"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:12:57 +00:00
parent ffde75bb97
commit 850678be59
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
49 changed files with 2866 additions and 2866 deletions

View File

@ -52,130 +52,130 @@
},
"references": {
"reference_data": [
{
"name" : "20070717 rPSA-2007-0143-1 mysql mysql-bench mysql-server",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/473874/100/0/threaded"
},
{
"name" : "[announce] 20070712 MySQL Community Server 5.0.45 has been released!",
"refsource" : "MLIST",
"url" : "http://lists.mysql.com/announce/470"
},
{
"name" : "http://bugs.mysql.com/bug.php?id=27337",
"refsource" : "MISC",
"url" : "http://bugs.mysql.com/bug.php?id=27337"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1536",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1536"
},
{
"name" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-18.html",
"refsource" : "CONFIRM",
"url" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-18.html"
},
{
"name" : "DSA-1413",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1413"
},
{
"name" : "MDVSA-2008:028",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:028"
},
{
"name" : "RHSA-2007:0894",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0894.html"
},
{
"name" : "RHSA-2008:0364",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0364.html"
},
{
"name" : "SUSE-SR:2008:003",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
},
{
"name" : "USN-588-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-588-1"
},
{
"name" : "24011",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24011"
},
{
"name" : "34765",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/34765"
},
{
"name" : "oval:org.mitre.oval:def:9166",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9166"
},
{
"name" : "30351",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30351"
},
{
"name" : "ADV-2007-1804",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1804"
},
{
"name" : "1018070",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018070"
},
{
"name" : "25301",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25301"
},
{
"name" : "26073",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26073"
},
{
"name" : "26430",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26430"
},
{
"name": "27823",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27823"
},
{
"name" : "28637",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28637"
},
{
"name" : "28838",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28838"
},
{
"name": "29443",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29443"
},
{
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-18.html",
"refsource": "CONFIRM",
"url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-18.html"
},
{
"name": "RHSA-2007:0894",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0894.html"
},
{
"name": "26073",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26073"
},
{
"name": "MDVSA-2008:028",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:028"
},
{
"name": "[announce] 20070712 MySQL Community Server 5.0.45 has been released!",
"refsource": "MLIST",
"url": "http://lists.mysql.com/announce/470"
},
{
"name": "ADV-2007-1804",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1804"
},
{
"name": "oval:org.mitre.oval:def:9166",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9166"
},
{
"name": "20070717 rPSA-2007-0143-1 mysql mysql-bench mysql-server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/473874/100/0/threaded"
},
{
"name": "1018070",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018070"
},
{
"name": "mysql-changedb-privilege-escalation(34348)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34348"
},
{
"name": "25301",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25301"
},
{
"name": "DSA-1413",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1413"
},
{
"name": "https://issues.rpath.com/browse/RPL-1536",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1536"
},
{
"name": "28637",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28637"
},
{
"name": "30351",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30351"
},
{
"name": "http://bugs.mysql.com/bug.php?id=27337",
"refsource": "MISC",
"url": "http://bugs.mysql.com/bug.php?id=27337"
},
{
"name": "26430",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26430"
},
{
"name": "28838",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28838"
},
{
"name": "USN-588-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-588-1"
},
{
"name": "34765",
"refsource": "OSVDB",
"url": "http://osvdb.org/34765"
},
{
"name": "SUSE-SR:2008:003",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
},
{
"name": "RHSA-2008:0364",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0364.html"
},
{
"name": "24011",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24011"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20070713 ActiveWeb Contentserver CMS SQL Injection Management Interface",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/473630/100/0/threaded"
},
{
"name": "http://www.redteam-pentesting.de/advisories/rt-sa-2007-004.php",
"refsource": "MISC",
"url": "http://www.redteam-pentesting.de/advisories/rt-sa-2007-004.php"
},
{
"name": "20070713 ActiveWeb Contentserver CMS SQL Injection Management Interface",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/473630/100/0/threaded"
},
{
"name": "24894",
"refsource": "BID",

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/471944/100/0/threaded"
},
{
"name": "netclassifieds-multiple-xss(34996)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34996"
},
{
"name": "24584",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24584"
},
{
"name" : "37066",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37066"
},
{
"name": "2824",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2824"
},
{
"name" : "netclassifieds-multiple-xss(34996)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34996"
"name": "37066",
"refsource": "OSVDB",
"url": "http://osvdb.org/37066"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-3385",
"STATE": "PUBLIC"
},
@ -53,29 +53,214 @@
"references": {
"reference_data": [
{
"name" : "20070814 CVE-2007-3385: Handling of \\\" in cookies",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476444/100/0/threaded"
"name": "DSA-1453",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1453"
},
{
"name": "RHSA-2007:0950",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0950.html"
},
{
"name": "http://support.apple.com/kb/HT2163",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT2163"
},
{
"name": "ADV-2008-1981",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1981/references"
},
{
"name": "3011",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3011"
},
{
"name": "FEDORA-2007-3456",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html"
},
{
"name": "27267",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27267"
},
{
"name": "29242",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29242"
},
{
"name": "ADV-2007-3527",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3527"
},
{
"name": "26466",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26466"
},
{
"name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded"
},
{
"name": "SUSE-SR:2008:005",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
},
{
"name": "33668",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33668"
},
{
"name": "ADV-2007-2902",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2902"
},
{
"name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded"
},
{
"name": "tomcat-slashcookie-information-disclosure(35999)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35999"
},
{
"name": "26898",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26898"
},
{
"name": "28361",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28361"
},
{
"name": "IZ55562",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ55562"
},
{
"name": "SSRT071472",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554"
},
{
"name": "44183",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44183"
},
{
"name": "28317",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28317"
},
{
"name": "APPLE-SA-2008-06-30",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
},
{
"name": "ADV-2009-0233",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0233"
},
{
"name": "SUSE-SR:2009:004",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
},
{
"name": "http://tomcat.apache.org/security-6.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-6.html"
},
{
"name" : "http://support.apple.com/kb/HT2163",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT2163"
"name": "RHSA-2007:0871",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0871.html"
},
{
"name": "ADV-2007-3386",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3386"
},
{
"name": "30802",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30802"
},
{
"name": "RHSA-2008:0195",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0195.html"
},
{
"name": "27037",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27037"
},
{
"name": "1018557",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018557"
},
{
"name": "25316",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25316"
},
{
"name": "VU#993544",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/993544"
},
{
"name": "SSRT071447",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
},
{
"name": "27727",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27727"
},
{
"name": "HPSBUX02262",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
},
{
"name": "RHSA-2008:0261",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
},
{
"name": "36486",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36486"
},
{
"name": "HPSBTU02276",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554"
},
{
"name": "DSA-1447",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1447"
},
{
"name": "oval:org.mitre.oval:def:9549",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9549"
},
{
"name": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx",
@ -88,199 +273,14 @@
"url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540"
},
{
"name" : "IZ55562",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ55562"
},
{
"name" : "APPLE-SA-2008-06-30",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
},
{
"name" : "DSA-1447",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1447"
},
{
"name" : "DSA-1453",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1453"
},
{
"name" : "FEDORA-2007-3456",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html"
},
{
"name" : "HPSBUX02262",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
},
{
"name" : "SSRT071447",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
},
{
"name" : "HPSBTU02276",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554"
},
{
"name" : "SSRT071472",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554"
"name": "20070814 CVE-2007-3385: Handling of \\\" in cookies",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476444/100/0/threaded"
},
{
"name": "MDKSA-2007:241",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241"
},
{
"name" : "RHSA-2007:0871",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0871.html"
},
{
"name" : "RHSA-2007:0950",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0950.html"
},
{
"name" : "RHSA-2008:0195",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0195.html"
},
{
"name" : "RHSA-2008:0261",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
},
{
"name" : "SUSE-SR:2008:005",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
},
{
"name" : "SUSE-SR:2009:004",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
},
{
"name" : "VU#993544",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/993544"
},
{
"name" : "25316",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25316"
},
{
"name" : "oval:org.mitre.oval:def:9549",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9549"
},
{
"name" : "36486",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36486"
},
{
"name" : "44183",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44183"
},
{
"name" : "ADV-2007-2902",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2902"
},
{
"name" : "ADV-2007-3386",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3386"
},
{
"name" : "ADV-2007-3527",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3527"
},
{
"name" : "ADV-2008-1981",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1981/references"
},
{
"name" : "ADV-2009-0233",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0233"
},
{
"name" : "1018557",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018557"
},
{
"name" : "26466",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26466"
},
{
"name" : "26898",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26898"
},
{
"name" : "27037",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27037"
},
{
"name" : "27267",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27267"
},
{
"name" : "27727",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27727"
},
{
"name" : "28317",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28317"
},
{
"name" : "28361",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28361"
},
{
"name" : "29242",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29242"
},
{
"name" : "30802",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30802"
},
{
"name" : "33668",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33668"
},
{
"name" : "3011",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3011"
},
{
"name" : "tomcat-slashcookie-information-disclosure(35999)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35999"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://tracker.firebirdsql.org/browse/CORE-1063",
"refsource" : "CONFIRM",
"url" : "http://tracker.firebirdsql.org/browse/CORE-1063"
},
{
"name": "http://www.firebirdsql.org/rlsnotes/Firebird-2.0.1-ReleaseNotes.pdf",
"refsource": "CONFIRM",
"url": "http://www.firebirdsql.org/rlsnotes/Firebird-2.0.1-ReleaseNotes.pdf"
},
{
"name" : "DSA-1529",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1529"
},
{
"name" : "28473",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28473"
},
{
"name": "43782",
"refsource": "OSVDB",
"url": "http://osvdb.org/43782"
},
{
"name": "http://tracker.firebirdsql.org/browse/CORE-1063",
"refsource": "CONFIRM",
"url": "http://tracker.firebirdsql.org/browse/CORE-1063"
},
{
"name": "29501",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29501"
},
{
"name": "28473",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28473"
},
{
"name": "DSA-1529",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1529"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20070717 [Sec-1 Ltd] Advisory: MailMarshal Spam Quarantine Password Retrieval Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-July/064676.html"
"name": "24936",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24936"
},
{
"name": "http://www.sec-1labs.co.uk/advisories/BTA_Full.pdf",
"refsource": "MISC",
"url": "http://www.sec-1labs.co.uk/advisories/BTA_Full.pdf"
},
{
"name" : "24936",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24936"
},
{
"name": "26018",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26018"
},
{
"name": "20070717 [Sec-1 Ltd] Advisory: MailMarshal Spam Quarantine Password Retrieval Vulnerability",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-July/064676.html"
},
{
"name": "2895",
"refsource": "SREASON",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-4049",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070809 Web News 1.1 Remote Command Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/475956/100/0/threaded"
},
{
"name" : "25257",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25257"
},
{
"name" : "ADV-2007-2839",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2839"
},
{
"name" : "36427",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36427"
},
{
"name": "36428",
"refsource": "OSVDB",
@ -83,19 +63,39 @@
"url": "http://osvdb.org/36429"
},
{
"name" : "26398",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26398"
"name": "25257",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25257"
},
{
"name": "2998",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2998"
},
{
"name": "26398",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26398"
},
{
"name": "36427",
"refsource": "OSVDB",
"url": "http://osvdb.org/36427"
},
{
"name": "webnews-multiple-file-include(35925)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35925"
},
{
"name": "ADV-2007-2839",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2839"
},
{
"name": "20070809 Web News 1.1 Remote Command Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/475956/100/0/threaded"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "visualstudio-pdwizard-code-execution(36572)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36572"
},
{
"name": "4393",
"refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "MISC",
"url": "http://shinnai.altervista.org/exploits/txt/TXT_AZJ5bXwXvMARqwtfe97I.html"
},
{
"name" : "25638",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25638"
},
{
"name": "37106",
"refsource": "OSVDB",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/26779"
},
{
"name" : "visualstudio-pdwizard-code-execution(36572)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36572"
"name": "25638",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25638"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "4717",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4717"
"name": "simplehttpd-aux-dos(38980)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38980"
},
{
"name": "http://shinnai.altervista.org/exploits/txt/TXT_8kXDua0a0Tl5Vm5LU3ms.html",
"refsource": "MISC",
"url": "http://shinnai.altervista.org/exploits/txt/TXT_8kXDua0a0Tl5Vm5LU3ms.html"
},
{
"name": "4717",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4717"
},
{
"name": "26813",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26813"
},
{
"name" : "simplehttpd-aux-dos(38980)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38980"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "auroraframework-dbmysql-sql-injection(38999)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38999"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=560073",
"refsource": "CONFIRM",
@ -62,20 +67,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26829"
},
{
"name" : "39145",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39145"
},
{
"name": "28014",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28014"
},
{
"name" : "auroraframework-dbmysql-sql-injection(38999)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38999"
"name": "39145",
"refsource": "OSVDB",
"url": "http://osvdb.org/39145"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "11357",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/11357"
},
{
"name": "38430",
"refsource": "SECUNIA",
@ -66,6 +61,11 @@
"name": "ADV-2010-0317",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0317"
},
{
"name": "11357",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11357"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-1692",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1808",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4312",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4312"
"name": "1024359",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024359"
},
{
"name": "APPLE-SA-2010-08-24-1",
@ -63,9 +63,9 @@
"url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html"
},
{
"name" : "1024359",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024359"
"name": "http://support.apple.com/kb/HT4312",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4312"
}
]
}

View File

@ -53,15 +53,25 @@
"references": {
"reference_data": [
{
"name" : "13740",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/13740/"
"name": "eswap-search-xss(59148)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59148"
},
{
"name": "http://packetstormsecurity.org/1006-exploits/iscriptsewap-sqlxss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1006-exploits/iscriptsewap-sqlxss.txt"
},
{
"name": "ADV-2010-1360",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1360"
},
{
"name": "8522",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8522"
},
{
"name": "40597",
"refsource": "BID",
@ -73,19 +83,9 @@
"url": "http://secunia.com/advisories/40087"
},
{
"name" : "8522",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8522"
},
{
"name" : "ADV-2010-1360",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1360"
},
{
"name" : "eswap-search-xss(59148)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59148"
"name": "13740",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/13740/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2014-0630",
"STATE": "PUBLIC"
},

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/531005"
},
{
"name" : "https://forum.open-xchange.com/showthread.php?8259-Open-Xchange-releases-Security-Patch-2014-01-29-for-v7-2-2-v7-4-0-and-v7-4-1",
"refsource" : "MISC",
"url" : "https://forum.open-xchange.com/showthread.php?8259-Open-Xchange-releases-Security-Patch-2014-01-29-for-v7-2-2-v7-4-0-and-v7-4-1"
},
{
"name": "56828",
"refsource": "SECUNIA",
@ -71,6 +66,11 @@
"name": "openxchange-cve20141679-xss(91059)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91059"
},
{
"name": "https://forum.open-xchange.com/showthread.php?8259-Open-Xchange-releases-Security-Patch-2014-01-29-for-v7-2-2-v7-4-0-and-v7-4-1",
"refsource": "MISC",
"url": "https://forum.open-xchange.com/showthread.php?8259-Open-Xchange-releases-Security-Patch-2014-01-29-for-v7-2-2-v7-4-0-and-v7-4-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-5419",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5672",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#660905",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/660905"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#660905",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/660905"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5945",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#999001",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/999001"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#999001",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/999001"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.drupal.org/node/2437905",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2437905"
},
{
"name": "https://www.drupal.org/node/2437885",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2437885"
},
{
"name": "https://www.drupal.org/node/2437905",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2437905"
},
{
"name": "72806",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2485",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "76572",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76572"
},
{
"name": "MS15-094",
"refsource": "MS",
@ -62,11 +67,6 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-095"
},
{
"name" : "76572",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76572"
},
{
"name": "1033487",
"refsource": "SECTRACK",

View File

@ -53,15 +53,20 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170120 Re: CVE Request: two flaws in hesiod permitting privilege elevation",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/21/1"
"name": "90952",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90952"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1332493",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1332493"
},
{
"name": "[oss-security] 20170120 Re: CVE Request: two flaws in hesiod permitting privilege elevation",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/21/1"
},
{
"name": "https://github.com/achernya/hesiod/pull/10",
"refsource": "CONFIRM",
@ -71,11 +76,6 @@
"name": "GLSA-201805-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201805-01"
},
{
"name" : "90952",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/90952"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2016-25.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2016-25.html"
"name": "1035685",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035685"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12268",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12268"
"name": "DSA-3585",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3585"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=8dc9551e1d56290e6f7f02cc38b77e1d211fd4a5",
@ -73,14 +73,14 @@
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name" : "DSA-3585",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3585"
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12268",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12268"
},
{
"name" : "1035685",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035685"
"name": "http://www.wireshark.org/security/wnpa-sec-2016-25.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2016-25.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20160622 Open-Xchange Security Advisory 2016-06-22",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/538732/100/0/threaded"
},
{
"name": "1036157",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036157"
},
{
"name": "20160622 Open-Xchange Security Advisory 2016-06-22",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/538732/100/0/threaded"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8029",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05370100"
},
{
"name" : "95427",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95427"
},
{
"name": "1037602",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037602"
},
{
"name": "95427",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95427"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161022 Re: jasper: two NULL pointer dereference in bmp_getdata (bmp_dec.c) (Incomplete fix for CVE-2016-8690)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/23/1"
},
{
"name" : "[oss-security] 20161023 Re: jasper: two NULL pointer dereference in bmp_getdata (bmp_dec.c) (Incomplete fix for CVE-2016-8690)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/23/5"
},
{
"name" : "[oss-security] 20161023 Re: jasper: two NULL pointer dereference in bmp_getdata (bmp_dec.c) (Incomplete fix for CVE-2016-8690)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/23/9"
"name": "FEDORA-2016-6c789ba91d",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22FCKKHQCQ3S6TZY5G44EFDTMWOJXJRD/"
},
{
"name": "https://blogs.gentoo.org/ago/2016/10/18/jasper-two-null-pointer-dereference-in-bmp_getdata-bmp_dec-c-incomplete-fix-for-cve-2016-8690",
@ -73,14 +63,9 @@
"url": "https://blogs.gentoo.org/ago/2016/10/18/jasper-two-null-pointer-dereference-in-bmp_getdata-bmp_dec-c-incomplete-fix-for-cve-2016-8690"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1385499",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1385499"
},
{
"name" : "FEDORA-2016-6c789ba91d",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22FCKKHQCQ3S6TZY5G44EFDTMWOJXJRD/"
"name": "[oss-security] 20161023 Re: jasper: two NULL pointer dereference in bmp_getdata (bmp_dec.c) (Incomplete fix for CVE-2016-8690)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/23/5"
},
{
"name": "FEDORA-2016-e0f0d48142",
@ -92,10 +77,25 @@
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1208"
},
{
"name": "[oss-security] 20161022 Re: jasper: two NULL pointer dereference in bmp_getdata (bmp_dec.c) (Incomplete fix for CVE-2016-8690)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/23/1"
},
{
"name": "[oss-security] 20161023 Re: jasper: two NULL pointer dereference in bmp_getdata (bmp_dec.c) (Incomplete fix for CVE-2016-8690)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/23/9"
},
{
"name": "93834",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93834"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1385499",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1385499"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://security.samsungmobile.com/smrupdate.html#SMR-NOV-2016",
"refsource" : "CONFIRM",
"url" : "http://security.samsungmobile.com/smrupdate.html#SMR-NOV-2016"
},
{
"name": "94292",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94292"
},
{
"name": "http://security.samsungmobile.com/smrupdate.html#SMR-NOV-2016",
"refsource": "CONFIRM",
"url": "http://security.samsungmobile.com/smrupdate.html#SMR-NOV-2016"
}
]
}