"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:59:59 +00:00
parent 1e16d7ba92
commit 7c69dd928c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
65 changed files with 3505 additions and 3505 deletions

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20070107 Dayfox Blog Remote File Include Vuln.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456212/100/0/threaded"
"name": "23661",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23661"
},
{
"name": "ADV-2007-0099",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0099"
},
{
"name": "20070107 Dayfox Blog Remote File Include Vuln.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456212/100/0/threaded"
},
{
"name": "31259",
"refsource": "OSVDB",
"url": "http://osvdb.org/31259"
},
{
"name" : "23661",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23661"
},
{
"name": "2117",
"refsource": "SREASON",

View File

@ -62,11 +62,6 @@
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0355.html"
},
{
"name" : "http://www.hackers.ir/advisories/festival.txt",
"refsource" : "MISC",
"url" : "http://www.hackers.ir/advisories/festival.txt"
},
{
"name": "22399",
"refsource": "BID",
@ -81,6 +76,11 @@
"name": "33685",
"refsource": "OSVDB",
"url": "http://osvdb.org/33685"
},
{
"name": "http://www.hackers.ir/advisories/festival.txt",
"refsource": "MISC",
"url": "http://www.hackers.ir/advisories/festival.txt"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "25602",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25602"
},
{
"name": "36160",
"refsource": "OSVDB",
"url": "http://osvdb.org/36160"
},
{
"name": "dlink-tim-information-bo(34831)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34831"
},
{
"name": "http://www.blackhat.com/presentations/bh-europe-07/Butti/Presentation/bh-eu-07-Butti.pdf",
"refsource": "MISC",
@ -61,21 +76,6 @@
"name": "24438",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24438"
},
{
"name" : "36160",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36160"
},
{
"name" : "25602",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25602"
},
{
"name" : "dlink-tim-information-bo(34831)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34831"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-3108",
"STATE": "PUBLIC"
},
@ -53,184 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20070813 FLEA-2007-0043-1 openssl",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476341/100/0/threaded"
},
{
"name" : "20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485936/100/0/threaded"
},
{
"name" : "20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/486859/100/0/threaded"
},
{
"name" : "[Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
"refsource" : "MLIST",
"url" : "http://lists.vmware.com/pipermail/security-announce/2008/000002.html"
},
{
"name" : "http://cvs.openssl.org/chngview?cn=16275",
"name": "http://support.attachmate.com/techdocs/2374.html",
"refsource": "CONFIRM",
"url" : "http://cvs.openssl.org/chngview?cn=16275"
},
{
"name" : "http://openssl.org/news/patch-CVE-2007-3108.txt",
"refsource" : "CONFIRM",
"url" : "http://openssl.org/news/patch-CVE-2007-3108.txt"
"url": "http://support.attachmate.com/techdocs/2374.html"
},
{
"name": "http://www.kb.cert.org/vuls/id/RGII-74KLP3",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/RGII-74KLP3"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1613",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1613"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1633",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1633"
},
{
"name" : "http://www.bluecoat.com/support/securityadvisories/advisory_openssl_rsa_key_reconstruction_vulnerability",
"refsource" : "CONFIRM",
"url" : "http://www.bluecoat.com/support/securityadvisories/advisory_openssl_rsa_key_reconstruction_vulnerability"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-485.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-485.htm"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0001.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0001.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0013.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0013.html"
},
{
"name" : "http://support.attachmate.com/techdocs/2374.html",
"refsource" : "CONFIRM",
"url" : "http://support.attachmate.com/techdocs/2374.html"
},
{
"name" : "DSA-1571",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1571"
},
{
"name" : "GLSA-200710-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200710-06.xml"
},
{
"name" : "GLSA-200805-07",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml"
},
{
"name" : "MDKSA-2007:193",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:193"
},
{
"name" : "RHSA-2007:0964",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0964.html"
},
{
"name" : "RHSA-2007:0813",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0813.html"
},
{
"name" : "RHSA-2007:1003",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1003.html"
},
{
"name" : "USN-522-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/522-1/"
},
{
"name": "VU#724968",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/724968"
},
{
"name" : "25163",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25163"
},
{
"name" : "oval:org.mitre.oval:def:9984",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9984"
},
{
"name" : "ADV-2007-2759",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2759"
},
{
"name" : "ADV-2007-4010",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4010"
},
{
"name" : "ADV-2008-0064",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0064"
},
{
"name" : "ADV-2008-2396",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2396"
},
{
"name" : "ADV-2008-2361",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2361"
},
{
"name" : "ADV-2008-2362",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2362"
},
{
"name" : "26411",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26411"
},
{
"name": "26893",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26893"
},
{
"name" : "27021",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27021"
},
{
"name" : "27097",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27097"
},
{
"name" : "27078",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27078"
"name": "DSA-1571",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1571"
},
{
"name": "27205",
@ -238,49 +83,204 @@
"url": "http://secunia.com/advisories/27205"
},
{
"name" : "27330",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27330"
"name": "20070813 FLEA-2007-0043-1 openssl",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476341/100/0/threaded"
},
{
"name" : "27770",
"name": "27097",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/27770"
"url": "http://secunia.com/advisories/27097"
},
{
"name" : "27870",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27870"
"name": "ADV-2008-2362",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2362"
},
{
"name" : "28368",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28368"
"name": "ADV-2007-2759",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2759"
},
{
"name" : "30161",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30161"
},
{
"name" : "30220",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30220"
},
{
"name" : "31467",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31467"
"name": "oval:org.mitre.oval:def:9984",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9984"
},
{
"name": "31489",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31489"
},
{
"name": "RHSA-2007:1003",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1003.html"
},
{
"name": "31531",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31531"
},
{
"name": "MDKSA-2007:193",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:193"
},
{
"name": "http://www.bluecoat.com/support/securityadvisories/advisory_openssl_rsa_key_reconstruction_vulnerability",
"refsource": "CONFIRM",
"url": "http://www.bluecoat.com/support/securityadvisories/advisory_openssl_rsa_key_reconstruction_vulnerability"
},
{
"name": "30220",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30220"
},
{
"name": "https://issues.rpath.com/browse/RPL-1633",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1633"
},
{
"name": "ADV-2007-4010",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4010"
},
{
"name": "20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485936/100/0/threaded"
},
{
"name": "27770",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27770"
},
{
"name": "[Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000002.html"
},
{
"name": "26411",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26411"
},
{
"name": "USN-522-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/522-1/"
},
{
"name": "http://openssl.org/news/patch-CVE-2007-3108.txt",
"refsource": "CONFIRM",
"url": "http://openssl.org/news/patch-CVE-2007-3108.txt"
},
{
"name": "ADV-2008-2361",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2361"
},
{
"name": "31467",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31467"
},
{
"name": "RHSA-2007:0964",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0964.html"
},
{
"name": "27870",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27870"
},
{
"name": "ADV-2008-2396",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2396"
},
{
"name": "27330",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27330"
},
{
"name": "30161",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30161"
},
{
"name": "GLSA-200805-07",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html"
},
{
"name": "28368",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28368"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-485.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-485.htm"
},
{
"name": "27078",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27078"
},
{
"name": "GLSA-200710-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200710-06.xml"
},
{
"name": "http://cvs.openssl.org/chngview?cn=16275",
"refsource": "CONFIRM",
"url": "http://cvs.openssl.org/chngview?cn=16275"
},
{
"name": "https://issues.rpath.com/browse/RPL-1613",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1613"
},
{
"name": "RHSA-2007:0813",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0813.html"
},
{
"name": "25163",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25163"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html"
},
{
"name": "ADV-2008-0064",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0064"
},
{
"name": "27021",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27021"
},
{
"name": "20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/486859/100/0/threaded"
}
]
}

View File

@ -53,54 +53,54 @@
"references": {
"reference_data": [
{
"name" : "20070714 Session Riding and multiple XSS in WebCit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/473714/100/0/threaded"
},
{
"name" : "24913",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24913"
},
{
"name" : "38176",
"name": "38179",
"refsource": "OSVDB",
"url" : "http://osvdb.org/38176"
"url": "http://osvdb.org/38179"
},
{
"name": "38177",
"refsource": "OSVDB",
"url": "http://osvdb.org/38177"
},
{
"name" : "38178",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38178"
},
{
"name" : "38179",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38179"
},
{
"name": "38180",
"refsource": "OSVDB",
"url": "http://osvdb.org/38180"
},
{
"name" : "26090",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26090"
"name": "24913",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24913"
},
{
"name": "2890",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2890"
},
{
"name": "38178",
"refsource": "OSVDB",
"url": "http://osvdb.org/38178"
},
{
"name": "20070714 Session Riding and multiple XSS in WebCit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/473714/100/0/threaded"
},
{
"name": "26090",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26090"
},
{
"name": "webcit-multiple-xss(35433)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35433"
},
{
"name": "38176",
"refsource": "OSVDB",
"url": "http://osvdb.org/38176"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-3892",
"STATE": "PUBLIC"
},
@ -62,40 +62,40 @@
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/482366/100/0/threaded"
},
{
"name" : "MS07-057",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-057"
},
{
"name" : "TA07-282A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-282A.html"
},
{
"name" : "25915",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25915"
},
{
"name": "ADV-2007-3437",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3437"
},
{
"name" : "oval:org.mitre.oval:def:2244",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2244"
},
{
"name": "1018788",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018788"
},
{
"name": "25915",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25915"
},
{
"name": "27133",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27133"
},
{
"name": "MS07-057",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-057"
},
{
"name": "oval:org.mitre.oval:def:2244",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2244"
},
{
"name": "TA07-282A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-282A.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html",
"refsource" : "MISC",
"url" : "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html"
},
{
"name" : "37872",
"name": "37877",
"refsource": "OSVDB",
"url" : "http://osvdb.org/37872"
"url": "http://osvdb.org/37877"
},
{
"name": "37873",
@ -77,20 +72,25 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/37875"
},
{
"name": "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html",
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html"
},
{
"name": "37876",
"refsource": "OSVDB",
"url": "http://osvdb.org/37876"
},
{
"name" : "37877",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37877"
},
{
"name": "37878",
"refsource": "OSVDB",
"url": "http://osvdb.org/37878"
},
{
"name": "37872",
"refsource": "OSVDB",
"url": "http://osvdb.org/37872"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-4130",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:11437",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11437"
},
{
"name": "27556",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27556"
},
{
"name": "28748",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28748"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=179665",
"refsource": "CONFIRM",
@ -61,21 +76,6 @@
"name": "RHSA-2008:0055",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0055.html"
},
{
"name" : "27556",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27556"
},
{
"name" : "oval:org.mitre.oval:def:11437",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11437"
},
{
"name" : "28748",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28748"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "26479",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26479"
},
{
"name": "http://www.watson.org/~robert/2007woot/",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "25258",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25258"
},
{
"name" : "26479",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26479"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "36815",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/36815/"
"name": "http://packetstormsecurity.com/files/131504/BlueDragon-CFChart-Servlet-7.1.1.17759-Directory-Traversal.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/131504/BlueDragon-CFChart-Servlet-7.1.1.17759-Directory-Traversal.html"
},
{
"name": "20150417 CVE-2014-5370 - Arbitrary File Retrieval + Deletion In New Atlanta BlueDragon CFChart Servlet",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Apr/49"
},
{
"name" : "http://packetstormsecurity.com/files/131504/BlueDragon-CFChart-Servlet-7.1.1.17759-Directory-Traversal.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/131504/BlueDragon-CFChart-Servlet-7.1.1.17759-Directory-Traversal.html"
},
{
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-5370/",
"refsource": "MISC",
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-5370/"
},
{
"name": "36815",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/36815/"
},
{
"name": "119527",
"refsource": "OSVDB",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5713",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#171361",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/171361"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2015-2135",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2429",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "MS15-090",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-090"
},
{
"name": "1033251",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033251"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-459",
"refsource": "MISC",
@ -66,16 +76,6 @@
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-380",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-380"
},
{
"name" : "MS15-090",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-090"
},
{
"name" : "1033251",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033251"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "36577",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/36577/"
"name": "75355",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75355"
},
{
"name": "37170",
@ -68,9 +68,9 @@
"url": "http://www.bmicrosystems.com/blog/exploiting-the-airties-air-series/"
},
{
"name" : "75355",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75355"
"name": "36577",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/36577/"
},
{
"name": "120335",

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "http://packetstormsecurity.com/files/132359/SAP-Management-Console-Information-Disclosure.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/132359/SAP-Management-Console-Information-Disclosure.html"
},
{
"name": "https://erpscan.io/advisories/erpscan-15-007-sap-management-console-readprofile-parameters-information-disclosure/",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/erpscan-15-007-sap-management-console-readprofile-parameters-information-disclosure/"
},
{
"name": "73705",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73705"
},
{
"name": "20150625 [ERPSCAN-15-007] SAP Management Console ReadProfile Parameters - Information disclosure",
"refsource": "BUGTRAQ",
@ -61,21 +76,6 @@
"name": "20150623 ERPSCAN Research Advisory [ERPSCAN-15-007] SAP Management Console ReadProfile Parameters - Information disclosure",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jun/65"
},
{
"name" : "https://erpscan.io/advisories/erpscan-15-007-sap-management-console-readprofile-parameters-information-disclosure/",
"refsource" : "MISC",
"url" : "https://erpscan.io/advisories/erpscan-15-007-sap-management-console-readprofile-parameters-information-disclosure/"
},
{
"name" : "http://packetstormsecurity.com/files/132359/SAP-Management-Console-Information-Disclosure.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/132359/SAP-Management-Console-Information-Disclosure.html"
},
{
"name" : "73705",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/73705"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-6034",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.epson.com/cgi-bin/Store/support/supAdvice.jsp?type=highlights&noteoid=288045",
"refsource" : "CONFIRM",
"url" : "https://www.epson.com/cgi-bin/Store/support/supAdvice.jsp?type=highlights&noteoid=288045"
},
{
"name": "VU#672500",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/672500"
},
{
"name": "https://www.epson.com/cgi-bin/Store/support/supAdvice.jsp?type=highlights&noteoid=288045",
"refsource": "CONFIRM",
"url": "https://www.epson.com/cgi-bin/Store/support/supAdvice.jsp?type=highlights&noteoid=288045"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6365",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6415",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20151210 Cisco Unified Computing System 6200 Series Fabric Interconnect Series Switch DoS Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151210-ucs"
},
{
"name": "1034381",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034381"
},
{
"name": "20151210 Cisco Unified Computing System 6200 Series Fabric Interconnect Series Switch DoS Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151210-ucs"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://forums.cubecart.com/topic/50277-critical-security-issue-admin-account-hijack/",
"refsource": "CONFIRM",
"url": "https://forums.cubecart.com/topic/50277-critical-security-issue-admin-account-hijack/"
},
{
"name": "20150910 CubeCart 6.0.6 > 5.2.12 admin hijacking vulnerability",
"refsource": "FULLDISC",
@ -62,11 +67,6 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133535/CubeCart-6.0.6-Administrative-Bypass.html"
},
{
"name" : "https://forums.cubecart.com/topic/50277-critical-security-issue-admin-account-hijack/",
"refsource" : "CONFIRM",
"url" : "https://forums.cubecart.com/topic/50277-critical-security-issue-admin-account-hijack/"
},
{
"name": "1034015",
"refsource": "SECTRACK",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150918 Re: CVE request - ldapauth-fork versions < 2.3.3 are vulnerable to ldap injection.",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/09/18/8"
},
{
"name": "[oss-security] 20150921 Re: CVE request - ldapauth-fork versions < 2.3.3 are vulnerable to ldap injection.",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/09/21/2"
},
{
"name": "[oss-security] 20150918 Re: CVE request - ldapauth-fork versions < 2.3.3 are vulnerable to ldap injection.",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/09/18/8"
},
{
"name": "https://github.com/vesse/node-ldapauth-fork/commit/3feea43e243698bcaeffa904a7324f4d96df60e4",
"refsource": "CONFIRM",

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "http://www.revive-adserver.com/security/revive-sa-2015-001",
"refsource": "CONFIRM",
"url": "http://www.revive-adserver.com/security/revive-sa-2015-001"
},
{
"name": "https://github.com/revive-adserver/revive-adserver/commit/86b623f8",
"refsource": "CONFIRM",
"url": "https://github.com/revive-adserver/revive-adserver/commit/86b623f8"
},
{
"name": "20151007 [REVIVE-SA-2015-001] Revive Adserver - Multiple vulnerabilities",
"refsource": "BUGTRAQ",
@ -66,16 +76,6 @@
"name": "http://packetstormsecurity.com/files/133893/Revive-Adserver-3.2.1-CSRF-XSS-Local-File-Inclusion.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133893/Revive-Adserver-3.2.1-CSRF-XSS-Local-File-Inclusion.html"
},
{
"name" : "http://www.revive-adserver.com/security/revive-sa-2015-001",
"refsource" : "CONFIRM",
"url" : "http://www.revive-adserver.com/security/revive-sa-2015-001"
},
{
"name" : "https://github.com/revive-adserver/revive-adserver/commit/86b623f8",
"refsource" : "CONFIRM",
"url" : "https://github.com/revive-adserver/revive-adserver/commit/86b623f8"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-7460",
"STATE": "PUBLIC"
},

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160930 CVE Request: zendframework SQL injections",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/09/30/6"
},
{
"name": "[oss-security] 20160930 Re: CVE Request: zendframework SQL injections",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/09/30/8"
},
{
"name" : "[oss-security] 20161011 Re: CVE Request: zendframework SQL injections",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/10/11/3"
},
{
"name" : "http://framework.zend.com/security/advisory/ZF2015-08",
"refsource" : "CONFIRM",
"url" : "http://framework.zend.com/security/advisory/ZF2015-08"
},
{
"name": "DSA-3369",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3369"
},
{
"name": "[oss-security] 20161011 Re: CVE Request: zendframework SQL injections",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/10/11/3"
},
{
"name": "[oss-security] 20160930 CVE Request: zendframework SQL injections",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/09/30/6"
},
{
"name": "76784",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76784"
},
{
"name": "http://framework.zend.com/security/advisory/ZF2015-08",
"refsource": "CONFIRM",
"url": "http://framework.zend.com/security/advisory/ZF2015-08"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0035",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-639",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-639"
},
{
"name": "MS16-004",
"refsource": "MS",
@ -66,6 +61,11 @@
"name": "1034651",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034651"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-639",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-639"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0200",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-365",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-365"
},
{
"name": "MS16-063",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-063"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-365",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-365"
},
{
"name": "1036096",
"refsource": "SECTRACK",

View File

@ -61,15 +61,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21993214",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21993214"
},
{
"name": "94188",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94188"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21993214",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21993214"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0584",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-10289",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4264",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20160907 CVE-2016-4264 Adobe ColdFusion <= 11 XXE Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/539374/100/0/threaded"
},
{
"name": "40346",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40346/"
},
{
"name": "1036708",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036708"
},
{
"name": "20160907 CVE-2016-4264 Adobe ColdFusion <= 11 XXE Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/539374/100/0/threaded"
},
{
"name": "http://legalhackers.com/advisories/Adobe-ColdFusion-11-XXE-Exploit-CVE-2016-4264.txt",
"refsource": "MISC",
"url": "http://legalhackers.com/advisories/Adobe-ColdFusion-11-XXE-Exploit-CVE-2016-4264.txt"
},
{
"name" : "https://helpx.adobe.com/security/products/coldfusion/apsb16-30.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/coldfusion/apsb16-30.html"
},
{
"name": "92684",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92684"
},
{
"name" : "1036708",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036708"
"name": "https://helpx.adobe.com/security/products/coldfusion/apsb16-30.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/coldfusion/apsb16-30.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-4495",
"STATE": "PUBLIC"
},

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "90979",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90979"
},
{
"name": "https://flexeracommunity.force.com/customer/articles/INFO/Best-Practices-to-Avoid-Windows-Setup-Launcher-Executable-Issues",
"refsource": "CONFIRM",
"url": "https://flexeracommunity.force.com/customer/articles/INFO/Best-Practices-to-Avoid-Windows-Setup-Launcher-Executable-Issues"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21984949",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21984949"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21985483",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21985483"
},
{
"name" : "90979",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/90979"
},
{
"name": "1036478",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036478"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21984949",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21984949"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://seclists.org/fulldisclosure/2016/Nov/13",
"refsource" : "MISC",
"url" : "http://seclists.org/fulldisclosure/2016/Nov/13"
},
{
"name" : "https://github.com/perwendel/spark/issues/700",
"refsource" : "CONFIRM",
"url" : "https://github.com/perwendel/spark/issues/700"
},
{
"name": "RHSA-2017:0868",
"refsource": "REDHAT",
@ -71,6 +61,16 @@
"name": "94218",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94218"
},
{
"name": "https://github.com/perwendel/spark/issues/700",
"refsource": "CONFIRM",
"url": "https://github.com/perwendel/spark/issues/700"
},
{
"name": "http://seclists.org/fulldisclosure/2016/Nov/13",
"refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2016/Nov/13"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-9592",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"DATE_ASSIGNED": "2019-02-06T02:59:03.173949",
"ID": "CVE-2019-1003008",
"REQUESTER": "ml@beckweb.net",