"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:31:36 +00:00
parent 11882ff6d8
commit a23f10e7fc
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 3947 additions and 3893 deletions

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "CLA-2004:852", "name": "linux-framebuffer(15974)",
"refsource" : "CONECTIVA", "refsource": "XF",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000852" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15974"
},
{
"name" : "GLSA-200407-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200407-02.xml"
},
{
"name" : "MDKSA-2004:037",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:037"
}, },
{ {
"name": "SuSE-SA:2004:010", "name": "SuSE-SA:2004:010",
@ -78,9 +68,19 @@
"url": "http://www.securityfocus.com/bid/10211" "url": "http://www.securityfocus.com/bid/10211"
}, },
{ {
"name" : "linux-framebuffer(15974)", "name": "MDKSA-2004:037",
"refsource" : "XF", "refsource": "MANDRAKE",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15974" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:037"
},
{
"name": "CLA-2004:852",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000852"
},
{
"name": "GLSA-200407-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200407-02.xml"
} }
] ]
} }

View File

@ -52,11 +52,36 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "10452",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10452"
},
{
"name": "11762",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11762"
},
{
"name": "6590",
"refsource": "OSVDB",
"url": "http://osvdb.org/6590"
},
{
"name": "http://www.opera.com/linux/changelogs/751/index.dml",
"refsource": "CONFIRM",
"url": "http://www.opera.com/linux/changelogs/751/index.dml"
},
{ {
"name": "20040603 Phishing for Opera (GM#007-OP)", "name": "20040603 Phishing for Opera (GM#007-OP)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108627581717738&w=2" "url": "http://marc.info/?l=bugtraq&m=108627581717738&w=2"
}, },
{
"name": "opera-favicon-spoofing(16307)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16307"
},
{ {
"name": "20040603 Phishing for Opera (GM#007-OP)", "name": "20040603 Phishing for Opera (GM#007-OP)",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -66,31 +91,6 @@
"name": "http://security.greymagic.com/security/advisories/gm007-op/", "name": "http://security.greymagic.com/security/advisories/gm007-op/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://security.greymagic.com/security/advisories/gm007-op/" "url": "http://security.greymagic.com/security/advisories/gm007-op/"
},
{
"name" : "http://www.opera.com/linux/changelogs/751/index.dml",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/linux/changelogs/751/index.dml"
},
{
"name" : "10452",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10452"
},
{
"name" : "6590",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/6590"
},
{
"name" : "11762",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11762"
},
{
"name" : "opera-favicon-spoofing(16307)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16307"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "12722",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12722"
},
{ {
"name": "FreeBSD-SA-04:15", "name": "FreeBSD-SA-04:15",
"refsource": "FREEBSD", "refsource": "FREEBSD",
@ -67,11 +72,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/11321" "url": "http://www.securityfocus.com/bid/11321"
}, },
{
"name" : "12722",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12722"
},
{ {
"name": "syscons-consscrshot-info-disclosure(17584)", "name": "syscons-consscrshot-info-disclosure(17584)",
"refsource": "XF", "refsource": "XF",

View File

@ -57,16 +57,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110358225615424&w=2" "url": "http://marc.info/?l=bugtraq&m=110358225615424&w=2"
}, },
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=286371",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=286371"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=286372",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=286372"
},
{ {
"name": "MDKSA-2006:038", "name": "MDKSA-2006:038",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
@ -76,6 +66,16 @@
"name": "groff-eqn2graph-pic2graph-symlink(18660)", "name": "groff-eqn2graph-pic2graph-symlink(18660)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18660" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18660"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=286372",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=286372"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=286371",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=286371"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "11693",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11693"
},
{
"name": "event-calendar-sql-injection(18104)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18104"
},
{ {
"name": "20041116 [waraxe-2004-SA#038 - Multiple vulnerabilities in Event Calendar module for PhpNuke]", "name": "20041116 [waraxe-2004-SA#038 - Multiple vulnerabilities in Event Calendar module for PhpNuke]",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,20 +72,10 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.waraxe.us/index.php?modname=sa&id=38" "url": "http://www.waraxe.us/index.php?modname=sa&id=38"
}, },
{
"name" : "11693",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11693"
},
{ {
"name": "13213", "name": "13213",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13213" "url": "http://secunia.com/advisories/13213"
},
{
"name" : "event-calendar-sql-injection(18104)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18104"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "msinfo-msinfofile-bo(17153)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17153"
},
{ {
"name": "20040831 MSInfo Buffer Overflow", "name": "20040831 MSInfo Buffer Overflow",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -60,17 +65,12 @@
{ {
"name": "20040830 MSInfo Buffer Overflow", "name": "20040830 MSInfo Buffer Overflow",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-August/025902.html" "url": "http://marc.info/?l=full-disclosure&m=109391133831787&w=2"
}, },
{ {
"name": "20040830 MSInfo Buffer Overflow", "name": "20040830 MSInfo Buffer Overflow",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=109391133831787&w=2" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-August/025902.html"
},
{
"name" : "msinfo-msinfofile-bo(17153)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17153"
} }
] ]
} }

View File

@ -53,49 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20040129 ----------========== OPEN3S-2003-08-08-eng-informix-onedcu ==========----------", "name": "3760",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/351770" "url": "http://www.osvdb.org/3760"
},
{
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21153336",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21153336"
}, },
{ {
"name": "9511", "name": "9511",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/9511" "url": "http://www.securityfocus.com/bid/9511"
}, },
{
"name": "informix-onshowaudit-information-disclosure(14969)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14969"
},
{ {
"name": "9512", "name": "9512",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/9512" "url": "http://www.securityfocus.com/bid/9512"
}, },
{
"name" : "3758",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/3758"
},
{
"name" : "3760",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/3760"
},
{
"name" : "10737",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10737/"
},
{ {
"name": "informix-onedcu-symlink-attack(14971)", "name": "informix-onedcu-symlink-attack(14971)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14971" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14971"
}, },
{ {
"name" : "informix-onshowaudit-information-disclosure(14969)", "name": "10737",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14969" "url": "http://secunia.com/advisories/10737/"
},
{
"name": "3758",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3758"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21153336",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21153336"
},
{
"name": "20040129 ----------========== OPEN3S-2003-08-08-eng-informix-onedcu ==========----------",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/351770"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2008-2062", "ID": "CVE-2008-2062",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080625 Cisco Unified Communications Manager Denial of Service and Authentication Bypass Vulnerabilities", "name": "cucm-risdatacollector-info-disclosure(43355)",
"refsource" : "CISCO", "refsource": "XF",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a00809b9011.shtml" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43355"
},
{
"name" : "29935",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29935"
}, },
{ {
"name": "ADV-2008-1933", "name": "ADV-2008-1933",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1933/references" "url": "http://www.vupen.com/english/advisories/2008/1933/references"
}, },
{
"name" : "1020361",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020361"
},
{ {
"name": "30848", "name": "30848",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30848" "url": "http://secunia.com/advisories/30848"
}, },
{ {
"name" : "cucm-risdatacollector-info-disclosure(43355)", "name": "29935",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43355" "url": "http://www.securityfocus.com/bid/29935"
},
{
"name": "20080625 Cisco Unified Communications Manager Denial of Service and Authentication Bypass Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00809b9011.shtml"
},
{
"name": "1020361",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020361"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2008-2252", "ID": "CVE-2008-2252",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,46 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "HPSBST02379",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
},
{ {
"name": "SSRT080143", "name": "SSRT080143",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=122479227205998&w=2" "url": "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
}, },
{
"name" : "MS08-061",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-061"
},
{
"name" : "TA08-288A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-288A.html"
},
{
"name" : "31652",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31652"
},
{
"name" : "oval:org.mitre.oval:def:6045",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6045"
},
{
"name" : "ADV-2008-2812",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2812"
},
{
"name" : "1021046",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021046"
},
{ {
"name": "32247", "name": "32247",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -102,10 +67,45 @@
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45543" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45543"
}, },
{
"name": "MS08-061",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-061"
},
{
"name": "oval:org.mitre.oval:def:6045",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6045"
},
{ {
"name": "win-ms08kb954211-update(45544)", "name": "win-ms08kb954211-update(45544)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45544" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45544"
},
{
"name": "HPSBST02379",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
},
{
"name": "ADV-2008-2812",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2812"
},
{
"name": "1021046",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021046"
},
{
"name": "TA08-288A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-288A.html"
},
{
"name": "31652",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31652"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html" "url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
}, },
{ {
"name" : "HPSBMA02133", "name": "ADV-2008-2115",
"refsource" : "HP", "refsource": "VUPEN",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" "url": "http://www.vupen.com/english/advisories/2008/2115"
}, },
{ {
"name": "SSRT061201", "name": "SSRT061201",
@ -68,9 +68,9 @@
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
}, },
{ {
"name" : "ADV-2008-2115", "name": "HPSBMA02133",
"refsource" : "VUPEN", "refsource": "HP",
"url" : "http://www.vupen.com/english/advisories/2008/2115" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
}, },
{ {
"name": "ADV-2008-2109", "name": "ADV-2008-2109",
@ -78,9 +78,9 @@
"url": "http://www.vupen.com/english/advisories/2008/2109/references" "url": "http://www.vupen.com/english/advisories/2008/2109/references"
}, },
{ {
"name" : "1020493", "name": "31087",
"refsource" : "SECTRACK", "refsource": "SECUNIA",
"url" : "http://www.securitytracker.com/id?1020493" "url": "http://secunia.com/advisories/31087"
}, },
{ {
"name": "31113", "name": "31113",
@ -88,9 +88,9 @@
"url": "http://secunia.com/advisories/31113" "url": "http://secunia.com/advisories/31113"
}, },
{ {
"name" : "31087", "name": "1020493",
"refsource" : "SECUNIA", "refsource": "SECTRACK",
"url" : "http://secunia.com/advisories/31087" "url": "http://www.securitytracker.com/id?1020493"
} }
] ]
} }

View File

@ -57,75 +57,35 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=3022d734a54cbd2b65eea9a024564821101b4a9a;hp=f0f4c3432e5e1087b3a8c0e6bd4113d3c37497ff" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=3022d734a54cbd2b65eea9a024564821101b4a9a;hp=f0f4c3432e5e1087b3a8c0e6bd4113d3c37497ff"
}, },
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=451271",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=451271"
},
{ {
"name": "DSA-1630", "name": "DSA-1630",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1630" "url": "http://www.debian.org/security/2008/dsa-1630"
}, },
{
"name" : "MDVSA-2008:174",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:174"
},
{
"name" : "RHSA-2008:0508",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0508.html"
},
{ {
"name": "RHSA-2008:0519", "name": "RHSA-2008:0519",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0519.html" "url": "http://www.redhat.com/support/errata/RHSA-2008-0519.html"
}, },
{ {
"name" : "RHSA-2008:0585", "name": "linux-kernel-destination-info-disclosure(43558)",
"refsource" : "REDHAT", "refsource": "XF",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0585.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43558"
},
{
"name" : "USN-625-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-625-1"
},
{
"name" : "29943",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29943"
}, },
{ {
"name": "oval:org.mitre.oval:def:11571", "name": "oval:org.mitre.oval:def:11571",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11571" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11571"
}, },
{
"name" : "1020364",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020364"
},
{ {
"name": "30849", "name": "30849",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30849" "url": "http://secunia.com/advisories/30849"
}, },
{ {
"name" : "30850", "name": "1020364",
"refsource" : "SECUNIA", "refsource": "SECTRACK",
"url" : "http://secunia.com/advisories/30850" "url": "http://www.securitytracker.com/id?1020364"
},
{
"name" : "31107",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31107"
},
{
"name" : "31628",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31628"
}, },
{ {
"name": "31551", "name": "31551",
@ -133,9 +93,49 @@
"url": "http://secunia.com/advisories/31551" "url": "http://secunia.com/advisories/31551"
}, },
{ {
"name" : "linux-kernel-destination-info-disclosure(43558)", "name": "30850",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43558" "url": "http://secunia.com/advisories/30850"
},
{
"name": "RHSA-2008:0585",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
},
{
"name": "MDVSA-2008:174",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:174"
},
{
"name": "31107",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31107"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=451271",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=451271"
},
{
"name": "29943",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29943"
},
{
"name": "31628",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31628"
},
{
"name": "USN-625-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-625-1"
},
{
"name": "RHSA-2008:0508",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0508.html"
} }
] ]
} }

View File

@ -52,26 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "6057",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6057"
},
{
"name" : "30206",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30206"
},
{ {
"name": "31049", "name": "31049",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31049" "url": "http://secunia.com/advisories/31049"
}, },
{
"name": "6057",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6057"
},
{ {
"name": "3999", "name": "3999",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3999" "url": "http://securityreason.com/securityalert/3999"
}, },
{
"name": "30206",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30206"
},
{ {
"name": "jsite-module-file-include(43746)", "name": "jsite-module-file-include(43746)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-3522", "ID": "CVE-2008-3522",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://bugs.gentoo.org/attachment.cgi?id=163282&action=view", "name": "31470",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://bugs.gentoo.org/attachment.cgi?id=163282&action=view" "url": "http://www.securityfocus.com/bid/31470"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=222819",
"refsource" : "MISC",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=222819"
},
{
"name" : "GLSA-200812-18",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200812-18.xml"
},
{
"name" : "MDVSA-2009:142",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:142"
},
{
"name" : "MDVSA-2009:144",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:144"
}, },
{ {
"name": "MDVSA-2009:164", "name": "MDVSA-2009:164",
@ -83,39 +63,59 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:164" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:164"
}, },
{ {
"name" : "RHSA-2015:0698", "name": "MDVSA-2009:144",
"refsource" : "REDHAT", "refsource": "MANDRIVA",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0698.html" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:144"
}, },
{ {
"name" : "SSA:2015-302-02", "name": "http://bugs.gentoo.org/attachment.cgi?id=163282&action=view",
"refsource" : "SLACKWARE", "refsource": "MISC",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606" "url": "http://bugs.gentoo.org/attachment.cgi?id=163282&action=view"
},
{
"name" : "USN-742-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-742-1"
},
{
"name" : "31470",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31470"
},
{
"name" : "33173",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33173"
}, },
{ {
"name": "34391", "name": "34391",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34391" "url": "http://secunia.com/advisories/34391"
}, },
{
"name": "MDVSA-2009:142",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:142"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=222819",
"refsource": "MISC",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=222819"
},
{
"name": "USN-742-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-742-1"
},
{ {
"name": "jasper-jasstreamprintf-bo(45623)", "name": "jasper-jasstreamprintf-bo(45623)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45623" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45623"
},
{
"name": "RHSA-2015:0698",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0698.html"
},
{
"name": "33173",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33173"
},
{
"name": "GLSA-200812-18",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200812-18.xml"
},
{
"name": "SSA:2015-302-02",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/30509.html", "name": "31349",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/30509.html" "url": "http://secunia.com/advisories/31349"
}, },
{ {
"name": "30509", "name": "30509",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/30509" "url": "http://www.securityfocus.com/bid/30509"
}, },
{ {
"name" : "31349", "name": "http://downloads.securityfocus.com/vulnerabilities/exploits/30509.html",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/31349" "url": "http://downloads.securityfocus.com/vulnerabilities/exploits/30509.html"
}, },
{ {
"name": "freeforum-acuparam-xss(44178)", "name": "freeforum-acuparam-xss(44178)",

View File

@ -53,29 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080831 rPSA-2008-0264-1 ruby", "name": "31430",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/495884/100/0/threaded" "url": "http://secunia.com/advisories/31430"
}, },
{ {
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401", "name": "31697",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401" "url": "http://secunia.com/advisories/31697"
}, },
{ {
"name" : "http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/", "name": "USN-651-1",
"refsource" : "CONFIRM", "refsource": "UBUNTU",
"url" : "http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/" "url": "https://usn.ubuntu.com/651-1/"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0264",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0264"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm"
}, },
{ {
"name": "http://support.apple.com/kb/HT3549", "name": "http://support.apple.com/kb/HT3549",
@ -83,14 +73,9 @@
"url": "http://support.apple.com/kb/HT3549" "url": "http://support.apple.com/kb/HT3549"
}, },
{ {
"name" : "APPLE-SA-2009-05-12", "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0264",
"refsource" : "APPLE", "refsource": "CONFIRM",
"url" : "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0264"
},
{
"name" : "DSA-1651",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1651"
}, },
{ {
"name": "DSA-1652", "name": "DSA-1652",
@ -102,36 +87,6 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00299.html" "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00299.html"
}, },
{
"name" : "FEDORA-2008-8738",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00259.html"
},
{
"name" : "GLSA-200812-17",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200812-17.xml"
},
{
"name" : "RHSA-2008:0897",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0897.html"
},
{
"name" : "USN-651-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/651-1/"
},
{
"name" : "TA09-133A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
},
{
"name" : "30644",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30644"
},
{ {
"name": "oval:org.mitre.oval:def:9793", "name": "oval:org.mitre.oval:def:9793",
"refsource": "OVAL", "refsource": "OVAL",
@ -142,6 +97,86 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35074" "url": "http://secunia.com/advisories/35074"
}, },
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm"
},
{
"name": "DSA-1651",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1651"
},
{
"name": "APPLE-SA-2009-05-12",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
},
{
"name": "30644",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30644"
},
{
"name": "RHSA-2008:0897",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0897.html"
},
{
"name": "http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/",
"refsource": "CONFIRM",
"url": "http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/"
},
{
"name": "32219",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32219"
},
{
"name": "TA09-133A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
},
{
"name": "ruby-dl-security-bypass(44372)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44372"
},
{
"name": "32255",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32255"
},
{
"name": "ADV-2009-1297",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1297"
},
{
"name": "20080831 rPSA-2008-0264-1 ruby",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495884/100/0/threaded"
},
{
"name": "32371",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32371"
},
{
"name": "32165",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32165"
},
{
"name": "GLSA-200812-17",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200812-17.xml"
},
{
"name": "33178",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33178"
},
{ {
"name": "ADV-2008-2334", "name": "ADV-2008-2334",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -153,54 +188,19 @@
"url": "http://www.securitytracker.com/id?1020652" "url": "http://www.securitytracker.com/id?1020652"
}, },
{ {
"name" : "31697", "name": "FEDORA-2008-8738",
"refsource" : "SECUNIA", "refsource": "FEDORA",
"url" : "http://secunia.com/advisories/31697" "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00259.html"
}, },
{ {
"name" : "32255", "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/32255" "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401"
}, },
{ {
"name": "32256", "name": "32256",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32256" "url": "http://secunia.com/advisories/32256"
},
{
"name" : "33178",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33178"
},
{
"name" : "31430",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31430"
},
{
"name" : "32165",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32165"
},
{
"name" : "32219",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32219"
},
{
"name" : "32371",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32371"
},
{
"name" : "ADV-2009-1297",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1297"
},
{
"name" : "ruby-dl-security-bypass(44372)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44372"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.securityfocus.com/bid/30673/exploit" "url": "http://www.securityfocus.com/bid/30673/exploit"
}, },
{
"name" : "30673",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30673"
},
{ {
"name": "meetweb-rootpath-file-include(44454)", "name": "meetweb-rootpath-file-include(44454)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44454" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44454"
},
{
"name": "30673",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30673"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7613" "url": "https://www.exploit-db.com/exploits/7613"
}, },
{
"name" : "20090220 CVE-2008-6157 / Milw0rm 7613",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2009-February/002146.html"
},
{ {
"name": "classifiedads-classifieds-info-disclosure(48822)", "name": "classifiedads-classifieds-info-disclosure(48822)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48822" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48822"
},
{
"name": "20090220 CVE-2008-6157 / Milw0rm 7613",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2009-February/002146.html"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "48499",
"refsource": "OSVDB",
"url": "http://osvdb.org/48499"
},
{
"name": "ADV-2008-2648",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2648"
},
{ {
"name": "6508", "name": "6508",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,20 +72,10 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/31278" "url": "http://www.securityfocus.com/bid/31278"
}, },
{
"name" : "48499",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/48499"
},
{ {
"name": "31779", "name": "31779",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31779" "url": "http://secunia.com/advisories/31779"
},
{
"name" : "ADV-2008-2648",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2648"
} }
] ]
} }

View File

@ -52,31 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://aluigi.altervista.org/adv/sunagex-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/sunagex-adv.txt"
},
{
"name" : "http://aluigi.org/poc/sunagex.zip",
"refsource" : "MISC",
"url" : "http://aluigi.org/poc/sunagex.zip"
},
{
"name" : "29889",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29889"
},
{
"name" : "46562",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/46562"
},
{
"name" : "30823",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30823"
},
{ {
"name": "ADV-2008-1903", "name": "ADV-2008-1903",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -86,6 +61,31 @@
"name": "sunage-unspecified-dos(43249)", "name": "sunage-unspecified-dos(43249)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43249" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43249"
},
{
"name": "30823",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30823"
},
{
"name": "29889",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29889"
},
{
"name": "http://aluigi.org/poc/sunagex.zip",
"refsource": "MISC",
"url": "http://aluigi.org/poc/sunagex.zip"
},
{
"name": "46562",
"refsource": "OSVDB",
"url": "http://osvdb.org/46562"
},
{
"name": "http://aluigi.altervista.org/adv/sunagex-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/sunagex-adv.txt"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstorm.linuxsecurity.com/0806-exploits/evacms-rfi.txt",
"refsource" : "MISC",
"url" : "http://packetstorm.linuxsecurity.com/0806-exploits/evacms-rfi.txt"
},
{ {
"name": "29954", "name": "29954",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/29954" "url": "http://www.securityfocus.com/bid/29954"
}, },
{
"name": "http://packetstorm.linuxsecurity.com/0806-exploits/evacms-rfi.txt",
"refsource": "MISC",
"url": "http://packetstorm.linuxsecurity.com/0806-exploits/evacms-rfi.txt"
},
{ {
"name": "evacms-index-file-include(43437)", "name": "evacms-index-file-include(43437)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5653", "ID": "CVE-2012-5653",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20121219 Re: CVE request for Drupal core, and contributed modules", "name": "88529",
"refsource" : "MLIST", "refsource": "OSVDB",
"url" : "http://www.openwall.com/lists/oss-security/2012/12/20/1" "url": "http://osvdb.org/88529"
},
{
"name" : "http://drupal.org/SA-CORE-2012-004",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/SA-CORE-2012-004"
},
{
"name" : "http://drupalcode.org/project/drupal.git/commitdiff/b47f95d",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/drupal.git/commitdiff/b47f95d"
}, },
{ {
"name": "http://drupalcode.org/project/drupal.git/commitdiff/da8023a", "name": "http://drupalcode.org/project/drupal.git/commitdiff/da8023a",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://drupalcode.org/project/drupal.git/commitdiff/da8023a" "url": "http://drupalcode.org/project/drupal.git/commitdiff/da8023a"
}, },
{
"name" : "DSA-2776",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2776"
},
{ {
"name": "MDVSA-2013:074", "name": "MDVSA-2013:074",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:074" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:074"
}, },
{
"name": "http://drupal.org/SA-CORE-2012-004",
"refsource": "CONFIRM",
"url": "http://drupal.org/SA-CORE-2012-004"
},
{ {
"name": "56993", "name": "56993",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/56993" "url": "http://www.securityfocus.com/bid/56993"
}, },
{ {
"name" : "88529", "name": "http://drupalcode.org/project/drupal.git/commitdiff/b47f95d",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://osvdb.org/88529" "url": "http://drupalcode.org/project/drupal.git/commitdiff/b47f95d"
},
{
"name": "DSA-2776",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2776"
},
{
"name": "[oss-security] 20121219 Re: CVE request for Drupal core, and contributed modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/12/20/1"
}, },
{ {
"name": "drupal-fileupload-code-execution(80795)", "name": "drupal-fileupload-code-execution(80795)",

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.com/files/118274/dotProject-2.1.6-Cross-Site-Scripting-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/118274/dotProject-2.1.6-Cross-Site-Scripting-SQL-Injection.html"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23124",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23124"
},
{
"name" : "http://sourceforge.net/projects/dotproject/files/dotproject/dotProject%20Version%202.1.7/",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/projects/dotproject/files/dotproject/dotProject%20Version%202.1.7/"
},
{
"name" : "56624",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56624"
},
{ {
"name": "87625", "name": "87625",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -81,6 +61,26 @@
"name": "dotproject-searchstring-sql-injection(80223)", "name": "dotproject-searchstring-sql-injection(80223)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80223" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80223"
},
{
"name": "https://www.htbridge.com/advisory/HTB23124",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23124"
},
{
"name": "56624",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56624"
},
{
"name": "http://packetstormsecurity.com/files/118274/dotProject-2.1.6-Cross-Site-Scripting-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/118274/dotProject-2.1.6-Cross-Site-Scripting-SQL-Injection.html"
},
{
"name": "http://sourceforge.net/projects/dotproject/files/dotproject/dotProject%20Version%202.1.7/",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/projects/dotproject/files/dotproject/dotProject%20Version%202.1.7/"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/coldfusion/apsb17-30.html" "url": "https://helpx.adobe.com/security/products/coldfusion/apsb17-30.html"
}, },
{
"name" : "100708",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100708"
},
{ {
"name": "1039321", "name": "1039321",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039321" "url": "http://www.securitytracker.com/id/1039321"
},
{
"name": "100708",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100708"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.tenable.com/security/tns-2017-13",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2017-13"
},
{ {
"name": "1039804", "name": "1039804",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039804" "url": "http://www.securitytracker.com/id/1039804"
},
{
"name": "https://www.tenable.com/security/tns-2017-13",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2017-13"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=94f1bb15bed84ad6c893916b7e7b9db6f1d7eec6",
"refsource" : "MISC",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=94f1bb15bed84ad6c893916b7e7b9db6f1d7eec6"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1485815", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1485815",
"refsource": "MISC", "refsource": "MISC",
@ -68,9 +63,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1514609" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1514609"
}, },
{ {
"name" : "https://github.com/torvalds/linux/commit/94f1bb15bed84ad6c893916b7e7b9db6f1d7eec6", "name": "RHSA-2018:1062",
"refsource" : "MISC", "refsource": "REDHAT",
"url" : "https://github.com/torvalds/linux/commit/94f1bb15bed84ad6c893916b7e7b9db6f1d7eec6" "url": "https://access.redhat.com/errata/RHSA-2018:1062"
}, },
{ {
"name": "RHSA-2018:0676", "name": "RHSA-2018:0676",
@ -78,9 +73,14 @@
"url": "https://access.redhat.com/errata/RHSA-2018:0676" "url": "https://access.redhat.com/errata/RHSA-2018:0676"
}, },
{ {
"name" : "RHSA-2018:1062", "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=94f1bb15bed84ad6c893916b7e7b9db6f1d7eec6",
"refsource" : "REDHAT", "refsource": "MISC",
"url" : "https://access.redhat.com/errata/RHSA-2018:1062" "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=94f1bb15bed84ad6c893916b7e7b9db6f1d7eec6"
},
{
"name": "https://github.com/torvalds/linux/commit/94f1bb15bed84ad6c893916b7e7b9db6f1d7eec6",
"refsource": "MISC",
"url": "https://github.com/torvalds/linux/commit/94f1bb15bed84ad6c893916b7e7b9db6f1d7eec6"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://openwall.com/lists/oss-security/2017/10/04/9",
"refsource" : "MISC",
"url" : "http://openwall.com/lists/oss-security/2017/10/04/9"
},
{ {
"name": "https://github.com/kanboard/kanboard/commit/074f6c104f3e49401ef0065540338fc2d4be79f0", "name": "https://github.com/kanboard/kanboard/commit/074f6c104f3e49401ef0065540338fc2d4be79f0",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/kanboard/kanboard/commit/074f6c104f3e49401ef0065540338fc2d4be79f0" "url": "https://github.com/kanboard/kanboard/commit/074f6c104f3e49401ef0065540338fc2d4be79f0"
}, },
{ {
"name" : "https://github.com/kanboard/kanboard/commit/3e0f14ae2b0b5a44bd038a472f17eac75f538524", "name": "http://openwall.com/lists/oss-security/2017/10/04/9",
"refsource": "MISC", "refsource": "MISC",
"url" : "https://github.com/kanboard/kanboard/commit/3e0f14ae2b0b5a44bd038a472f17eac75f538524" "url": "http://openwall.com/lists/oss-security/2017/10/04/9"
}, },
{ {
"name": "https://kanboard.net/news/version-1.0.47", "name": "https://kanboard.net/news/version-1.0.47",
"refsource": "MISC", "refsource": "MISC",
"url": "https://kanboard.net/news/version-1.0.47" "url": "https://kanboard.net/news/version-1.0.47"
},
{
"name": "https://github.com/kanboard/kanboard/commit/3e0f14ae2b0b5a44bd038a472f17eac75f538524",
"refsource": "MISC",
"url": "https://github.com/kanboard/kanboard/commit/3e0f14ae2b0b5a44bd038a472f17eac75f538524"
} }
] ]
} }

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8660" "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8660"
}, },
{
"name" : "100757",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100757"
},
{ {
"name": "1039342", "name": "1039342",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039342" "url": "http://www.securitytracker.com/id/1039342"
},
{
"name": "100757",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100757"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "name": "1041809",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" "url": "http://www.securitytracker.com/id/1041809"
}, },
{ {
"name": "105444", "name": "105444",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/105444" "url": "http://www.securityfocus.com/bid/105444"
}, },
{ {
"name" : "1041809", "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1041809" "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{ {
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/bzxcoin", "name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/bzxcoin",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/bzxcoin" "url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/bzxcoin"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
} }
] ]
} }

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14884",
"refsource" : "MISC",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14884"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c48d6a6d60c5c9111838a945966b6cb8750777be",
"refsource" : "MISC",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c48d6a6d60c5c9111838a945966b6cb8750777be"
},
{
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-44.html",
"refsource" : "MISC",
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-44.html"
},
{ {
"name": "DSA-4315", "name": "DSA-4315",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -86,6 +66,26 @@
"name": "1041609", "name": "1041609",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041609" "url": "http://www.securitytracker.com/id/1041609"
},
{
"name": "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c48d6a6d60c5c9111838a945966b6cb8750777be",
"refsource": "MISC",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c48d6a6d60c5c9111838a945966b6cb8750777be"
},
{
"name": "https://www.wireshark.org/security/wnpa-sec-2018-44.html",
"refsource": "MISC",
"url": "https://www.wireshark.org/security/wnpa-sec-2018-44.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14884",
"refsource": "MISC",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14884"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://risataim.blogspot.com/2018/09/xss-en-plugin-userpro-de-wordpress.html",
"refsource" : "MISC",
"url" : "https://risataim.blogspot.com/2018/09/xss-en-plugin-userpro-de-wordpress.html"
},
{ {
"name": "https://wpvulndb.com/vulnerabilities/9124", "name": "https://wpvulndb.com/vulnerabilities/9124",
"refsource": "MISC", "refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/9124" "url": "https://wpvulndb.com/vulnerabilities/9124"
},
{
"name": "https://risataim.blogspot.com/2018/09/xss-en-plugin-userpro-de-wordpress.html",
"refsource": "MISC",
"url": "https://risataim.blogspot.com/2018/09/xss-en-plugin-userpro-de-wordpress.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/viabtc/viabtc_exchange_server/commit/4a7c27bfe98f409623d4d857894d017ff0672cc9#diff-0c23effa84a7b85053bac7981a8580c8",
"refsource" : "MISC",
"url" : "https://github.com/viabtc/viabtc_exchange_server/commit/4a7c27bfe98f409623d4d857894d017ff0672cc9#diff-0c23effa84a7b85053bac7981a8580c8"
},
{ {
"name": "https://github.com/viabtc/viabtc_exchange_server/pull/131", "name": "https://github.com/viabtc/viabtc_exchange_server/pull/131",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/viabtc/viabtc_exchange_server/pull/131" "url": "https://github.com/viabtc/viabtc_exchange_server/pull/131"
},
{
"name": "https://github.com/viabtc/viabtc_exchange_server/commit/4a7c27bfe98f409623d4d857894d017ff0672cc9#diff-0c23effa84a7b85053bac7981a8580c8",
"refsource": "MISC",
"url": "https://github.com/viabtc/viabtc_exchange_server/commit/4a7c27bfe98f409623d4d857894d017ff0672cc9#diff-0c23effa84a7b85053bac7981a8580c8"
} }
] ]
} }

View File

@ -2,7 +2,30 @@
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-7422", "ID": "CVE-2019-7422",
"STATE": "RESERVED" "STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
}, },
"data_format": "MITRE", "data_format": "MITRE",
"data_type": "CVE", "data_type": "CVE",
@ -11,7 +34,38 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone \"/netflow/jspui/addMailSettings.jsp\" file in the gF parameter."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://packetstormsecurity.com/files/151585/Zoho-ManageEngine-Netflow-Analyzer-Professional-7.0.0.2-XSS.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/151585/Zoho-ManageEngine-Netflow-Analyzer-Professional-7.0.0.2-XSS.html"
},
{
"url": "https://www.manageengine.com/products/netflow/?doc",
"refsource": "MISC",
"name": "https://www.manageengine.com/products/netflow/?doc"
},
{
"refsource": "FULLDISC",
"name": "20190206 [CVE-2019-7422, CVE-2019-7423, CVE-2019-7424, CVE-2019-7425, CVE-2019-7426, CVE-2019-7427] Cross Site Scripting in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 Administration zone",
"url": "http://seclists.org/fulldisclosure/2019/Feb/29"
} }
] ]
} }