mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-06 02:32:02 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
3820275531
commit
5f20e339e5
@ -57,16 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108810992313652&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-524",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-524"
|
||||
},
|
||||
{
|
||||
"name": "10578",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10578"
|
||||
},
|
||||
{
|
||||
"name": "DSA-524",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-524"
|
||||
},
|
||||
{
|
||||
"name": "rlpr-msg-format-string(16453)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2004-0859",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041206 DoS leading to crash of client in Remote Execute 2.30",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110238855010003&w=2"
|
||||
"name": "remote-execute-dos(18380)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18380"
|
||||
},
|
||||
{
|
||||
"name": "VU#136424",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/11821"
|
||||
},
|
||||
{
|
||||
"name" : "remote-execute-dos(18380)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18380"
|
||||
"name": "20041206 DoS leading to crash of client in Remote Execute 2.30",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110238855010003&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "10800",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10800"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200407-20",
|
||||
"refsource": "GENTOO",
|
||||
@ -62,25 +67,20 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.collab.net/repos/svn/tags/1.0.6/CHANGES"
|
||||
},
|
||||
{
|
||||
"name" : "10800",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10800"
|
||||
},
|
||||
{
|
||||
"name": "1010779",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1010779"
|
||||
},
|
||||
{
|
||||
"name" : "60",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/60"
|
||||
},
|
||||
{
|
||||
"name": "subversion-modauthzsvn-restriction-bypass(16803)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16803"
|
||||
},
|
||||
{
|
||||
"name": "60",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/60"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
|
||||
},
|
||||
{
|
||||
"name": "http://security.e-matters.de/advisories/092004.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://security.e-matters.de/advisories/092004.html"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-04:14",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:14.cvs.asc"
|
||||
},
|
||||
{
|
||||
"name": "10499",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10499"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-04:14",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:14.cvs.asc"
|
||||
},
|
||||
{
|
||||
"name": "cvs-wrapper-format-string(16365)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16365"
|
||||
},
|
||||
{
|
||||
"name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041011 CJOverkill 4.0.3 XSS Proof of Concept",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://www.derkeiler.com/Mailing-Lists/Full-Disclosure/2004-10/0306.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bbs.icefire.org/viewtopic.php?t=573",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bbs.icefire.org/viewtopic.php?t=573"
|
||||
"name": "10640",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/10640"
|
||||
},
|
||||
{
|
||||
"name": "11359",
|
||||
@ -68,14 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/11359"
|
||||
},
|
||||
{
|
||||
"name" : "10640",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/10640"
|
||||
},
|
||||
{
|
||||
"name" : "1011604",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1011604"
|
||||
"name": "20041011 CJOverkill 4.0.3 XSS Proof of Concept",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://www.derkeiler.com/Mailing-Lists/Full-Disclosure/2004-10/0306.html"
|
||||
},
|
||||
{
|
||||
"name": "12786",
|
||||
@ -86,6 +76,16 @@
|
||||
"name": "cjoverkill-trade-xss(17675)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17675"
|
||||
},
|
||||
{
|
||||
"name": "http://bbs.icefire.org/viewtopic.php?t=573",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bbs.icefire.org/viewtopic.php?t=573"
|
||||
},
|
||||
{
|
||||
"name": "1011604",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1011604"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041213 Multiple XSS Vulnerabilities in several UBB.Thread Versions",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-12/0239.html"
|
||||
},
|
||||
{
|
||||
"name": "11900",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1012503"
|
||||
},
|
||||
{
|
||||
"name": "20041213 Multiple XSS Vulnerabilities in several UBB.Thread Versions",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-12/0239.html"
|
||||
},
|
||||
{
|
||||
"name": "13452",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2008-2250",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBST02379",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT080143",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MS08-061",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-061"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-288A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-288A.html"
|
||||
},
|
||||
{
|
||||
"name" : "31651",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31651"
|
||||
"name": "32247",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32247"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5902",
|
||||
@ -83,19 +68,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5902"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2812",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2812"
|
||||
},
|
||||
{
|
||||
"name" : "1021046",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021046"
|
||||
},
|
||||
{
|
||||
"name" : "32247",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32247"
|
||||
"name": "MS08-061",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-061"
|
||||
},
|
||||
{
|
||||
"name": "win-kernel-window-privilege-escalation(45541)",
|
||||
@ -106,6 +81,31 @@
|
||||
"name": "win-ms08kb954211-update(45544)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45544"
|
||||
},
|
||||
{
|
||||
"name": "HPSBST02379",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2812",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2812"
|
||||
},
|
||||
{
|
||||
"name": "31651",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31651"
|
||||
},
|
||||
{
|
||||
"name": "1021046",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021046"
|
||||
},
|
||||
{
|
||||
"name": "TA08-288A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-288A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080715 Oracle Application Server PLSQL injection flaw",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/494410/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02133",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061201",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2115",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2115"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2109",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2109/references"
|
||||
"name": "20080715 Oracle Application Server PLSQL injection flaw",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/494410/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1020494",
|
||||
@ -88,14 +73,29 @@
|
||||
"url": "http://www.securitytracker.com/id?1020494"
|
||||
},
|
||||
{
|
||||
"name" : "31113",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31113"
|
||||
"name": "SSRT061201",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2109",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2109/references"
|
||||
},
|
||||
{
|
||||
"name": "31087",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31087"
|
||||
},
|
||||
{
|
||||
"name": "31113",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31113"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "29628",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29628"
|
||||
},
|
||||
{
|
||||
"name": "20080610 [web-app] ErfurtWiki <= R1.02b (css) Local File Inclusion Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/493219/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5771",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5771"
|
||||
},
|
||||
{
|
||||
"name": "http://chroot.org/exploits/chroot_uu_007",
|
||||
"refsource": "MISC",
|
||||
"url": "http://chroot.org/exploits/chroot_uu_007"
|
||||
},
|
||||
{
|
||||
"name" : "29628",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29628"
|
||||
},
|
||||
{
|
||||
"name": "3936",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3936"
|
||||
},
|
||||
{
|
||||
"name": "5771",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5771"
|
||||
},
|
||||
{
|
||||
"name": "erfurtwiki-css-file-include(42981)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://holisticinfosec.org/content/view/78/45/"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avidwebtech.com/index.php?_m=news&_a=viewnews&newsid=4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avidwebtech.com/index.php?_m=news&_a=viewnews&newsid=4"
|
||||
},
|
||||
{
|
||||
"name": "30302",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30302"
|
||||
},
|
||||
{
|
||||
"name" : "31089",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31089"
|
||||
},
|
||||
{
|
||||
"name": "jobbexjobsite-searchresult-path-disclosure(43915)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43915"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avidwebtech.com/index.php?_m=news&_a=viewnews&newsid=4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avidwebtech.com/index.php?_m=news&_a=viewnews&newsid=4"
|
||||
},
|
||||
{
|
||||
"name": "31089",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31089"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080816 PHP Live Helper <= 2.0.1 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/495542/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "6261",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6261"
|
||||
},
|
||||
{
|
||||
"name" : "http://demos.turnkeywebtools.com/phplivehelper/docs/change_log.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://demos.turnkeywebtools.com/phplivehelper/docs/change_log.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gulftech.org/?node=research&article_id=00124-08162008",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.gulftech.org/?node=research&article_id=00124-08162008"
|
||||
},
|
||||
{
|
||||
"name" : "30729",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30729"
|
||||
},
|
||||
{
|
||||
"name" : "31521",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31521"
|
||||
},
|
||||
{
|
||||
"name": "4178",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4178"
|
||||
},
|
||||
{
|
||||
"name": "20080816 PHP Live Helper <= 2.0.1 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/495542/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "30729",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30729"
|
||||
},
|
||||
{
|
||||
"name": "http://demos.turnkeywebtools.com/phplivehelper/docs/change_log.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://demos.turnkeywebtools.com/phplivehelper/docs/change_log.txt"
|
||||
},
|
||||
{
|
||||
"name": "31521",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31521"
|
||||
},
|
||||
{
|
||||
"name": "phplivehelper-libsecure-code-execution(44570)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44570"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gulftech.org/?node=research&article_id=00124-08162008",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.gulftech.org/?node=research&article_id=00124-08162008"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081011 CREATE ANY DIRECTORY to SYSDBA",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/497286/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracleforensics.com/wordpress/index.php/2008/10/10/create-any-directory-to-sysdba/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.oracleforensics.com/wordpress/index.php/2008/10/10/create-any-directory-to-sysdba/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracleforensics.com/wordpress/wp-content/uploads/2008/10/create-any-directory-to-sysdba.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.oracleforensics.com/wordpress/wp-content/uploads/2008/10/create-any-directory-to-sysdba.pdf"
|
||||
"name": "oracle-database-sysdba-privilege-escalation(48814)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48814"
|
||||
},
|
||||
{
|
||||
"name": "31738",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/31738"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-database-sysdba-privilege-escalation(48814)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48814"
|
||||
"name": "20081011 CREATE ANY DIRECTORY to SYSDBA",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/497286/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracleforensics.com/wordpress/wp-content/uploads/2008/10/create-any-directory-to-sysdba.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.oracleforensics.com/wordpress/wp-content/uploads/2008/10/create-any-directory-to-sysdba.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7106",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7106"
|
||||
},
|
||||
{
|
||||
"name": "32591",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "localclassifieds-admin-auth-bypass(46589)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46589"
|
||||
},
|
||||
{
|
||||
"name": "7106",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7106"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080902 Google Chrome Browser (ver.0.2.149.27) Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2008-09/0028.html"
|
||||
},
|
||||
{
|
||||
"name" : "6353",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6353"
|
||||
},
|
||||
{
|
||||
"name" : "http://evilfingers.com/advisory/google_chrome_poc.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://evilfingers.com/advisory/google_chrome_poc.php"
|
||||
"name": "47908",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/47908"
|
||||
},
|
||||
{
|
||||
"name": "https://www.evilfingers.com/advisory/Google_Chrome_Browser_0.2.149.27_in_chrome_dll.php",
|
||||
@ -73,9 +63,9 @@
|
||||
"url": "https://www.evilfingers.com/advisory/Google_Chrome_Browser_0.2.149.27_in_chrome_dll.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=122",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=122"
|
||||
"name": "20080902 Google Chrome Browser (ver.0.2.149.27) Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-09/0028.html"
|
||||
},
|
||||
{
|
||||
"name": "http://src.chromium.org/viewvc/chrome/branches/chrome_official_branch/src/net/base/escape.cc?r1=1757&r2=1760&pathrev=1760",
|
||||
@ -83,19 +73,29 @@
|
||||
"url": "http://src.chromium.org/viewvc/chrome/branches/chrome_official_branch/src/net/base/escape.cc?r1=1757&r2=1760&pathrev=1760"
|
||||
},
|
||||
{
|
||||
"name" : "30983",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30983"
|
||||
"name": "http://evilfingers.com/advisory/google_chrome_poc.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://evilfingers.com/advisory/google_chrome_poc.php"
|
||||
},
|
||||
{
|
||||
"name" : "47908",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/47908"
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=122",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=122"
|
||||
},
|
||||
{
|
||||
"name": "google-chrome-handlers-dos(44899)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44899"
|
||||
},
|
||||
{
|
||||
"name": "30983",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30983"
|
||||
},
|
||||
{
|
||||
"name": "6353",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6353"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/pyftpdlib/issues/detail?id=71",
|
||||
"name": "http://code.google.com/p/pyftpdlib/source/detail?r=344",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://code.google.com/p/pyftpdlib/issues/detail?id=71"
|
||||
"url": "http://code.google.com/p/pyftpdlib/source/detail?r=344"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/pyftpdlib/source/browse/trunk/HISTORY",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/pyftpdlib/source/browse/trunk/HISTORY"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/pyftpdlib/source/detail?r=344",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/pyftpdlib/source/detail?r=344"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/pyftpdlib/source/diff?spec=svn344&r=344&format=side&path=/trunk/pyftpdlib/ftpserver.py",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/pyftpdlib/source/diff?spec=svn344&r=344&format=side&path=/trunk/pyftpdlib/ftpserver.py"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/pyftpdlib/issues/detail?id=71",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/pyftpdlib/issues/detail?id=71"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://blog.ripstech.com/2017/sugarcrm-security-diet-multiple-vulnerabilities/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://blog.ripstech.com/2017/sugarcrm-security-diet-multiple-vulnerabilities/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2017-008/",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://www.synology.com/support/security/Synology_SA_17_53_SugarCRM",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.synology.com/support/security/Synology_SA_17_53_SugarCRM"
|
||||
},
|
||||
{
|
||||
"name": "https://blog.ripstech.com/2017/sugarcrm-security-diet-multiple-vulnerabilities/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blog.ripstech.com/2017/sugarcrm-security-diet-multiple-vulnerabilities/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/781",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/781"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4032",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4032"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4040",
|
||||
"refsource": "DEBIAN",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "USN-3681-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3681-1/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4032",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4032"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/781",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/781"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43084",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43084/"
|
||||
},
|
||||
{
|
||||
"name": "https://packetstormsecurity.com/files/144445/Vastal-I-Tech-Dating-Zone-0.9.9-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://packetstormsecurity.com/files/144445/Vastal-I-Tech-Dating-Zone-0.9.9-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "43084",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43084/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-06-25T11:12:00.707380",
|
||||
"DATE_REQUESTED": "2018-06-25T00:00:00",
|
||||
"ID": "CVE-2018-1000608",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Jenkins z/OS Connector Plugin",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "1.2.6.1 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Jenkins project"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-522"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://trac.webkit.org/changeset/233404/webkit",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://trac.webkit.org/changeset/233404/webkit"
|
||||
},
|
||||
{
|
||||
"name": "USN-3743-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3743-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://trac.webkit.org/changeset/233404/webkit",
|
||||
"refsource": "MISC",
|
||||
"url": "https://trac.webkit.org/changeset/233404/webkit"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-16535",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1041027",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041027"
|
||||
},
|
||||
{
|
||||
"name": "104897",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104897"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208848",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "https://support.apple.com/HT208849",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208849"
|
||||
},
|
||||
{
|
||||
"name" : "104897",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104897"
|
||||
},
|
||||
{
|
||||
"name" : "1041027",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041027"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user