"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:01:48 +00:00
parent 99efc6facd
commit a3b93ad7a5
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3762 additions and 3708 deletions

View File

@ -52,80 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.vuxml.org/freebsd/ccd698df-8e20-11d8-90d1-0020ed76ef5a.html",
"refsource" : "CONFIRM",
"url" : "http://www.vuxml.org/freebsd/ccd698df-8e20-11d8-90d1-0020ed76ef5a.html"
},
{
"name" : "http://www.kame.net/dev/cvsweb2.cgi/kame/kame/kame/racoon/isakmp.c.diff?r1=1.180&r2=1.181",
"refsource" : "CONFIRM",
"url" : "http://www.kame.net/dev/cvsweb2.cgi/kame/kame/kame/racoon/isakmp.c.diff?r1=1.180&r2=1.181"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=232288",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=232288"
},
{
"name" : "APPLE-SA-2004-05-03",
"refsource" : "APPLE",
"url" : "http://marc.info/?l=bugtraq&m=108369640424244&w=2"
},
{
"name" : "GLSA-200404-17",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200404-17.xml"
},
{
"name": "MDKSA-2004:069",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:069"
},
{
"name" : "RHSA-2004:165",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-165.html"
},
{
"name" : "SCOSA-2005.10",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.10/SCOSA-2005.10.txt"
},
{
"name" : "20040506-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040506-01-U.asc"
},
{
"name" : "10172",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10172"
},
{
"name" : "5491",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5491"
},
{
"name": "oval:org.mitre.oval:def:984",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A984"
},
{
"name" : "oval:org.mitre.oval:def:11220",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11220"
},
{
"name": "1009937",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1009937"
},
{
"name" : "11410",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11410"
"name": "http://www.vuxml.org/freebsd/ccd698df-8e20-11d8-90d1-0020ed76ef5a.html",
"refsource": "CONFIRM",
"url": "http://www.vuxml.org/freebsd/ccd698df-8e20-11d8-90d1-0020ed76ef5a.html"
},
{
"name": "20040506-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040506-01-U.asc"
},
{
"name": "racoon-isakmp-dos(15893)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15893"
},
{
"name": "oval:org.mitre.oval:def:11220",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11220"
},
{
"name": "APPLE-SA-2004-05-03",
"refsource": "APPLE",
"url": "http://marc.info/?l=bugtraq&m=108369640424244&w=2"
},
{
"name": "11877",
@ -133,9 +98,44 @@
"url": "http://secunia.com/advisories/11877"
},
{
"name" : "racoon-isakmp-dos(15893)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15893"
"name": "SCOSA-2005.10",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.10/SCOSA-2005.10.txt"
},
{
"name": "10172",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10172"
},
{
"name": "11410",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11410"
},
{
"name": "GLSA-200404-17",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200404-17.xml"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=232288",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=232288"
},
{
"name": "5491",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5491"
},
{
"name": "RHSA-2004:165",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-165.html"
},
{
"name": "http://www.kame.net/dev/cvsweb2.cgi/kame/kame/kame/racoon/isakmp.c.diff?r1=1.180&r2=1.181",
"refsource": "CONFIRM",
"url": "http://www.kame.net/dev/cvsweb2.cgi/kame/kame/kame/racoon/isakmp.c.diff?r1=1.180&r2=1.181"
}
]
}

View File

@ -52,55 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20040707 Re: shell:windows command question",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-07/0290.html"
},
{
"name" : "MS04-037",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-037"
},
{
"name" : "VU#543864",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/543864"
},
{
"name" : "10677",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10677"
},
{
"name" : "oval:org.mitre.oval:def:1279",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1279"
},
{
"name": "oval:org.mitre.oval:def:1837",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1837"
},
{
"name" : "oval:org.mitre.oval:def:1843",
"name": "oval:org.mitre.oval:def:4493",
"refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1843"
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4493"
},
{
"name" : "oval:org.mitre.oval:def:2753",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2753"
},
{
"name" : "oval:org.mitre.oval:def:3071",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3071"
},
{
"name" : "oval:org.mitre.oval:def:3768",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3768"
"name": "20040707 Re: shell:windows command question",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-07/0290.html"
},
{
"name": "oval:org.mitre.oval:def:3822",
@ -113,19 +78,54 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4244"
},
{
"name" : "oval:org.mitre.oval:def:4493",
"name": "win-ms04037-patch(17662)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17662"
},
{
"name": "oval:org.mitre.oval:def:2753",
"refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4493"
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2753"
},
{
"name": "oval:org.mitre.oval:def:3071",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3071"
},
{
"name": "VU#543864",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/543864"
},
{
"name": "oval:org.mitre.oval:def:1843",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1843"
},
{
"name": "oval:org.mitre.oval:def:3768",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3768"
},
{
"name": "10677",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10677"
},
{
"name": "oval:org.mitre.oval:def:1279",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1279"
},
{
"name": "MS04-037",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-037"
},
{
"name": "win-grpconv-bo(16664)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16664"
},
{
"name" : "win-ms04037-patch(17662)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17662"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108787199201059&w=2"
},
{
"name" : "netgear-fvs318-dos(16462)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16462"
},
{
"name": "10585",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10585"
},
{
"name": "netgear-fvs318-dos(16462)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16462"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "10301",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10301"
},
{
"name": "57555",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57555"
},
{
"name" : "SSRT4749",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/advisories/6773"
},
{
"name": "HPSBUX01044",
"refsource": "HP",
@ -72,15 +72,15 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/118558"
},
{
"name" : "10301",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10301"
},
{
"name": "sun-java-dos(16085)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16085"
},
{
"name": "SSRT4749",
"refsource": "HP",
"url": "http://www.securityfocus.com/advisories/6773"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1008695",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1008695"
},
{
"name": "simpledata-gain-unauth-access(14206)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14206"
},
{
"name": "http://www.sysbotz.com/press/sdupdate402.htm",
"refsource": "CONFIRM",
@ -62,20 +72,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9380"
},
{
"name" : "1008695",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1008695"
},
{
"name": "10595",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10595"
},
{
"name" : "simpledata-gain-unauth-access(14206)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14206"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "9918",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9918"
},
{
"name": "20040323 Broadcast client buffer-overflow in Terminator 3 1.0",
"refsource": "BUGTRAQ",
@ -63,20 +68,15 @@
"url": "http://aluigi.altervista.org/adv/t3cbof-adv.txt"
},
{
"name" : "9918",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9918"
"name": "1009498",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1009498"
},
{
"name": "4447",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4447"
},
{
"name" : "1009498",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1009498"
},
{
"name": "11182",
"refsource": "SECUNIA",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040505 [waraxe-2004-SA#027 - Once again - critical vulnerabilities in PhpNuke 6.x - 7.2]",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108378804809891&w=2"
"name": "phpnuke-ttitle-sid-xss(16073)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16073"
},
{
"name": "http://www.waraxe.us/index.php?modname=sa&id=27",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/11553"
},
{
"name" : "phpnuke-ttitle-sid-xss(16073)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16073"
"name": "20040505 [waraxe-2004-SA#027 - Once again - critical vulnerabilities in PhpNuke 6.x - 7.2]",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108378804809891&w=2"
}
]
}

View File

@ -52,61 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20081204 CVE-2008-2086: Java Web Start File Inclusion via System PropertiesOverride",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/498907/100/0/threaded"
},
{
"name" : "http://www.vsecurity.com/bulletins/advisories/2008/JWS-props.txt",
"refsource" : "MISC",
"url" : "http://www.vsecurity.com/bulletins/advisories/2008/JWS-props.txt"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-486.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-486.htm"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm"
},
{
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=",
"refsource" : "CONFIRM",
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid="
},
{
"name" : "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf",
"refsource" : "CONFIRM",
"url" : "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf"
},
{
"name" : "APPLE-SA-2009-02-12",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Feb/msg00003.html"
},
{
"name" : "GLSA-200911-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name" : "HPSBUX02411",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=123678756409861&w=2"
},
{
"name" : "SSRT080111",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=123678756409861&w=2"
},
{
"name" : "HPSBMA02486",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=126583436323697&w=2"
},
{
"name": "SSRT090049",
"refsource": "HP",
@ -117,50 +62,15 @@
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-1018.html"
},
{
"name" : "RHSA-2008:1025",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-1025.html"
},
{
"name" : "RHSA-2009:0015",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0015.html"
},
{
"name" : "RHSA-2009:0016",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0016.html"
},
{
"name" : "RHSA-2009:0445",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0445.html"
},
{
"name" : "244988",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-244988-1"
},
{
"name" : "SUSE-SA:2009:007",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00009.html"
},
{
"name": "SUSE-SA:2009:018",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00004.html"
},
{
"name" : "SUSE-SR:2009:010",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name" : "TA08-340A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-340A.html"
"name": "ADV-2009-0672",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0672"
},
{
"name": "32620",
@ -168,24 +78,9 @@
"url": "http://www.securityfocus.com/bid/32620"
},
{
"name" : "50510",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50510"
},
{
"name" : "oval:org.mitre.oval:def:5601",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5601"
},
{
"name" : "1021318",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021318"
},
{
"name" : "32991",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32991"
"name": "4693",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4693"
},
{
"name": "33015",
@ -193,24 +88,9 @@
"url": "http://secunia.com/advisories/33015"
},
{
"name" : "33710",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33710"
},
{
"name" : "33528",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33528"
},
{
"name" : "34233",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34233"
},
{
"name" : "34605",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34605"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm"
},
{
"name": "34889",
@ -218,14 +98,39 @@
"url": "http://secunia.com/advisories/34889"
},
{
"name" : "35065",
"name": "34233",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/35065"
"url": "http://secunia.com/advisories/34233"
},
{
"name" : "37386",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37386"
"name": "GLSA-200911-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf",
"refsource": "CONFIRM",
"url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-486.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-486.htm"
},
{
"name": "oval:org.mitre.oval:def:5601",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5601"
},
{
"name": "SUSE-SA:2009:007",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00009.html"
},
{
"name": "SSRT080111",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=123678756409861&w=2"
},
{
"name": "38539",
@ -233,9 +138,24 @@
"url": "http://secunia.com/advisories/38539"
},
{
"name" : "4693",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4693"
"name": "50510",
"refsource": "OSVDB",
"url": "http://osvdb.org/50510"
},
{
"name": "35065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35065"
},
{
"name": "33528",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33528"
},
{
"name": "http://www.vsecurity.com/bulletins/advisories/2008/JWS-props.txt",
"refsource": "MISC",
"url": "http://www.vsecurity.com/bulletins/advisories/2008/JWS-props.txt"
},
{
"name": "ADV-2009-0424",
@ -243,9 +163,89 @@
"url": "http://www.vupen.com/english/advisories/2009/0424"
},
{
"name" : "ADV-2009-0672",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0672"
"name": "1021318",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021318"
},
{
"name": "RHSA-2008:1025",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-1025.html"
},
{
"name": "HPSBMA02486",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126583436323697&w=2"
},
{
"name": "HPSBUX02411",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=123678756409861&w=2"
},
{
"name": "RHSA-2009:0445",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0445.html"
},
{
"name": "RHSA-2009:0016",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0016.html"
},
{
"name": "20081204 CVE-2008-2086: Java Web Start File Inclusion via System PropertiesOverride",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/498907/100/0/threaded"
},
{
"name": "TA08-340A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-340A.html"
},
{
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=",
"refsource": "CONFIRM",
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid="
},
{
"name": "34605",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34605"
},
{
"name": "SUSE-SR:2009:010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name": "RHSA-2009:0015",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0015.html"
},
{
"name": "32991",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32991"
},
{
"name": "APPLE-SA-2009-02-12",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00003.html"
},
{
"name": "244988",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-244988-1"
},
{
"name": "37386",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37386"
},
{
"name": "33710",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33710"
}
]
}

View File

@ -52,55 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20080505 [ECHO_ADV_91$2008] Online Rental Property Script <= 4.5 (pid) Blind Sql Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/491607/100/0/threaded"
},
{
"name" : "20080508 Re: [ECHO_ADV_91$2008] Online Rental Property Script <= 4.5 (pid) Blind Sql Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/491816/100/0/threaded"
},
{
"name" : "5542",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5542"
},
{
"name": "8711",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8711"
},
{
"name" : "http://advisories.echo.or.id/adv/adv91-K-159-2008.txt",
"refsource" : "MISC",
"url" : "http://advisories.echo.or.id/adv/adv91-K-159-2008.txt"
},
{
"name" : "29052",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29052"
},
{
"name" : "35005",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35005"
},
{
"name": "30090",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30090"
},
{
"name": "29052",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29052"
},
{
"name": "35147",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35147"
},
{
"name" : "3875",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3875"
"name": "onlinerental-index-sql-injection(42191)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42191"
},
{
"name": "ADV-2009-1366",
@ -108,9 +83,34 @@
"url": "http://www.vupen.com/english/advisories/2009/1366"
},
{
"name" : "onlinerental-index-sql-injection(42191)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42191"
"name": "20080508 Re: [ECHO_ADV_91$2008] Online Rental Property Script <= 4.5 (pid) Blind Sql Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491816/100/0/threaded"
},
{
"name": "35005",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35005"
},
{
"name": "5542",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5542"
},
{
"name": "20080505 [ECHO_ADV_91$2008] Online Rental Property Script <= 4.5 (pid) Blind Sql Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491607/100/0/threaded"
},
{
"name": "http://advisories.echo.or.id/adv/adv91-K-159-2008.txt",
"refsource": "MISC",
"url": "http://advisories.echo.or.id/adv/adv91-K-159-2008.txt"
},
{
"name": "3875",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3875"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "6176",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6176"
"name": "phpx-pxl-sql-injection(44240)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44240"
},
{
"name": "30478",
@ -68,9 +68,9 @@
"url": "http://securityreason.com/securityalert/4112"
},
{
"name" : "phpx-pxl-sql-injection(44240)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44240"
"name": "6176",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6176"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6206"
},
{
"name" : "30555",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30555"
},
{
"name": "litenews-cookie-auth-bypass(44231)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44231"
},
{
"name": "30555",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30555"
}
]
}

View File

@ -52,16 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "6230",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6230"
},
{
"name": "30628",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30628"
},
{
"name": "zeebuddy-bannerclick-sql-injection(44362)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44362"
},
{
"name": "6230",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6230"
},
{
"name": "31413",
"refsource": "SECUNIA",
@ -71,11 +76,6 @@
"name": "4145",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4145"
},
{
"name" : "zeebuddy-bannerclick-sql-injection(44362)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44362"
}
]
}

View File

@ -53,79 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20090302 rPSA-2009-0035-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/501376/100/0/threaded"
"name": "1020995",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020995"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=234102",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=234102"
},
{
"name" : "http://news.php.net/php.cvs/52002",
"refsource" : "CONFIRM",
"url" : "http://news.php.net/php.cvs/52002"
},
{
"name" : "http://www.php.net/archive/2008.php#id2008-08-07-1",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/archive/2008.php#id2008-08-07-1"
},
{
"name" : "[oss-security] 20080808 CVE request: php-5.2.6 overflow issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/08/08/2"
},
{
"name" : "[oss-security] 20080808 Re: CVE request: php-5.2.6 overflow issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/08/08/3"
},
{
"name" : "[oss-security] 20080808 Re: CVE request: php-5.2.6 overflow issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/08/08/4"
},
{
"name" : "[oss-security] 20080813 Re: CVE request: php-5.2.6 overflow issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/08/13/8"
},
{
"name" : "http://wiki.rpath.com/Advisories:rPSA-2009-0035",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/Advisories:rPSA-2009-0035"
},
{
"name" : "http://support.apple.com/kb/HT3549",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3549"
},
{
"name" : "APPLE-SA-2009-05-12",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
},
{
"name" : "DSA-1647",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1647"
},
{
"name" : "GLSA-200811-05",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200811-05.xml"
},
{
"name" : "HPSBUX02431",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=124654546101607&w=2"
},
{
"name" : "SSRT090085",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=124654546101607&w=2"
"name": "32746",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32746"
},
{
"name": "HPSBUX02465",
@ -133,30 +68,70 @@
"url": "http://marc.info/?l=bugtraq&m=125631037611762&w=2"
},
{
"name" : "SSRT090192",
"name": "http://support.apple.com/kb/HT3549",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3549"
},
{
"name": "GLSA-200811-05",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200811-05.xml"
},
{
"name": "SSRT090085",
"refsource": "HP",
"url" : "http://marc.info/?l=bugtraq&m=125631037611762&w=2"
"url": "http://marc.info/?l=bugtraq&m=124654546101607&w=2"
},
{
"name" : "MDVSA-2009:021",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:021"
"name": "31982",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31982"
},
{
"name" : "MDVSA-2009:022",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:022"
},
{
"name" : "MDVSA-2009:023",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:023"
"name": "20090302 rPSA-2009-0035-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/501376/100/0/threaded"
},
{
"name": "MDVSA-2009:024",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:024"
},
{
"name": "47483",
"refsource": "OSVDB",
"url": "http://osvdb.org/47483"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0035",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0035"
},
{
"name": "35074",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35074"
},
{
"name": "SSRT090192",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=125631037611762&w=2"
},
{
"name": "32148",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32148"
},
{
"name": "APPLE-SA-2009-05-12",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
},
{
"name": "[oss-security] 20080808 CVE request: php-5.2.6 overflow issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/08/08/2"
},
{
"name": "SUSE-SR:2008:018",
"refsource": "SUSE",
@ -167,55 +142,30 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html"
},
{
"name": "MDVSA-2009:023",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:023"
},
{
"name": "MDVSA-2009:022",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:022"
},
{
"name": "php-memnstr-bo(44405)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44405"
},
{
"name": "TA09-133A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
},
{
"name" : "47483",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/47483"
},
{
"name" : "1020995",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020995"
},
{
"name" : "32148",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32148"
},
{
"name" : "32316",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32316"
},
{
"name" : "31982",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31982"
},
{
"name" : "35074",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35074"
},
{
"name" : "35650",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35650"
},
{
"name" : "32746",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32746"
},
{
"name" : "ADV-2008-2336",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2336"
"name": "[oss-security] 20080813 Re: CVE request: php-5.2.6 overflow issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/08/13/8"
},
{
"name": "ADV-2009-1297",
@ -223,9 +173,59 @@
"url": "http://www.vupen.com/english/advisories/2009/1297"
},
{
"name" : "php-memnstr-bo(44405)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44405"
"name": "http://bugs.gentoo.org/show_bug.cgi?id=234102",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=234102"
},
{
"name": "MDVSA-2009:021",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:021"
},
{
"name": "HPSBUX02431",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=124654546101607&w=2"
},
{
"name": "[oss-security] 20080808 Re: CVE request: php-5.2.6 overflow issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/08/08/4"
},
{
"name": "DSA-1647",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1647"
},
{
"name": "ADV-2008-2336",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2336"
},
{
"name": "[oss-security] 20080808 Re: CVE request: php-5.2.6 overflow issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/08/08/3"
},
{
"name": "http://www.php.net/archive/2008.php#id2008-08-07-1",
"refsource": "CONFIRM",
"url": "http://www.php.net/archive/2008.php#id2008-08-07-1"
},
{
"name": "http://news.php.net/php.cvs/52002",
"refsource": "CONFIRM",
"url": "http://news.php.net/php.cvs/52002"
},
{
"name": "35650",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35650"
},
{
"name": "32316",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32316"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20080821 PR08-20: Bypassing ASP .NET \"ValidateRequest\" for Script Injection Attacks",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/495667/100/0/threaded"
},
{
"name": "20080908 Re: [WEB SECURITY] PR08-20: Bypassing ASP .NET \"ValidateRequest\" for Script Injection Attacks",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496071/100/0/threaded"
},
{
"name": "asp-validaterequestfilter-xss(44743)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44743"
},
{
"name": "http://www.procheckup.com/PDFs/bypassing-dot-NET-ValidateRequest.pdf",
"refsource": "MISC",
"url": "http://www.procheckup.com/PDFs/bypassing-dot-NET-ValidateRequest.pdf"
},
{
"name" : "http://www.procheckup.com/Vulnerability_PR08-20.php",
"refsource" : "MISC",
"url" : "http://www.procheckup.com/Vulnerability_PR08-20.php"
},
{
"name": "4193",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4193"
},
{
"name" : "asp-validaterequestfilter-xss(44743)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44743"
"name": "20080821 PR08-20: Bypassing ASP .NET \"ValidateRequest\" for Script Injection Attacks",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495667/100/0/threaded"
},
{
"name": "http://www.procheckup.com/Vulnerability_PR08-20.php",
"refsource": "MISC",
"url": "http://www.procheckup.com/Vulnerability_PR08-20.php"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "phpsmartcom-index-file-include(45125)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45125"
},
{
"name": "6452",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "31167",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31167"
},
{
"name" : "phpsmartcom-index-file-include(45125)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45125"
}
]
}

View File

@ -52,20 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20081023 iPei cross site scripting Vulnerablity",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/497783/100/0/threaded"
},
{
"name": "http://packetstormsecurity.org/0810-exploits/ipei-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0810-exploits/ipei-xss.txt"
},
{
"name" : "31911",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31911"
"name": "ipeiguestbook-pg-xss(46111)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46111"
},
{
"name": "4510",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4510"
},
{
"name": "20081023 iPei cross site scripting Vulnerablity",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/497783/100/0/threaded"
},
{
"name": "ADV-2008-2920",
@ -78,14 +83,9 @@
"url": "http://secunia.com/advisories/32429"
},
{
"name" : "4510",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4510"
},
{
"name" : "ipeiguestbook-pg-xss(46111)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46111"
"name": "31911",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31911"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-4833",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "7310",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7310"
},
{
"name": "32554",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3289"
},
{
"name": "7310",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7310"
},
{
"name": "broadcastmachine-basedir-file-include(46939)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-20080919-1/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-20080919-1/"
},
{
"name": "31264",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "steprayer2-unspecified-sql-injection(45264)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45264"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20080919-1/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20080919-1/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "6516",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6516"
"name": "34384",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34384"
},
{
"name": "31286",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/31286"
},
{
"name" : "34384",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34384"
"name": "6516",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6516"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "MISC",
"url": "http://www.bugreport.ir/index_39.htm"
},
{
"name" : "29524",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29524"
},
{
"name": "30501",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30501"
},
{
"name": "29524",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29524"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "20080128 Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487128/100/200/threaded"
},
{
"name" : "20080227 Re: Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html"
},
{
"name" : "http://www.bugreport.ir/index_33.htm",
"refsource" : "MISC",
"url" : "http://www.bugreport.ir/index_33.htm"
},
{
"name" : "http://forum.mambo-foundation.org/showthread.php?t=10158",
"refsource" : "CONFIRM",
"url" : "http://forum.mambo-foundation.org/showthread.php?t=10158"
},
{
"name" : "27470",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27470"
},
{
"name": "42530",
"refsource": "OSVDB",
"url": "http://osvdb.org/42530"
},
{
"name" : "28670",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28670"
},
{
"name": "ADV-2008-0325",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0325"
},
{
"name": "20080227 Re: Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html"
},
{
"name": "mambo-mostlyce-connector-xss(39984)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39984"
},
{
"name": "27470",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27470"
},
{
"name": "28670",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28670"
},
{
"name": "http://forum.mambo-foundation.org/showthread.php?t=10158",
"refsource": "CONFIRM",
"url": "http://forum.mambo-foundation.org/showthread.php?t=10158"
},
{
"name": "20080128 Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487128/100/200/threaded"
},
{
"name": "http://www.bugreport.ir/index_33.htm",
"refsource": "MISC",
"url": "http://www.bugreport.ir/index_33.htm"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://plugins.trac.wordpress.org/changeset?new=682420"
},
{
"name": "51917",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51917"
},
{
"name": "http://wordpress.org/extend/plugins/wp-mailup/changelog/",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "91274",
"refsource": "OSVDB",
"url": "http://osvdb.org/91274"
},
{
"name" : "51917",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51917"
}
]
}

View File

@ -53,16 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "43183",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43183/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11840",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11840"
},
{
"name": "101734",
"refsource": "BID",
@ -72,6 +62,16 @@
"name": "1039780",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039780"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11840",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11840"
},
{
"name": "43183",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43183/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.coresecurity.com/advisories/trend-micro-scanmail-microsoft-exchange-multiple-vulnerabilities",
"refsource" : "MISC",
"url" : "https://www.coresecurity.com/advisories/trend-micro-scanmail-microsoft-exchange-multiple-vulnerabilities"
},
{
"name": "https://success.trendmicro.com/solution/1118486",
"refsource": "CONFIRM",
"url": "https://success.trendmicro.com/solution/1118486"
},
{
"name": "https://www.coresecurity.com/advisories/trend-micro-scanmail-microsoft-exchange-multiple-vulnerabilities",
"refsource": "MISC",
"url": "https://www.coresecurity.com/advisories/trend-micro-scanmail-microsoft-exchange-multiple-vulnerabilities"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2017-14355",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20171013 [security bulletin] MFSBGN03786 rev.1 - HPE Connected Backup, Local Escalation of Privilege",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2017/Oct/23"
"name": "https://softwaresupport.hpe.com/document/-/facetsearch/document/KM02987868",
"refsource": "CONFIRM",
"url": "https://softwaresupport.hpe.com/document/-/facetsearch/document/KM02987868"
},
{
"name": "43857",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43857/"
},
{
"name" : "https://softwaresupport.hpe.com/document/-/facetsearch/document/KM02987868",
"refsource" : "CONFIRM",
"url" : "https://softwaresupport.hpe.com/document/-/facetsearch/document/KM02987868"
},
{
"name": "101270",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101270"
},
{
"name": "20171013 [security bulletin] MFSBGN03786 rev.1 - HPE Connected Backup, Local Escalation of Privilege",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2017/Oct/23"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15511",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "42547",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42547/"
},
{
"name": "http://www.digitalwhisper.co.il/files/Zines/0x56/DW86-1-RepeaterHack.pdf",
"refsource": "MISC",
"url": "http://www.digitalwhisper.co.il/files/Zines/0x56/DW86-1-RepeaterHack.pdf"
},
{
"name": "42547",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42547/"
}
]
}

View File

@ -53,35 +53,35 @@
},
"references": {
"reference_data": [
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0802",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0802"
},
{
"name": "https://github.com/rxwx/CVE-2018-0802",
"refsource": "MISC",
"url": "https://github.com/rxwx/CVE-2018-0802"
},
{
"name" : "https://github.com/zldww2011/CVE-2018-0802_POC",
"refsource" : "MISC",
"url" : "https://github.com/zldww2011/CVE-2018-0802_POC"
"name": "1040153",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040153"
},
{
"name": "https://0patch.blogspot.com/2018/01/the-bug-that-killed-equation-editor-how.html",
"refsource": "MISC",
"url": "https://0patch.blogspot.com/2018/01/the-bug-that-killed-equation-editor-how.html"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0802",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0802"
},
{
"name": "102347",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102347"
},
{
"name" : "1040153",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040153"
"name": "https://github.com/zldww2011/CVE-2018-0802_POC",
"refsource": "MISC",
"url": "https://github.com/zldww2011/CVE-2018-0802_POC"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2/18/2018 7:58:35",
"ID": "CVE-2018-1000074",
"REQUESTER": "craig.ingram@salesforce.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "RubyGems",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "RubyGems"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Deserialization of Untrusted Data"
"value": "n/a"
}
]
}
@ -55,34 +55,34 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180417 [SECURITY] [DLA 1352-1] jruby security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00017.html"
"name": "USN-3685-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3685-1/"
},
{
"name" : "[debian-lts-announce] 20180827 [SECURITY] [DLA 1480-1] ruby2.1 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00028.html"
},
{
"name" : "http://blog.rubygems.org/2018/02/15/2.7.6-released.html",
"refsource" : "MISC",
"url" : "http://blog.rubygems.org/2018/02/15/2.7.6-released.html"
"name": "USN-3621-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3621-2/"
},
{
"name": "https://github.com/rubygems/rubygems/commit/254e3d0ee873c008c0b74e8b8abcbdab4caa0a6d",
"refsource": "MISC",
"url": "https://github.com/rubygems/rubygems/commit/254e3d0ee873c008c0b74e8b8abcbdab4caa0a6d"
},
{
"name": "[debian-lts-announce] 20180417 [SECURITY] [DLA 1352-1] jruby security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00017.html"
},
{
"name": "DSA-4219",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4219"
},
{
"name" : "DSA-4259",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4259"
"name": "USN-3621-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3621-1/"
},
{
"name": "RHSA-2018:3729",
@ -100,19 +100,19 @@
"url": "https://access.redhat.com/errata/RHSA-2018:3731"
},
{
"name" : "USN-3621-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3621-1/"
"name": "[debian-lts-announce] 20180827 [SECURITY] [DLA 1480-1] ruby2.1 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00028.html"
},
{
"name" : "USN-3621-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3621-2/"
"name": "DSA-4259",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4259"
},
{
"name" : "USN-3685-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3685-1/"
"name": "http://blog.rubygems.org/2018/02/15/2.7.6-released.html",
"refsource": "MISC",
"url": "http://blog.rubygems.org/2018/02/15/2.7.6-released.html"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "44928",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44928/"
},
{
"name" : "44924",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44924/"
"name": "https://www.phpmyadmin.net/security/PMASA-2018-4/",
"refsource": "CONFIRM",
"url": "https://www.phpmyadmin.net/security/PMASA-2018-4/"
},
{
"name": "45020",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45020/"
},
{
"name" : "https://www.phpmyadmin.net/security/PMASA-2018-4/",
"refsource" : "CONFIRM",
"url" : "https://www.phpmyadmin.net/security/PMASA-2018-4/"
},
{
"name": "104532",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104532"
},
{
"name": "44924",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44924/"
},
{
"name": "44928",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44928/"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "45082",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45082/"
"name": "https://knowledge.opsview.com/v5.4/docs/whats-new",
"refsource": "CONFIRM",
"url": "https://knowledge.opsview.com/v5.4/docs/whats-new"
},
{
"name": "https://gist.github.com/fakhrizulkifli/40f3daf52950cca6de28ebec2498ff6e",
"refsource": "MISC",
"url": "https://gist.github.com/fakhrizulkifli/40f3daf52950cca6de28ebec2498ff6e"
},
{
"name": "45082",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45082/"
},
{
"name": "https://knowledge.opsview.com/v5.3/docs/whats-new",
"refsource": "CONFIRM",
"url": "https://knowledge.opsview.com/v5.3/docs/whats-new"
},
{
"name" : "https://knowledge.opsview.com/v5.4/docs/whats-new",
"refsource" : "CONFIRM",
"url" : "https://knowledge.opsview.com/v5.4/docs/whats-new"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
},
{
"name": "106164",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106164"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
]
}

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value" : "An issue discovered in idreamsoft iCMS V7.0.10. admincp.php?app=user&do=save allows CSRF."
"value": "An issue was discovered in idreamsoft iCMS V7.0.10. admincp.php?app=user&do=save allows CSRF."
}
]
},

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-7416",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,38 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "XSS and/or a Client Side URL Redirect exists in OpenText Documentum Webtop 5.3 SP2. The parameter startat in \"/webtop/help/en/default.htm\" is vulnerable."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://packetstormsecurity.com/files/151582/OpenText-Documentum-Webtop-5.3-SP2-Open-Redirect.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/151582/OpenText-Documentum-Webtop-5.3-SP2-Open-Redirect.html"
},
{
"url": "https://www.opentext.com/products-and-solutions/products/opentext-product-offerings-catalog/rebranded-products/documentum",
"refsource": "MISC",
"name": "https://www.opentext.com/products-and-solutions/products/opentext-product-offerings-catalog/rebranded-products/documentum"
},
{
"refsource": "FULLDISC",
"name": "20190212 KSA-Dev-007:CVE-2019-7386:DoS and gecko reboot in the nokia 8810 4G handset",
"url": "http://seclists.org/fulldisclosure/2019/Feb/26"
}
]
}