"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:11:02 +00:00
parent daaeb55651
commit 556da6039c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
64 changed files with 5166 additions and 5166 deletions

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "14300",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14300"
},
{ {
"name": "DSA-681", "name": "DSA-681",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -66,11 +71,6 @@
"name": "1013206", "name": "1013206",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013206" "url": "http://securitytracker.com/id?1013206"
},
{
"name" : "14300",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14300"
} }
] ]
} }

View File

@ -53,24 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050209 Administrivia: List Compromised due to Mailman Vulnerability", "name": "RHSA-2005:137",
"refsource" : "FULLDISC", "refsource": "REDHAT",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031562.html" "url": "http://www.redhat.com/support/errata/RHSA-2005-137.html"
}, },
{ {
"name" : "APPLE-SA-2005-03-21", "name": "1013145",
"refsource" : "APPLE", "refsource": "SECTRACK",
"url" : "http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html" "url": "http://securitytracker.com/id?1013145"
}, },
{ {
"name" : "DSA-674", "name": "oval:org.mitre.oval:def:10657",
"refsource" : "DEBIAN", "refsource": "OVAL",
"url" : "http://www.debian.org/security/2005/dsa-674" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10657"
},
{
"name" : "GLSA-200502-11",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200502-11.xml"
}, },
{ {
"name": "MDKSA-2005:037", "name": "MDKSA-2005:037",
@ -78,14 +73,14 @@
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:037" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:037"
}, },
{ {
"name" : "RHSA-2005:136", "name": "GLSA-200502-11",
"refsource" : "REDHAT", "refsource": "GENTOO",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-136.html" "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-11.xml"
}, },
{ {
"name" : "RHSA-2005:137", "name": "20050209 Administrivia: List Compromised due to Mailman Vulnerability",
"refsource" : "REDHAT", "refsource": "FULLDISC",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-137.html" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031562.html"
}, },
{ {
"name": "20050209 [USN-78-1] Mailman vulnerability", "name": "20050209 [USN-78-1] Mailman vulnerability",
@ -98,19 +93,24 @@
"url": "http://www.novell.com/linux/security/advisories/2005_07_mailman.html" "url": "http://www.novell.com/linux/security/advisories/2005_07_mailman.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:10657", "name": "RHSA-2005:136",
"refsource" : "OVAL", "refsource": "REDHAT",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10657" "url": "http://www.redhat.com/support/errata/RHSA-2005-136.html"
}, },
{ {
"name" : "1013145", "name": "DSA-674",
"refsource" : "SECTRACK", "refsource": "DEBIAN",
"url" : "http://securitytracker.com/id?1013145" "url": "http://www.debian.org/security/2005/dsa-674"
}, },
{ {
"name": "14211", "name": "14211",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14211" "url": "http://secunia.com/advisories/14211"
},
{
"name": "APPLE-SA-2005-03-21",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1012854",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1012854"
},
{ {
"name": "20050110 Portcullis Security Advisory 05-001", "name": "20050110 Portcullis Security Advisory 05-001",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -63,19 +68,14 @@
"url": "http://www.securityfocus.com/bid/12216" "url": "http://www.securityfocus.com/bid/12216"
}, },
{ {
"name" : "1012854", "name": "webseries-pa-url-security-bypass(18848)",
"refsource" : "SECTRACK", "refsource": "XF",
"url" : "http://securitytracker.com/id?1012854" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18848"
}, },
{ {
"name": "13821", "name": "13821",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13821" "url": "http://secunia.com/advisories/13821"
},
{
"name" : "webseries-pa-url-security-bypass(18848)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18848"
} }
] ]
} }

View File

@ -62,15 +62,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.redteam-pentesting.de/advisories/rt-sa-2005-010.txt" "url": "http://www.redteam-pentesting.de/advisories/rt-sa-2005-010.txt"
}, },
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=327708",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=327708"
},
{ {
"name": "13642", "name": "13642",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/13642" "url": "http://www.securityfocus.com/bid/13642"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=327708",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=327708"
} }
] ]
} }

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050912 Sawmill XSS vuln", "name": "http://www.sawmill.net/version_history.html",
"refsource" : "BUGTRAQ", "refsource": "CONFIRM",
"url" : "http://marc.info/?l=bugtraq&m=112654659400488&w=2" "url": "http://www.sawmill.net/version_history.html"
}, },
{ {
"name": "http://www.nta-monitor.com/news/xss/sawmill/index.htm", "name": "http://www.nta-monitor.com/news/xss/sawmill/index.htm",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.nta-monitor.com/news/xss/sawmill/index.htm" "url": "http://www.nta-monitor.com/news/xss/sawmill/index.htm"
}, },
{
"name" : "http://www.sawmill.net/version_history.html",
"refsource" : "CONFIRM",
"url" : "http://www.sawmill.net/version_history.html"
},
{ {
"name": "16744", "name": "16744",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16744/" "url": "http://secunia.com/advisories/16744/"
}, },
{
"name" : "1",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1"
},
{ {
"name": "sawmill-unknown-xss(22206)", "name": "sawmill-unknown-xss(22206)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22206" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22206"
},
{
"name": "20050912 Sawmill XSS vuln",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112654659400488&w=2"
},
{
"name": "1",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1"
} }
] ]
} }

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20051018 e107 remote commands execution", "name": "e107-resetcore-sql-injection(22780)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://marc.info/?l=bugtraq&m=112967223222966&w=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22780"
},
{
"name" : "http://e107.org/news.php",
"refsource" : "CONFIRM",
"url" : "http://e107.org/news.php"
},
{
"name" : "15125",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15125"
},
{
"name" : "20070",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20070"
}, },
{ {
"name": "1015069", "name": "1015069",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015069" "url": "http://securitytracker.com/id?1015069"
}, },
{
"name": "20051018 e107 remote commands execution",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112967223222966&w=2"
},
{
"name": "20070",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20070"
},
{ {
"name": "17237", "name": "17237",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17237/" "url": "http://secunia.com/advisories/17237/"
}, },
{ {
"name" : "e107-resetcore-sql-injection(22780)", "name": "15125",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22780" "url": "http://www.securityfocus.com/bid/15125"
},
{
"name": "http://e107.org/news.php",
"refsource": "CONFIRM",
"url": "http://e107.org/news.php"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20051122 OTRS 1.x/2.x Multiple Security Issues", "name": "21065",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://marc.info/?l=bugtraq&m=113272360804853&w=2" "url": "http://www.osvdb.org/21065"
},
{
"name": "18887",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18887"
}, },
{ {
"name": "20051122 OTRS 1.x/2.x Multiple Security Issues", "name": "20051122 OTRS 1.x/2.x Multiple Security Issues",
@ -73,34 +78,44 @@
"url": "http://otrs.org/advisory/OSA-2005-01-en/" "url": "http://otrs.org/advisory/OSA-2005-01-en/"
}, },
{ {
"name" : "DSA-973", "name": "20051122 OTRS 1.x/2.x Multiple Security Issues",
"refsource" : "DEBIAN", "refsource": "BUGTRAQ",
"url" : "http://www.debian.org/security/2006/dsa-973" "url": "http://marc.info/?l=bugtraq&m=113272360804853&w=2"
},
{
"name" : "SUSE-SR:2005:030",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_30_sr.html"
},
{
"name" : "15537",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15537/"
}, },
{ {
"name": "ADV-2005-2535", "name": "ADV-2005-2535",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2535" "url": "http://www.vupen.com/english/advisories/2005/2535"
}, },
{
"name": "DSA-973",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-973"
},
{
"name": "18101",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18101"
},
{ {
"name": "21064", "name": "21064",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/21064" "url": "http://www.osvdb.org/21064"
}, },
{ {
"name" : "21065", "name": "otrs-login-sql-injection(23352)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://www.osvdb.org/21065" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23352"
},
{
"name": "SUSE-SR:2005:030",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_30_sr.html"
},
{
"name": "otrs-agentticketplain-sql-injection(23354)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23354"
}, },
{ {
"name": "1015262", "name": "1015262",
@ -113,24 +128,9 @@
"url": "http://secunia.com/advisories/17685/" "url": "http://secunia.com/advisories/17685/"
}, },
{ {
"name" : "18101", "name": "15537",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/18101" "url": "http://www.securityfocus.com/bid/15537/"
},
{
"name" : "18887",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18887"
},
{
"name" : "otrs-agentticketplain-sql-injection(23354)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23354"
},
{
"name" : "otrs-login-sql-injection(23352)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23352"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051209 Torrential 1.2 Directory Traversal",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/419103/100/0/threaded"
},
{ {
"name": "15530", "name": "15530",
"refsource": "BID", "refsource": "BID",
@ -76,6 +71,11 @@
"name": "torrential-getdox-directory-traversal(23219)", "name": "torrential-getdox-directory-traversal(23219)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23219" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23219"
},
{
"name": "20051209 Torrential 1.2 Directory Traversal",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/419103/100/0/threaded"
} }
] ]
} }

View File

@ -53,15 +53,20 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20051210 Flatnuke 2.5.6 privilege escalation / remote commands execution exploit", "name": "flatnuke-multiple-obtain-information(22159)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/419107" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22159"
}, },
{ {
"name": "http://cvs.sourceforge.net/viewcvs.py/flatnuke/flatnuke/Changelog?rev=1.78&view=markup", "name": "http://cvs.sourceforge.net/viewcvs.py/flatnuke/flatnuke/Changelog?rev=1.78&view=markup",
"refsource": "MISC", "refsource": "MISC",
"url": "http://cvs.sourceforge.net/viewcvs.py/flatnuke/flatnuke/Changelog?rev=1.78&view=markup" "url": "http://cvs.sourceforge.net/viewcvs.py/flatnuke/flatnuke/Changelog?rev=1.78&view=markup"
}, },
{
"name": "20051210 Flatnuke 2.5.6 privilege escalation / remote commands execution exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/419107"
},
{ {
"name": "1015339", "name": "1015339",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -71,11 +76,6 @@
"name": "248", "name": "248",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/248" "url": "http://securityreason.com/securityalert/248"
},
{
"name" : "flatnuke-multiple-obtain-information(22159)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22159"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051222 XSS&Sql injection attack in PHP-Fusion 6.00.3 Released",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/420109/100/0/threaded"
},
{ {
"name": "ADV-2005-3063", "name": "ADV-2005-3063",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -67,15 +62,20 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/22049" "url": "http://www.osvdb.org/22049"
}, },
{
"name": "272",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/272"
},
{ {
"name": "18190", "name": "18190",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18190/" "url": "http://secunia.com/advisories/18190/"
}, },
{ {
"name" : "272", "name": "20051222 XSS&Sql injection attack in PHP-Fusion 6.00.3 Released",
"refsource" : "SREASON", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/securityalert/272" "url": "http://www.securityfocus.com/archive/1/420109/100/0/threaded"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.fujitsu.com/global/services/computing/server/primequest/products/os/windows-server-2008-2.html",
"refsource" : "CONFIRM",
"url" : "http://www.fujitsu.com/global/services/computing/server/primequest/products/os/windows-server-2008-2.html"
},
{ {
"name": "33344", "name": "33344",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/33344" "url": "http://www.securityfocus.com/bid/33344"
}, },
{
"name": "51487",
"refsource": "OSVDB",
"url": "http://osvdb.org/51487"
},
{ {
"name": "ADV-2009-0176", "name": "ADV-2009-0176",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0176" "url": "http://www.vupen.com/english/advisories/2009/0176"
}, },
{ {
"name" : "51487", "name": "http://www.fujitsu.com/global/services/computing/server/primequest/products/os/windows-server-2008-2.html",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://osvdb.org/51487" "url": "http://www.fujitsu.com/global/services/computing/server/primequest/products/os/windows-server-2008-2.html"
}, },
{ {
"name": "33594", "name": "33594",

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "7818",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7818"
},
{
"name" : "33330",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33330"
},
{ {
"name": "33608", "name": "33608",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "scms-index-file-include(48081)", "name": "scms-index-file-include(48081)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48081" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48081"
},
{
"name": "33330",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33330"
},
{
"name": "7818",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7818"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2009-0616", "ID": "CVE-2009-0616",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20090225 Cisco ACE Application Control Engine Device Manager and Application Networking Manager Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc84.shtml"
},
{ {
"name": "33903", "name": "33903",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1021771", "name": "1021771",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021771" "url": "http://www.securitytracker.com/id?1021771"
},
{
"name": "20090225 Cisco ACE Application Control Engine Device Manager and Application Networking Manager Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc84.shtml"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=692011",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=692011"
},
{ {
"name": "35540", "name": "35540",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35540" "url": "http://secunia.com/advisories/35540"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=692011",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=692011"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-2911", "ID": "CVE-2009-2911",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,46 +52,46 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20091021 CVE assignment notification -- CVE-2009-2911 - Three SystemTap-1.0 DoS issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/10/21/1"
},
{
"name" : "http://gcc.gnu.org/bugzilla/show_bug.cgi?id=41633",
"refsource" : "MISC",
"url" : "http://gcc.gnu.org/bugzilla/show_bug.cgi?id=41633"
},
{ {
"name": "http://sources.redhat.com/bugzilla/show_bug.cgi?id=10750", "name": "http://sources.redhat.com/bugzilla/show_bug.cgi?id=10750",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sources.redhat.com/bugzilla/show_bug.cgi?id=10750" "url": "http://sources.redhat.com/bugzilla/show_bug.cgi?id=10750"
}, },
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=529175",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=529175"
},
{
"name" : "FEDORA-2009-10719",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00627.html"
},
{ {
"name": "FEDORA-2009-10849", "name": "FEDORA-2009-10849",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00793.html" "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00793.html"
}, },
{ {
"name" : "36778", "name": "http://gcc.gnu.org/bugzilla/show_bug.cgi?id=41633",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/36778" "url": "http://gcc.gnu.org/bugzilla/show_bug.cgi?id=41633"
},
{
"name": "[oss-security] 20091021 CVE assignment notification -- CVE-2009-2911 - Three SystemTap-1.0 DoS issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/10/21/1"
},
{
"name": "FEDORA-2009-10719",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00627.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=529175",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529175"
}, },
{ {
"name": "37167", "name": "37167",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37167" "url": "http://secunia.com/advisories/37167"
}, },
{
"name": "36778",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36778"
},
{ {
"name": "ADV-2009-2989", "name": "ADV-2009-2989",
"refsource": "VUPEN", "refsource": "VUPEN",

View File

@ -53,9 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20091124_00", "name": "37092",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20091124_00" "url": "http://www.securityfocus.com/bid/37092"
},
{
"name": "ADV-2009-3328",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3328"
},
{
"name": "symantec-console-utilities-bo(54415)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54415"
}, },
{ {
"name": "https://kb.altiris.com/article.asp?article=50072&p=1", "name": "https://kb.altiris.com/article.asp?article=50072&p=1",
@ -68,24 +78,14 @@
"url": "https://kb.altiris.com/article.asp?article=50279&p=1" "url": "https://kb.altiris.com/article.asp?article=50279&p=1"
}, },
{ {
"name" : "37092", "name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20091124_00",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/37092" "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20091124_00"
}, },
{ {
"name": "60496", "name": "60496",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/60496" "url": "http://osvdb.org/60496"
},
{
"name" : "ADV-2009-3328",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3328"
},
{
"name" : "symantec-console-utilities-bo(54415)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54415"
} }
] ]
} }

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/505957/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/505957/100/0/threaded"
}, },
{
"name": "proshow-psh-bo(52606)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52606"
},
{ {
"name": "http://blog.bkis.com/?p=737", "name": "http://blog.bkis.com/?p=737",
"refsource": "MISC", "refsource": "MISC",
"url": "http://blog.bkis.com/?p=737" "url": "http://blog.bkis.com/?p=737"
}, },
{
"name" : "57226",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/57226"
},
{ {
"name": "36357", "name": "36357",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36357" "url": "http://secunia.com/advisories/36357"
}, },
{ {
"name" : "proshow-psh-bo(52606)", "name": "57226",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52606" "url": "http://osvdb.org/57226"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3720", "ID": "CVE-2009-3720",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,74 +53,54 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[expat-bugs] 20090117 [ expat-Bugs-1990430 ] Parser crash with specially formatted UTF-8 sequences", "name": "SSA:2011-041-02",
"refsource" : "MLIST", "refsource": "SLACKWARE",
"url" : "http://mail.python.org/pipermail/expat-bugs/2009-January/002781.html" "url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.486026"
}, },
{ {
"name" : "[oss-security] 20090821 expat bug 1990430", "name": "http://svn.python.org/view?view=rev&revision=74429",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2009/08/21/2" "url": "http://svn.python.org/view?view=rev&revision=74429"
}, },
{ {
"name" : "[oss-security] 20090826 Re: Re: expat bug 1990430", "name": "MDVSA-2009:215",
"refsource" : "MLIST", "refsource": "MANDRIVA",
"url" : "http://www.openwall.com/lists/oss-security/2009/08/26/4" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:215"
}, },
{ {
"name" : "[oss-security] 20090826 Re: expat bug 1990430", "name": "FEDORA-2010-17807",
"refsource" : "MLIST", "refsource": "FEDORA",
"url" : "http://www.openwall.com/lists/oss-security/2009/08/26/3" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051442.html"
}, },
{ {
"name" : "[oss-security] 20090827 Re: Re: expat bug 1990430", "name": "FEDORA-2009-12753",
"refsource" : "MLIST", "refsource": "FEDORA",
"url" : "http://www.openwall.com/lists/oss-security/2009/08/27/6" "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01274.html"
}, },
{ {
"name" : "[oss-security] 20090906 Re: Re: expat bug 1990430", "name": "FEDORA-2009-12690",
"refsource" : "MLIST", "refsource": "FEDORA",
"url" : "http://www.openwall.com/lists/oss-security/2009/09/06/1" "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00370.html"
}, },
{ {
"name" : "[oss-security] 20091022 Re: Re: Regarding expat bug 1990430", "name": "38832",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://www.openwall.com/lists/oss-security/2009/10/23/2" "url": "http://secunia.com/advisories/38832"
}, },
{ {
"name" : "[oss-security] 20091022 Re: Regarding expat bug 1990430", "name": "RHSA-2010:0002",
"refsource" : "MLIST", "refsource": "REDHAT",
"url" : "http://www.openwall.com/lists/oss-security/2009/10/22/9" "url": "http://www.redhat.com/support/errata/RHSA-2010-0002.html"
}, },
{ {
"name" : "[oss-security] 20091022 Regarding expat bug 1990430", "name": "MDVSA-2009:216",
"refsource" : "MLIST", "refsource": "MANDRIVA",
"url" : "http://www.openwall.com/lists/oss-security/2009/10/22/5" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:216"
}, },
{ {
"name" : "[oss-security] 20091023 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]", "name": "USN-890-1",
"refsource" : "MLIST", "refsource": "UBUNTU",
"url" : "http://www.openwall.com/lists/oss-security/2009/10/23/6" "url": "http://www.ubuntu.com/usn/USN-890-1"
},
{
"name" : "[oss-security] 20091026 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/10/26/3"
},
{
"name" : "[oss-security] 20091028 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/10/28/3"
},
{
"name" : "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
"refsource" : "MLIST",
"url" : "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
},
{
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1990430&group_id=10127&atid=110127",
"refsource" : "MISC",
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1990430&group_id=10127&atid=110127"
}, },
{ {
"name": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?r1=1.13&r2=1.15&view=patch", "name": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?r1=1.13&r2=1.15&view=patch",
@ -133,94 +113,14 @@
"url": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?view=log" "url": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?view=log"
}, },
{ {
"name" : "http://svn.python.org/view?view=rev&revision=74429", "name": "SUSE-SR:2009:018",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://svn.python.org/view?view=rev&revision=74429" "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
}, },
{ {
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=280615", "name": "[oss-security] 20091022 Re: Regarding expat bug 1990430",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=280615" "url": "http://www.openwall.com/lists/oss-security/2009/10/22/9"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=531697",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=531697"
},
{
"name" : "FEDORA-2009-12690",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00370.html"
},
{
"name" : "FEDORA-2009-12737",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00413.html"
},
{
"name" : "FEDORA-2009-12753",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01274.html"
},
{
"name" : "FEDORA-2010-17720",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051367.html"
},
{
"name" : "FEDORA-2010-17732",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051247.html"
},
{
"name" : "FEDORA-2010-17762",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051228.html"
},
{
"name" : "FEDORA-2010-17807",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051442.html"
},
{
"name" : "FEDORA-2010-17819",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051405.html"
},
{
"name" : "HPSBUX02645",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130168502603566&w=2"
},
{
"name" : "MDVSA-2009:211",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:211"
},
{
"name" : "MDVSA-2009:212",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:212"
},
{
"name" : "MDVSA-2009:215",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:215"
},
{
"name" : "MDVSA-2009:216",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:216"
},
{
"name" : "MDVSA-2009:217",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:217"
},
{
"name" : "MDVSA-2009:218",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:218"
}, },
{ {
"name": "MDVSA-2009:220", "name": "MDVSA-2009:220",
@ -228,104 +128,9 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:220" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:220"
}, },
{ {
"name" : "MDVSA-2009:219", "name": "[expat-bugs] 20090117 [ expat-Bugs-1990430 ] Parser crash with specially formatted UTF-8 sequences",
"refsource" : "MANDRIVA", "refsource": "MLIST",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:219" "url": "http://mail.python.org/pipermail/expat-bugs/2009-January/002781.html"
},
{
"name" : "RHSA-2010:0002",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0002.html"
},
{
"name" : "RHSA-2011:0896",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0896.html"
},
{
"name" : "SSA:2011-041-02",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.486026"
},
{
"name" : "273630",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-273630-1"
},
{
"name" : "SUSE-SR:2009:018",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
},
{
"name" : "SUSE-SR:2010:011",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
},
{
"name" : "SUSE-SR:2010:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html"
},
{
"name" : "SUSE-SR:2010:013",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name" : "SUSE-SR:2010:014",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
},
{
"name" : "USN-890-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-890-1"
},
{
"name" : "USN-890-6",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-890-6"
},
{
"name" : "oval:org.mitre.oval:def:11019",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11019"
},
{
"name" : "oval:org.mitre.oval:def:7112",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7112"
},
{
"name" : "oval:org.mitre.oval:def:12719",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12719"
},
{
"name" : "1023160",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023160"
},
{
"name" : "37324",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37324"
},
{
"name" : "37537",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37537"
},
{
"name" : "37925",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37925"
},
{
"name" : "38231",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38231"
}, },
{ {
"name": "38794", "name": "38794",
@ -333,54 +138,14 @@
"url": "http://secunia.com/advisories/38794" "url": "http://secunia.com/advisories/38794"
}, },
{ {
"name" : "38832", "name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/38832" "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
}, },
{ {
"name" : "38834", "name": "oval:org.mitre.oval:def:11019",
"refsource" : "SECUNIA", "refsource": "OVAL",
"url" : "http://secunia.com/advisories/38834" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11019"
},
{
"name" : "39478",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39478"
},
{
"name" : "38050",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38050"
},
{
"name" : "41701",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41701"
},
{
"name" : "43300",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43300"
},
{
"name" : "42326",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42326"
},
{
"name" : "42338",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42338"
},
{
"name" : "ADV-2010-0528",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0528"
},
{
"name" : "ADV-2010-0896",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0896"
}, },
{ {
"name": "ADV-2010-1107", "name": "ADV-2010-1107",
@ -388,24 +153,259 @@
"url": "http://www.vupen.com/english/advisories/2010/1107" "url": "http://www.vupen.com/english/advisories/2010/1107"
}, },
{ {
"name" : "ADV-2011-0359", "name": "MDVSA-2009:211",
"refsource" : "VUPEN", "refsource": "MANDRIVA",
"url" : "http://www.vupen.com/english/advisories/2011/0359" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:211"
}, },
{ {
"name" : "ADV-2010-3035", "name": "[oss-security] 20090826 Re: Re: expat bug 1990430",
"refsource" : "VUPEN", "refsource": "MLIST",
"url" : "http://www.vupen.com/english/advisories/2010/3035" "url": "http://www.openwall.com/lists/oss-security/2009/08/26/4"
},
{
"name": "41701",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41701"
},
{
"name": "SUSE-SR:2010:011",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
},
{
"name": "[oss-security] 20090821 expat bug 1990430",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/08/21/2"
},
{
"name": "37925",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37925"
},
{
"name": "38050",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38050"
},
{
"name": "1023160",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023160"
},
{
"name": "SUSE-SR:2010:013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name": "oval:org.mitre.oval:def:7112",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7112"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=531697",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=531697"
},
{
"name": "FEDORA-2010-17720",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051367.html"
},
{
"name": "[oss-security] 20091022 Re: Re: Regarding expat bug 1990430",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/10/23/2"
},
{
"name": "USN-890-6",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-890-6"
},
{
"name": "[oss-security] 20091026 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/10/26/3"
},
{
"name": "FEDORA-2010-17732",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051247.html"
},
{
"name": "[oss-security] 20090826 Re: expat bug 1990430",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/08/26/3"
},
{
"name": "42338",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42338"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=280615",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=280615"
},
{
"name": "FEDORA-2009-12737",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00413.html"
},
{
"name": "38231",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38231"
}, },
{ {
"name": "ADV-2010-3053", "name": "ADV-2010-3053",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3053" "url": "http://www.vupen.com/english/advisories/2010/3053"
}, },
{
"name": "[oss-security] 20091028 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/10/28/3"
},
{
"name": "FEDORA-2010-17762",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051228.html"
},
{
"name": "SUSE-SR:2010:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html"
},
{
"name": "MDVSA-2009:212",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:212"
},
{
"name": "MDVSA-2009:218",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:218"
},
{
"name": "38834",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38834"
},
{ {
"name": "ADV-2010-3061", "name": "ADV-2010-3061",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3061" "url": "http://www.vupen.com/english/advisories/2010/3061"
},
{
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1990430&group_id=10127&atid=110127",
"refsource": "MISC",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1990430&group_id=10127&atid=110127"
},
{
"name": "39478",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39478"
},
{
"name": "SUSE-SR:2010:014",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
},
{
"name": "37537",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37537"
},
{
"name": "[oss-security] 20091022 Regarding expat bug 1990430",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/10/22/5"
},
{
"name": "oval:org.mitre.oval:def:12719",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12719"
},
{
"name": "43300",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43300"
},
{
"name": "RHSA-2011:0896",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0896.html"
},
{
"name": "ADV-2010-0896",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0896"
},
{
"name": "273630",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-273630-1"
},
{
"name": "HPSBUX02645",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130168502603566&w=2"
},
{
"name": "[oss-security] 20090827 Re: Re: expat bug 1990430",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/08/27/6"
},
{
"name": "FEDORA-2010-17819",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051405.html"
},
{
"name": "[oss-security] 20090906 Re: Re: expat bug 1990430",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/09/06/1"
},
{
"name": "[oss-security] 20091023 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/10/23/6"
},
{
"name": "ADV-2011-0359",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0359"
},
{
"name": "MDVSA-2009:219",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:219"
},
{
"name": "ADV-2010-3035",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3035"
},
{
"name": "MDVSA-2009:217",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:217"
},
{
"name": "37324",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37324"
},
{
"name": "42326",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42326"
},
{
"name": "ADV-2010-0528",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0528"
} }
] ]
} }

View File

@ -52,26 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bugs.freedesktop.org/attachment.cgi?id=30599&action=edit",
"refsource" : "MISC",
"url" : "http://bugs.freedesktop.org/attachment.cgi?id=30599&action=edit"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534680",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534680"
},
{
"name" : "http://bugs.freedesktop.org/show_bug.cgi?id=23074",
"refsource" : "CONFIRM",
"url" : "http://bugs.freedesktop.org/show_bug.cgi?id=23074"
},
{ {
"name": "DSA-1941", "name": "DSA-1941",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1941" "url": "http://www.debian.org/security/2009/dsa-1941"
}, },
{
"name": "http://bugs.freedesktop.org/attachment.cgi?id=30599&action=edit",
"refsource": "MISC",
"url": "http://bugs.freedesktop.org/attachment.cgi?id=30599&action=edit"
},
{ {
"name": "MDVSA-2011:175", "name": "MDVSA-2011:175",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
@ -82,6 +72,21 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/36976" "url": "http://www.securityfocus.com/bid/36976"
}, },
{
"name": "http://bugs.freedesktop.org/show_bug.cgi?id=23074",
"refsource": "CONFIRM",
"url": "http://bugs.freedesktop.org/show_bug.cgi?id=23074"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534680",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534680"
},
{
"name": "poppler-abwoutputdev-bo(54215)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54215"
},
{ {
"name": "37333", "name": "37333",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -91,11 +96,6 @@
"name": "ADV-2009-3227", "name": "ADV-2009-3227",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3227" "url": "http://www.vupen.com/english/advisories/2009/3227"
},
{
"name" : "poppler-abwoutputdev-bo(54215)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54215"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.madirish.net/?article=441",
"refsource" : "MISC",
"url" : "http://www.madirish.net/?article=441"
},
{ {
"name": "http://drupal.org/files/sa-core-2009-009/SA-CORE-2009-009-6.14.patch", "name": "http://drupal.org/files/sa-core-2009-009/SA-CORE-2009-009-6.14.patch",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,11 +67,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/37372" "url": "http://www.securityfocus.com/bid/37372"
}, },
{
"name" : "37815",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37815"
},
{ {
"name": "37824", "name": "37824",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -86,6 +76,16 @@
"name": "drupal-contact-xss(54867)", "name": "drupal-contact-xss(54867)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54867" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54867"
},
{
"name": "http://www.madirish.net/?article=441",
"refsource": "MISC",
"url": "http://www.madirish.net/?article=441"
},
{
"name": "37815",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37815"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "10529",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/10529"
},
{ {
"name": "37402", "name": "37402",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/37402" "url": "http://www.securityfocus.com/bid/37402"
}, },
{
"name": "10529",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/10529"
},
{ {
"name": "24653", "name": "24653",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "10361",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/10361"
},
{ {
"name": "37265", "name": "37265",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/37265" "url": "http://www.securityfocus.com/bid/37265"
}, },
{
"name": "netart-realestate-username-sql-injection(54647)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54647"
},
{ {
"name": "60866", "name": "60866",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/60866" "url": "http://osvdb.org/60866"
}, },
{
"name": "10361",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/10361"
},
{ {
"name": "37633", "name": "37633",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37633" "url": "http://secunia.com/advisories/37633"
},
{
"name" : "netart-realestate-username-sql-injection(54647)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54647"
} }
] ]
} }

View File

@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/34289" "url": "http://www.securityfocus.com/bid/34289"
}, },
{ {
"name" : "34540", "name": "diskos-side-sql-injection(49509)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/34540" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49509"
}, },
{ {
"name": "diskos-login-sql-injection(49510)", "name": "diskos-login-sql-injection(49510)",
@ -73,9 +73,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49510" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49510"
}, },
{ {
"name" : "diskos-side-sql-injection(49509)", "name": "34540",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49509" "url": "http://secunia.com/advisories/34540"
} }
] ]
} }

View File

@ -53,20 +53,15 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "9368", "name": "oval:org.mitre.oval:def:7438",
"refsource" : "EXPLOIT-DB", "refsource": "OVAL",
"url" : "http://www.exploit-db.com/exploits/9368" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7438"
}, },
{ {
"name": "35956", "name": "35956",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/35956" "url": "http://www.securityfocus.com/bid/35956"
}, },
{
"name" : "oval:org.mitre.oval:def:7438",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7438"
},
{ {
"name": "ADV-2009-2160", "name": "ADV-2009-2160",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -76,6 +71,11 @@
"name": "ultraplayer-usk-bo(52281)", "name": "ultraplayer-usk-bo(52281)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52281" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52281"
},
{
"name": "9368",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9368"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.plixer.com/Press-Releases/plixer-releases-9-5-2.html",
"refsource" : "MISC",
"url" : "http://www.plixer.com/Press-Releases/plixer-releases-9-5-2.html"
},
{ {
"name": "https://www.trustwave.com/spiderlabs/advisories/TWSL2012-014.txt", "name": "https://www.trustwave.com/spiderlabs/advisories/TWSL2012-014.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2012-014.txt" "url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2012-014.txt"
},
{
"name": "http://www.plixer.com/Press-Releases/plixer-releases-9-5-2.html",
"refsource": "MISC",
"url": "http://www.plixer.com/Press-Releases/plixer-releases-9-5-2.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2711", "ID": "CVE-2012-2711",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules", "name": "82164",
"refsource" : "MLIST", "refsource": "OSVDB",
"url" : "http://www.openwall.com/lists/oss-security/2012/06/14/3" "url": "http://www.osvdb.org/82164"
}, },
{ {
"name": "http://drupal.org/node/1597262", "name": "http://drupal.org/node/1597262",
"refsource": "MISC", "refsource": "MISC",
"url": "http://drupal.org/node/1597262" "url": "http://drupal.org/node/1597262"
}, },
{
"name" : "http://drupal.org/node/1595396",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/1595396"
},
{ {
"name": "http://drupalcode.org/project/taxonomy_list.git/commitdiff/7dd21a0", "name": "http://drupalcode.org/project/taxonomy_list.git/commitdiff/7dd21a0",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://drupalcode.org/project/taxonomy_list.git/commitdiff/7dd21a0" "url": "http://drupalcode.org/project/taxonomy_list.git/commitdiff/7dd21a0"
}, },
{
"name": "taxonomylist-taxonomyinformation-xss(75867)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75867"
},
{ {
"name": "53671", "name": "53671",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/53671" "url": "http://www.securityfocus.com/bid/53671"
}, },
{ {
"name" : "82164", "name": "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
"refsource" : "OSVDB", "refsource": "MLIST",
"url" : "http://www.osvdb.org/82164" "url": "http://www.openwall.com/lists/oss-security/2012/06/14/3"
},
{
"name": "http://drupal.org/node/1595396",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1595396"
}, },
{ {
"name": "49238", "name": "49238",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49238" "url": "http://secunia.com/advisories/49238"
},
{
"name" : "taxonomylist-taxonomyinformation-xss(75867)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75867"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2739", "ID": "CVE-2012-2739",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[core-libs-dev] 20120522 Review Request CR#7118743 : Alternative Hashing for String with Hash-based Maps", "name": "http://www.nruns.com/_downloads/advisory28122011.pdf",
"refsource" : "MLIST", "refsource": "MISC",
"url" : "http://mail.openjdk.java.net/pipermail/core-libs-dev/2012-May/010238.html" "url": "http://www.nruns.com/_downloads/advisory28122011.pdf"
},
{
"name" : "[oss-security] 20120615 CVE request: java hashdos vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/06/15/12"
},
{
"name" : "[oss-security] 20120616 Re: CVE request: java hashdos vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/06/17/1"
}, },
{ {
"name": "http://armoredbarista.blogspot.de/2012/02/investigating-hashdos-issue.html", "name": "http://armoredbarista.blogspot.de/2012/02/investigating-hashdos-issue.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://armoredbarista.blogspot.de/2012/02/investigating-hashdos-issue.html" "url": "http://armoredbarista.blogspot.de/2012/02/investigating-hashdos-issue.html"
}, },
{
"name" : "http://www.nruns.com/_downloads/advisory28122011.pdf",
"refsource" : "MISC",
"url" : "http://www.nruns.com/_downloads/advisory28122011.pdf"
},
{
"name" : "http://www.ocert.org/advisories/ocert-2011-003.html",
"refsource" : "MISC",
"url" : "http://www.ocert.org/advisories/ocert-2011-003.html"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=750533", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=750533",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=750533" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750533"
}, },
{
"name": "[oss-security] 20120616 Re: CVE request: java hashdos vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/06/17/1"
},
{ {
"name": "VU#903934", "name": "VU#903934",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/903934" "url": "http://www.kb.cert.org/vuls/id/903934"
},
{
"name": "[oss-security] 20120615 CVE request: java hashdos vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/06/15/12"
},
{
"name": "[core-libs-dev] 20120522 Review Request CR#7118743 : Alternative Hashing for String with Hash-based Maps",
"refsource": "MLIST",
"url": "http://mail.openjdk.java.net/pipermail/core-libs-dev/2012-May/010238.html"
},
{
"name": "http://www.ocert.org/advisories/ocert-2011-003.html",
"refsource": "MISC",
"url": "http://www.ocert.org/advisories/ocert-2011-003.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2012-2823", "ID": "CVE-2012-2823",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=124356",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=124356"
},
{
"name" : "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html"
},
{ {
"name": "openSUSE-SU-2012:0813", "name": "openSUSE-SU-2012:0813",
"refsource": "SUSE", "refsource": "SUSE",
@ -71,6 +61,16 @@
"name": "oval:org.mitre.oval:def:15204", "name": "oval:org.mitre.oval:def:15204",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15204" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15204"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=124356",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=124356"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0612", "ID": "CVE-2015-0612",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "35911",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/35911"
},
{ {
"name": "http://packetstormsecurity.com/files/130093/JClassifiedsManager-Cross-Site-Scripting-SQL-Injection.html", "name": "http://packetstormsecurity.com/files/130093/JClassifiedsManager-Cross-Site-Scripting-SQL-Injection.html",
"refsource": "MISC", "refsource": "MISC",
@ -66,6 +61,11 @@
"name": "117567", "name": "117567",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/117567" "url": "http://osvdb.org/show/osvdb/117567"
},
{
"name": "35911",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/35911"
} }
] ]
} }

View File

@ -52,55 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20150124 Multiple vulnerabilities in LibTIFF and associated tools",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2015/01/24/16"
},
{
"name" : "[oss-security] 20150207 Re: Multiple vulnerabilities in LibTIFF and associated tools",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2015/02/07/5"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
}, },
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "DSA-3467",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3467"
},
{
"name" : "GLSA-201701-16",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-16"
},
{
"name" : "RHSA-2016:1546",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1546.html"
},
{ {
"name": "RHSA-2016:1547", "name": "RHSA-2016:1547",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1547.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-1547.html"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name": "GLSA-201701-16",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-16"
},
{ {
"name": "73438", "name": "73438",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/73438" "url": "http://www.securityfocus.com/bid/73438"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "RHSA-2016:1546",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1546.html"
},
{
"name": "[oss-security] 20150207 Re: Multiple vulnerabilities in LibTIFF and associated tools",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2015/02/07/5"
},
{
"name": "DSA-3467",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3467"
},
{
"name": "[oss-security] 20150124 Multiple vulnerabilities in LibTIFF and associated tools",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2015/01/24/16"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-1794", "ID": "CVE-2015-1794",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,41 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://openssl.org/news/secadv/20151203.txt",
"refsource" : "CONFIRM",
"url" : "http://openssl.org/news/secadv/20151203.txt"
},
{
"name" : "https://git.openssl.org/?p=openssl.git;a=commit;h=ada57746b6b80beae73111fe1291bf8dd89af91c",
"refsource" : "CONFIRM",
"url" : "https://git.openssl.org/?p=openssl.git;a=commit;h=ada57746b6b80beae73111fe1291bf8dd89af91c"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name" : "http://fortiguard.com/advisory/openssl-advisory-december-2015",
"refsource" : "CONFIRM",
"url" : "http://fortiguard.com/advisory/openssl-advisory-december-2015"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322"
},
{ {
"name": "20151204 Multiple Vulnerabilities in OpenSSL (December 2015) Affecting Cisco Products", "name": "20151204 Multiple Vulnerabilities in OpenSSL (December 2015) Affecting Cisco Products",
"refsource": "CISCO", "refsource": "CISCO",
@ -98,19 +63,54 @@
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.754583" "url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.754583"
}, },
{ {
"name" : "openSUSE-SU-2016:0637", "name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html" "url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
}, },
{ {
"name": "USN-2830-1", "name": "USN-2830-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2830-1" "url": "http://www.ubuntu.com/usn/USN-2830-1"
}, },
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "http://openssl.org/news/secadv/20151203.txt",
"refsource": "CONFIRM",
"url": "http://openssl.org/news/secadv/20151203.txt"
},
{
"name": "https://git.openssl.org/?p=openssl.git;a=commit;h=ada57746b6b80beae73111fe1291bf8dd89af91c",
"refsource": "CONFIRM",
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=ada57746b6b80beae73111fe1291bf8dd89af91c"
},
{ {
"name": "1034294", "name": "1034294",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034294" "url": "http://www.securitytracker.com/id/1034294"
},
{
"name": "openSUSE-SU-2016:0637",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html"
},
{
"name": "http://fortiguard.com/advisory/openssl-advisory-december-2015",
"refsource": "CONFIRM",
"url": "http://fortiguard.com/advisory/openssl-advisory-december-2015"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05398322"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
} }
] ]
} }

View File

@ -53,15 +53,20 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20150304 CSRF in Contact Form DB allows attacker to delete all stored form submissions (WordPress plugin)", "name": "72964",
"refsource" : "FULLDISC", "refsource": "BID",
"url" : "http://seclists.org/fulldisclosure/2015/Mar/21" "url": "http://www.securityfocus.com/bid/72964"
}, },
{ {
"name": "http://packetstormsecurity.com/files/130654/WordPress-Contact-Form-DB-2.8.29-Cross-Site-Request-Forgery.html", "name": "http://packetstormsecurity.com/files/130654/WordPress-Contact-Form-DB-2.8.29-Cross-Site-Request-Forgery.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130654/WordPress-Contact-Form-DB-2.8.29-Cross-Site-Request-Forgery.html" "url": "http://packetstormsecurity.com/files/130654/WordPress-Contact-Form-DB-2.8.29-Cross-Site-Request-Forgery.html"
}, },
{
"name": "20150304 CSRF in Contact Form DB allows attacker to delete all stored form submissions (WordPress plugin)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Mar/21"
},
{ {
"name": "https://security.dxw.com/advisories/csrf-in-contact-form-db-allows-attacker-to-delete-all-stored-form-submissions/", "name": "https://security.dxw.com/advisories/csrf-in-contact-form-db-allows-attacker-to-delete-all-stored-form-submissions/",
"refsource": "MISC", "refsource": "MISC",
@ -71,11 +76,6 @@
"name": "https://wordpress.org/plugins/contact-form-7-to-database-extension/changelog/", "name": "https://wordpress.org/plugins/contact-form-7-to-database-extension/changelog/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/contact-form-7-to-database-extension/changelog/" "url": "https://wordpress.org/plugins/contact-form-7-to-database-extension/changelog/"
},
{
"name" : "72964",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72964"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-5038", "ID": "CVE-2015-5038",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-5559", "ID": "CVE-2015-5559",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
},
{ {
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680" "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
}, },
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{ {
"name": "GLSA-201508-01", "name": "GLSA-201508-01",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201508-01" "url": "https://security.gentoo.org/glsa/201508-01"
}, },
{ {
"name" : "RHSA-2015:1603", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1603.html" "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html"
}, },
{ {
"name": "openSUSE-SU-2015:1781", "name": "openSUSE-SU-2015:1781",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
}, },
{
"name": "1033235",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033235"
},
{ {
"name": "76288", "name": "76288",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/76288" "url": "http://www.securityfocus.com/bid/76288"
}, },
{ {
"name" : "1033235", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1033235" "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
},
{
"name": "RHSA-2015:1603",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1603.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-5567", "ID": "CVE-2015-5567",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html", "name": "RHSA-2015:1814",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1814.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
}, },
{ {
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
@ -68,29 +63,14 @@
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680" "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
}, },
{ {
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722", "name": "openSUSE-SU-2015:1616",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "GLSA-201509-07",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201509-07"
},
{
"name" : "RHSA-2015:1814",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1814.html"
},
{
"name" : "openSUSE-SU-2015:1781",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00023.html"
}, },
{ {
"name" : "SUSE-SU-2015:1614", "name": "1033629",
"refsource" : "SUSE", "refsource": "SECTRACK",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html" "url": "http://www.securitytracker.com/id/1033629"
}, },
{ {
"name": "SUSE-SU-2015:1618", "name": "SUSE-SU-2015:1618",
@ -98,19 +78,39 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00024.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00024.html"
}, },
{ {
"name" : "openSUSE-SU-2015:1616", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html"
},
{
"name": "SUSE-SU-2015:1614",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00023.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html"
},
{
"name": "GLSA-201509-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201509-07"
},
{
"name": "openSUSE-SU-2015:1781",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
}, },
{ {
"name": "76800", "name": "76800",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/76800" "url": "http://www.securityfocus.com/bid/76800"
},
{
"name" : "1033629",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033629"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "secure@dell.com", "ASSIGNER": "security_alert@emc.com",
"DATE_PUBLIC": "2018-10-01T07:00:00.000Z", "DATE_PUBLIC": "2018-10-01T07:00:00.000Z",
"ID": "CVE-2018-11082", "ID": "CVE-2018-11082",
"STATE": "PUBLIC", "STATE": "PUBLIC",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "bressers@elastic.co", "ASSIGNER": "security@elastic.co",
"ID": "CVE-2018-3831", "ID": "CVE-2018-3831",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0636",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0636"
},
{ {
"name": "105743", "name": "105743",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105743" "url": "http://www.securityfocus.com/bid/105743"
},
{
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0636",
"refsource": "MISC",
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0636"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://code610.blogspot.com/2018/01/post-auth-sql-injection-in-freepbx.html",
"refsource" : "MISC",
"url" : "http://code610.blogspot.com/2018/01/post-auth-sql-injection-in-freepbx.html"
},
{ {
"name": "https://github.com/c610/tmp/blob/master/sqlipoc-freepbx-14.0.1.24-req.txt", "name": "https://github.com/c610/tmp/blob/master/sqlipoc-freepbx-14.0.1.24-req.txt",
"refsource": "MISC", "refsource": "MISC",
@ -66,6 +61,11 @@
"name": "102854", "name": "102854",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102854" "url": "http://www.securityfocus.com/bid/102854"
},
{
"name": "http://code610.blogspot.com/2018/01/post-auth-sql-injection-in-freepbx.html",
"refsource": "MISC",
"url": "http://code610.blogspot.com/2018/01/post-auth-sql-injection-in-freepbx.html"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us", "name": "1042182",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us" "url": "http://www.securitytracker.com/id/1042182"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03906en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03906en_us"
}, },
{ {
"name": "106211", "name": "106211",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/106211" "url": "http://www.securityfocus.com/bid/106211"
}, },
{ {
"name" : "1042182", "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03906en_us",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1042182" "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03906en_us"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us",
"refsource": "MISC",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=hpesbhf03906en_us"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "44340",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44340/"
},
{ {
"name": "http://seclists.org/fulldisclosure/2018/Mar/40", "name": "http://seclists.org/fulldisclosure/2018/Mar/40",
"refsource": "MISC", "refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2018/Mar/40" "url": "http://seclists.org/fulldisclosure/2018/Mar/40"
}, },
{
"name": "44340",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44340/"
},
{ {
"name": "https://wpvulndb.com/vulnerabilities/9044", "name": "https://wpvulndb.com/vulnerabilities/9044",
"refsource": "MISC", "refsource": "MISC",

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "44489", "name": "https://calderaforms.com/2018/03/caldera-forms-1-6-is-here/",
"refsource" : "EXPLOIT-DB", "refsource": "CONFIRM",
"url" : "https://www.exploit-db.com/exploits/44489/" "url": "https://calderaforms.com/2018/03/caldera-forms-1-6-is-here/"
},
{
"name" : "http://packetstormsecurity.com/files/147257/WordPress-Caldera-Forms-1.5.9.1-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/147257/WordPress-Caldera-Forms-1.5.9.1-Cross-Site-Scripting.html"
}, },
{ {
"name": "https://wordpress.org/plugins/caldera-forms/#developers", "name": "https://wordpress.org/plugins/caldera-forms/#developers",
@ -68,14 +63,19 @@
"url": "https://wordpress.org/plugins/caldera-forms/#developers" "url": "https://wordpress.org/plugins/caldera-forms/#developers"
}, },
{ {
"name" : "https://calderaforms.com/2018/03/caldera-forms-1-6-is-here/", "name": "http://packetstormsecurity.com/files/147257/WordPress-Caldera-Forms-1.5.9.1-Cross-Site-Scripting.html",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "https://calderaforms.com/2018/03/caldera-forms-1-6-is-here/" "url": "http://packetstormsecurity.com/files/147257/WordPress-Caldera-Forms-1.5.9.1-Cross-Site-Scripting.html"
}, },
{ {
"name": "https://calderaforms.com/updates/caldera-forms-1-6-0/#security", "name": "https://calderaforms.com/updates/caldera-forms-1-6-0/#security",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://calderaforms.com/updates/caldera-forms-1-6-0/#security" "url": "https://calderaforms.com/updates/caldera-forms-1-6-0/#security"
},
{
"name": "44489",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44489/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com", "ASSIGNER": "cybersecurity@schneider-electric.com",
"ID": "CVE-2018-7813", "ID": "CVE-2018-7813",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-7980", "ID": "CVE-2018-7980",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -58,6 +58,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://camel.apache.org/security-advisories.data/CVE-2018-8041.txt.asc?version=1&modificationDate=1536746339000&api=v2" "url": "http://camel.apache.org/security-advisories.data/CVE-2018-8041.txt.asc?version=1&modificationDate=1536746339000&api=v2"
}, },
{
"name": "105352",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105352"
},
{ {
"name": "https://issues.apache.org/jira/browse/CAMEL-12630", "name": "https://issues.apache.org/jira/browse/CAMEL-12630",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,11 +72,6 @@
"name": "RHSA-2018:3768", "name": "RHSA-2018:3768",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3768" "url": "https://access.redhat.com/errata/RHSA-2018:3768"
},
{
"name" : "105352",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105352"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8214", "ID": "CVE-2018-8214",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -96,16 +96,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "44915",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44915/"
},
{ {
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8214", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8214",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8214" "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8214"
}, },
{
"name": "44915",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44915/"
},
{ {
"name": "104394", "name": "104394",
"refsource": "BID", "refsource": "BID",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8298", "ID": "CVE-2018-8298",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "45217",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45217/"
},
{ {
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8298", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8298",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "104639", "name": "104639",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104639" "url": "http://www.securityfocus.com/bid/104639"
},
{
"name": "45217",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45217/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8366", "ID": "CVE-2018-8366",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -55,11 +55,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8366",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8366"
},
{ {
"name": "105253", "name": "105253",
"refsource": "BID", "refsource": "BID",
@ -69,6 +64,11 @@
"name": "1041623", "name": "1041623",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041623" "url": "http://www.securitytracker.com/id/1041623"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8366",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8366"
} }
] ]
} }