"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:01:04 +00:00
parent 58c60530e5
commit 75a26c7d9a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 3131 additions and 3131 deletions

View File

@ -52,51 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00015.html",
"refsource" : "CONFIRM",
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00015.html"
},
{
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381"
},
{
"name" : "CLA-2005:916",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916"
},
{
"name" : "FEDORA-2004-219",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html"
},
{
"name" : "FEDORA-2004-220",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html"
},
{
"name" : "GLSA-200407-08",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml"
},
{
"name" : "MDKSA-2004:067",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067"
},
{
"name" : "RHSA-2004:378",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-378.html"
},
{
"name" : "VU#518782",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/518782"
},
{ {
"name": "oval:org.mitre.oval:def:10252", "name": "oval:org.mitre.oval:def:10252",
"refsource": "OVAL", "refsource": "OVAL",
@ -107,15 +62,60 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010655" "url": "http://securitytracker.com/id?1010655"
}, },
{
"name": "CLA-2005:916",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916"
},
{
"name": "MDKSA-2004:067",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067"
},
{
"name": "http://www.ethereal.com/appnotes/enpa-sa-00015.html",
"refsource": "CONFIRM",
"url": "http://www.ethereal.com/appnotes/enpa-sa-00015.html"
},
{ {
"name": "12024", "name": "12024",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12024" "url": "http://secunia.com/advisories/12024"
}, },
{
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381",
"refsource": "CONFIRM",
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381"
},
{
"name": "FEDORA-2004-219",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html"
},
{ {
"name": "ethereal-smb-sid-dos(16631)", "name": "ethereal-smb-sid-dos(16631)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16631" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16631"
},
{
"name": "VU#518782",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/518782"
},
{
"name": "FEDORA-2004-220",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html"
},
{
"name": "RHSA-2004:378",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-378.html"
},
{
"name": "GLSA-200407-08",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109571883130372&w=2" "url": "http://marc.info/?l=bugtraq&m=109571883130372&w=2"
}, },
{
"name" : "http://www.qcc.ca/~charlesc/software/getmail-4/CHANGELOG",
"refsource" : "CONFIRM",
"url" : "http://www.qcc.ca/~charlesc/software/getmail-4/CHANGELOG"
},
{ {
"name": "DSA-553", "name": "DSA-553",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-553" "url": "http://www.debian.org/security/2004/dsa-553"
}, },
{
"name": "http://www.qcc.ca/~charlesc/software/getmail-4/CHANGELOG",
"refsource": "CONFIRM",
"url": "http://www.qcc.ca/~charlesc/software/getmail-4/CHANGELOG"
},
{ {
"name": "GLSA-200409-32", "name": "GLSA-200409-32",
"refsource": "GENTOO", "refsource": "GENTOO",

View File

@ -52,15 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "11295",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11295"
},
{ {
"name": "DSA-577", "name": "DSA-577",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-577" "url": "http://www.debian.org/security/2004/dsa-577"
}, },
{ {
"name" : "GLSA-200410-16", "name": "oval:org.mitre.oval:def:11360",
"refsource" : "GENTOO", "refsource": "OVAL",
"url" : "http://security.gentoo.org/glsa/glsa-200410-16.xml" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11360"
}, },
{ {
"name": "MDKSA-2004:149", "name": "MDKSA-2004:149",
@ -68,15 +73,20 @@
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:149" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:149"
}, },
{ {
"name" : "RHSA-2004:489", "name": "script-temporary-file-overwrite(17583)",
"refsource" : "REDHAT", "refsource": "XF",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-489.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583"
}, },
{ {
"name": "2004-0050", "name": "2004-0050",
"refsource": "TRUSTIX", "refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2004/0050" "url": "http://www.trustix.org/errata/2004/0050"
}, },
{
"name": "GLSA-200410-16",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200410-16.xml"
},
{ {
"name": "USN-6-1", "name": "USN-6-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -93,19 +103,9 @@
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136300" "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136300"
}, },
{ {
"name" : "11295", "name": "RHSA-2004:489",
"refsource" : "BID", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/bid/11295" "url": "http://www.redhat.com/support/errata/RHSA-2004-489.html"
},
{
"name" : "oval:org.mitre.oval:def:11360",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11360"
},
{
"name" : "script-temporary-file-overwrite(17583)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://tigger.uic.edu/~jlongs2/holes/html2hdml.txt",
"refsource" : "MISC",
"url" : "http://tigger.uic.edu/~jlongs2/holes/html2hdml.txt"
},
{ {
"name": "html2hdml-removequote-bo(18556)", "name": "html2hdml-removequote-bo(18556)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18556" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18556"
},
{
"name": "http://tigger.uic.edu/~jlongs2/holes/html2hdml.txt",
"refsource": "MISC",
"url": "http://tigger.uic.edu/~jlongs2/holes/html2hdml.txt"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20041215 iwebnegar is vulnerable to all kind of sql injections",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110314454810163&w=2"
},
{ {
"name": "11946", "name": "11946",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/11946" "url": "http://www.securityfocus.com/bid/11946"
}, },
{
"name": "20041215 iwebnegar is vulnerable to all kind of sql injections",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110314454810163&w=2"
},
{ {
"name": "iwebnegar-sql-injection(18505)", "name": "iwebnegar-sql-injection(18505)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.juniper.net/support/security/alerts/screenos-sshv1-2.txt",
"refsource" : "CONFIRM",
"url" : "http://www.juniper.net/support/security/alerts/screenos-sshv1-2.txt"
},
{ {
"name": "VU#749870", "name": "VU#749870",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/749870" "url": "http://www.kb.cert.org/vuls/id/749870"
}, },
{ {
"name" : "12208", "name": "http://www.juniper.net/support/security/alerts/screenos-sshv1-2.txt",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/12208/" "url": "http://www.juniper.net/support/security/alerts/screenos-sshv1-2.txt"
}, },
{ {
"name": "10854", "name": "10854",
@ -76,6 +71,11 @@
"name": "netscreen-screenos-sshv1-dos(16876)", "name": "netscreen-screenos-sshv1-dos(16876)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16876" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16876"
},
{
"name": "12208",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12208/"
} }
] ]
} }

View File

@ -57,26 +57,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108118395519164&w=2" "url": "http://marc.info/?l=bugtraq&m=108118395519164&w=2"
}, },
{
"name" : "20040406 Re: SuSEs YaST Online Update - possible symlink attack",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-04/0058.html"
},
{
"name" : "10047",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10047"
},
{
"name" : "4985",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/4985"
},
{
"name" : "1009668",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1009668"
},
{ {
"name": "11300", "name": "11300",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -86,6 +66,26 @@
"name": "suse-you-symlink(15731)", "name": "suse-you-symlink(15731)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15731" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15731"
},
{
"name": "20040406 Re: SuSEs YaST Online Update - possible symlink attack",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-04/0058.html"
},
{
"name": "1009668",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1009668"
},
{
"name": "4985",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4985"
},
{
"name": "10047",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10047"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080626 Commtouch Anti-Spam Enterprise Gateway Cross Site Scripting (allowing domain credential theft)", "name": "30876",
"refsource" : "FULLDISC", "refsource": "SECUNIA",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2008-June/062955.html" "url": "http://secunia.com/advisories/30876"
},
{
"name" : "http://blog.commtouch.com/cafe/email-security-news/vulnerability-in-commtouch-gateway-not-anymore/",
"refsource" : "CONFIRM",
"url" : "http://blog.commtouch.com/cafe/email-security-news/vulnerability-in-commtouch-gateway-not-anymore/"
}, },
{ {
"name": "29957", "name": "29957",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/29957" "url": "http://www.securityfocus.com/bid/29957"
}, },
{
"name" : "30876",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30876"
},
{ {
"name": "enterpriseantispamgateway-login-xss(43442)", "name": "enterpriseantispamgateway-login-xss(43442)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43442" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43442"
},
{
"name": "http://blog.commtouch.com/cafe/email-security-news/vulnerability-in-commtouch-gateway-not-anymore/",
"refsource": "CONFIRM",
"url": "http://blog.commtouch.com/cafe/email-security-news/vulnerability-in-commtouch-gateway-not-anymore/"
},
{
"name": "20080626 Commtouch Anti-Spam Enterprise Gateway Cross Site Scripting (allowing domain credential theft)",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-June/062955.html"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/6061" "url": "https://www.exploit-db.com/exploits/6061"
}, },
{ {
"name" : "http://www.maianscriptworld.co.uk/free-php-scripts/maian-guestbook/development/index.html", "name": "31070",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.maianscriptworld.co.uk/free-php-scripts/maian-guestbook/development/index.html" "url": "http://secunia.com/advisories/31070"
}, },
{ {
"name": "30203", "name": "30203",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/30203" "url": "http://www.securityfocus.com/bid/30203"
}, },
{ {
"name" : "31070", "name": "http://www.maianscriptworld.co.uk/free-php-scripts/maian-guestbook/development/index.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/31070" "url": "http://www.maianscriptworld.co.uk/free-php-scripts/maian-guestbook/development/index.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2008-3993", "ID": "CVE-2008-3993",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,20 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1021057",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021057"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html", "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html"
}, },
{ {
"name" : "ADV-2008-2825", "name": "oracle-ebusiness-appframe-unspecified(45897)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2008/2825" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45897"
},
{
"name" : "1021057",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021057"
}, },
{ {
"name": "32291", "name": "32291",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/32291" "url": "http://secunia.com/advisories/32291"
}, },
{ {
"name" : "oracle-ebusiness-appframe-unspecified(45897)", "name": "ADV-2008-2825",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45897" "url": "http://www.vupen.com/english/advisories/2008/2825"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "extplorer-dir-directory-traversal(41873)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41873"
},
{ {
"name": "5435", "name": "5435",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "28764", "name": "28764",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/28764" "url": "http://www.securityfocus.com/bid/28764"
},
{
"name" : "extplorer-dir-directory-traversal(41873)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41873"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/10/30/2"
},
{ {
"name": "http://bugs.debian.org/496382", "name": "http://bugs.debian.org/496382",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://bugs.debian.org/496382" "url": "http://bugs.debian.org/496382"
}, },
{ {
"name" : "http://dev.gentoo.org/~rbu/security/debiantemp/bulmages-servers", "name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "http://dev.gentoo.org/~rbu/security/debiantemp/bulmages-servers" "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
}, },
{ {
"name": "https://bugs.gentoo.org/show_bug.cgi?id=235770", "name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=235770" "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
},
{
"name": "http://dev.gentoo.org/~rbu/security/debiantemp/bulmages-servers",
"refsource": "CONFIRM",
"url": "http://dev.gentoo.org/~rbu/security/debiantemp/bulmages-servers"
} }
] ]
} }

View File

@ -58,29 +58,29 @@
"url": "http://marc.info/?l=bugtraq&m=122278832621348&w=2" "url": "http://marc.info/?l=bugtraq&m=122278832621348&w=2"
}, },
{ {
"name" : "http://www.majorsecurity.de/index_2.php?major_rls=major_rls56", "name": "mozilowiki-phpsessid-session-hijacking(45528)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www.majorsecurity.de/index_2.php?major_rls=major_rls56" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45528"
}, },
{ {
"name": "http://wiki.mozilo.de/index.php?page=Changelog", "name": "http://wiki.mozilo.de/index.php?page=Changelog",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://wiki.mozilo.de/index.php?page=Changelog" "url": "http://wiki.mozilo.de/index.php?page=Changelog"
}, },
{
"name" : "31493",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31493"
},
{ {
"name": "32024", "name": "32024",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32024" "url": "http://secunia.com/advisories/32024"
}, },
{ {
"name" : "mozilowiki-phpsessid-session-hijacking(45528)", "name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls56",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45528" "url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls56"
},
{
"name": "31493",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31493"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "6987",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6987"
},
{ {
"name": "32114", "name": "32114",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/32114" "url": "http://www.securityfocus.com/bid/32114"
}, },
{
"name": "sdms-login-sql-injection(46342)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46342"
},
{ {
"name": "32502", "name": "32502",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32502" "url": "http://secunia.com/advisories/32502"
}, },
{ {
"name" : "sdms-login-sql-injection(46342)", "name": "6987",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46342" "url": "https://www.exploit-db.com/exploits/6987"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "7413",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7413"
},
{ {
"name": "32766", "name": "32766",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "33074", "name": "33074",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33074" "url": "http://secunia.com/advisories/33074"
},
{
"name": "7413",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7413"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20081207 Multiple vulnerabilities in 3CX 6.0.806.0",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=122868146707468&w=2"
},
{ {
"name": "32709", "name": "32709",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/32709" "url": "http://www.securityfocus.com/bid/32709"
}, },
{
"name" : "50599",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50599"
},
{ {
"name": "33060", "name": "33060",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33060" "url": "http://secunia.com/advisories/33060"
}, },
{
"name": "20081207 Multiple vulnerabilities in 3CX 6.0.806.0",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=122868146707468&w=2"
},
{ {
"name": "3cxphonesystem-login-xss(47167)", "name": "3cxphonesystem-login-xss(47167)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47167" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47167"
},
{
"name": "50599",
"refsource": "OSVDB",
"url": "http://osvdb.org/50599"
} }
] ]
} }

View File

@ -52,26 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "41159",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41159"
},
{ {
"name": "20100624 [SWRX-2010-001] Cisco ASA HTTP Response Splitting Vulnerability", "name": "20100624 [SWRX-2010-001] Cisco ASA HTTP Response Splitting Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/512023/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/512023/100/0/threaded"
}, },
{
"name" : "http://www.secureworks.com/ctu/advisories/SWRX-2010-001",
"refsource" : "MISC",
"url" : "http://www.secureworks.com/ctu/advisories/SWRX-2010-001"
},
{ {
"name": "http://www.cisco.com/en/US/docs/security/asa/asa81/release/notes/asarn812.html", "name": "http://www.cisco.com/en/US/docs/security/asa/asa81/release/notes/asarn812.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.cisco.com/en/US/docs/security/asa/asa81/release/notes/asarn812.html" "url": "http://www.cisco.com/en/US/docs/security/asa/asa81/release/notes/asarn812.html"
}, },
{
"name" : "41159",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41159"
},
{ {
"name": "1024155", "name": "1024155",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -81,6 +76,11 @@
"name": "cisco-asa-interface-response-splitting(59850)", "name": "cisco-asa-interface-response-splitting(59850)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59850" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59850"
},
{
"name": "http://www.secureworks.com/ctu/advisories/SWRX-2010-001",
"refsource": "MISC",
"url": "http://www.secureworks.com/ctu/advisories/SWRX-2010-001"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2192", "ID": "CVE-2013-2192",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,20 +53,15 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20130823 CVE-2013-2192: Apache Hadoop Man in the Middle Vulnerability", "name": "RHSA-2014:0037",
"refsource" : "FULLDISC", "refsource": "REDHAT",
"url" : "http://seclists.org/fulldisclosure/2013/Aug/251" "url": "http://rhn.redhat.com/errata/RHSA-2014-0037.html"
}, },
{ {
"name": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html", "name": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html" "url": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html"
}, },
{
"name" : "RHSA-2014:0037",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0037.html"
},
{ {
"name": "RHSA-2014:0400", "name": "RHSA-2014:0400",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -76,6 +71,11 @@
"name": "57915", "name": "57915",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57915" "url": "http://secunia.com/advisories/57915"
},
{
"name": "20130823 CVE-2013-2192: Apache Hadoop Man in the Middle Vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Aug/251"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6538", "ID": "CVE-2013-6538",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html", "name": "56217",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html" "url": "http://secunia.com/advisories/56217"
}, },
{ {
"name": "https://code.google.com/p/chromium/issues/detail?id=322959", "name": "https://code.google.com/p/chromium/issues/detail?id=322959",
@ -63,9 +63,19 @@
"url": "https://code.google.com/p/chromium/issues/detail?id=322959" "url": "https://code.google.com/p/chromium/issues/detail?id=322959"
}, },
{ {
"name" : "https://src.chromium.org/viewvc/blink?revision=162673&view=revision", "name": "openSUSE-SU-2014:0065",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://src.chromium.org/viewvc/blink?revision=162673&view=revision" "url": "http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html"
},
{
"name": "openSUSE-SU-2013:1933",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00096.html"
}, },
{ {
"name": "DSA-2811", "name": "DSA-2811",
@ -78,24 +88,14 @@
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00090.html" "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00090.html"
}, },
{ {
"name" : "openSUSE-SU-2013:1933", "name": "https://src.chromium.org/viewvc/blink?revision=162673&view=revision",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00096.html" "url": "https://src.chromium.org/viewvc/blink?revision=162673&view=revision"
},
{
"name" : "openSUSE-SU-2014:0065",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
}, },
{ {
"name": "1029442", "name": "1029442",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029442" "url": "http://www.securitytracker.com/id/1029442"
},
{
"name" : "56217",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56217"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://crushftp.com/version7.html",
"refsource" : "CONFIRM",
"url" : "https://crushftp.com/version7.html"
},
{ {
"name": "https://crushftp.com/version8.html", "name": "https://crushftp.com/version8.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://crushftp.com/version8.html" "url": "https://crushftp.com/version8.html"
},
{
"name": "https://crushftp.com/version7.html",
"refsource": "CONFIRM",
"url": "https://crushftp.com/version7.html"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20190107 [SECURITY] [DLA 1630-1] libav security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00006.html"
},
{ {
"name": "https://github.com/FFmpeg/FFmpeg/commit/96f24d1bee7fe7bac08e2b7c74db1a046c9dc0de", "name": "https://github.com/FFmpeg/FFmpeg/commit/96f24d1bee7fe7bac08e2b7c74db1a046c9dc0de",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/FFmpeg/FFmpeg/commit/96f24d1bee7fe7bac08e2b7c74db1a046c9dc0de" "url": "https://github.com/FFmpeg/FFmpeg/commit/96f24d1bee7fe7bac08e2b7c74db1a046c9dc0de"
}, },
{
"name" : "DSA-3996",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3996"
},
{ {
"name": "100628", "name": "100628",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100628" "url": "http://www.securityfocus.com/bid/100628"
},
{
"name": "[debian-lts-announce] 20190107 [SECURITY] [DLA 1630-1] libav security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00006.html"
},
{
"name": "DSA-3996",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3996"
} }
] ]
} }

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://success.trendmicro.com/solution/1118372",
"refsource": "CONFIRM",
"url": "https://success.trendmicro.com/solution/1118372"
},
{ {
"name": "20170928 CVE-2017-14087 Trend Micro OfficeScan v11.0 and XG (12.0)* Host Header Injection (apparitionsec / hyp3rlinx)", "name": "20170928 CVE-2017-14087 Trend Micro OfficeScan v11.0 and XG (12.0)* Host Header Injection (apparitionsec / hyp3rlinx)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/541267/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/541267/100/0/threaded"
}, },
{
"name" : "42895",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42895/"
},
{
"name" : "20170929 Trend Micro OfficeScan v11.0 and XG (12.0)* Host Header Injection CVE-2017-14087",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2017/Sep/86"
},
{
"name" : "http://hyp3rlinx.altervista.org/advisories/CVE-2017-14087-TRENDMICRO-OFFICESCAN-XG-HOST-HEADER-INJECTION.txt",
"refsource" : "MISC",
"url" : "http://hyp3rlinx.altervista.org/advisories/CVE-2017-14087-TRENDMICRO-OFFICESCAN-XG-HOST-HEADER-INJECTION.txt"
},
{ {
"name": "http://packetstormsecurity.com/files/144404/TrendMicro-OfficeScan-11.0-XG-12.0-Host-Header-Injection.html", "name": "http://packetstormsecurity.com/files/144404/TrendMicro-OfficeScan-11.0-XG-12.0-Host-Header-Injection.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/144404/TrendMicro-OfficeScan-11.0-XG-12.0-Host-Header-Injection.html" "url": "http://packetstormsecurity.com/files/144404/TrendMicro-OfficeScan-11.0-XG-12.0-Host-Header-Injection.html"
}, },
{ {
"name" : "https://success.trendmicro.com/solution/1118372", "name": "http://hyp3rlinx.altervista.org/advisories/CVE-2017-14087-TRENDMICRO-OFFICESCAN-XG-HOST-HEADER-INJECTION.txt",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "https://success.trendmicro.com/solution/1118372" "url": "http://hyp3rlinx.altervista.org/advisories/CVE-2017-14087-TRENDMICRO-OFFICESCAN-XG-HOST-HEADER-INJECTION.txt"
}, },
{ {
"name": "101074", "name": "101074",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101074" "url": "http://www.securityfocus.com/bid/101074"
}, },
{
"name": "20170929 Trend Micro OfficeScan v11.0 and XG (12.0)* Host Header Injection CVE-2017-14087",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2017/Sep/86"
},
{ {
"name": "1039500", "name": "1039500",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039500" "url": "http://www.securitytracker.com/id/1039500"
},
{
"name": "42895",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42895/"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-14664", "ID": "CVE-2017-14664",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.openwall.com/lists/oss-security/2017/05/15/1",
"refsource" : "MISC",
"url" : "http://www.openwall.com/lists/oss-security/2017/05/15/1"
},
{ {
"name": "DSA-3952", "name": "DSA-3952",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -67,6 +62,11 @@
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201711-01" "url": "https://security.gentoo.org/glsa/201711-01"
}, },
{
"name": "http://www.openwall.com/lists/oss-security/2017/05/15/1",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2017/05/15/1"
},
{ {
"name": "98556", "name": "98556",
"refsource": "BID", "refsource": "BID",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.com/files/143103/Blackcat-CMS-1.2-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/143103/Blackcat-CMS-1.2-Cross-Site-Scripting.html"
},
{ {
"name": "https://github.com/faizzaidi/Blackcat-cms-v1.2-xss-POC-by-Provensec-llc", "name": "https://github.com/faizzaidi/Blackcat-cms-v1.2-xss-POC-by-Provensec-llc",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/faizzaidi/Blackcat-cms-v1.2-xss-POC-by-Provensec-llc" "url": "https://github.com/faizzaidi/Blackcat-cms-v1.2-xss-POC-by-Provensec-llc"
}, },
{
"name": "http://packetstormsecurity.com/files/143103/Blackcat-CMS-1.2-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/143103/Blackcat-CMS-1.2-Cross-Site-Scripting.html"
},
{ {
"name": "https://github.com/BlackCatDevelopment/BlackCatCMS/issues/373", "name": "https://github.com/BlackCatDevelopment/BlackCatCMS/issues/373",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "42200", "name": "99114",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "https://www.exploit-db.com/exploits/42200/" "url": "http://www.securityfocus.com/bid/99114"
}, },
{ {
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=21581", "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=21581",
@ -63,9 +63,9 @@
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=21581" "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=21581"
}, },
{ {
"name" : "99114", "name": "42200",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/99114" "url": "https://www.exploit-db.com/exploits/42200/"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20180928 [SECURITY] [DLA 1525-1] mosquitto security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00036.html"
},
{ {
"name": "https://github.com/eclipse/mosquitto/issues/468", "name": "https://github.com/eclipse/mosquitto/issues/468",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/eclipse/mosquitto/issues/468" "url": "https://github.com/eclipse/mosquitto/issues/468"
},
{
"name": "[debian-lts-announce] 20180928 [SECURITY] [DLA 1525-1] mosquitto security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00036.html"
} }
] ]
} }

View File

@ -53,11 +53,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0859",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0859"
},
{ {
"name": "102882", "name": "102882",
"refsource": "BID", "refsource": "BID",
@ -67,6 +62,11 @@
"name": "1040372", "name": "1040372",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040372" "url": "http://www.securitytracker.com/id/1040372"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0859",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0859"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "1/23/2018 13:16:14", "DATE_ASSIGNED": "1/23/2018 13:16:14",
"ID": "CVE-2018-1000028", "ID": "CVE-2018-1000028",
"REQUESTER": "ben.hutchings@codethink.co.uk", "REQUESTER": "ben.hutchings@codethink.co.uk",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Linux kernel", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "after commit bdcf0a423ea1 - 4.15-rc4+, 4.14.8+, 4.9.76+, 4.4.111+" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Linux kernel" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Incorrect Access Control" "value": "n/a"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-12-28T04:34:37.682196", "DATE_ASSIGNED": "2018-12-28T04:34:37.682196",
"ID": "CVE-2018-1000417", "ID": "CVE-2018-1000417",
"REQUESTER": "ml@beckweb.net", "REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Jenkins Email Extension Template Plugin", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "1.0 and earlier" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Jenkins project" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "CWE-352" "value": "n/a"
} }
] ]
} }
@ -54,15 +54,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1125",
"refsource" : "CONFIRM",
"url" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1125"
},
{ {
"name": "106532", "name": "106532",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106532" "url": "http://www.securityfocus.com/bid/106532"
},
{
"name": "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1125",
"refsource": "CONFIRM",
"url": "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1125"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/connect/apsb18-22.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/connect/apsb18-22.html"
},
{ {
"name": "104696", "name": "104696",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104696" "url": "http://www.securityfocus.com/bid/104696"
},
{
"name": "https://helpx.adobe.com/security/products/connect/apsb18-22.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/connect/apsb18-22.html"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "45439",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45439/"
},
{ {
"name": "20180920 WordPress Plugin Localize My Post 1.0 - Local File Inclusion", "name": "20180920 WordPress Plugin Localize My Post 1.0 - Local File Inclusion",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Sep/33" "url": "http://seclists.org/fulldisclosure/2018/Sep/33"
}, },
{
"name": "45439",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45439/"
},
{ {
"name": "https://github.com/julianburr/wp-plugin-localizemypost/issues/1", "name": "https://github.com/julianburr/wp-plugin-localizemypost/issues/1",
"refsource": "MISC", "refsource": "MISC",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "sfowler@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-16844", "ID": "CVE-2018-16844",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -66,20 +66,15 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://mailman.nginx.org/pipermail/nginx-announce/2018/000220.html", "name": "DSA-4335",
"refsource" : "MISC", "refsource": "DEBIAN",
"url" : "http://mailman.nginx.org/pipermail/nginx-announce/2018/000220.html" "url": "https://www.debian.org/security/2018/dsa-4335"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16844", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16844",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16844" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16844"
}, },
{
"name" : "DSA-4335",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4335"
},
{ {
"name": "RHSA-2018:3680", "name": "RHSA-2018:3680",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -90,20 +85,25 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3681" "url": "https://access.redhat.com/errata/RHSA-2018:3681"
}, },
{
"name" : "USN-3812-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3812-1/"
},
{ {
"name": "105868", "name": "105868",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105868" "url": "http://www.securityfocus.com/bid/105868"
}, },
{
"name": "http://mailman.nginx.org/pipermail/nginx-announce/2018/000220.html",
"refsource": "MISC",
"url": "http://mailman.nginx.org/pipermail/nginx-announce/2018/000220.html"
},
{ {
"name": "1042038", "name": "1042038",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1042038" "url": "http://www.securitytracker.com/id/1042038"
},
{
"name": "USN-3812-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3812-1/"
} }
] ]
} }