"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:37:57 +00:00
parent a746240bd3
commit a35b7b086c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3211 additions and 3211 deletions

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20040105 vBulletin Forum 2.3.xx calendar.php SQL Injection", "name": "vbulletin-calendar-sql-injection(14144)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://marc.info/?l=bugtraq&m=107340358202123&w=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14144"
},
{
"name" : "http://www.vbulletin.com/forum/showthread.php?postid=588825",
"refsource" : "CONFIRM",
"url" : "http://www.vbulletin.com/forum/showthread.php?postid=588825"
}, },
{ {
"name": "9360", "name": "9360",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/9360" "url": "http://www.securityfocus.com/bid/9360"
}, },
{
"name" : "vbulletin-calendar-sql-injection(14144)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14144"
},
{ {
"name": "3344", "name": "3344",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/3344" "url": "http://www.osvdb.org/3344"
},
{
"name": "http://www.vbulletin.com/forum/showthread.php?postid=588825",
"refsource": "CONFIRM",
"url": "http://www.vbulletin.com/forum/showthread.php?postid=588825"
},
{
"name": "20040105 vBulletin Forum 2.3.xx calendar.php SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107340358202123&w=2"
} }
] ]
} }

View File

@ -52,40 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS04-038",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-038"
},
{
"name" : "TA04-293A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA04-293A.html"
},
{ {
"name": "VU#625616", "name": "VU#625616",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/625616" "url": "http://www.kb.cert.org/vuls/id/625616"
}, },
{ {
"name" : "oval:org.mitre.oval:def:2487", "name": "MS04-038",
"refsource" : "OVAL", "refsource": "MS",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2487" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-038"
},
{
"name" : "oval:org.mitre.oval:def:2537",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2537"
},
{
"name" : "oval:org.mitre.oval:def:3949",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3949"
},
{
"name" : "oval:org.mitre.oval:def:6313",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6313"
}, },
{ {
"name": "oval:org.mitre.oval:def:7095", "name": "oval:org.mitre.oval:def:7095",
@ -98,14 +73,39 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7194" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7194"
}, },
{ {
"name" : "ie-plugin-address-spoofing(17655)", "name": "oval:org.mitre.oval:def:2487",
"refsource" : "XF", "refsource": "OVAL",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17655" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2487"
},
{
"name": "TA04-293A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA04-293A.html"
}, },
{ {
"name": "ie-ms04038-patch(17651)", "name": "ie-ms04038-patch(17651)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17651" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17651"
},
{
"name": "oval:org.mitre.oval:def:2537",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2537"
},
{
"name": "ie-plugin-address-spoofing(17655)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17655"
},
{
"name": "oval:org.mitre.oval:def:3949",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3949"
},
{
"name": "oval:org.mitre.oval:def:6313",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6313"
} }
] ]
} }

View File

@ -53,49 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities", "name": "DSA-597",
"refsource" : "BUGTRAQ", "refsource": "DEBIAN",
"url" : "http://marc.info/?l=bugtraq&m=110123023521619&w=2" "url": "http://www.debian.org/security/2004/dsa-597"
}, },
{ {
"name": "http://security.e-matters.de/advisories/152004.html", "name": "http://security.e-matters.de/advisories/152004.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://security.e-matters.de/advisories/152004.html" "url": "http://security.e-matters.de/advisories/152004.html"
}, },
{
"name" : "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
"refsource" : "MLIST",
"url" : "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce&msg=143"
},
{ {
"name": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html", "name": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html" "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
}, },
{
"name" : "DSA-597",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-597"
},
{
"name" : "GLSA-200411-34",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200411-34.xml"
},
{ {
"name": "MDKSA-2004:139", "name": "MDKSA-2004:139",
"refsource": "MANDRAKE", "refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
}, },
{ {
"name" : "USN-31-1", "name": "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
"refsource" : "UBUNTU", "refsource": "BUGTRAQ",
"url" : "https://www.ubuntu.com/usn/usn-31-1/" "url": "http://marc.info/?l=bugtraq&m=110123023521619&w=2"
},
{
"name": "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
"refsource": "MLIST",
"url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce&msg=143"
}, },
{ {
"name": "13274", "name": "13274",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13274/" "url": "http://secunia.com/advisories/13274/"
},
{
"name": "GLSA-200411-34",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
},
{
"name": "USN-31-1",
"refsource": "UBUNTU",
"url": "https://www.ubuntu.com/usn/usn-31-1/"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20040830 RE: CuteNews News.txt writable to world", "name": "12432",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://seclists.org/lists/bugtraq/2004/Sep/0014.html" "url": "http://secunia.com/advisories/12432"
}, },
{ {
"name": "http://www.7a69ezine.org/node/view/130", "name": "http://www.7a69ezine.org/node/view/130",
@ -63,9 +63,9 @@
"url": "http://www.7a69ezine.org/node/view/130" "url": "http://www.7a69ezine.org/node/view/130"
}, },
{ {
"name" : "12432", "name": "20040830 RE: CuteNews News.txt writable to world",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/12432" "url": "http://seclists.org/lists/bugtraq/2004/Sep/0014.html"
}, },
{ {
"name": "cutenews-file-include(17288)", "name": "cutenews-file-include(17288)",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "gv-psscan-header-bo(17019)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17019"
},
{ {
"name": "20040816 gv buffer overflows: here, there, and everywhere", "name": "20040816 gv buffer overflows: here, there, and everywhere",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "10944", "name": "10944",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/10944" "url": "http://www.securityfocus.com/bid/10944"
},
{
"name" : "gv-psscan-header-bo(17019)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17019"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20040826 Netscape Navigator 7.2 failure to isolate browser tabs (was Re: Computer Network Defence Vulnerability Alert State)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/373080"
},
{ {
"name": "20040827 Re: Netscape Navigator 7.2 failure to isolate browser tabs (was Re: Computer Network Defence Vulnerability Alert State)", "name": "20040827 Re: Netscape Navigator 7.2 failure to isolate browser tabs (was Re: Computer Network Defence Vulnerability Alert State)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/373309" "url": "http://www.securityfocus.com/archive/1/373309"
}, },
{
"name" : "20040827 Re: Netscape Navigator 7.2 failure to isolate browser tabs (was Re: Computer Network Defence Vulnerability Alert State)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/373232"
},
{
"name" : "http://bugzilla.mozilla.org/show_bug.cgi?id=162134",
"refsource" : "MISC",
"url" : "http://bugzilla.mozilla.org/show_bug.cgi?id=162134"
},
{
"name" : "11059",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11059"
},
{ {
"name": "12392", "name": "12392",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12392" "url": "http://secunia.com/advisories/12392"
}, },
{
"name": "20040826 Netscape Navigator 7.2 failure to isolate browser tabs (was Re: Computer Network Defence Vulnerability Alert State)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/373080"
},
{ {
"name": "netscape-java-tab-spoofing(17137)", "name": "netscape-java-tab-spoofing(17137)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17137" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17137"
},
{
"name": "20040827 Re: Netscape Navigator 7.2 failure to isolate browser tabs (was Re: Computer Network Defence Vulnerability Alert State)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/373232"
},
{
"name": "11059",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11059"
},
{
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=162134",
"refsource": "MISC",
"url": "http://bugzilla.mozilla.org/show_bug.cgi?id=162134"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080506 Power Editor LOCAL FILE INCLUSION Vulnerbility", "name": "29063",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/491702/100/0/threaded" "url": "http://www.securityfocus.com/bid/29063"
}, },
{ {
"name": "5549", "name": "5549",
@ -63,19 +63,19 @@
"url": "https://www.exploit-db.com/exploits/5549" "url": "https://www.exploit-db.com/exploits/5549"
}, },
{ {
"name" : "29063", "name": "powereditor-editor-file-include(42222)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/29063" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42222"
},
{
"name": "20080506 Power Editor LOCAL FILE INCLUSION Vulnerbility",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491702/100/0/threaded"
}, },
{ {
"name": "3864", "name": "3864",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3864" "url": "http://securityreason.com/securityalert/3864"
},
{
"name" : "powereditor-editor-file-include(42222)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42222"
} }
] ]
} }

View File

@ -52,26 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://depo2.nm.ru/WebWiz_Forum_v9.5_XSS.txt",
"refsource" : "MISC",
"url" : "http://depo2.nm.ru/WebWiz_Forum_v9.5_XSS.txt"
},
{
"name" : "http://depo2.nm.ru/WebWiz_Forum_v9.5_XSS2.txt",
"refsource" : "MISC",
"url" : "http://depo2.nm.ru/WebWiz_Forum_v9.5_XSS2.txt"
},
{ {
"name": "30398", "name": "30398",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/30398" "url": "http://www.securityfocus.com/bid/30398"
}, },
{
"name": "http://depo2.nm.ru/WebWiz_Forum_v9.5_XSS.txt",
"refsource": "MISC",
"url": "http://depo2.nm.ru/WebWiz_Forum_v9.5_XSS.txt"
},
{ {
"name": "31281", "name": "31281",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31281" "url": "http://secunia.com/advisories/31281"
}, },
{
"name": "http://depo2.nm.ru/WebWiz_Forum_v9.5_XSS2.txt",
"refsource": "MISC",
"url": "http://depo2.nm.ru/WebWiz_Forum_v9.5_XSS2.txt"
},
{ {
"name": "webwizforums-mode-xss(44012)", "name": "webwizforums-mode-xss(44012)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "31189",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31189"
},
{ {
"name": "APPLE-SA-2008-09-15", "name": "APPLE-SA-2008-09-15",
"refsource": "APPLE", "refsource": "APPLE",
@ -62,25 +67,20 @@
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html"
}, },
{
"name" : "31189",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31189"
},
{ {
"name": "ADV-2008-2584", "name": "ADV-2008-2584",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2584" "url": "http://www.vupen.com/english/advisories/2008/2584"
}, },
{
"name" : "1020882",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020882"
},
{ {
"name": "macos-vncviewer-weak-security(45174)", "name": "macos-vncviewer-weak-security(45174)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45174" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45174"
},
{
"name": "1020882",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020882"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495726/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/495726/100/0/threaded"
}, },
{
"name": "4206",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4206"
},
{ {
"name": "http://www.ivizsecurity.com/preboot-patch.html", "name": "http://www.ivizsecurity.com/preboot-patch.html",
"refsource": "MISC", "refsource": "MISC",
@ -71,11 +76,6 @@
"name": "4204", "name": "4204",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4204" "url": "http://securityreason.com/securityalert/4204"
},
{
"name" : "4206",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4206"
} }
] ]
} }

View File

@ -58,20 +58,15 @@
"url": "http://www.sixapart.jp/movabletype/news/2008/10/15-1400.html" "url": "http://www.sixapart.jp/movabletype/news/2008/10/15-1400.html"
}, },
{ {
"name" : "JVN#81490697", "name": "31826",
"refsource" : "JVN", "refsource": "BID",
"url" : "http://jvn.jp/en/jp/JVN81490697/index.html" "url": "http://www.securityfocus.com/bid/31826"
}, },
{ {
"name": "JVNDB-2008-000072", "name": "JVNDB-2008-000072",
"refsource": "JVNDB", "refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000072.html" "url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000072.html"
}, },
{
"name" : "31826",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31826"
},
{ {
"name": "32305", "name": "32305",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -81,6 +76,11 @@
"name": "movabletype-unknown-xss(45968)", "name": "movabletype-unknown-xss(45968)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45968" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45968"
},
{
"name": "JVN#81490697",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN81490697/index.html"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014008", "name": "lotus-connections-api-xss(46215)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46215"
},
{
"name" : "31989",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31989"
}, },
{ {
"name": "32466", "name": "32466",
@ -68,9 +63,14 @@
"url": "http://secunia.com/advisories/32466" "url": "http://secunia.com/advisories/32466"
}, },
{ {
"name" : "lotus-connections-api-xss(46215)", "name": "31989",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46215" "url": "http://www.securityfocus.com/bid/31989"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008",
"refsource": "MISC",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008"
}, },
{ {
"name": "lotus-connections-community-title-xss(46211)", "name": "lotus-connections-community-title-xss(46211)",

View File

@ -52,15 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "32537",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32537"
},
{ {
"name": "7306", "name": "7306",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7306" "url": "https://www.exploit-db.com/exploits/7306"
}, },
{ {
"name" : "32537", "name": "minimalablog-index-sql-injection(46963)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/32537" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46963"
},
{
"name": "ADV-2008-3291",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3291"
}, },
{ {
"name": "50349", "name": "50349",
@ -71,16 +81,6 @@
"name": "32886", "name": "32886",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32886" "url": "http://secunia.com/advisories/32886"
},
{
"name" : "ADV-2008-3291",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/3291"
},
{
"name" : "minimalablog-index-sql-injection(46963)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46963"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5856" "url": "https://www.exploit-db.com/exploits/5856"
}, },
{
"name": "nweb2fax-viewrq-directory-traversal(43173)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43173"
},
{ {
"name": "29804", "name": "29804",
"refsource": "BID", "refsource": "BID",
@ -66,11 +71,6 @@
"name": "nweb2fax-comm-file-include(43172)", "name": "nweb2fax-comm-file-include(43172)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43172" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43172"
},
{
"name" : "nweb2fax-viewrq-directory-traversal(43173)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43173"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "6514",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6514"
},
{
"name" : "31297",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31297"
},
{ {
"name": "31810", "name": "31810",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "jobsportal-editlogo-file-upload(45335)", "name": "jobsportal-editlogo-file-upload(45335)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45335" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45335"
},
{
"name": "31297",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31297"
},
{
"name": "6514",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6514"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bugs.otrs.org/show_bug.cgi?id=1882",
"refsource" : "CONFIRM",
"url" : "http://bugs.otrs.org/show_bug.cgi?id=1882"
},
{ {
"name": "http://bugs.otrs.org/show_bug.cgi?id=2814", "name": "http://bugs.otrs.org/show_bug.cgi?id=2814",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://bugs.otrs.org/show_bug.cgi?id=2814" "url": "http://bugs.otrs.org/show_bug.cgi?id=2814"
}, },
{
"name": "http://bugs.otrs.org/show_bug.cgi?id=1882",
"refsource": "CONFIRM",
"url": "http://bugs.otrs.org/show_bug.cgi?id=1882"
},
{ {
"name": "http://source.otrs.org/viewvc.cgi/otrs/CHANGES?revision=1.1807", "name": "http://source.otrs.org/viewvc.cgi/otrs/CHANGES?revision=1.1807",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2117", "ID": "CVE-2013-2117",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[CGit] 20130527 [ANNOUNCE] CGIT v0.9.2 Released", "name": "54186",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://lists.zx2c4.com/pipermail/cgit/2013-May/001394.html" "url": "http://secunia.com/advisories/54186"
},
{
"name" : "[oss-security] 20130527 Re: CVE Request: cgit directory traversal",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/05/27/3"
}, },
{ {
"name": "http://git.zx2c4.com/cgit/commit/?h=wip&id=babf94e04e74123eb658a823213c062663cdadd6", "name": "http://git.zx2c4.com/cgit/commit/?h=wip&id=babf94e04e74123eb658a823213c062663cdadd6",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.zx2c4.com/cgit/commit/?h=wip&id=babf94e04e74123eb658a823213c062663cdadd6" "url": "http://git.zx2c4.com/cgit/commit/?h=wip&id=babf94e04e74123eb658a823213c062663cdadd6"
}, },
{
"name" : "openSUSE-SU-2013:1207",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-07/msg00061.html"
},
{ {
"name": "openSUSE-SU-2013:1303", "name": "openSUSE-SU-2013:1303",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00012.html" "url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00012.html"
}, },
{ {
"name" : "54186", "name": "[oss-security] 20130527 Re: CVE Request: cgit directory traversal",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/54186" "url": "http://www.openwall.com/lists/oss-security/2013/05/27/3"
},
{
"name": "[CGit] 20130527 [ANNOUNCE] CGIT v0.9.2 Released",
"refsource": "MLIST",
"url": "http://lists.zx2c4.com/pipermail/cgit/2013-May/001394.html"
},
{
"name": "openSUSE-SU-2013:1207",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00061.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-2339", "ID": "CVE-2013-2339",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,12 +53,12 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "HPSBHF02878", "name": "SSRT101198",
"refsource": "HP", "refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03757330" "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03757330"
}, },
{ {
"name" : "SSRT101198", "name": "HPSBHF02878",
"refsource": "HP", "refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03757330" "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03757330"
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-2517", "ID": "CVE-2013-2517",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20130323 Backupbuddy wordpress plugin - sensitive data exposure in importbuddy.php",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2013-03/0205.html"
},
{ {
"name": "http://packetstormsecurity.com/files/120923", "name": "http://packetstormsecurity.com/files/120923",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/120923" "url": "http://packetstormsecurity.com/files/120923"
},
{
"name": "20130323 Backupbuddy wordpress plugin - sensitive data exposure in importbuddy.php",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2013-03/0205.html"
} }
] ]
} }

View File

@ -67,15 +67,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html" "url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
}, },
{
"name" : "100179",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100179"
},
{ {
"name": "1039098", "name": "1039098",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039098" "url": "http://www.securitytracker.com/id/1039098"
},
{
"name": "100179",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100179"
} }
] ]
} }

View File

@ -57,6 +57,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/588" "url": "https://github.com/ImageMagick/ImageMagick/issues/588"
}, },
{
"name": "100013",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100013"
},
{
"name": "USN-3681-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3681-1/"
},
{ {
"name": "DSA-4019", "name": "DSA-4019",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -66,16 +76,6 @@
"name": "DSA-4204", "name": "DSA-4204",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4204" "url": "https://www.debian.org/security/2018/dsa-4204"
},
{
"name" : "USN-3681-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3681-1/"
},
{
"name" : "100013",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100013"
} }
] ]
} }

View File

@ -54,9 +54,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11784", "name": "1039526",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11784" "url": "http://www.securitytracker.com/id/1039526"
}, },
{ {
"name": "101147", "name": "101147",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/101147" "url": "http://www.securityfocus.com/bid/101147"
}, },
{ {
"name" : "1039526", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11784",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1039526" "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11784"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/cyrusimap/cyrus-imapd/commit/6bd33275368edfa71ae117de895488584678ac79" "url": "https://github.com/cyrusimap/cyrus-imapd/commit/6bd33275368edfa71ae117de895488584678ac79"
}, },
{
"name" : "https://github.com/cyrusimap/cyrus-imapd/issues/2132",
"refsource" : "CONFIRM",
"url" : "https://github.com/cyrusimap/cyrus-imapd/issues/2132"
},
{ {
"name": "https://lists.andrew.cmu.edu/pipermail/cyrus-announce/2017-September/000145.html", "name": "https://lists.andrew.cmu.edu/pipermail/cyrus-announce/2017-September/000145.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "https://www.cyrusimap.org/imap/download/release-notes/3.0/x/3.0.4.html", "name": "https://www.cyrusimap.org/imap/download/release-notes/3.0/x/3.0.4.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.cyrusimap.org/imap/download/release-notes/3.0/x/3.0.4.html" "url": "https://www.cyrusimap.org/imap/download/release-notes/3.0/x/3.0.4.html"
},
{
"name": "https://github.com/cyrusimap/cyrus-imapd/issues/2132",
"refsource": "CONFIRM",
"url": "https://github.com/cyrusimap/cyrus-imapd/issues/2132"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-14790", "ID": "CVE-2017-14790",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20171110 Advisory X41-2017-006: Multiple Vulnerabilities in PSFTPd Windows FTP Server",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/541518/100/0/threaded"
},
{ {
"name": "http://packetstormsecurity.com/files/144972/PSFTPd-Windows-FTP-Server-10.0.4-Build-729-Use-After-Free-Log-Injection.html", "name": "http://packetstormsecurity.com/files/144972/PSFTPd-Windows-FTP-Server-10.0.4-Build-729-Use-After-Free-Log-Injection.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/144972/PSFTPd-Windows-FTP-Server-10.0.4-Build-729-Use-After-Free-Log-Injection.html" "url": "http://packetstormsecurity.com/files/144972/PSFTPd-Windows-FTP-Server-10.0.4-Build-729-Use-After-Free-Log-Injection.html"
}, },
{
"name": "20171110 Advisory X41-2017-006: Multiple Vulnerabilities in PSFTPd Windows FTP Server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/541518/100/0/threaded"
},
{ {
"name": "https://www.x41-dsec.de/lab/advisories/x41-2017-006-psftpd/", "name": "https://www.x41-dsec.de/lab/advisories/x41-2017-006-psftpd/",
"refsource": "MISC", "refsource": "MISC",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://jira.mongodb.org/browse/SERVER-31273",
"refsource" : "CONFIRM",
"url" : "https://jira.mongodb.org/browse/SERVER-31273"
},
{ {
"name": "101689", "name": "101689",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101689" "url": "http://www.securityfocus.com/bid/101689"
},
{
"name": "https://jira.mongodb.org/browse/SERVER-31273",
"refsource": "CONFIRM",
"url": "https://jira.mongodb.org/browse/SERVER-31273"
} }
] ]
} }

View File

@ -53,16 +53,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0858",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0858"
},
{ {
"name": "102865", "name": "102865",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102865" "url": "http://www.securityfocus.com/bid/102865"
}, },
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0858",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0858"
},
{ {
"name": "1040372", "name": "1040372",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2/14/2018 16:33:15", "DATE_ASSIGNED": "2/14/2018 16:33:15",
"ID": "CVE-2018-1000096", "ID": "CVE-2018-1000096",
"REQUESTER": "email@jasonkohles.com", "REQUESTER": "email@jasonkohles.com",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "tiny-json-http", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "all versions since commit 9b8e74a232bba4701844e07bcba794173b0238a8 (Oct 29 2016)" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "brianleroux" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Missing SSL certificate validation" "value": "n/a"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-09-03T16:07:16.968273", "DATE_ASSIGNED": "2018-09-03T16:07:16.968273",
"DATE_REQUESTED": "2018-08-19T14:48:40", "DATE_REQUESTED": "2018-08-19T14:48:40",
"ID": "CVE-2018-1000659", "ID": "CVE-2018-1000659",
@ -14,18 +14,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "LimeSurvey", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "3.14.4 and earlier" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "LimeSurvey" "vendor_name": "n/a"
} }
] ]
} }
@ -47,7 +47,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "directory traversal in file upload allows upload of webshell" "value": "n/a"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20190104 Open-Xchange Security Advisory 2018-12-31", "name": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_4789_7.6.3_2018-06-25.pdf",
"refsource" : "FULLDISC", "refsource": "CONFIRM",
"url" : "http://seclists.org/fulldisclosure/2019/Jan/10" "url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_4789_7.6.3_2018-06-25.pdf"
}, },
{ {
"name": "http://software.open-xchange.com/OX6/doc/Release_Notes_for_Patch_Release_4791_7.8.4_2018-06-25.pdf", "name": "http://software.open-xchange.com/OX6/doc/Release_Notes_for_Patch_Release_4791_7.8.4_2018-06-25.pdf",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://software.open-xchange.com/OX6/doc/Release_Notes_for_Patch_Release_4791_7.8.4_2018-06-25.pdf" "url": "http://software.open-xchange.com/OX6/doc/Release_Notes_for_Patch_Release_4791_7.8.4_2018-06-25.pdf"
}, },
{
"name": "20190104 Open-Xchange Security Advisory 2018-12-31",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2019/Jan/10"
},
{ {
"name": "https://software.open-xchange.com/OX6/doc/Release_Notes_for_Patch_Release_4790_7.8.3_2018-06-25.pdf", "name": "https://software.open-xchange.com/OX6/doc/Release_Notes_for_Patch_Release_4790_7.8.3_2018-06-25.pdf",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://software.open-xchange.com/OX6/doc/Release_Notes_for_Patch_Release_4790_7.8.3_2018-06-25.pdf" "url": "https://software.open-xchange.com/OX6/doc/Release_Notes_for_Patch_Release_4790_7.8.3_2018-06-25.pdf"
},
{
"name" : "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_4789_7.6.3_2018-06-25.pdf",
"refsource" : "CONFIRM",
"url" : "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_4789_7.6.3_2018-06-25.pdf"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
},
{ {
"name": "106164", "name": "106164",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106164" "url": "http://www.securityfocus.com/bid/106164"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.tlt.co.jp/tlt/information/seihin/notice/defect/20181219/20181219.htm",
"refsource" : "MISC",
"url" : "http://www.tlt.co.jp/tlt/information/seihin/notice/defect/20181219/20181219.htm"
},
{ {
"name": "JVN#99810718", "name": "JVN#99810718",
"refsource": "JVN", "refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN99810718/index.html" "url": "https://jvn.jp/en/jp/JVN99810718/index.html"
},
{
"name": "http://www.tlt.co.jp/tlt/information/seihin/notice/defect/20181219/20181219.htm",
"refsource": "MISC",
"url": "http://www.tlt.co.jp/tlt/information/seihin/notice/defect/20181219/20181219.htm"
} }
] ]
} }