CONFIRM",
"url": "http://www.trendmicro.com/ftp/documentation/readme/OSCE_8.0_SP1_Win_EN_CriticalPatch_B2439_Readme.txt"
},
{
"name": "20081003 Secunia Research: Trend Micro OfficeScan Directory Traversal Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496970/100/0/threaded"
},
{
"name": "31343",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31343"
},
{
"name": "ADV-2008-2712",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2712"
},
{
"name": "http://secunia.com/secunia_research/2008-39/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2008-39/"
}
]
}

View File

@ -57,40 +57,40 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "ADV-2008-2115",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2115"
},
{
"name" : "ADV-2008-2109",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2109/references"
},
{
"name": "1020495",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020495"
},
{
"name" : "31113",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31113"
"name": "SSRT061201",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "ADV-2008-2109",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2109/references"
},
{
"name": "31087",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31087"
},
{
"name": "31113",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31113"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2008-3005",
"STATE": "PUBLIC"
},
@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "TA08-225A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-225A.html"
},
{
"name": "20080812 Microsoft Excel FORMAT Record Invalid Array Index Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=741"
},
{
"name": "oval:org.mitre.oval:def:5837",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5837"
},
{
"name": "HPSBST02360",
"refsource": "HP",
@ -73,9 +83,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-043"
},
{
"name" : "TA08-225A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-225A.html"
"name": "1020671",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020671"
},
{
"name": "30639",
@ -83,24 +93,14 @@
"url": "http://www.securityfocus.com/bid/30639"
},
{
"name" : "oval:org.mitre.oval:def:5837",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5837"
"name": "31454",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31454"
},
{
"name": "ADV-2008-2347",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2347"
},
{
"name" : "1020671",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020671"
},
{
"name" : "31454",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31454"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20080721 Flip V3.0 final",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/494585/100/0/threaded"
},
{
"name": "30312",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30312"
},
{
"name" : "4040",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4040"
},
{
"name": "flip-config-file-include(43943)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43943"
},
{
"name": "20080721 Flip V3.0 final",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/494585/100/0/threaded"
},
{
"name": "4040",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4040"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080719 EasyPublish 3.0tr Multiple Vulnerabilities ( Xss / Sql Injection Exploit / File Disclosure Exploit )",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/494556/100/0/threaded"
},
{
"name" : "30307",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30307"
"name": "4050",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4050"
},
{
"name": "ADV-2008-2164",
@ -68,19 +63,24 @@
"url": "http://www.vupen.com/english/advisories/2008/2164/references"
},
{
"name" : "31193",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31193"
},
{
"name" : "4050",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4050"
"name": "30307",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30307"
},
{
"name": "easypublish-read-xss(43919)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43919"
},
{
"name": "20080719 EasyPublish 3.0tr Multiple Vulnerabilities ( Xss / Sql Injection Exploit / File Disclosure Exploit )",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/494556/100/0/threaded"
},
{
"name": "31193",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31193"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "PK67104",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1PK67104"
"name": "1020712",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020712"
},
{
"name": "ibm-websphereportal-unspecified-auth-bypass(44264)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44264"
},
{
"name": "30500",
@ -68,19 +73,14 @@
"url": "http://www.vupen.com/english/advisories/2008/2405"
},
{
"name" : "1020712",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020712"
"name": "PK67104",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK67104"
},
{
"name": "31443",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31443"
},
{
"name" : "ibm-websphereportal-unspecified-auth-bypass(44264)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44264"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20080816 PHP Live Helper <= 2.0.1 Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/495542/100/0/threaded"
},
{
"name": "6261",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6261"
},
{
"name" : "http://demos.turnkeywebtools.com/phplivehelper/docs/change_log.txt",
"refsource" : "MISC",
"url" : "http://demos.turnkeywebtools.com/phplivehelper/docs/change_log.txt"
},
{
"name" : "http://www.gulftech.org/?node=research&article_id=00124-08162008",
"refsource" : "MISC",
"url" : "http://www.gulftech.org/?node=research&article_id=00124-08162008"
},
{
"name" : "30729",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30729"
},
{
"name" : "31521",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31521"
},
{
"name": "4178",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4178"
},
{
"name": "20080816 PHP Live Helper <= 2.0.1 Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495542/100/0/threaded"
},
{
"name": "30729",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30729"
},
{
"name": "http://demos.turnkeywebtools.com/phplivehelper/docs/change_log.txt",
"refsource": "MISC",
"url": "http://demos.turnkeywebtools.com/phplivehelper/docs/change_log.txt"
},
{
"name": "31521",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31521"
},
{
"name": "phplivehelper-chat-code-execution(44571)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44571"
},
{
"name": "http://www.gulftech.org/?node=research&article_id=00124-08162008",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00124-08162008"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.d-ic.com/free/05/shop_v50.html",
"refsource" : "CONFIRM",
"url" : "http://www.d-ic.com/free/05/shop_v50.html"
},
{
"name" : "http://www.d-ic.com/free/05/shop_v52.html",
"refsource" : "CONFIRM",
"url" : "http://www.d-ic.com/free/05/shop_v52.html"
},
{
"name": "JVN#79914432",
"refsource": "JVN",
@ -72,10 +62,20 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31006"
},
{
"name": "http://www.d-ic.com/free/05/shop_v50.html",
"refsource": "CONFIRM",
"url": "http://www.d-ic.com/free/05/shop_v50.html"
},
{
"name": "31652",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31652"
},
{
"name": "http://www.d-ic.com/free/05/shop_v52.html",
"refsource": "CONFIRM",
"url": "http://www.d-ic.com/free/05/shop_v52.html"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/02/12/2"
},
{
"name" : "[oss-security] Re: 20090212 CVE Request -- net-snmp (sensitive host information disclosure)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/02/12/4"
},
{
"name": "[oss-security] 20090212 Re: CVE Request -- net-snmp (sensitive host information disclosure)",
"refsource": "MLIST",
@ -78,34 +73,49 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=485211"
},
{
"name" : "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp?view=rev&revision=17367",
"refsource" : "CONFIRM",
"url" : "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp?view=rev&revision=17367"
},
{
"name" : "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/trunk/net-snmp/snmplib/snmpUDPDomain.c?r1=17325&r2=17367&pathrev=17367",
"refsource" : "MISC",
"url" : "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/trunk/net-snmp/snmplib/snmpUDPDomain.c?r1=17325&r2=17367&pathrev=17367"
},
{
"name" : "RHSA-2009:0295",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0295.html"
"name": "[oss-security] Re: 20090212 CVE Request -- net-snmp (sensitive host information disclosure)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/02/12/4"
},
{
"name": "SUSE-SR:2009:011",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
},
{
"name": "SUSE-SR:2010:003",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html"
},
{
"name": "RHSA-2009:0295",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0295.html"
},
{
"name": "35685",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35685"
},
{
"name": "34499",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34499"
},
{
"name": "SUSE-SR:2009:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
},
{
"name" : "SUSE-SR:2010:003",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html"
"name": "35416",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35416"
},
{
"name": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp?view=rev&revision=17367",
"refsource": "CONFIRM",
"url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp?view=rev&revision=17367"
},
{
"name": "oval:org.mitre.oval:def:10289",
@ -118,19 +128,9 @@
"url": "http://www.securitytracker.com/id?1021921"
},
{
"name" : "34499",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34499"
},
{
"name" : "35416",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35416"
},
{
"name" : "35685",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35685"
"name": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/trunk/net-snmp/snmplib/snmpUDPDomain.c?r1=17325&r2=17367&pathrev=17367",
"refsource": "MISC",
"url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/trunk/net-snmp/snmplib/snmpUDPDomain.c?r1=17325&r2=17367&pathrev=17367"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "qshop-userid-sql-injection(46649)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46649"
},
{
"name": "7141",
"refsource": "EXPLOIT-DB",
@ -66,11 +71,6 @@
"name": "32742",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32742"
},
{
"name" : "qshop-userid-sql-injection(46649)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46649"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "28624",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28624"
},
{
"name": "5356",
"refsource": "EXPLOIT-DB",
@ -63,9 +68,9 @@
"url": "ftp://ftp.sco.com/pub/unixware7/714/security/p534850/p534850.txt"
},
{
"name" : "28624",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28624"
"name": "30921",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30921"
},
{
"name": "46706",
@ -76,11 +81,6 @@
"name": "46707",
"refsource": "OSVDB",
"url": "http://osvdb.org/46707"
},
{
"name" : "30921",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30921"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "50037",
"refsource": "OSVDB",
"url": "http://osvdb.org/50037"
},
{
"name": "https://launchpad.net/bugs/287134",
"refsource": "CONFIRM",
"url": "https://launchpad.net/bugs/287134"
},
{
"name": "stb-password-weak-security(50435)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50435"
},
{
"name": "USN-663-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-663-1"
},
{
"name" : "50037",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50037"
},
{
"name": "32566",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32566"
},
{
"name" : "stb-password-weak-security(50435)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50435"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "240099",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240099-1"
},
{
"name": "30602",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "31412",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31412"
},
{
"name": "240099",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240099-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2087",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130513 CVE request: Gallery multiple XSS vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/05/13/2"
"name": "http://sourceforge.net/apps/trac/gallery/ticket/2064",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/apps/trac/gallery/ticket/2064"
},
{
"name": "[oss-security] 20130514 Re: CVE request: Gallery multiple XSS vulnerabilities",
@ -63,29 +63,29 @@
"url": "http://www.openwall.com/lists/oss-security/2013/05/14/1"
},
{
"name" : "http://galleryproject.org/gallery_3_0_7",
"refsource" : "CONFIRM",
"url" : "http://galleryproject.org/gallery_3_0_7"
},
{
"name" : "http://sourceforge.net/apps/trac/gallery/ticket/2064",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/apps/trac/gallery/ticket/2064"
},
{
"name" : "59469",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/59469"
"name": "[oss-security] 20130513 CVE request: Gallery multiple XSS vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/05/13/2"
},
{
"name": "92691",
"refsource": "OSVDB",
"url": "http://osvdb.org/92691"
},
{
"name": "59469",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/59469"
},
{
"name": "92740",
"refsource": "OSVDB",
"url": "http://osvdb.org/92740"
},
{
"name": "http://galleryproject.org/gallery_3_0_7",
"refsource": "CONFIRM",
"url": "http://galleryproject.org/gallery_3_0_7"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157",
"refsource" : "MISC",
"url" : "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157"
},
{
"name": "http://twitter.com/VUPEN/statuses/309713355466227713",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "http://twitter.com/thezdi/statuses/309756927301283840",
"refsource": "MISC",
"url": "http://twitter.com/thezdi/statuses/309756927301283840"
},
{
"name": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157",
"refsource": "MISC",
"url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11832"
},
{
"name" : "101726",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101726"
},
{
"name": "1039782",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039782"
},
{
"name": "101726",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101726"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11940"
},
{
"name" : "102104",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102104"
},
{
"name": "1039972",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039972"
},
{
"name": "102104",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102104"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "DSA-3977",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3977"
},
{
"name": "http://openwall.com/lists/oss-security/2017/09/16/1",
"refsource": "MISC",
"url": "http://openwall.com/lists/oss-security/2017/09/16/1"
},
{
"name" : "https://github.com/akrennmair/newsbeuter/commit/26f5a4350f3ab5507bb8727051c87bb04660f333",
"refsource" : "MISC",
"url" : "https://github.com/akrennmair/newsbeuter/commit/26f5a4350f3ab5507bb8727051c87bb04660f333"
},
{
"name": "https://github.com/akrennmair/newsbeuter/commit/c8fea2f60c18ed30bdd1bb6f798e994e51a58260",
"refsource": "MISC",
"url": "https://github.com/akrennmair/newsbeuter/commit/c8fea2f60c18ed30bdd1bb6f798e994e51a58260"
},
{
"name": "https://github.com/akrennmair/newsbeuter/commit/26f5a4350f3ab5507bb8727051c87bb04660f333",
"refsource": "MISC",
"url": "https://github.com/akrennmair/newsbeuter/commit/26f5a4350f3ab5507bb8727051c87bb04660f333"
},
{
"name": "https://github.com/akrennmair/newsbeuter/issues/598",
"refsource": "MISC",
"url": "https://github.com/akrennmair/newsbeuter/issues/598"
},
{
"name" : "DSA-3977",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3977"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2017-15403",
"STATE": "PUBLIC"
},

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html"
"name": "RHSA-2017:3401",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3401"
},
{
"name": "https://crbug.com/762374",
"refsource": "MISC",
"url": "https://crbug.com/762374"
},
{
"name" : "DSA-4064",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-4064"
},
{
"name": "GLSA-201801-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201801-03"
},
{
"name" : "RHSA-2017:3401",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3401"
"name": "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html"
},
{
"name": "DSA-4064",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4064"
}
]
}

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03766en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03766en_us"
},
{
"name": "100087",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100087"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03766en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03766en_us"
},
{
"name": "1039065",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2/15/2018 1:25:01",
"ID": "CVE-2018-1000091",
"REQUESTER": "sajeeb.lohani@bulletproof.sh",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "KadNode",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "version 2.2.0"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "KadNode"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Buffer Overflow"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-12-09T22:41:05.610667",
"ID": "CVE-2018-1000865",
"REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Script Security Plugin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "1.47 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins project"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-184, CWE-693"
"value": "n/a"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-12800",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -86,15 +86,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://jira.atlassian.com/browse/JRASERVER-67526",
"refsource" : "CONFIRM",
"url" : "https://jira.atlassian.com/browse/JRASERVER-67526"
},
{
"name": "104890",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104890"
},
{
"name": "https://jira.atlassian.com/browse/JRASERVER-67526",
"refsource": "CONFIRM",
"url": "https://jira.atlassian.com/browse/JRASERVER-67526"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/ExacoreContract",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/ExacoreContract"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.ricoh.com/info/2018/1127_1.html",
"refsource" : "MISC",
"url" : "https://www.ricoh.com/info/2018/1127_1.html"
},
{
"name": "JVN#55263945",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN55263945/index.html"
},
{
"name": "https://www.ricoh.com/info/2018/1127_1.html",
"refsource": "MISC",
"url": "https://www.ricoh.com/info/2018/1127_1.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://gist.github.com/ommadawn46/51e08e13e6980dcbcffb4322c29b93d0",
"refsource" : "MISC",
"url" : "https://gist.github.com/ommadawn46/51e08e13e6980dcbcffb4322c29b93d0"
},
{
"name": "https://github.com/e107inc/e107/commit/ec483e9379aa622bfcc1b853b189c74288771f27",
"refsource": "CONFIRM",
"url": "https://github.com/e107inc/e107/commit/ec483e9379aa622bfcc1b853b189c74288771f27"
},
{
"name": "https://gist.github.com/ommadawn46/51e08e13e6980dcbcffb4322c29b93d0",
"refsource": "MISC",
"url": "https://gist.github.com/ommadawn46/51e08e13e6980dcbcffb4322c29b93d0"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-7419",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,43 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "XSS exists in SAMSUNG X7400GX SyncThru Web Service V6.A6.25 V11.01.05.25_08-21-2015 in \"/sws/leftmenu.sws\" in multiple parameters: ruiFw_id, ruiFw_pid, ruiFw_title."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://packetstormsecurity.com/files/151584/SAMSUNG-X7400GX-Sync-Thru-Web-Cross-Site-Scripting.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/151584/SAMSUNG-X7400GX-Sync-Thru-Web-Cross-Site-Scripting.html"
},
{
"url": "http://www.samsungprinter.com/",
"refsource": "MISC",
"name": "http://www.samsungprinter.com/"
},
{
"url": "http://www.samsung.com/Support/ProductSupport/download/index.aspx",
"refsource": "MISC",
"name": "http://www.samsung.com/Support/ProductSupport/download/index.aspx"
},
{
"refsource": "FULLDISC",
"name": "20190206 [CVE-2019-7418, CVE-2019-7419, CVE-2019-7420, CVE-2019-7421] Cross Site Scripting in SAMSUNG X7400GX Sync Thru Web Service",
"url": "http://seclists.org/fulldisclosure/2019/Feb/28"
}
]
}