"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:07:30 +00:00
parent b84c240c71
commit 683850913e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3779 additions and 3779 deletions

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "DSA-416",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-416"
},
{
"name" : "O-048",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/o-048.shtml"
"name": "9377",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9377"
},
{
"name": "fspsuite-dot-directory-traversal(14154)",
@ -68,14 +63,19 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14154"
},
{
"name" : "9377",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9377"
"name": "O-048",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-048.shtml"
},
{
"name": "3346",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3346"
},
{
"name": "DSA-416",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-416"
}
]
}

View File

@ -57,20 +57,20 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108483193328605&w=2"
},
{
"name": "6217",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6217"
},
{
"name": "20040517 ROCKET SCIENCE: Outllook 2003",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-05/0885.html"
},
{
"name" : "10369",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10369"
},
{
"name" : "6217",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/6217"
"name": "outlook-ole-restriction-bypass(16173)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16173"
},
{
"name": "11629",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/11629"
},
{
"name" : "outlook-ole-restriction-bypass(16173)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16173"
"name": "10369",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10369"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108786444608208&w=2"
},
{
"name" : "20040625 Zone Labs response to \"ZoneAlarm Pro 'Mobile Code' Bypass Vulnerability\"",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-06/0420.html"
},
{
"name": "zonealarm-mobile-code-bypass(16471)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16471"
},
{
"name": "20040625 Zone Labs response to \"ZoneAlarm Pro 'Mobile Code' Bypass Vulnerability\"",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0420.html"
},
{
"name": "10584",
"refsource": "BID",

View File

@ -52,6 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "DSA-636",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-636"
},
{
"name": "oval:org.mitre.oval:def:9523",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9523"
},
{
"name": "RHSA-2005:261",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-261.html"
},
{
"name": "script-temporary-file-overwrite(17583)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583"
},
{
"name": "11286",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11286"
},
{
"name": "USN-4-1",
"refsource": "UBUNTU",
"url": "https://www.ubuntu.com/usn/usn-4-1/"
},
{
"name": "GLSA-200410-19",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200410-19.xml"
},
{
"name": "2004-0050",
"refsource": "TRUSTIX",
@ -62,45 +97,10 @@
"refsource": "CONFIRM",
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136318"
},
{
"name" : "DSA-636",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-636"
},
{
"name" : "GLSA-200410-19",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200410-19.xml"
},
{
"name": "RHSA-2004:586",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-586.html"
},
{
"name" : "RHSA-2005:261",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-261.html"
},
{
"name" : "USN-4-1",
"refsource" : "UBUNTU",
"url" : "https://www.ubuntu.com/usn/usn-4-1/"
},
{
"name" : "11286",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11286"
},
{
"name" : "oval:org.mitre.oval:def:9523",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9523"
},
{
"name" : "script-temporary-file-overwrite(17583)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://secunia.com/secunia_research/2004-13/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2004-13/advisory/"
},
{
"name": "13252",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13252/"
},
{
"name": "APPLE-SA-2005-01-25",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005/Jan/msg00001.html"
},
{
"name": "http://secunia.com/multiple_browsers_window_injection_vulnerability_test/",
"refsource": "MISC",
"url": "http://secunia.com/multiple_browsers_window_injection_vulnerability_test/"
},
{
"name" : "APPLE-SA-2005-01-25",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005/Jan/msg00001.html"
"name": "http://secunia.com/secunia_research/2004-13/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2004-13/advisory/"
},
{
"name": "web-browser-popup-spoofing(18397)",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "13450",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13450"
},
{
"name": "20041217 Gadu-Gadu, another two bugs",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110330741828726&w=2"
},
{
"name" : "11998",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11998"
},
{
"name": "12524",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/12524"
},
{
"name" : "13450",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13450"
"name": "11998",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11998"
}
]
}

View File

@ -53,30 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20041118 [MaxPatrol] SQL-injection in Invision Power Board 2.x",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110079592702417&w=2"
},
{
"name" : "20050425 SQL-injections in Invision Power Board v2.0.1",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111454805209191&w=2"
"name": "http://forums.invisionpower.com/index.php?showtopic=154916",
"refsource": "CONFIRM",
"url": "http://forums.invisionpower.com/index.php?showtopic=154916"
},
{
"name": "20050427 Re: SQL-injections in Invision Power Board v2.0.1",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111462421824202&w=2"
},
{
"name" : "http://forums.invisionpower.com/index.php?showtopic=154916",
"refsource" : "CONFIRM",
"url" : "http://forums.invisionpower.com/index.php?showtopic=154916"
},
{
"name": "11703",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11703"
},
{
"name": "20050425 SQL-injections in Invision Power Board v2.0.1",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111454805209191&w=2"
},
{
"name": "13245",
"refsource": "SECUNIA",
@ -86,6 +81,11 @@
"name": "invisionpowerboard-sql-injection(18164)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18164"
},
{
"name": "20041118 [MaxPatrol] SQL-injection in Invision Power Board 2.x",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110079592702417&w=2"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_50.00.jsp",
"refsource" : "CONFIRM",
"url" : "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_50.00.jsp"
"name": "10728",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10728"
},
{
"name": "VU#350350",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/350350"
},
{
"name": "weblogic-boot-password-disclosure(14957)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14957"
},
{
"name": "9501",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9501"
},
{
"name" : "10728",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10728"
},
{
"name" : "weblogic-boot-password-disclosure(14957)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14957"
"name": "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_50.00.jsp",
"refsource": "CONFIRM",
"url": "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_50.00.jsp"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20040509 Icecast 2.0.0 preauth overflow",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-05/0378.html"
},
{
"name": "GLSA-200405-10",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200405-10.xml"
},
{
"name" : "http://www.xiph.org/archives/icecast/7144.html",
"refsource" : "CONFIRM",
"url" : "http://www.xiph.org/archives/icecast/7144.html"
},
{
"name": "10311",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10311"
},
{
"name": "11578",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11578"
},
{
"name": "http://www.xiph.org/archives/icecast/7144.html",
"refsource": "CONFIRM",
"url": "http://www.xiph.org/archives/icecast/7144.html"
},
{
"name": "6075",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6075"
},
{
"name" : "11578",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11578"
"name": "20040509 Icecast 2.0.0 preauth overflow",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-05/0378.html"
},
{
"name": "icecast-auth-request-bo(16103)",

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "10597",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10597"
"name": "11924",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11924"
},
{
"name": "cplay-tmpfile-insecure(16482)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16482"
},
{
"name": "7222",
@ -68,14 +73,9 @@
"url": "http://securitytracker.com/alerts/2004/Jun/1010574.html"
},
{
"name" : "11924",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11924"
},
{
"name" : "cplay-tmpfile-insecure(16482)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16482"
"name": "10597",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10597"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20080603 [NSG 03-06-2008] C6 Messenger Installation Url DownloaderActiveX Control Remote Download & Execute Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493019/100/0/threaded"
},
{
"name" : "5732",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5732"
},
{
"name" : "29519",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29519"
},
{
"name": "ADV-2008-1733",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1733/references"
},
{
"name" : "30512",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30512"
},
{
"name": "3926",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3926"
},
{
"name": "30512",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30512"
},
{
"name": "29519",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29519"
},
{
"name": "20080603 [NSG 03-06-2008] C6 Messenger Installation Url DownloaderActiveX Control Remote Download & Execute Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493019/100/0/threaded"
},
{
"name": "iconaspa-downloaderactivex-code-execution(42825)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42825"
},
{
"name": "5732",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5732"
}
]
}

View File

@ -57,20 +57,15 @@
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=727"
},
{
"name" : "20080719 Oracle Database Local Untrusted Library Path Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/494544/100/0/threaded"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
"name": "ADV-2008-2115",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2115"
},
{
"name": "SSRT061201",
@ -78,9 +73,14 @@
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name" : "ADV-2008-2115",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2115"
"name": "20080719 Oracle Database Local Untrusted Library Path Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/494544/100/0/threaded"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "ADV-2008-2109",
@ -92,15 +92,15 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020499"
},
{
"name" : "31113",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31113"
},
{
"name": "31087",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31087"
},
{
"name": "31113",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31113"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20080523 e107 Plugin BLOG Engine v2.2 (macgurublog.php/uid) Blind SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/492506/100/0/threaded"
"name": "ADV-2008-2468",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2468"
},
{
"name": "30212",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30212"
},
{
"name": "5666",
@ -63,15 +68,25 @@
"url": "https://www.exploit-db.com/exploits/5666"
},
{
"name" : "6856",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6856"
"name": "20080523 e107 Plugin BLOG Engine v2.2 (macgurublog.php/uid) Blind SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/492506/100/0/threaded"
},
{
"name": "6346",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6346"
},
{
"name": "6856",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6856"
},
{
"name": "blogengine-macgurublog-sql-injection(42715)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42715"
},
{
"name": "29344",
"refsource": "BID",
@ -81,21 +96,6 @@
"name": "51408",
"refsource": "OSVDB",
"url": "http://osvdb.org/51408"
},
{
"name" : "30212",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30212"
},
{
"name" : "ADV-2008-2468",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2468"
},
{
"name" : "blogengine-macgurublog-sql-injection(42715)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42715"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "5675",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5675"
},
{
"name": "29380",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29380"
},
{
"name" : "30376",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30376"
},
{
"name": "roomphplanning-multiple-sql-injection(42626)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42626"
},
{
"name": "5675",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5675"
},
{
"name": "30376",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30376"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "https://www.exploit-db.com/exploits/7110"
},
{
"name" : "32293",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32293"
},
{
"name" : "49960",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/49960"
"name": "realtorclassifiedssystem-image-file-upload(46609)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46609"
},
{
"name": "32690",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/32690"
},
{
"name" : "realtorclassifiedssystem-image-file-upload(46609)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46609"
"name": "49960",
"refsource": "OSVDB",
"url": "http://osvdb.org/49960"
},
{
"name": "32293",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32293"
}
]
}

View File

@ -53,30 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20080128 Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487128/100/200/threaded"
"name": "ADV-2008-0325",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0325"
},
{
"name": "20080227 Re: Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html"
},
{
"name" : "http://www.bugreport.ir/index_33.htm",
"refsource" : "MISC",
"url" : "http://www.bugreport.ir/index_33.htm"
},
{
"name" : "http://forum.mambo-foundation.org/showthread.php?t=10158",
"refsource" : "CONFIRM",
"url" : "http://forum.mambo-foundation.org/showthread.php?t=10158"
},
{
"name" : "27472",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27472"
},
{
"name": "42532",
"refsource": "OSVDB",
@ -88,14 +73,29 @@
"url": "http://secunia.com/advisories/28670"
},
{
"name" : "ADV-2008-0325",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0325"
"name": "http://forum.mambo-foundation.org/showthread.php?t=10158",
"refsource": "CONFIRM",
"url": "http://forum.mambo-foundation.org/showthread.php?t=10158"
},
{
"name": "20080128 Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded"
},
{
"name": "mambo-connector-dos(39986)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39986"
},
{
"name": "http://www.bugreport.ir/index_33.htm",
"refsource": "MISC",
"url": "http://www.bugreport.ir/index_33.htm"
},
{
"name": "27472",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27472"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/files/view/109126/xclickcart-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/view/109126/xclickcart-xss.txt"
},
{
"name" : "http://st2tea.blogspot.com/2012/01/xclick-cart-cross-site-scripting.html",
"refsource" : "MISC",
"url" : "http://st2tea.blogspot.com/2012/01/xclick-cart-cross-site-scripting.html"
},
{
"name": "51699",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "xclickcart-webscr-xss(72768)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72768"
},
{
"name": "http://st2tea.blogspot.com/2012/01/xclick-cart-cross-site-scripting.html",
"refsource": "MISC",
"url": "http://st2tea.blogspot.com/2012/01/xclick-cart-cross-site-scripting.html"
},
{
"name": "http://packetstormsecurity.org/files/view/109126/xclickcart-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/view/109126/xclickcart-xss.txt"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/files/108342/EasyWebRealEstate-Blind-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/108342/EasyWebRealEstate-Blind-SQL-Injection.html"
},
{
"name": "easyweb-listings-index-sql-injection(72148)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72148"
},
{
"name": "http://packetstormsecurity.org/files/108342/EasyWebRealEstate-Blind-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/108342/EasyWebRealEstate-Blind-SQL-Injection.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[exim-announce] 20121026 Exim 4.80.1 Security Release",
"refsource" : "MLIST",
"url" : "https://lists.exim.org/lurker/message/20121026.080330.74b9147b.en.html"
"name": "51115",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51115"
},
{
"name": "[oss-security] 20121027 CVE-2012-5671: Exim <= 4.80 DKIM heap-based buffer overflow",
@ -63,14 +63,24 @@
"url": "http://www.openwall.com/lists/oss-security/2012/10/26/5"
},
{
"name" : "DSA-2566",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2566"
"name": "51155",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51155"
},
{
"name" : "FEDORA-2012-16899",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091664.html"
"name": "[exim-announce] 20121026 Exim 4.80.1 Security Release",
"refsource": "MLIST",
"url": "https://lists.exim.org/lurker/message/20121026.080330.74b9147b.en.html"
},
{
"name": "USN-1618-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1618-1"
},
{
"name": "51098",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51098"
},
{
"name": "FEDORA-2012-17044",
@ -83,19 +93,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090963.html"
},
{
"name" : "openSUSE-SU-2012:1404",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00018.html"
},
{
"name" : "USN-1618-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1618-1"
},
{
"name" : "56285",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56285"
"name": "51153",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51153"
},
{
"name": "86616",
@ -103,29 +103,29 @@
"url": "http://osvdb.org/86616"
},
{
"name" : "51098",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51098"
"name": "openSUSE-SU-2012:1404",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00018.html"
},
{
"name" : "51115",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51115"
},
{
"name" : "51153",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51153"
},
{
"name" : "51155",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51155"
"name": "56285",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56285"
},
{
"name": "exim-dkimeximquerydnstxt-bo(79615)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79615"
},
{
"name": "FEDORA-2012-16899",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091664.html"
},
{
"name": "DSA-2566",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2566"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "http://www.openwall.com/lists/oss-security/2012/10/04/6"
},
{
"name" : "[oss-security] 20121007 Re: CVE Request for Drupal Contributed Modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/07/1"
},
{
"name" : "http://drupal.org/node/1732946",
"refsource" : "MISC",
"url" : "http://drupal.org/node/1732946"
"name": "http://drupal.org/node/1732828",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1732828"
},
{
"name": "http://www.madirish.net/543",
@ -73,9 +68,14 @@
"url": "http://www.madirish.net/543"
},
{
"name" : "http://drupal.org/node/1732828",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/1732828"
"name": "http://drupal.org/node/1732946",
"refsource": "MISC",
"url": "http://drupal.org/node/1732946"
},
{
"name": "[oss-security] 20121007 Re: CVE Request for Drupal Contributed Modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/07/1"
}
]
}

View File

@ -56,11 +56,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://confluence.atlassian.com/bamboo/bamboo-security-advisory-2017-12-13-939939816.html",
"refsource" : "CONFIRM",
"url" : "https://confluence.atlassian.com/bamboo/bamboo-security-advisory-2017-12-13-939939816.html"
},
{
"name": "https://jira.atlassian.com/browse/BAM-18842",
"refsource": "CONFIRM",
@ -70,6 +65,11 @@
"name": "102188",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102188"
},
{
"name": "https://confluence.atlassian.com/bamboo/bamboo-security-advisory-2017-12-13-939939816.html",
"refsource": "CONFIRM",
"url": "https://confluence.atlassian.com/bamboo/bamboo-security-advisory-2017-12-13-939939816.html"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1540343",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1540343"
},
{
"name": "103210",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103210"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1540343",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1540343"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15490",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "43221",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43221/"
},
{
"name": "https://m4.rkw.io/blog/cve201715918-sera-12-local-root-privesc-and-password-disclosure.html",
"refsource": "MISC",
"url": "https://m4.rkw.io/blog/cve201715918-sera-12-local-root-privesc-and-password-disclosure.html"
},
{
"name": "43221",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43221/"
}
]
}

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95531",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95531"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://seclists.org/fulldisclosure/2017/Jun/6",
"refsource" : "MISC",
"url" : "http://seclists.org/fulldisclosure/2017/Jun/6"
},
{
"name": "https://watchmysys.com/blog/2017/06/cve-2017-8083-compulab-intensepc-lacks-bios-wp/",
"refsource": "MISC",
"url": "https://watchmysys.com/blog/2017/06/cve-2017-8083-compulab-intensepc-lacks-bios-wp/"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Jun/6",
"refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2017/Jun/6"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-07-01"
},
{
"name" : "https://source.android.com/security/bulletin/pixel/2018-04-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/pixel/2018-04-01"
},
{
"name": "99465",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99465"
},
{
"name": "https://source.android.com/security/bulletin/pixel/2018-04-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/pixel/2018-04-01"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "98329",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98329"
},
{
"name": "https://www.youtube.com/watch?v=SQ1_Ht-0Bdo",
"refsource": "MISC",
"url": "https://www.youtube.com/watch?v=SQ1_Ht-0Bdo"
},
{
"name": "http://openwall.com/lists/oss-security/2017/05/03/5",
"refsource": "MISC",
@ -61,16 +71,6 @@
"name": "http://seclists.org/fulldisclosure/2017/May/10",
"refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2017/May/10"
},
{
"name" : "https://www.youtube.com/watch?v=SQ1_Ht-0Bdo",
"refsource" : "MISC",
"url" : "https://www.youtube.com/watch?v=SQ1_Ht-0Bdo"
},
{
"name" : "98329",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98329"
}
]
}

View File

@ -84,19 +84,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00014.html"
},
{
"name" : "[debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00013.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1452375",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1452375"
"name": "GLSA-201810-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201810-01"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-15/",
@ -104,39 +94,9 @@
"url": "https://www.mozilla.org/security/advisories/mfsa2018-15/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-16/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-16/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-17/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-17/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-18/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-18/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-19/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-19/"
},
{
"name" : "DSA-4235",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4235"
},
{
"name" : "DSA-4244",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4244"
},
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
"name": "RHSA-2018:2112",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2112"
},
{
"name": "GLSA-201811-13",
@ -144,9 +104,19 @@
"url": "https://security.gentoo.org/glsa/201811-13"
},
{
"name" : "RHSA-2018:2112",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2112"
"name": "DSA-4235",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4235"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-18/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-18/"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1452375",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1452375"
},
{
"name": "RHSA-2018:2113",
@ -154,15 +124,50 @@
"url": "https://access.redhat.com/errata/RHSA-2018:2113"
},
{
"name" : "RHSA-2018:2251",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2251"
"name": "https://www.mozilla.org/security/advisories/mfsa2018-16/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-16/"
},
{
"name": "DSA-4244",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4244"
},
{
"name": "104560",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104560"
},
{
"name": "1041193",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041193"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-19/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-19/"
},
{
"name": "RHSA-2018:2252",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2252"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-17/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-17/"
},
{
"name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00013.html"
},
{
"name": "RHSA-2018:2251",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2251"
},
{
"name": "USN-3705-1",
"refsource": "UBUNTU",
@ -174,14 +179,9 @@
"url": "https://usn.ubuntu.com/3714-1/"
},
{
"name" : "104560",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104560"
},
{
"name" : "1041193",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041193"
"name": "[debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00014.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html"
},
{
"name" : "104701",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104701"
},
{
"name": "1041250",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041250"
},
{
"name": "104701",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104701"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/TESTAhihi",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/TESTAhihi"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20180919 X41 D-Sec GmbH Security Advisory X41-2018-008: Multiple Vulnerabilities in HylaFAX",
"refsource" : "BUGTRAQ",
"url" : "https://seclists.org/bugtraq/2018/Sep/49"
},
{
"name" : "[oss-security] 20180920 X41 D-Sec GmbH Security Advisory X41-2018-008: Multiple Vulnerabilities in HylaFAX",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2018/09/20/1"
},
{
"name": "[debian-lts-announce] 20180922 [SECURITY] [DLA 1515-1] hylafax security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00026.html"
},
{
"name" : "https://www.x41-dsec.de/lab/advisories/x41-2018-008-hylafax/",
"refsource" : "MISC",
"url" : "https://www.x41-dsec.de/lab/advisories/x41-2018-008-hylafax/"
"name": "20180919 X41 D-Sec GmbH Security Advisory X41-2018-008: Multiple Vulnerabilities in HylaFAX",
"refsource": "BUGTRAQ",
"url": "https://seclists.org/bugtraq/2018/Sep/49"
},
{
"name": "http://git.hylafax.org/HylaFAX?a=commit;h=c6cac8d8cd0dbe313689ba77023e12bc5b3027be",
"refsource": "CONFIRM",
"url": "http://git.hylafax.org/HylaFAX?a=commit;h=c6cac8d8cd0dbe313689ba77023e12bc5b3027be"
},
{
"name": "https://www.x41-dsec.de/lab/advisories/x41-2018-008-hylafax/",
"refsource": "MISC",
"url": "https://www.x41-dsec.de/lab/advisories/x41-2018-008-hylafax/"
},
{
"name": "DSA-4298",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4298"
},
{
"name": "[oss-security] 20180920 X41 D-Sec GmbH Security Advisory X41-2018-008: Multiple Vulnerabilities in HylaFAX",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2018/09/20/1"
}
]
}