"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:05:20 +00:00
parent a676021f43
commit 9460750e21
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3449 additions and 3449 deletions

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "winnt-pw-policy-bypass(8388)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8388.php"
},
{
"name": "20020306 NT user (who is locked changing his/her password by administrator ) can bypass the security policy and Change the password.",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "4236",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4236"
},
{
"name" : "winnt-pw-policy-bypass(8388)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8388.php"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20021209 [SecurityOffice] Enceladus Server Suite v3.9 Buffer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-12/0074.html"
},
{
"name" : "20021209 [SecurityOffice] Enceladus Server Suite v3.9 Buffer Overflow Vulnerability",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0097.html"
},
{
"name" : "20021219 Multiple vulnerability in Enceladus Server",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/303990"
"name": "enceladus-cd-bo(10802)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10802.php"
},
{
"name": "6345",
@ -73,9 +63,19 @@
"url": "http://www.securityfocus.com/bid/6345"
},
{
"name" : "enceladus-cd-bo(10802)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10802.php"
"name": "20021219 Multiple vulnerability in Enceladus Server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/303990"
},
{
"name": "20021209 [SecurityOffice] Enceladus Server Suite v3.9 Buffer Overflow Vulnerability",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0097.html"
},
{
"name": "20021209 [SecurityOffice] Enceladus Server Suite v3.9 Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0074.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020514 NOCC: cross-site-scripting bug",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-05/0107.html"
},
{
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=555897&group_id=12177&atid=112177",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "nocc-webmail-css(9071)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9071.php"
},
{
"name": "20020514 NOCC: cross-site-scripting bug",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0107.html"
}
]
}

View File

@ -58,29 +58,9 @@
"url": "http://marc.info/?l=bugtraq&m=110548193312050&w=2"
},
{
"name" : "http://security.lss.hr/en/index.php?page=details&ID=LSS-2005-01-02",
"refsource" : "MISC",
"url" : "http://security.lss.hr/en/index.php?page=details&ID=LSS-2005-01-02"
},
{
"name" : "DSA-659",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-659"
},
{
"name" : "12217",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12217"
},
{
"name" : "1012829",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1012829"
},
{
"name" : "13773",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13773"
"name": "modauthradius-dos(18841)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18841"
},
{
"name": "14046",
@ -88,9 +68,29 @@
"url": "http://secunia.com/advisories/14046"
},
{
"name" : "modauthradius-dos(18841)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18841"
"name": "1012829",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1012829"
},
{
"name": "DSA-659",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-659"
},
{
"name": "13773",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13773"
},
{
"name": "http://security.lss.hr/en/index.php?page=details&ID=LSS-2005-01-02",
"refsource": "MISC",
"url": "http://security.lss.hr/en/index.php?page=details&ID=LSS-2005-01-02"
},
{
"name": "12217",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12217"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20050131 [PersianHacker.net] Full Path Disclosure and PHP Injection In Pafiledb 3.1 Final",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110720365923818&w=2"
},
{
"name": "pafiledb-login-path-disclosure(19175)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19175"
},
{
"name": "20050131 [PersianHacker.net] Full Path Disclosure and PHP Injection In Pafiledb 3.1 Final",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110720365923818&w=2"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1014273",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014273"
},
{
"name": "http://seer.support.veritas.com/docs/276533.htm",
"refsource": "CONFIRM",
"url": "http://seer.support.veritas.com/docs/276533.htm"
},
{
"name": "20050623 Veritas Backup Exec Remote Agent NDMLSRVR.DLL DoS Vulnerability",
"refsource": "IDEFENSE",
@ -62,21 +72,11 @@
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=271&type=vulnerabilities"
},
{
"name" : "http://seer.support.veritas.com/docs/276533.htm",
"refsource" : "CONFIRM",
"url" : "http://seer.support.veritas.com/docs/276533.htm"
},
{
"name": "http://seer.support.veritas.com/docs/277485.htm",
"refsource": "CONFIRM",
"url": "http://seer.support.veritas.com/docs/277485.htm"
},
{
"name" : "1014273",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014273"
},
{
"name": "15789",
"refsource": "SECUNIA",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "pafiledb-viewall-category-sql-injection(19688)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19688"
},
{
"name": "20050312 [SECURITYREASON.COM] SQL injection and XSS in paFileDB",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "12788",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12788"
},
{
"name" : "pafiledb-viewall-category-sql-injection(19688)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19688"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "16274",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16274"
},
{
"name": "http://www.gulftech.org/?node=research&article_id=00071-05022005",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00071-05022005"
},
{
"name" : "16270",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/16270"
},
{
"name": "16271",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16271"
},
{
"name": "16270",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16270"
},
{
"name": "16272",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16272"
},
{
"name" : "16273",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/16273"
},
{
"name" : "16274",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/16274"
},
{
"name": "15216",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15216"
},
{
"name": "16273",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16273"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-1919",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/bitweaver-multiple-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/bitweaver-multiple-vuln.html"
},
{
"name" : "http://www.bitweaver.org/forums/viewtopic.php?t=1299",
"refsource" : "CONFIRM",
"url" : "http://www.bitweaver.org/forums/viewtopic.php?t=1299"
},
{
"name" : "ADV-2005-2975",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2975"
},
{
"name": "21924",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21924"
},
{
"name" : "21925",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21925"
},
{
"name" : "21926",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21926"
"name": "http://pridels0.blogspot.com/2005/12/bitweaver-multiple-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/bitweaver-multiple-vuln.html"
},
{
"name": "21927",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21927"
},
{
"name": "bitweaver-mygroups-xss(23816)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23816"
},
{
"name": "http://www.bitweaver.org/forums/viewtopic.php?t=1299",
"refsource": "CONFIRM",
"url": "http://www.bitweaver.org/forums/viewtopic.php?t=1299"
},
{
"name": "21925",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21925"
},
{
"name": "21928",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21928"
},
{
"name" : "bitweaver-mygroups-xss(23816)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23816"
"name": "ADV-2005-2975",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2975"
},
{
"name": "21926",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21926"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/contentserv-31-sql-inj.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/contentserv-31-sql-inj.html"
},
{
"name": "15956",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15956"
},
{
"name": "http://pridels0.blogspot.com/2005/12/contentserv-31-sql-inj.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/contentserv-31-sql-inj.html"
},
{
"name": "ADV-2005-2982",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2982"
},
{
"name" : "21851",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21851"
},
{
"name": "contentserv-storyid-sql-injection(23825)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23825"
},
{
"name": "21851",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21851"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?group_id=113650&release_id=381543",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?group_id=113650&release_id=381543"
},
{
"name": "22123",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22123"
},
{
"name": "http://sourceforge.net/project/shownotes.php?group_id=113650&release_id=381543",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=113650&release_id=381543"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20090210 Remote Authentication Bypass - Swann DVR4 SecuraNet (possibly DVR9 as well)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/500789/100/0/threaded"
"name": "33716",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33716"
},
{
"name": "http://packetstorm.linuxsecurity.com/0902-exploits/cctv-disclose.txt",
"refsource": "MISC",
"url": "http://packetstorm.linuxsecurity.com/0902-exploits/cctv-disclose.txt"
},
{
"name" : "33716",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33716"
},
{
"name": "51897",
"refsource": "OSVDB",
"url": "http://osvdb.org/51897"
},
{
"name": "20090210 Remote Authentication Bypass - Swann DVR4 SecuraNet (possibly DVR9 as well)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500789/100/0/threaded"
},
{
"name": "33861",
"refsource": "SECUNIA",

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20090218 RE: hello bug in windows live messenger",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/501043/100/0/threaded"
},
{
"name" : "33825",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33825"
"name": "33985",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33985"
},
{
"name": "ADV-2009-0466",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0466"
},
{
"name" : "33985",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33985"
},
{
"name": "wlm-packets-dos(48810)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48810"
},
{
"name": "33825",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33825"
},
{
"name": "20090218 RE: hello bug in windows live messenger",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/501043/100/0/threaded"
}
]
}

View File

@ -53,39 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1",
"refsource" : "CONFIRM",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-096.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-096.htm"
},
{
"name" : "250306",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-250306-1"
},
{
"name" : "34062",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34062"
},
{
"name" : "52560",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/52560"
},
{
"name" : "1021832",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1021832"
},
{
"name" : "34225",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34225"
"name": "ADV-2009-0814",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0814"
},
{
"name": "34435",
@ -93,19 +63,49 @@
"url": "http://secunia.com/advisories/34435"
},
{
"name" : "ADV-2009-0657",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0657"
"name": "1021832",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021832"
},
{
"name" : "ADV-2009-0814",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0814"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-096.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-096.htm"
},
{
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1"
},
{
"name": "solaris-nfsd-unauthorized-access(49171)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49171"
},
{
"name": "ADV-2009-0657",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0657"
},
{
"name": "34062",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34062"
},
{
"name": "34225",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34225"
},
{
"name": "52560",
"refsource": "OSVDB",
"url": "http://osvdb.org/52560"
},
{
"name": "250306",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-250306-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2009-1159",
"STATE": "PUBLIC"
},
@ -53,15 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20090408 Multiple Vulnerabilities in Cisco ASA Adaptive Security Appliance and Cisco PIX Security Appliances",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a994f6.shtml"
"name": "ADV-2009-0981",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0981"
},
{
"name": "34429",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34429"
},
{
"name": "20090408 Multiple Vulnerabilities in Cisco ASA Adaptive Security Appliance and Cisco PIX Security Appliances",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a994f6.shtml"
},
{
"name": "34607",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34607"
},
{
"name": "53446",
"refsource": "OSVDB",
@ -71,16 +81,6 @@
"name": "1022015",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022015"
},
{
"name" : "34607",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34607"
},
{
"name" : "ADV-2009-0981",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0981"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://hg.moinmo.in/moin/1.8/rev/5f51246a4df1",
"refsource" : "CONFIRM",
"url" : "http://hg.moinmo.in/moin/1.8/rev/5f51246a4df1"
"name": "moinmoin-errormsg-xss(50356)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50356"
},
{
"name": "http://moinmo.in/SecurityFixes",
@ -63,25 +63,20 @@
"url": "http://moinmo.in/SecurityFixes"
},
{
"name" : "DSA-1791",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1791"
"name": "ADV-2009-1119",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1119"
},
{
"name" : "USN-774-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-774-1"
"name": "http://hg.moinmo.in/moin/1.8/rev/5f51246a4df1",
"refsource": "CONFIRM",
"url": "http://hg.moinmo.in/moin/1.8/rev/5f51246a4df1"
},
{
"name": "34631",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34631"
},
{
"name" : "34821",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34821"
},
{
"name": "35024",
"refsource": "SECUNIA",
@ -93,14 +88,19 @@
"url": "http://secunia.com/advisories/34945"
},
{
"name" : "ADV-2009-1119",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1119"
"name": "DSA-1791",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1791"
},
{
"name" : "moinmoin-errormsg-xss(50356)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50356"
"name": "34821",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34821"
},
{
"name": "USN-774-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-774-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-1963",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
},
{
"name" : "35677",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35677"
},
{
"name": "55885",
"refsource": "OSVDB",
"url": "http://osvdb.org/55885"
},
{
"name" : "1022560",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022560"
},
{
"name": "35776",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35776"
},
{
"name": "oracle-database-netfound-unspecified(51751)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51751"
},
{
"name": "ADV-2009-1900",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1900"
},
{
"name" : "oracle-database-netfound-unspecified(51751)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51751"
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
},
{
"name": "1022560",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022560"
},
{
"name": "35677",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35677"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.shinnai.net/exploits/ZzLsi6TIfSuVPh1kPHmP.txt",
"refsource" : "MISC",
"url" : "http://www.shinnai.net/exploits/ZzLsi6TIfSuVPh1kPHmP.txt"
},
{
"name": "82346",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/82346"
},
{
"name": "http://www.shinnai.net/exploits/ZzLsi6TIfSuVPh1kPHmP.txt",
"refsource": "MISC",
"url": "http://www.shinnai.net/exploits/ZzLsi6TIfSuVPh1kPHmP.txt"
},
{
"name": "37509",
"refsource": "SECUNIA",

View File

@ -52,36 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20100121 ZDI-10-005: RealNetworks RealPlayer ASMRulebook Remote Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/509100/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-005/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-005/"
},
{
"name" : "http://service.real.com/realplayer/security/01192010_player/en/",
"refsource" : "CONFIRM",
"url" : "http://service.real.com/realplayer/security/01192010_player/en/"
},
{
"name" : "37880",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37880"
},
{
"name" : "1023489",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023489"
},
{
"name" : "38218",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38218"
},
{
"name": "ADV-2010-0178",
"refsource": "VUPEN",
@ -91,6 +61,36 @@
"name": "realplayer-asmrulebook-bo(55794)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55794"
},
{
"name": "1023489",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023489"
},
{
"name": "20100121 ZDI-10-005: RealNetworks RealPlayer ASMRulebook Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/509100/100/0/threaded"
},
{
"name": "http://service.real.com/realplayer/security/01192010_player/en/",
"refsource": "CONFIRM",
"url": "http://service.real.com/realplayer/security/01192010_player/en/"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-005/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-005/"
},
{
"name": "38218",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38218"
},
{
"name": "37880",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37880"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-4273",
"STATE": "PUBLIC"
},
@ -52,61 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "[systemtap] 20100115 SystemTap release 1.1",
"refsource" : "MLIST",
"url" : "http://sourceware.org/ml/systemtap/2010-q1/msg00142.html"
},
{
"name" : "[scm-commits] 20100215 rpms/systemtap/devel systemtap-1.1-tighten-server-params.patch, NONE, 1.1 systemtap.spec, 1.59, 1.60",
"refsource" : "MLIST",
"url" : "http://lists.fedoraproject.org/pipermail/scm-commits/2010-February/394714.html"
},
{
"name" : "http://sourceware.org/bugzilla/show_bug.cgi?id=11105",
"refsource" : "CONFIRM",
"url" : "http://sourceware.org/bugzilla/show_bug.cgi?id=11105"
},
{
"name" : "http://sourceware.org/systemtap/ftp/releases/systemtap-1.1.tar.gz",
"refsource" : "CONFIRM",
"url" : "http://sourceware.org/systemtap/ftp/releases/systemtap-1.1.tar.gz"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=550172",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=550172"
},
{
"name" : "FEDORA-2010-0671",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034036.html"
},
{
"name" : "FEDORA-2010-0688",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034041.html"
},
{
"name": "FEDORA-2010-1373",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035201.html"
},
{
"name" : "FEDORA-2010-1720",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035261.html"
},
{
"name" : "RHSA-2010:0124",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0124.html"
},
{
"name" : "SUSE-SR:2010:010",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00006.html"
},
{
"name": "oval:org.mitre.oval:def:11417",
"refsource": "OVAL",
@ -118,25 +68,75 @@
"url": "http://secunia.com/advisories/38154"
},
{
"name" : "38216",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38216"
"name": "FEDORA-2010-0671",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034036.html"
},
{
"name" : "38765",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38765"
"name": "FEDORA-2010-0688",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034041.html"
},
{
"name": "http://sourceware.org/systemtap/ftp/releases/systemtap-1.1.tar.gz",
"refsource": "CONFIRM",
"url": "http://sourceware.org/systemtap/ftp/releases/systemtap-1.1.tar.gz"
},
{
"name": "39656",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39656"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=550172",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=550172"
},
{
"name": "38216",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38216"
},
{
"name": "[scm-commits] 20100215 rpms/systemtap/devel systemtap-1.1-tighten-server-params.patch, NONE, 1.1 systemtap.spec, 1.59, 1.60",
"refsource": "MLIST",
"url": "http://lists.fedoraproject.org/pipermail/scm-commits/2010-February/394714.html"
},
{
"name": "ADV-2010-0169",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0169"
},
{
"name": "SUSE-SR:2010:010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00006.html"
},
{
"name": "[systemtap] 20100115 SystemTap release 1.1",
"refsource": "MLIST",
"url": "http://sourceware.org/ml/systemtap/2010-q1/msg00142.html"
},
{
"name": "http://sourceware.org/bugzilla/show_bug.cgi?id=11105",
"refsource": "CONFIRM",
"url": "http://sourceware.org/bugzilla/show_bug.cgi?id=11105"
},
{
"name": "RHSA-2010:0124",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0124.html"
},
{
"name": "38765",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38765"
},
{
"name": "FEDORA-2010-1720",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035261.html"
},
{
"name": "ADV-2010-1001",
"refsource": "VUPEN",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "phpcommunity-login-xss(49153)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49153"
},
{
"name": "20090307 phpCommunity 2 2.1.8 Multiple Vulnerabilities (SQL Injection / Directory Traversal / XSS)",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "8185",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8185"
},
{
"name" : "phpcommunity-login-xss(49153)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49153"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2009-5107",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-2539",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS12-079",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-079"
},
{
"name": "TA12-346A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-346A.html"
},
{
"name": "MS12-079",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-079"
},
{
"name": "oval:org.mitre.oval:def:16073",
"refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-2557",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "MS12-063",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-063"
"name": "1027555",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027555"
},
{
"name": "TA12-255A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-255A.html"
},
{
"name" : "55647",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55647"
},
{
"name": "oval:org.mitre.oval:def:15745",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15745"
},
{
"name" : "1027555",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027555"
"name": "MS12-063",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-063"
},
{
"name": "55647",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55647"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2698",
"STATE": "PUBLIC"
},
@ -57,65 +57,65 @@
"refsource": "MLIST",
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2012-June/000116.html"
},
{
"name" : "[MediaWiki-announce] 20120613 MediaWiki security release 1.18.4",
"refsource" : "MLIST",
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2012-June/000117.html"
},
{
"name" : "[MediaWiki-announce] 20120613 MediaWiki security release 1.19.1",
"refsource" : "MLIST",
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2012-June/000118.html"
},
{
"name" : "[oss-security] 20120613 Re: CVE request: XSS in uselang http parameter (mediawiki)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/06/14/2"
},
{
"name" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=36938",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=36938"
},
{
"name" : "https://gerrit.wikimedia.org/r/#/c/7979/1/includes/SkinTemplate.php",
"refsource" : "CONFIRM",
"url" : "https://gerrit.wikimedia.org/r/#/c/7979/1/includes/SkinTemplate.php"
},
{
"name" : "https://www.mediawiki.org/wiki/Release_notes/1.17",
"refsource" : "CONFIRM",
"url" : "https://www.mediawiki.org/wiki/Release_notes/1.17"
},
{
"name": "https://www.mediawiki.org/wiki/Release_notes/1.18",
"refsource": "CONFIRM",
"url": "https://www.mediawiki.org/wiki/Release_notes/1.18"
},
{
"name" : "https://www.mediawiki.org/wiki/Release_notes/1.19",
"refsource" : "CONFIRM",
"url" : "https://www.mediawiki.org/wiki/Release_notes/1.19"
},
{
"name": "82983",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/82983"
},
{
"name" : "1027179",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1027179"
"name": "[MediaWiki-announce] 20120613 MediaWiki security release 1.18.4",
"refsource": "MLIST",
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2012-June/000117.html"
},
{
"name": "49484",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49484"
},
{
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=36938",
"refsource": "CONFIRM",
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=36938"
},
{
"name": "1027179",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1027179"
},
{
"name": "https://www.mediawiki.org/wiki/Release_notes/1.19",
"refsource": "CONFIRM",
"url": "https://www.mediawiki.org/wiki/Release_notes/1.19"
},
{
"name": "mediawiki-index-uselang-xss(76311)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76311"
},
{
"name": "https://www.mediawiki.org/wiki/Release_notes/1.17",
"refsource": "CONFIRM",
"url": "https://www.mediawiki.org/wiki/Release_notes/1.17"
},
{
"name": "https://gerrit.wikimedia.org/r/#/c/7979/1/includes/SkinTemplate.php",
"refsource": "CONFIRM",
"url": "https://gerrit.wikimedia.org/r/#/c/7979/1/includes/SkinTemplate.php"
},
{
"name": "[oss-security] 20120613 Re: CVE request: XSS in uselang http parameter (mediawiki)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/06/14/2"
},
{
"name": "[MediaWiki-announce] 20120613 MediaWiki security release 1.19.1",
"refsource": "MLIST",
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2012-June/000118.html"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://packetstormsecurity.org/files/113323/WordPress-FCChat-Widget-2.x-Shell-Upload.html"
},
{
"name" : "http://www.opensyscom.fr/Actualites/wordpress-plugins-fcchat-widget-shell-upload-vulnerability.html",
"refsource" : "MISC",
"url" : "http://www.opensyscom.fr/Actualites/wordpress-plugins-fcchat-widget-shell-upload-vulnerability.html"
"name": "49419",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49419"
},
{
"name": "53855",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/53855"
},
{
"name" : "49419",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49419"
"name": "http://www.opensyscom.fr/Actualites/wordpress-plugins-fcchat-widget-shell-upload-vulnerability.html",
"refsource": "MISC",
"url": "http://www.opensyscom.fr/Actualites/wordpress-plugins-fcchat-widget-shell-upload-vulnerability.html"
},
{
"name": "wp-fcchatwidget-upload-file-upload(76123)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-6029",
"STATE": "PUBLIC"
},

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "18347",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18347"
},
{
"name": "51360",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51360"
},
{
"name": "18347",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18347"
},
{
"name": "82585",
"refsource": "OSVDB",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://framework.zend.com/security/advisory/ZF2012-02",
"refsource" : "CONFIRM",
"url" : "http://framework.zend.com/security/advisory/ZF2012-02"
},
{
"name": "MDVSA-2013:115",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:115"
},
{
"name": "http://framework.zend.com/security/advisory/ZF2012-02",
"refsource": "CONFIRM",
"url": "http://framework.zend.com/security/advisory/ZF2012-02"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-5112",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20150722 SQL Injection in Count Per Day WordPress Plugin",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/536056/100/0/threaded"
},
{
"name" : "37707",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/37707/"
"name": "https://www.htbridge.com/advisory/HTB23267",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23267"
},
{
"name": "http://packetstormsecurity.com/files/132811/WordPress-Count-Per-Day-3.4-SQL-Injection.html",
@ -68,9 +63,14 @@
"url": "http://packetstormsecurity.com/files/132811/WordPress-Count-Per-Day-3.4-SQL-Injection.html"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23267",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23267"
"name": "https://plugins.trac.wordpress.org/changeset/1190683/count-per-day",
"refsource": "CONFIRM",
"url": "https://plugins.trac.wordpress.org/changeset/1190683/count-per-day"
},
{
"name": "37707",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/37707/"
},
{
"name": "https://wpvulndb.com/vulnerabilities/8110",
@ -78,9 +78,9 @@
"url": "https://wpvulndb.com/vulnerabilities/8110"
},
{
"name" : "https://plugins.trac.wordpress.org/changeset/1190683/count-per-day",
"refsource" : "CONFIRM",
"url" : "https://plugins.trac.wordpress.org/changeset/1190683/count-per-day"
"name": "20150722 SQL Injection in Count Per Day WordPress Plugin",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/536056/100/0/threaded"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.cybozu.com/ja-jp/article/9647",
"refsource" : "MISC",
"url" : "https://support.cybozu.com/ja-jp/article/9647"
},
{
"name": "JVN#73182875",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN73182875/index.html"
},
{
"name": "https://support.cybozu.com/ja-jp/article/9647",
"refsource": "MISC",
"url": "https://support.cybozu.com/ja-jp/article/9647"
},
{
"name": "96429",
"refsource": "BID",

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=e3688be47d2b72f130f90dafd24b5f5acc4684ca"
},
{
"name" : "https://www.codeaurora.org/security-bulletin/2018/11/05/november-2018-code-aurora-forum-security-bulletin",
"refsource" : "CONFIRM",
"url" : "https://www.codeaurora.org/security-bulletin/2018/11/05/november-2018-code-aurora-forum-security-bulletin"
},
{
"name": "105872",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105872"
},
{
"name": "https://www.codeaurora.org/security-bulletin/2018/11/05/november-2018-code-aurora-forum-security-bulletin",
"refsource": "CONFIRM",
"url": "https://www.codeaurora.org/security-bulletin/2018/11/05/november-2018-code-aurora-forum-security-bulletin"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "secure@dell.com",
"ASSIGNER": "security_alert@emc.com",
"DATE_PUBLIC": "2018-11-09T05:00:00.000Z",
"ID": "CVE-2018-15771",
"STATE": "PUBLIC",
@ -67,9 +67,9 @@
"references": {
"reference_data": [
{
"name" : "20181108 DSA-2018-205: Dell EMC RecoverPoint Multiple Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "https://seclists.org/fulldisclosure/2018/Nov/34"
"name": "1042059",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1042059"
},
{
"name": "105916",
@ -77,9 +77,9 @@
"url": "http://www.securityfocus.com/bid/105916"
},
{
"name" : "1042059",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042059"
"name": "20181108 DSA-2018-205: Dell EMC RecoverPoint Multiple Vulnerabilities",
"refsource": "FULLDISC",
"url": "https://seclists.org/fulldisclosure/2018/Nov/34"
}
]
},

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1041809",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041809"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "105432",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105432"
},
{
"name" : "1041809",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041809"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8549"
},
{
"name" : "105803",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105803"
},
{
"name": "1042138",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1042138"
},
{
"name": "105803",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105803"
}
]
}