"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:01:03 +00:00
parent e507f2841c
commit 5e8062fc75
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3592 additions and 3592 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "19970908 Password unsecurity in cc:Mail release 8",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/9478"
},
{
"name": "lotus-ccmail-passwords(1619)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1619"
},
{
"name": "19970908 Password unsecurity in cc:Mail release 8",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/9478"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-0168",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "101770",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101770-1"
},
{
"name": "ADV-2005-0816",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0816"
},
{
"name": "101770",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101770-1"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20050822 SQL Injection and PHP Code Injection Vulnerabilities in PHPKit 1.6.1",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112474427221031&w=2"
},
{
"name": "14629",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "16531",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16531/"
},
{
"name": "20050822 SQL Injection and PHP Code Injection Vulnerabilities in PHPKit 1.6.1",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112474427221031&w=2"
}
]
}

View File

@ -52,41 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=356974",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=356974"
},
{
"name" : "DSA-824",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-824"
},
{
"name" : "GLSA-200509-13",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200509-13.xml"
},
{
"name" : "MDKSA-2005:166",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:166"
},
{
"name": "SUSE-SA:2005:055",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_55_clamav.html"
},
{
"name" : "14867",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14867"
},
{
"name" : "ADV-2005-1774",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/1774"
},
{
"name": "19507",
"refsource": "OSVDB",
@ -98,14 +68,44 @@
"url": "http://secunia.com/advisories/16989"
},
{
"name" : "16848",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16848"
"name": "DSA-824",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-824"
},
{
"name": "clam-antivirus-fsg-dos(22308)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22308"
},
{
"name": "MDKSA-2005:166",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:166"
},
{
"name": "GLSA-200509-13",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200509-13.xml"
},
{
"name": "16848",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16848"
},
{
"name": "14867",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14867"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=356974",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=356974"
},
{
"name": "ADV-2005-1774",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1774"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-3258",
"STATE": "PUBLIC"
},
@ -52,6 +52,46 @@
},
"references": {
"reference_data": [
{
"name": "17626",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17626"
},
{
"name": "1015085",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015085"
},
{
"name": "17287",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17287"
},
{
"name": "17513",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17513"
},
{
"name": "17338",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17338"
},
{
"name": "17645",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17645"
},
{
"name": "17271",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17271"
},
{
"name": "ADV-2005-2151",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2151"
},
{
"name": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE11-rfc1738_do_escape",
"refsource": "CONFIRM",
@ -62,50 +102,10 @@
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_27_sr.html"
},
{
"name" : "ADV-2005-2151",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2151"
},
{
"name" : "1015085",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015085"
},
{
"name" : "17271",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17271"
},
{
"name" : "17287",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17287"
},
{
"name" : "17338",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17338"
},
{
"name": "17407",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17407"
},
{
"name" : "17513",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17513"
},
{
"name" : "17626",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17626"
},
{
"name" : "17645",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17645"
}
]
}

View File

@ -57,30 +57,40 @@
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml"
},
{
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00022.html",
"refsource" : "CONFIRM",
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00022.html"
},
{
"name": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00005.html",
"refsource": "CONFIRM",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00005.html"
},
{
"name": "SUSE-SR:2006:005",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_05_sr.html"
},
{
"name": "17480",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17480"
},
{
"name": "18911",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18911"
},
{
"name": "19230",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19230"
},
{
"name": "RHSA-2006:0156",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0156.html"
},
{
"name" : "20060201-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
},
{
"name" : "SUSE-SR:2006:005",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_05_sr.html"
"name": "http://www.ethereal.com/appnotes/enpa-sa-00022.html",
"refsource": "CONFIRM",
"url": "http://www.ethereal.com/appnotes/enpa-sa-00022.html"
},
{
"name": "SUSE-SR:2005:025",
@ -93,9 +103,9 @@
"url": "http://www.securityfocus.com/bid/15219"
},
{
"name" : "oval:org.mitre.oval:def:10616",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10616"
"name": "19130",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19130"
},
{
"name": "1015414",
@ -107,6 +117,16 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17370"
},
{
"name": "oval:org.mitre.oval:def:10616",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10616"
},
{
"name": "20060201-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
},
{
"name": "17377",
"refsource": "SECUNIA",
@ -117,30 +137,10 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18426"
},
{
"name" : "19130",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19130"
},
{
"name" : "19230",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19230"
},
{
"name" : "17480",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17480"
},
{
"name": "18331",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18331"
},
{
"name" : "18911",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18911"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "ADV-2005-2768",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2768"
"name": "phpaddressbook-view-sql-injection(23506)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23506"
},
{
"name": "21456",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/17885"
},
{
"name" : "phpaddressbook-view-sql-injection(23506)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23506"
"name": "ADV-2005-2768",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2768"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/php-jackknife-xss-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/php-jackknife-xss-vuln.html"
},
{
"name" : "15841",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15841"
},
{
"name": "ADV-2005-2877",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2877"
},
{
"name": "http://pridels0.blogspot.com/2005/12/php-jackknife-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/php-jackknife-xss-vuln.html"
},
{
"name": "18020",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18020"
},
{
"name": "15841",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15841"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "citypostimagecropper-multiple-xss(20161)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20161"
},
{
"name": "15010",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15010"
},
{
"name": "13260",
"refsource": "BID",
@ -61,16 +71,6 @@
"name": "1013751",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013751"
},
{
"name" : "15010",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15010"
},
{
"name" : "citypostimagecropper-multiple-xss(20161)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20161"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-127553-06-1",
"refsource" : "CONFIRM",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-127553-06-1"
},
{
"name": "253889",
"refsource": "SUNALERT",
@ -68,14 +63,19 @@
"url": "http://osvdb.org/55978"
},
{
"name" : "ADV-2009-1915",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1915"
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-127553-06-1",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-127553-06-1"
},
{
"name": "sunray-utaudiod-unauth-access(51742)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51742"
},
{
"name": "ADV-2009-1915",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1915"
}
]
}

View File

@ -57,6 +57,21 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0907-exploits/hotscriptsclone-xss.txt"
},
{
"name": "ADV-2009-1979",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1979"
},
{
"name": "hotscriptsclone-msg-xss(51911)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51911"
},
{
"name": "35892",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35892"
},
{
"name": "56167",
"refsource": "OSVDB",
@ -71,21 +86,6 @@
"name": "56169",
"refsource": "OSVDB",
"url": "http://osvdb.org/56169"
},
{
"name" : "35892",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35892"
},
{
"name" : "ADV-2009-1979",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1979"
},
{
"name" : "hotscriptsclone-msg-xss(51911)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51911"
}
]
}

View File

@ -62,6 +62,11 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/58181"
},
{
"name": "phppollscript-initpoll-file-include(53316)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53316"
},
{
"name": "36730",
"refsource": "SECUNIA",
@ -71,11 +76,6 @@
"name": "ADV-2009-2686",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2686"
},
{
"name" : "phppollscript-initpoll-file-include(53316)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53316"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2009-3463",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-16.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-16.html"
"name": "shockwave-index-code-execution(54118)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54118"
},
{
"name": "36905",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36905"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb09-16.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb09-16.html"
},
{
"name": "oval:org.mitre.oval:def:5677",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5677"
},
{
"name" : "1023123",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023123"
},
{
"name": "ADV-2009-3134",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3134"
},
{
"name" : "shockwave-index-code-execution(54118)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54118"
"name": "1023123",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023123"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20090909 Nullam Blog Multiple Remote Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/506380/100/0/threaded"
},
{
"name": "9625",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9625"
},
{
"name": "nullam-index-sql-injection(53218)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53218"
},
{
"name": "57920",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/57920"
},
{
"name": "20090909 Nullam Blog Multiple Remote Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/506380/100/0/threaded"
},
{
"name": "36648",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36648"
},
{
"name" : "nullam-index-sql-injection(53218)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53218"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2009-3679",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20091211 B2C Booking Centre Systems - SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/508429/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.org/0912-exploits/b2cbcs-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0912-exploits/b2cbcs-sql.txt"
},
{
"name": "10393",
"refsource": "EXPLOIT-DB",
@ -72,6 +62,16 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32430"
},
{
"name": "http://packetstormsecurity.org/0912-exploits/b2cbcs-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0912-exploits/b2cbcs-sql.txt"
},
{
"name": "20091211 B2C Booking Centre Systems - SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/508429/100/0/threaded"
},
{
"name": "ADV-2009-3538",
"refsource": "VUPEN",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "9593",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9593"
},
{
"name": "http://packetstormsecurity.org/0909-exploits/joomlajoomlub-sql.txt",
"refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36287"
},
{
"name": "9593",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9593"
},
{
"name": "36607",
"refsource": "SECUNIA",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.portcullis-security.com/338.php",
"refsource" : "MISC",
"url" : "http://www.portcullis-security.com/338.php"
},
{
"name": "38176",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38176"
},
{
"name": "http://www.portcullis-security.com/338.php",
"refsource": "MISC",
"url": "http://www.portcullis-security.com/338.php"
},
{
"name": "fta-menushell-command-execution(56248)",
"refsource": "XF",

View File

@ -58,14 +58,9 @@
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS09-016/index.html"
},
{
"name" : "36311",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36311"
},
{
"name" : "57832",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/57832"
"name": "hitachi-gif-dos(53115)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53115"
},
{
"name": "36646",
@ -78,9 +73,14 @@
"url": "http://www.vupen.com/english/advisories/2009/2576"
},
{
"name" : "hitachi-gif-dos(53115)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53115"
"name": "57832",
"refsource": "OSVDB",
"url": "http://osvdb.org/57832"
},
{
"name": "36311",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36311"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-013/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-013/"
"name": "ADV-2009-2411",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2411"
},
{
"name": "36130",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/36130"
},
{
"name" : "ADV-2009-2411",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2411"
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-013/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-013/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0434",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
"name": "62473",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62473"
},
{
"name": "72226",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72226"
},
{
"name" : "62473",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62473"
},
{
"name": "oracle-cpujan2015-cve20150434(100081)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100081"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
}
]
}

View File

@ -53,9 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2015-04.html",
"name": "http://advisories.mageia.org/MGASA-2015-0019.html",
"refsource": "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2015-04.html"
"url": "http://advisories.mageia.org/MGASA-2015-0019.html"
},
{
"name": "62612",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62612"
},
{
"name": "MDVSA-2015:022",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:022"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10823",
@ -67,45 +82,30 @@
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=611cfd00c283e7a77a2f1fd89c01b0b9f691411b"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=854157883bd1972e012c65c0418a9732ef5d9fb0",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=854157883bd1972e012c65c0418a9732ef5d9fb0"
},
{
"name" : "http://advisories.mageia.org/MGASA-2015-0019.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2015-0019.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name" : "MDVSA-2015:022",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:022"
},
{
"name" : "openSUSE-SU-2015:0113",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html"
},
{
"name": "71916",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71916"
},
{
"name" : "62612",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62612"
"name": "http://www.wireshark.org/security/wnpa-sec-2015-04.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2015-04.html"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=854157883bd1972e012c65c0418a9732ef5d9fb0",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=854157883bd1972e012c65c0418a9732ef5d9fb0"
},
{
"name": "openSUSE-SU-2015:0113",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0757",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20150112 Wordpress Photo Gallery 1.2.7 unauthenticated SQL injection",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Jan/36"
},
{
"name": "72015",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72015"
},
{
"name": "20150112 Wordpress Photo Gallery 1.2.7 unauthenticated SQL injection",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jan/36"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-1269",
"STATE": "PUBLIC"
},
@ -52,50 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2015/06/chrome-stable-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2015/06/chrome-stable-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=461481",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=461481"
},
{
"name" : "https://codereview.chromium.org/1149753002",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/1149753002"
},
{
"name" : "DSA-3315",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3315"
},
{
"name" : "GLSA-201507-18",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201507-18"
},
{
"name" : "RHSA-2015:1188",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1188.html"
},
{
"name": "openSUSE-SU-2015:1872",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00012.html"
},
{
"name" : "openSUSE-SU-2015:1146",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-06/msg00057.html"
},
{
"name" : "USN-2652-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2652-1"
"name": "1032731",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032731"
},
{
"name": "75336",
@ -103,9 +68,44 @@
"url": "http://www.securityfocus.com/bid/75336"
},
{
"name" : "1032731",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032731"
"name": "https://codereview.chromium.org/1149753002",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1149753002"
},
{
"name": "USN-2652-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2652-1"
},
{
"name": "RHSA-2015:1188",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1188.html"
},
{
"name": "openSUSE-SU-2015:1146",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-06/msg00057.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2015/06/chrome-stable-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/06/chrome-stable-update.html"
},
{
"name": "GLSA-201507-18",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201507-18"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=461481",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=461481"
},
{
"name": "DSA-3315",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3315"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://owncloud.org/security/advisory/?id=oc-sa-2015-007",
"refsource" : "CONFIRM",
"url" : "https://owncloud.org/security/advisory/?id=oc-sa-2015-007"
},
{
"name": "DSA-3373",
"refsource": "DEBIAN",
@ -66,6 +61,11 @@
"name": "76161",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76161"
},
{
"name": "https://owncloud.org/security/advisory/?id=oc-sa-2015-007",
"refsource": "CONFIRM",
"url": "https://owncloud.org/security/advisory/?id=oc-sa-2015-007"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5220",
"STATE": "PUBLIC"
},
@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1255597",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1255597"
},
{
"name" : "RHSA-2015:1904",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1904.html"
},
{
"name": "RHSA-2015:1905",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1905.html"
},
{
"name" : "RHSA-2015:1906",
"name": "RHSA-2015:1904",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1906.html"
},
{
"name" : "RHSA-2015:1907",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1907.html"
"url": "http://rhn.redhat.com/errata/RHSA-2015-1904.html"
},
{
"name": "RHSA-2015:1908",
@ -87,10 +72,25 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1519.html"
},
{
"name": "RHSA-2015:1907",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1907.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1255597",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1255597"
},
{
"name": "1033859",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033859"
},
{
"name": "RHSA-2015:1906",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1906.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773272",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773272"
"name": "HPSBHF03408",
"refsource": "HP",
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773272"
},
{
"name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-446601.htm",
@ -63,9 +63,9 @@
"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-446601.htm"
},
{
"name" : "HPSBHF03408",
"refsource" : "HP",
"url" : "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773272"
"name": "1033414",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033414"
},
{
"name": "76171",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/76171"
},
{
"name" : "1033414",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033414"
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773272",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773272"
}
]
}

View File

@ -57,21 +57,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180117-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
},
{
"name" : "RHSA-2018:0586",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0586"
},
{
"name": "RHSA-2018:0587",
"refsource": "REDHAT",
@ -82,11 +67,26 @@
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3537-1/"
},
{
"name": "RHSA-2018:0586",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0586"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name": "102710",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102710"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180117-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180117-0002/"
},
{
"name": "1040216",
"refsource": "SECTRACK",

View File

@ -81,6 +81,11 @@
},
"references": {
"reference_data": [
{
"name": "1040694",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040694"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
@ -90,11 +95,6 @@
"name": "103834",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103834"
},
{
"name" : "1040694",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040694"
}
]
}

View File

@ -57,15 +57,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "105646",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105646"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
}
]
}

View File

@ -74,15 +74,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/facebook/hhvm/commit/4cb57dd753a339654ca464c139db9871fe961d56",
"refsource" : "MISC",
"url" : "https://github.com/facebook/hhvm/commit/4cb57dd753a339654ca464c139db9871fe961d56"
},
{
"name": "https://hhvm.com/blog/2018/05/04/hhvm-3.25.3.html",
"refsource": "MISC",
"url": "https://hhvm.com/blog/2018/05/04/hhvm-3.25.3.html"
},
{
"name": "https://github.com/facebook/hhvm/commit/4cb57dd753a339654ca464c139db9871fe961d56",
"refsource": "MISC",
"url": "https://github.com/facebook/hhvm/commit/4cb57dd753a339654ca464c139db9871fe961d56"
}
]
}

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180306 [SECURITY] [DLA 1300-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00003.html"
"name": "https://xenbits.xen.org/xsa/advisory-252.html",
"refsource": "CONFIRM",
"url": "https://xenbits.xen.org/xsa/advisory-252.html"
},
{
"name": "GLSA-201810-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201810-06"
},
{
"name": "1040773",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040773"
},
{
"name": "[debian-lts-announce] 20181112 [SECURITY] [DLA 1577-1] xen security update",
@ -63,9 +73,19 @@
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html"
},
{
"name" : "https://xenbits.xen.org/xsa/advisory-252.html",
"refsource" : "CONFIRM",
"url" : "https://xenbits.xen.org/xsa/advisory-252.html"
"name": "[debian-lts-announce] 20180306 [SECURITY] [DLA 1300-1] xen security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00003.html"
},
{
"name": "103174",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103174"
},
{
"name": "DSA-4131",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4131"
},
{
"name": "https://support.citrix.com/article/CTX232655",
@ -76,26 +96,6 @@
"name": "https://support.citrix.com/article/CTX232096",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX232096"
},
{
"name" : "DSA-4131",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4131"
},
{
"name" : "GLSA-201810-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-06"
},
{
"name" : "103174",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103174"
},
{
"name" : "1040773",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040773"
}
]
}

View File

@ -52,60 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "44448",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44448/"
},
{
"name" : "44449",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44449/"
},
{
"name" : "44482",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44482/"
},
{
"name" : "[debian-lts-announce] 20180328 [SECURITY] [DLA 1325-1] drupal7 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00028.html"
},
{
"name" : "https://blog.appsecco.com/remote-code-execution-with-drupal-core-sa-core-2018-002-95e6ecc0c714",
"refsource" : "MISC",
"url" : "https://blog.appsecco.com/remote-code-execution-with-drupal-core-sa-core-2018-002-95e6ecc0c714"
},
{
"name" : "https://github.com/a2u/CVE-2018-7600",
"refsource" : "MISC",
"url" : "https://github.com/a2u/CVE-2018-7600"
},
{
"name": "https://github.com/g0rx/CVE-2018-7600-Drupal-RCE",
"refsource": "MISC",
"url": "https://github.com/g0rx/CVE-2018-7600-Drupal-RCE"
},
{
"name" : "https://greysec.net/showthread.php?tid=2912&pid=10561",
"refsource" : "MISC",
"url" : "https://greysec.net/showthread.php?tid=2912&pid=10561"
},
{
"name" : "https://research.checkpoint.com/uncovering-drupalgeddon-2/",
"refsource" : "MISC",
"url" : "https://research.checkpoint.com/uncovering-drupalgeddon-2/"
},
{
"name" : "https://twitter.com/RicterZ/status/979567469726613504",
"refsource" : "MISC",
"url" : "https://twitter.com/RicterZ/status/979567469726613504"
},
{
"name" : "https://twitter.com/RicterZ/status/984495201354854401",
"refsource" : "MISC",
"url" : "https://twitter.com/RicterZ/status/984495201354854401"
"name": "1040598",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040598"
},
{
"name": "https://twitter.com/arancaytar/status/979090719003627521",
@ -113,19 +68,9 @@
"url": "https://twitter.com/arancaytar/status/979090719003627521"
},
{
"name" : "https://www.tenable.com/blog/critical-drupal-core-vulnerability-what-you-need-to-know",
"name": "https://twitter.com/RicterZ/status/979567469726613504",
"refsource": "MISC",
"url" : "https://www.tenable.com/blog/critical-drupal-core-vulnerability-what-you-need-to-know"
},
{
"name" : "https://badpackets.net/over-100000-drupal-websites-vulnerable-to-drupalgeddon-2-cve-2018-7600/",
"refsource" : "MISC",
"url" : "https://badpackets.net/over-100000-drupal-websites-vulnerable-to-drupalgeddon-2-cve-2018-7600/"
},
{
"name" : "https://groups.drupal.org/security/faq-2018-002",
"refsource" : "CONFIRM",
"url" : "https://groups.drupal.org/security/faq-2018-002"
"url": "https://twitter.com/RicterZ/status/979567469726613504"
},
{
"name": "https://www.drupal.org/sa-core-2018-002",
@ -137,20 +82,75 @@
"refsource": "CONFIRM",
"url": "https://www.synology.com/support/security/Synology_SA_18_17"
},
{
"name": "https://github.com/a2u/CVE-2018-7600",
"refsource": "MISC",
"url": "https://github.com/a2u/CVE-2018-7600"
},
{
"name": "44482",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44482/"
},
{
"name": "https://research.checkpoint.com/uncovering-drupalgeddon-2/",
"refsource": "MISC",
"url": "https://research.checkpoint.com/uncovering-drupalgeddon-2/"
},
{
"name": "https://groups.drupal.org/security/faq-2018-002",
"refsource": "CONFIRM",
"url": "https://groups.drupal.org/security/faq-2018-002"
},
{
"name": "DSA-4156",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4156"
},
{
"name": "[debian-lts-announce] 20180328 [SECURITY] [DLA 1325-1] drupal7 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00028.html"
},
{
"name": "44448",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44448/"
},
{
"name": "103534",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103534"
},
{
"name" : "1040598",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040598"
"name": "https://badpackets.net/over-100000-drupal-websites-vulnerable-to-drupalgeddon-2-cve-2018-7600/",
"refsource": "MISC",
"url": "https://badpackets.net/over-100000-drupal-websites-vulnerable-to-drupalgeddon-2-cve-2018-7600/"
},
{
"name": "https://greysec.net/showthread.php?tid=2912&pid=10561",
"refsource": "MISC",
"url": "https://greysec.net/showthread.php?tid=2912&pid=10561"
},
{
"name": "https://blog.appsecco.com/remote-code-execution-with-drupal-core-sa-core-2018-002-95e6ecc0c714",
"refsource": "MISC",
"url": "https://blog.appsecco.com/remote-code-execution-with-drupal-core-sa-core-2018-002-95e6ecc0c714"
},
{
"name": "https://www.tenable.com/blog/critical-drupal-core-vulnerability-what-you-need-to-know",
"refsource": "MISC",
"url": "https://www.tenable.com/blog/critical-drupal-core-vulnerability-what-you-need-to-know"
},
{
"name": "https://twitter.com/RicterZ/status/984495201354854401",
"refsource": "MISC",
"url": "https://twitter.com/RicterZ/status/984495201354854401"
},
{
"name": "44449",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44449/"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "44285",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44285/"
},
{
"name": "20180312 SEC Consult SA-20180312-0 :: Multiple Critical Vulnerabilities in SecurEnvoy SecurMail",
"refsource": "FULLDISC",
@ -66,6 +61,11 @@
"name": "https://www.sec-consult.com/en/blog/advisories/multiple-critical-vulnerabilities-in-securenvoy-securmail/index.html",
"refsource": "MISC",
"url": "https://www.sec-consult.com/en/blog/advisories/multiple-critical-vulnerabilities-in-securenvoy-securmail/index.html"
},
{
"name": "44285",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44285/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8224",
"STATE": "PUBLIC"
},