"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:22:43 +00:00
parent 4bf4d44966
commit 671ee50f3a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
49 changed files with 3395 additions and 3395 deletions

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110996579900134&w=2" "url": "http://marc.info/?l=bugtraq&m=110996579900134&w=2"
}, },
{
"name": "1013377",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013377"
},
{ {
"name": "http://neosecurityteam.net/Advisories/Advisory-09.txt", "name": "http://neosecurityteam.net/Advisories/Advisory-09.txt",
"refsource": "MISC", "refsource": "MISC",
@ -66,11 +71,6 @@
"name": "http://neosecurityteam.tk/index.php?pagina=advisories&id=9", "name": "http://neosecurityteam.tk/index.php?pagina=advisories&id=9",
"refsource": "MISC", "refsource": "MISC",
"url": "http://neosecurityteam.tk/index.php?pagina=advisories&id=9" "url": "http://neosecurityteam.tk/index.php?pagina=advisories&id=9"
},
{
"name" : "1013377",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013377"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "dcl-xss(19805)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19805"
},
{ {
"name": "http://sourceforge.net/project/shownotes.php?release_id=315160", "name": "http://sourceforge.net/project/shownotes.php?release_id=315160",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=315160" "url": "http://sourceforge.net/project/shownotes.php?release_id=315160"
}, },
{
"name" : "1013559",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013559"
},
{ {
"name": "14688", "name": "14688",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14688" "url": "http://secunia.com/advisories/14688"
}, },
{ {
"name" : "dcl-xss(19805)", "name": "1013559",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19805" "url": "http://securitytracker.com/id?1013559"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "GLSA-200506-15",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200506-15.xml"
},
{
"name": "15753",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15753"
},
{ {
"name": "20050528 Format String Vulnerability In Peercast 0.1211 And Earlier", "name": "20050528 Format String Vulnerability In Peercast 0.1211 And Earlier",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,16 +72,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00077-05282005" "url": "http://www.gulftech.org/?node=research&article_id=00077-05282005"
}, },
{
"name" : "http://www.peercast.org/forum/viewtopic.php?p=11596",
"refsource" : "CONFIRM",
"url" : "http://www.peercast.org/forum/viewtopic.php?p=11596"
},
{
"name" : "GLSA-200506-15",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200506-15.xml"
},
{ {
"name": "ADV-2005-0651", "name": "ADV-2005-0651",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/15536" "url": "http://secunia.com/advisories/15536"
}, },
{ {
"name" : "15753", "name": "http://www.peercast.org/forum/viewtopic.php?p=11596",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/15753" "url": "http://www.peercast.org/forum/viewtopic.php?p=11596"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2005-1990", "ID": "CVE-2005-1990",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS05-038", "name": "oval:org.mitre.oval:def:1235",
"refsource" : "MS", "refsource": "OVAL",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-038" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1235"
},
{
"name" : "TA05-221A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-221A.html"
}, },
{ {
"name": "VU#959049", "name": "VU#959049",
@ -72,45 +67,50 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/14511" "url": "http://www.securityfocus.com/bid/14511"
}, },
{
"name" : "ADV-2005-1353",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/1353"
},
{ {
"name": "oval:org.mitre.oval:def:1061", "name": "oval:org.mitre.oval:def:1061",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1061" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1061"
}, },
{
"name": "16373",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16373/"
},
{ {
"name": "oval:org.mitre.oval:def:1221", "name": "oval:org.mitre.oval:def:1221",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1221" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1221"
}, },
{ {
"name" : "oval:org.mitre.oval:def:1235", "name": "TA05-221A",
"refsource" : "OVAL", "refsource": "CERT",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1235" "url": "http://www.us-cert.gov/cas/techalerts/TA05-221A.html"
},
{
"name" : "oval:org.mitre.oval:def:1337",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1337"
}, },
{ {
"name": "oval:org.mitre.oval:def:100082", "name": "oval:org.mitre.oval:def:100082",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100082" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100082"
}, },
{
"name": "MS05-038",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-038"
},
{
"name": "oval:org.mitre.oval:def:1337",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1337"
},
{ {
"name": "1014643", "name": "1014643",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014643" "url": "http://securitytracker.com/id?1014643"
}, },
{ {
"name" : "16373", "name": "ADV-2005-1353",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/16373/" "url": "http://www.vupen.com/english/advisories/2005/1353"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1014923",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014923"
},
{
"name": "19479",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/19479"
},
{ {
"name": "20050916 [CIRT.DK - Advisory 37] TAC Vista Webstation 3.0 Directory Traversal bug in webinterface", "name": "20050916 [CIRT.DK - Advisory 37] TAC Vista Webstation 3.0 Directory Traversal bug in webinterface",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -62,16 +72,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.cirt.dk/advisories/cirt-37-advisory.pdf" "url": "http://www.cirt.dk/advisories/cirt-37-advisory.pdf"
}, },
{
"name" : "19479",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/19479"
},
{
"name" : "1014923",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014923"
},
{ {
"name": "16854", "name": "16854",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051025 Mozilla Thunderbird SMTP down-negotiation weakness",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=113028017608146&w=2"
},
{
"name" : "20051025 Re: Mozilla Thunderbird SMTP down-negotiation weakness",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=113034421329653&w=2"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=311657", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=311657",
"refsource": "MISC", "refsource": "MISC",
@ -71,6 +61,16 @@
"name": "15106", "name": "15106",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15106" "url": "http://www.securityfocus.com/bid/15106"
},
{
"name": "20051025 Re: Mozilla Thunderbird SMTP down-negotiation weakness",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=113034421329653&w=2"
},
{
"name": "20051025 Mozilla Thunderbird SMTP down-negotiation weakness",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=113028017608146&w=2"
} }
] ]
} }

View File

@ -57,35 +57,35 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2005-090497.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2005-090497.html"
}, },
{
"name" : "TA05-292A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-292A.html"
},
{
"name" : "VU#210524",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/210524"
},
{ {
"name": "VU#376756", "name": "VU#376756",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/376756" "url": "http://www.kb.cert.org/vuls/id/376756"
}, },
{ {
"name" : "VU#512716", "name": "TA05-292A",
"refsource" : "CERT-VN", "refsource": "CERT",
"url" : "http://www.kb.cert.org/vuls/id/512716" "url": "http://www.us-cert.gov/cas/techalerts/TA05-292A.html"
}, },
{ {
"name": "15134", "name": "15134",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15134" "url": "http://www.securityfocus.com/bid/15134"
}, },
{
"name": "VU#210524",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/210524"
},
{ {
"name": "17250", "name": "17250",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17250" "url": "http://secunia.com/advisories/17250"
},
{
"name": "VU#512716",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/512716"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://pridels0.blogspot.com/2005/12/jse-xss-vuln.html" "url": "http://pridels0.blogspot.com/2005/12/jse-xss-vuln.html"
}, },
{ {
"name" : "15687", "name": "17834",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/15687" "url": "http://secunia.com/advisories/17834"
}, },
{ {
"name": "ADV-2005-2690", "name": "ADV-2005-2690",
@ -73,9 +73,9 @@
"url": "http://www.osvdb.org/21376" "url": "http://www.osvdb.org/21376"
}, },
{ {
"name" : "17834", "name": "15687",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/17834" "url": "http://www.securityfocus.com/bid/15687"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/widget-imprint-sql-inj-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/widget-imprint-sql-inj-vuln.html"
},
{
"name" : "ADV-2005-2740",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2740"
},
{ {
"name": "21435", "name": "21435",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -71,6 +61,16 @@
"name": "17840", "name": "17840",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17840" "url": "http://secunia.com/advisories/17840"
},
{
"name": "http://pridels0.blogspot.com/2005/12/widget-imprint-sql-inj-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/widget-imprint-sql-inj-vuln.html"
},
{
"name": "ADV-2005-2740",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2740"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-4129", "ID": "CVE-2005-4129",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=367403&group_id=66936" "url": "http://sourceforge.net/project/shownotes.php?release_id=367403&group_id=66936"
}, },
{
"name": "campsite-notifyendsubs-plaintext-password(23106)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23106"
},
{ {
"name": "20698", "name": "20698",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -66,11 +71,6 @@
"name": "17528", "name": "17528",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17528" "url": "http://secunia.com/advisories/17528"
},
{
"name" : "campsite-notifyendsubs-plaintext-password(23106)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23106"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21243541",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21243541"
},
{
"name" : "PK00091",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg24008815"
},
{
"name" : "22991",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22991"
},
{ {
"name": "ADV-2007-0970", "name": "ADV-2007-0970",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0970" "url": "http://www.vupen.com/english/advisories/2007/0970"
}, },
{
"name": "24478",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24478"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21243541",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21243541"
},
{ {
"name": "34177", "name": "34177",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/34177" "url": "http://osvdb.org/34177"
}, },
{ {
"name" : "24478", "name": "22991",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/24478" "url": "http://www.securityfocus.com/bid/22991"
},
{
"name": "PK00091",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg24008815"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "33937",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33937"
},
{
"name": "33759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33759"
},
{ {
"name": "http://support.apple.com/kb/HT3438", "name": "http://support.apple.com/kb/HT3438",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,16 +72,16 @@
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html" "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
}, },
{
"name" : "33759",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33759"
},
{ {
"name": "51979", "name": "51979",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/51979" "url": "http://osvdb.org/51979"
}, },
{
"name": "macosx-certificate-asst-file-overwrite(48715)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48715"
},
{ {
"name": "ADV-2009-0422", "name": "ADV-2009-0422",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -81,16 +91,6 @@
"name": "1021720", "name": "1021720",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/alerts/2009/Feb/1021720.html" "url": "http://securitytracker.com/alerts/2009/Feb/1021720.html"
},
{
"name" : "33937",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33937"
},
{
"name" : "macosx-certificate-asst-file-overwrite(48715)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48715"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "APPLE-SA-2009-02-12",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00001.html"
},
{ {
"name": "http://support.apple.com/kb/HT3438", "name": "http://support.apple.com/kb/HT3438",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "APPLE-SA-2009-02-12", "name": "APPLE-SA-2009-02-12",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html" "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
},
{
"name" : "APPLE-SA-2009-02-12",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Feb/msg00001.html"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT3613",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3613"
},
{ {
"name": "APPLE-SA-2009-06-08-1", "name": "APPLE-SA-2009-06-08-1",
"refsource": "APPLE", "refsource": "APPLE",
@ -68,14 +63,9 @@
"url": "http://www.securityfocus.com/bid/35260" "url": "http://www.securityfocus.com/bid/35260"
}, },
{ {
"name" : "35351", "name": "ADV-2009-1522",
"refsource" : "BID", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/bid/35351" "url": "http://www.vupen.com/english/advisories/2009/1522"
},
{
"name" : "55011",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/55011"
}, },
{ {
"name": "1022345", "name": "1022345",
@ -88,9 +78,19 @@
"url": "http://secunia.com/advisories/35379" "url": "http://secunia.com/advisories/35379"
}, },
{ {
"name" : "ADV-2009-1522", "name": "55011",
"refsource" : "VUPEN", "refsource": "OSVDB",
"url" : "http://www.vupen.com/english/advisories/2009/1522" "url": "http://osvdb.org/55011"
},
{
"name": "35351",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35351"
},
{
"name": "http://support.apple.com/kb/HT3613",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3613"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://blog.s9y.org/archives/210-Security-update-for-Freetag-Plugin.html" "url": "http://blog.s9y.org/archives/210-Security-update-for-Freetag-Plugin.html"
}, },
{
"name" : "36376",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36376"
},
{ {
"name": "36706", "name": "36706",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36706" "url": "http://secunia.com/advisories/36706"
},
{
"name": "36376",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36376"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-3393", "ID": "CVE-2009-3393",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
},
{ {
"name": "TA09-294A", "name": "TA09-294A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
}, },
{ {
"name" : "36757", "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/36757" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
}, },
{ {
"name": "1023059", "name": "1023059",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023059" "url": "http://www.securitytracker.com/id?1023059"
},
{
"name": "36757",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36757"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/504764" "url": "http://www.securityfocus.com/archive/1/504764"
}, },
{ {
"name" : "9106", "name": "ADV-2009-1814",
"refsource" : "EXPLOIT-DB", "refsource": "VUPEN",
"url" : "http://www.exploit-db.com/exploits/9106" "url": "http://www.vupen.com/english/advisories/2009/1814"
}, },
{ {
"name": "http://securenetwork.it/ricerca/advisory/download/SN-2009-01.txt", "name": "http://securenetwork.it/ricerca/advisory/download/SN-2009-01.txt",
@ -68,9 +68,9 @@
"url": "http://securenetwork.it/ricerca/advisory/download/SN-2009-01.txt" "url": "http://securenetwork.it/ricerca/advisory/download/SN-2009-01.txt"
}, },
{ {
"name" : "35592", "name": "xencenterweb-login-sql-injection(51574)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/35592" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51574"
}, },
{ {
"name": "1022520", "name": "1022520",
@ -78,14 +78,14 @@
"url": "http://securitytracker.com/id?1022520" "url": "http://securitytracker.com/id?1022520"
}, },
{ {
"name" : "ADV-2009-1814", "name": "35592",
"refsource" : "VUPEN", "refsource": "BID",
"url" : "http://www.vupen.com/english/advisories/2009/1814" "url": "http://www.securityfocus.com/bid/35592"
}, },
{ {
"name" : "xencenterweb-login-sql-injection(51574)", "name": "9106",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51574" "url": "http://www.exploit-db.com/exploits/9106"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20091110 [MORNINGSTAR-2009-02] Multiple security issues in Cute News and UTF-8 Cute News", "name": "cutenews-newsarticles-xss(54225)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/507782/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54225"
}, },
{ {
"name": "http://www.morningstarsecurity.com/advisories/MORNINGSTAR-2009-02-CuteNews.txt", "name": "http://www.morningstarsecurity.com/advisories/MORNINGSTAR-2009-02-CuteNews.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.morningstarsecurity.com/advisories/MORNINGSTAR-2009-02-CuteNews.txt" "url": "http://www.morningstarsecurity.com/advisories/MORNINGSTAR-2009-02-CuteNews.txt"
}, },
{
"name": "20091110 [MORNINGSTAR-2009-02] Multiple security issues in Cute News and UTF-8 Cute News",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507782/100/0/threaded"
},
{ {
"name": "36971", "name": "36971",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/36971" "url": "http://www.securityfocus.com/bid/36971"
},
{
"name" : "cutenews-newsarticles-xss(54225)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54225"
} }
] ]
} }

View File

@ -52,51 +52,51 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20091223 CVE request: acl 2.2.47 always follows symlinks",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/12/23/2"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=499076",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=499076"
},
{
"name" : "http://git.savannah.gnu.org/cgit/acl.git/commit/?id=63451a0",
"refsource" : "CONFIRM",
"url" : "http://git.savannah.gnu.org/cgit/acl.git/commit/?id=63451a0"
},
{ {
"name": "http://oss.sgi.com/bugzilla/show_bug.cgi?id=790", "name": "http://oss.sgi.com/bugzilla/show_bug.cgi?id=790",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://oss.sgi.com/bugzilla/show_bug.cgi?id=790" "url": "http://oss.sgi.com/bugzilla/show_bug.cgi?id=790"
}, },
{
"name" : "MDVSA-2009:345",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:345"
},
{
"name" : "SUSE-SR:2010:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00000.html"
},
{
"name" : "37455",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37455"
},
{ {
"name": "61302", "name": "61302",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/61302" "url": "http://osvdb.org/61302"
}, },
{
"name": "http://git.savannah.gnu.org/cgit/acl.git/commit/?id=63451a0",
"refsource": "CONFIRM",
"url": "http://git.savannah.gnu.org/cgit/acl.git/commit/?id=63451a0"
},
{
"name": "37455",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37455"
},
{ {
"name": "37907", "name": "37907",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37907" "url": "http://secunia.com/advisories/37907"
}, },
{
"name": "[oss-security] 20091223 CVE request: acl 2.2.47 always follows symlinks",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/12/23/2"
},
{
"name": "MDVSA-2009:345",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:345"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=499076",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=499076"
},
{
"name": "SUSE-SR:2010:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00000.html"
},
{ {
"name": "38420", "name": "38420",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2009-2411",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2411"
},
{ {
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-013/", "name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-013/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "36137", "name": "36137",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/36137" "url": "http://www.securityfocus.com/bid/36137"
},
{
"name" : "ADV-2009-2411",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2411"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-2041", "ID": "CVE-2012-2041",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-2342", "ID": "CVE-2012-2342",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2559", "ID": "CVE-2012-2559",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2956", "ID": "CVE-2012-2956",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20063",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/20063"
},
{ {
"name": "54647", "name": "54647",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/54647" "url": "http://www.securityfocus.com/bid/54647"
}, },
{
"name": "spiceworks-apiv2-sql-injection(77174)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77174"
},
{ {
"name": "84113", "name": "84113",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/84113" "url": "http://osvdb.org/84113"
}, },
{ {
"name" : "spiceworks-apiv2-sql-injection(77174)", "name": "20063",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77174" "url": "http://www.exploit-db.com/exploits/20063"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6289", "ID": "CVE-2012-6289",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0466", "ID": "CVE-2015-0466",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1032128",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032128"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html", "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "74093", "name": "74093",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/74093" "url": "http://www.securityfocus.com/bid/74093"
},
{
"name" : "1032128",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032128"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-1909", "ID": "CVE-2015-1909",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-5090", "ID": "CVE-2015-5090",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1032892",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032892"
},
{ {
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html", "name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "75743", "name": "75743",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/75743" "url": "http://www.securityfocus.com/bid/75743"
},
{
"name" : "1032892",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032892"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5258", "ID": "CVE-2015-5258",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://www.yahoo.com/news/amazon-alexa-bug-let-hackers-104609600.html",
"refsource": "MISC",
"url": "https://www.yahoo.com/news/amazon-alexa-bug-let-hackers-104609600.html"
},
{
"name": "https://www.wired.com/story/amazon-echo-alexa-skill-spying/",
"refsource": "MISC",
"url": "https://www.wired.com/story/amazon-echo-alexa-skill-spying/"
},
{ {
"name": "https://info.checkmarx.com/hubfs/Amazon_Echo_Research.pdf", "name": "https://info.checkmarx.com/hubfs/Amazon_Echo_Research.pdf",
"refsource": "MISC", "refsource": "MISC",
@ -61,16 +71,6 @@
"name": "https://www.checkmarx.com/2018/04/25/eavesdropping-with-amazon-alexa/", "name": "https://www.checkmarx.com/2018/04/25/eavesdropping-with-amazon-alexa/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.checkmarx.com/2018/04/25/eavesdropping-with-amazon-alexa/" "url": "https://www.checkmarx.com/2018/04/25/eavesdropping-with-amazon-alexa/"
},
{
"name" : "https://www.wired.com/story/amazon-echo-alexa-skill-spying/",
"refsource" : "MISC",
"url" : "https://www.wired.com/story/amazon-echo-alexa-skill-spying/"
},
{
"name" : "https://www.yahoo.com/news/amazon-alexa-bug-let-hackers-104609600.html",
"refsource" : "MISC",
"url" : "https://www.yahoo.com/news/amazon-alexa-bug-let-hackers-104609600.html"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20180409 [SECURITY] [DLA 1343-1] ming security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00008.html"
},
{ {
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892260", "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892260",
"refsource": "MISC", "refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://github.com/libming/libming/issues/117", "name": "https://github.com/libming/libming/issues/117",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/libming/libming/issues/117" "url": "https://github.com/libming/libming/issues/117"
},
{
"name": "[debian-lts-announce] 20180409 [SECURITY] [DLA 1343-1] ming security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00008.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "44946",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44946/"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1548930", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1548930",
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548930" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548930"
},
{
"name": "44946",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44946/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8206", "ID": "CVE-2018-8206",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8341", "ID": "CVE-2018-8341",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8495", "ID": "CVE-2018-8495",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -101,15 +101,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://leucosite.com/Microsoft-Edge-RCE/" "url": "https://leucosite.com/Microsoft-Edge-RCE/"
}, },
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8495",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8495"
},
{ {
"name": "105461", "name": "105461",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105461" "url": "http://www.securityfocus.com/bid/105461"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8495",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8495"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8589", "ID": "CVE-2018-8589",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -93,11 +93,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8589",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8589"
},
{ {
"name": "105796", "name": "105796",
"refsource": "BID", "refsource": "BID",
@ -107,6 +102,11 @@
"name": "1042140", "name": "1042140",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1042140" "url": "http://www.securitytracker.com/id/1042140"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8589",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8589"
} }
] ]
} }