"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:27:15 +00:00
parent 43c420d2fb
commit a56dc48ce3
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3719 additions and 3719 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20020221 \"Cthulhu xhAze\" - Command execution in Ans.pl",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101430868616112&w=2"
},
{
"name": "4149",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4149"
},
{
"name": "20020221 \"Cthulhu xhAze\" - Command execution in Ans.pl",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101430868616112&w=2"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2002/Mar/0263.html"
},
{
"name" : "4303",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4303"
},
{
"name": "phpnettoolpack-traceroute-command-execution(8482)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8482.php"
},
{
"name": "4303",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4303"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "4913",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4913"
},
{
"name": "ngpt-shared-memory-dos(9255)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9255.php"
},
{
"name": "4913",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4913"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20021219 Multiple vulnerability in Enceladus Server",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-12/0193.html"
"name": "enceladus-cd-directory-traversal(11019)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11019"
},
{
"name": "enceladus-cd-dos(11020)",
@ -63,9 +63,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11020"
},
{
"name" : "enceladus-cd-directory-traversal(11019)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11019"
"name": "20021219 Multiple vulnerability in Enceladus Server",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0193.html"
}
]
}

View File

@ -57,35 +57,35 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111091402626556&w=2"
},
{
"name" : "CLA-2005:945",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000945"
},
{
"name": "RHSA-2005:366",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-366.html"
},
{
"name" : "RHSA-2005:420",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-420.html"
},
{
"name": "SUSE-SA:2005:018",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_18_kernel.html"
},
{
"name": "oval:org.mitre.oval:def:11855",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11855"
},
{
"name": "12598",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12598"
},
{
"name" : "oval:org.mitre.oval:def:11855",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11855"
"name": "RHSA-2005:420",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-420.html"
},
{
"name": "CLA-2005:945",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000945"
}
]
}

View File

@ -52,26 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "20050412 Remote Buffer Overflow in Lotus Domino",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111335285121320&w=2"
},
{
"name": "http://www.ngssoftware.com/advisories/lotus-01.txt",
"refsource": "MISC",
"url": "http://www.ngssoftware.com/advisories/lotus-01.txt"
},
{
"name" : "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21202431",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21202431"
},
{
"name": "15364",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/15364"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21202431",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21202431"
},
{
"name": "14879",
"refsource": "SECUNIA",
@ -81,6 +76,11 @@
"name": "lotus-timedate-bo(20042)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20042"
},
{
"name": "20050412 Remote Buffer Overflow in Lotus Domino",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111335285121320&w=2"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.columbia.edu/acis/dev/projects/survivor/doc/todo.html#changelog",
"refsource" : "CONFIRM",
"url" : "http://www.columbia.edu/acis/dev/projects/survivor/doc/todo.html#changelog"
"name": "13415",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13415"
},
{
"name": "15905",
@ -63,9 +63,9 @@
"url": "http://www.osvdb.org/15905"
},
{
"name" : "13415",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13415"
"name": "http://www.columbia.edu/acis/dev/projects/survivor/doc/todo.html#changelog",
"refsource": "CONFIRM",
"url": "http://www.columbia.edu/acis/dev/projects/survivor/doc/todo.html#changelog"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.macromedia.com/devnet/security/security_zone/mpsb05-03.html",
"refsource" : "CONFIRM",
"url" : "http://www.macromedia.com/devnet/security/security_zone/mpsb05-03.html"
},
{
"name": "20050510 New Macromedia Security Zone Bulletin Posted",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111575500403231&w=2"
},
{
"name": "http://www.macromedia.com/devnet/security/security_zone/mpsb05-03.html",
"refsource": "CONFIRM",
"url": "http://www.macromedia.com/devnet/security/security_zone/mpsb05-03.html"
},
{
"name": "coldfusion-mx7-default-page-xss(20550)",
"refsource": "XF",

View File

@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2005/05/quickforum-topic-field-xss-and-page.html"
},
{
"name": "15200",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15200"
},
{
"name": "16328",
"refsource": "OSVDB",
@ -66,11 +71,6 @@
"name": "16329",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16329"
},
{
"name" : "15200",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15200"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://lostmon.blogspot.com/2005/05/bookreview-10-multiple-variable-xss.html",
"refsource" : "MISC",
"url" : "http://lostmon.blogspot.com/2005/05/bookreview-10-multiple-variable-xss.html"
},
{
"name": "13783",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13783"
},
{
"name" : "16871",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/16871"
},
{
"name" : "16872",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/16872"
"name": "1014058",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014058"
},
{
"name": "16873",
@ -78,14 +68,9 @@
"url": "http://www.osvdb.org/16873"
},
{
"name" : "16874",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/16874"
},
{
"name" : "16875",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/16875"
"name": "http://lostmon.blogspot.com/2005/05/bookreview-10-multiple-variable-xss.html",
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2005/05/bookreview-10-multiple-variable-xss.html"
},
{
"name": "16876",
@ -93,9 +78,9 @@
"url": "http://www.osvdb.org/16876"
},
{
"name" : "16877",
"name": "16874",
"refsource": "OSVDB",
"url" : "http://www.osvdb.org/16877"
"url": "http://www.osvdb.org/16874"
},
{
"name": "16878",
@ -108,9 +93,24 @@
"url": "http://www.osvdb.org/16879"
},
{
"name" : "1014058",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014058"
"name": "16871",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16871"
},
{
"name": "16872",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16872"
},
{
"name": "16875",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16875"
},
{
"name": "16877",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16877"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "7965",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7965"
},
{
"name": "33592",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33592"
},
{
"name" : "51740",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/51740"
},
{
"name": "33732",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33732"
},
{
"name": "7965",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7965"
},
{
"name": "51740",
"refsource": "OSVDB",
"url": "http://osvdb.org/51740"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2009-0567",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,46 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.bugzilla.org/security/3.2.2/",
"refsource" : "CONFIRM",
"url" : "http://www.bugzilla.org/security/3.2.2/"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=476603",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=476603"
},
{
"name": "FEDORA-2009-3405",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00188.html"
},
{
"name" : "FEDORA-2009-3410",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00191.html"
},
{
"name" : "34308",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34308"
},
{
"name" : "34545",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34545"
},
{
"name" : "34547",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34547"
},
{
"name" : "34624",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34624"
},
{
"name": "ADV-2009-0887",
"refsource": "VUPEN",
@ -101,6 +66,41 @@
"name": "bugzilla-attachment-csrf(49524)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49524"
},
{
"name": "http://www.bugzilla.org/security/3.2.2/",
"refsource": "CONFIRM",
"url": "http://www.bugzilla.org/security/3.2.2/"
},
{
"name": "34545",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34545"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=476603",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=476603"
},
{
"name": "34308",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34308"
},
{
"name": "34547",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34547"
},
{
"name": "FEDORA-2009-3410",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00191.html"
},
{
"name": "34624",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34624"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-2/"
},
{
"name" : "34629",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34629"
"name": "ADV-2009-1173",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1173"
},
{
"name": "34767",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/34767"
},
{
"name" : "ADV-2009-1173",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1173"
"name": "34629",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34629"
}
]
}

View File

@ -53,89 +53,44 @@
"references": {
"reference_data": [
{
"name" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/doc/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/doc/ChangeLog"
},
{
"name" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/functions/mime.php?r1=13667&r2=13666&pathrev=13667",
"refsource" : "CONFIRM",
"url" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/functions/mime.php?r1=13667&r2=13666&pathrev=13667"
},
{
"name" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13667",
"refsource" : "CONFIRM",
"url" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13667"
},
{
"name" : "http://www.squirrelmail.org/security/issue/2009-05-12",
"refsource" : "CONFIRM",
"url" : "http://www.squirrelmail.org/security/issue/2009-05-12"
"name": "APPLE-SA-2010-06-15-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=500356",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=500356"
},
{
"name" : "http://support.apple.com/kb/HT4188",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4188"
},
{
"name" : "APPLE-SA-2010-06-15-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html"
},
{
"name" : "DSA-1802",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1802"
},
{
"name" : "FEDORA-2009-4870",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00566.html"
},
{
"name" : "FEDORA-2009-4880",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00577.html"
},
{
"name" : "FEDORA-2009-4875",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00572.html"
},
{
"name": "MDVSA-2009:110",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:110"
},
{
"name" : "RHSA-2009:1066",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1066.html"
},
{
"name": "34916",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34916"
},
{
"name": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/doc/ChangeLog",
"refsource": "CONFIRM",
"url": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/doc/ChangeLog"
},
{
"name": "ADV-2010-1481",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1481"
},
{
"name": "oval:org.mitre.oval:def:10441",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10441"
},
{
"name" : "35052",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35052"
},
{
"name" : "35073",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35073"
"name": "FEDORA-2009-4870",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00566.html"
},
{
"name": "35140",
@ -143,9 +98,29 @@
"url": "http://secunia.com/advisories/35140"
},
{
"name" : "35259",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35259"
"name": "FEDORA-2009-4880",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00577.html"
},
{
"name": "http://www.squirrelmail.org/security/issue/2009-05-12",
"refsource": "CONFIRM",
"url": "http://www.squirrelmail.org/security/issue/2009-05-12"
},
{
"name": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/functions/mime.php?r1=13667&r2=13666&pathrev=13667",
"refsource": "CONFIRM",
"url": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/functions/mime.php?r1=13667&r2=13666&pathrev=13667"
},
{
"name": "http://support.apple.com/kb/HT4188",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4188"
},
{
"name": "squirrelmail-css-xss(50463)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50463"
},
{
"name": "40220",
@ -158,14 +133,39 @@
"url": "http://www.vupen.com/english/advisories/2009/1296"
},
{
"name" : "ADV-2010-1481",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1481"
"name": "35259",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35259"
},
{
"name" : "squirrelmail-css-xss(50463)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50463"
"name": "35052",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35052"
},
{
"name": "FEDORA-2009-4875",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00572.html"
},
{
"name": "RHSA-2009:1066",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1066.html"
},
{
"name": "35073",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35073"
},
{
"name": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13667",
"refsource": "CONFIRM",
"url": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13667"
},
{
"name": "DSA-1802",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1802"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "8635",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8635"
},
{
"name": "34868",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34868"
},
{
"name": "8635",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8635"
},
{
"name": "videoscript-index-sql-injection(50373)",
"refsource": "XF",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "8705",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8705"
},
{
"name": "ADV-2009-1347",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1347"
},
{
"name": "8705",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8705"
},
{
"name": "registrationmgr-webblogmgr-info-disclosure(50915)",
"refsource": "XF",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20090819 Adobe Flex 3.3 SDK DOM-Based XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/505948/100/0/threaded"
},
{
"name" : "http://www.gdssecurity.com/l/b/2009/08/20/adobe-flex-3-3-sdk-dom-based-xss/",
"refsource" : "MISC",
"url" : "http://www.gdssecurity.com/l/b/2009/08/20/adobe-flex-3-3-sdk-dom-based-xss/"
"name": "1022748",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022748"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb09-13.html",
@ -68,9 +63,14 @@
"url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html"
},
{
"name" : "1022748",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1022748"
"name": "http://www.gdssecurity.com/l/b/2009/08/20/adobe-flex-3-3-sdk-dom-based-xss/",
"refsource": "MISC",
"url": "http://www.gdssecurity.com/l/b/2009/08/20/adobe-flex-3-3-sdk-dom-based-xss/"
},
{
"name": "20090819 Adobe Flex 3.3 SDK DOM-Based XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/505948/100/0/threaded"
},
{
"name": "36374",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2109",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20120331 SQL injection in Wordpress plugin Buddypress",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2012/Apr/4"
"name": "http://buddypress.org/2012/03/buddypress-1-5-5/",
"refsource": "CONFIRM",
"url": "http://buddypress.org/2012/03/buddypress-1-5-5/"
},
{
"name": "18690",
@ -63,9 +63,9 @@
"url": "http://www.exploit-db.com/exploits/18690"
},
{
"name" : "[oss-security] 20120415 CVE-request: WordPress BuddyPress-plugin SQL-injection 1.5.4",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/15/2"
"name": "80763",
"refsource": "OSVDB",
"url": "http://osvdb.org/80763"
},
{
"name": "[oss-security] 20120416 Re: CVE-request: WordPress BuddyPress-plugin SQL-injection 1.5.4",
@ -73,14 +73,14 @@
"url": "http://www.openwall.com/lists/oss-security/2012/04/16/10"
},
{
"name" : "http://buddypress.org/2012/03/buddypress-1-5-5/",
"refsource" : "CONFIRM",
"url" : "http://buddypress.org/2012/03/buddypress-1-5-5/"
"name": "[oss-security] 20120415 CVE-request: WordPress BuddyPress-plugin SQL-injection 1.5.4",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/15/2"
},
{
"name" : "80763",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80763"
"name": "20120331 SQL injection in Wordpress plugin Buddypress",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2012/Apr/4"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://gallery.menalto.com/gallery_3_0_3_and_gallery_2_3_2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=812045",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=812045"
},
{
"name": "gallery-encryption-unspecified(75201)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75201"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=812045",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=812045"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://service.real.com/realplayer/security/05152012_player/en/",
"refsource" : "CONFIRM",
"url" : "http://service.real.com/realplayer/security/05152012_player/en/"
},
{
"name" : "81944",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/81944"
"name": "49193",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49193"
},
{
"name": "1027076",
@ -68,14 +63,19 @@
"url": "http://www.securitytracker.com/id?1027076"
},
{
"name" : "49193",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49193"
"name": "http://service.real.com/realplayer/security/05152012_player/en/",
"refsource": "CONFIRM",
"url": "http://service.real.com/realplayer/security/05152012_player/en/"
},
{
"name": "realplayer-realjukebox-bo(75648)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75648"
},
{
"name": "81944",
"refsource": "OSVDB",
"url": "http://osvdb.org/81944"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-3000",
"STATE": "PUBLIC"
},
@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20130122 SEC Consult SA-20130122-1 :: F5 BIG-IP SQL injection vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-01/0094.html"
},
{
"name" : "http://packetstormsecurity.com/files/119739/F5-BIG-IP-11.2.0-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/119739/F5-BIG-IP-11.2.0-SQL-Injection.html"
},
{
"name" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130122-1_F5_BIG-IP_SQL_Injection_v10.txt",
"refsource" : "MISC",
"url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130122-1_F5_BIG-IP_SQL_Injection_v10.txt"
},
{
"name" : "http://support.f5.com/kb/en-us/solutions/public/14000/100/sol14154.html",
"refsource" : "CONFIRM",
"url" : "http://support.f5.com/kb/en-us/solutions/public/14000/100/sol14154.html"
},
{
"name" : "57500",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/57500"
"name": "51867",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51867"
},
{
"name": "89446",
@ -83,14 +63,34 @@
"url": "http://osvdb.org/89446"
},
{
"name" : "51867",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51867"
"name": "57500",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/57500"
},
{
"name": "http://packetstormsecurity.com/files/119739/F5-BIG-IP-11.2.0-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/119739/F5-BIG-IP-11.2.0-SQL-Injection.html"
},
{
"name": "f5bigip-sql-injection(81457)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81457"
},
{
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130122-1_F5_BIG-IP_SQL_Injection_v10.txt",
"refsource": "MISC",
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130122-1_F5_BIG-IP_SQL_Injection_v10.txt"
},
{
"name": "20130122 SEC Consult SA-20130122-1 :: F5 BIG-IP SQL injection vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-01/0094.html"
},
{
"name": "http://support.f5.com/kb/en-us/solutions/public/14000/100/sol14154.html",
"refsource": "CONFIRM",
"url": "http://support.f5.com/kb/en-us/solutions/public/14000/100/sol14154.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2012-3028",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://en.securitylab.ru/lab/PT-2012-42"
},
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-256-01.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-256-01.pdf"
},
{
"name": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-864051.pdf",
"refsource": "CONFIRM",
"url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-864051.pdf"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-256-01.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-256-01.pdf"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://sadgeeksinsnow.blogspot.dk/2012/10/my-first-experiences-bug-hunting-part-2.html",
"refsource" : "MISC",
"url" : "http://sadgeeksinsnow.blogspot.dk/2012/10/my-first-experiences-bug-hunting-part-2.html"
},
{
"name" : "86491",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/86491"
"name": "50969",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50969"
},
{
"name": "86492",
@ -68,14 +63,19 @@
"url": "http://osvdb.org/86492"
},
{
"name" : "50969",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50969"
"name": "http://sadgeeksinsnow.blogspot.dk/2012/10/my-first-experiences-bug-hunting-part-2.html",
"refsource": "MISC",
"url": "http://sadgeeksinsnow.blogspot.dk/2012/10/my-first-experiences-bug-hunting-part-2.html"
},
{
"name": "campaign-activate-useredit-sql-injection(79507)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79507"
},
{
"name": "86491",
"refsource": "OSVDB",
"url": "http://osvdb.org/86491"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4395",
"STATE": "PUBLIC"
},

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10026",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10026"
},
{
"name": "1027444",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027444"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10026",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10026"
},
{
"name": "mcafee-ews-xss(77979)",
"refsource": "XF",

View File

@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://znuny.com/en/#!/advisory/ZSA-2012-02"
},
{
"name": "50615",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50615"
},
{
"name": "http://www.otrs.com/de/open-source/community-news/security-advisories/security-advisory-2012-02/",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "VU#511404",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/511404"
},
{
"name" : "50615",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50615"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-6081",
"STATE": "PUBLIC"
},
@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "25304",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/25304"
},
{
"name" : "[oss-security] 20121229 CVE request: MoinMoin Wiki (remote code execution vulnerability)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/12/29/6"
},
{
"name" : "[oss-security] 20121229 Re: CVE request: MoinMoin Wiki (remote code execution vulnerability)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/12/30/4"
},
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/moin/+bug/1094599",
"refsource" : "MISC",
"url" : "https://bugs.launchpad.net/ubuntu/+source/moin/+bug/1094599"
},
{
"name" : "http://hg.moinmo.in/moin/1.9/rev/7e7e1cbb9d3f",
"refsource" : "CONFIRM",
"url" : "http://hg.moinmo.in/moin/1.9/rev/7e7e1cbb9d3f"
},
{
"name": "http://moinmo.in/MoinMoinRelease1.9",
"refsource": "CONFIRM",
@ -87,15 +62,25 @@
"refsource": "CONFIRM",
"url": "http://moinmo.in/SecurityFixes"
},
{
"name": "51663",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51663"
},
{
"name": "http://hg.moinmo.in/moin/1.9/rev/7e7e1cbb9d3f",
"refsource": "CONFIRM",
"url": "http://hg.moinmo.in/moin/1.9/rev/7e7e1cbb9d3f"
},
{
"name": "DSA-2593",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2593"
},
{
"name" : "USN-1680-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-1680-1"
"name": "https://bugs.launchpad.net/ubuntu/+source/moin/+bug/1094599",
"refsource": "MISC",
"url": "https://bugs.launchpad.net/ubuntu/+source/moin/+bug/1094599"
},
{
"name": "57082",
@ -103,19 +88,34 @@
"url": "http://www.securityfocus.com/bid/57082"
},
{
"name" : "51663",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51663"
"name": "[oss-security] 20121229 CVE request: MoinMoin Wiki (remote code execution vulnerability)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/12/29/6"
},
{
"name": "51676",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51676"
},
{
"name": "[oss-security] 20121229 Re: CVE request: MoinMoin Wiki (remote code execution vulnerability)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/12/30/4"
},
{
"name": "51696",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51696"
},
{
"name": "25304",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/25304"
},
{
"name": "USN-1680-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1680-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-6104",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130121 Moodle security notifications public",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2013/01/21/1"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-36620",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-36620"
},
{
"name": "[oss-security] 20130121 Moodle security notifications public",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2013/01/21/1"
},
{
"name": "https://moodle.org/mod/forum/discuss.php?d=220165",
"refsource": "CONFIRM",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/02/07/9"
},
{
"name" : "http://50.56.33.56/blog/?p=314",
"refsource" : "MISC",
"url" : "http://50.56.33.56/blog/?p=314"
},
{
"name": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf",
"refsource": "MISC",
@ -72,6 +62,21 @@
"refsource": "MISC",
"url": "http://www.internetsociety.org/ndss2014/programme#session3"
},
{
"name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/02/07/9"
},
{
"name": "https://support.lenovo.com/us/en/product_security/len_6421",
"refsource": "CONFIRM",
"url": "https://support.lenovo.com/us/en/product_security/len_6421"
},
{
"name": "http://50.56.33.56/blog/?p=314",
"refsource": "MISC",
"url": "http://50.56.33.56/blog/?p=314"
},
{
"name": "http://developer.android.com/reference/android/os/Build.VERSION_CODES.html#JELLY_BEAN_MR1",
"refsource": "CONFIRM",
@ -81,11 +86,6 @@
"name": "http://developer.android.com/reference/android/webkit/WebView.html#addJavascriptInterface%28java.lang.Object,%20java.lang.String%29",
"refsource": "CONFIRM",
"url": "http://developer.android.com/reference/android/webkit/WebView.html#addJavascriptInterface%28java.lang.Object,%20java.lang.String%29"
},
{
"name" : "https://support.lenovo.com/us/en/product_security/len_6421",
"refsource" : "CONFIRM",
"url" : "https://support.lenovo.com/us/en/product_security/len_6421"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5879",
"STATE": "PUBLIC"
},
@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1033609",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033609"
},
{
"name": "https://support.apple.com/HT205212",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205212"
},
{
"name" : "https://support.apple.com/HT205267",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205267"
},
{
"name" : "APPLE-SA-2015-09-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2015-09-30-3",
"refsource": "APPLE",
@ -78,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/76764"
},
{
"name" : "1033609",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033609"
"name": "https://support.apple.com/HT205267",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205267"
},
{
"name": "APPLE-SA-2015-09-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
}
]
}

View File

@ -62,15 +62,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://tips.cs-cart.jp/fix-csrf-20170406.html",
"refsource" : "MISC",
"url" : "http://tips.cs-cart.jp/fix-csrf-20170406.html"
},
{
"name": "JVN#87770873",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN87770873/index.html"
},
{
"name": "http://tips.cs-cart.jp/fix-csrf-20170406.html",
"refsource": "MISC",
"url": "http://tips.cs-cart.jp/fix-csrf-20170406.html"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.talosintelligence.com/reports/TALOS-2016-0262/",
"refsource" : "MISC",
"url" : "http://www.talosintelligence.com/reports/TALOS-2016-0262/"
},
{
"name": "https://support.apple.com/HT207476",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207476"
},
{
"name" : "https://support.apple.com/HT207477",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207477"
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0262/",
"refsource": "MISC",
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0262/"
},
{
"name": "95627",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95627"
},
{
"name": "https://support.apple.com/HT207477",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207477"
},
{
"name": "1037627",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-2598",
"STATE": "PUBLIC"
},
@ -66,9 +66,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2598",
"name": "https://jenkins.io/security/advisory/2017-02-01/",
"refsource": "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2598"
"url": "https://jenkins.io/security/advisory/2017-02-01/"
},
{
"name": "https://github.com/jenkinsci/jenkins/commit/e6aa166246d1734f4798a9e31f78842f4c85c28b",
@ -76,9 +76,9 @@
"url": "https://github.com/jenkinsci/jenkins/commit/e6aa166246d1734f4798a9e31f78842f4c85c28b"
},
{
"name" : "https://jenkins.io/security/advisory/2017-02-01/",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2598",
"refsource": "CONFIRM",
"url" : "https://jenkins.io/security/advisory/2017-02-01/"
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2598"
},
{
"name": "95948",

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html"
"name": "95347",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95347"
},
{
"name": "GLSA-201702-20",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-20"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html"
},
{
"name": "RHSA-2017:0057",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0057.html"
},
{
"name" : "95347",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95347"
},
{
"name": "1037570",
"refsource": "SECTRACK",

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "https://codex.wordpress.org/Version_4.7.3",
"name": "1037959",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037959"
},
{
"name": "96601",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96601"
},
{
"name": "https://wpvulndb.com/vulnerabilities/8769",
"refsource": "MISC",
"url" : "https://codex.wordpress.org/Version_4.7.3"
"url": "https://wpvulndb.com/vulnerabilities/8769"
},
{
"name": "https://github.com/WordPress/WordPress/commit/9092fd01e1f452f37c313d38b18f9fe6907541f9",
@ -68,19 +78,9 @@
"url": "https://wordpress.org/news/2017/03/wordpress-4-7-3-security-and-maintenance-release/"
},
{
"name" : "https://wpvulndb.com/vulnerabilities/8769",
"name": "https://codex.wordpress.org/Version_4.7.3",
"refsource": "MISC",
"url" : "https://wpvulndb.com/vulnerabilities/8769"
},
{
"name" : "96601",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96601"
},
{
"name" : "1037959",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037959"
"url": "https://codex.wordpress.org/Version_4.7.3"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00045.html"
"name": "https://www.wireshark.org/security/wnpa-sec-2018-40.html",
"refsource": "CONFIRM",
"url": "https://www.wireshark.org/security/wnpa-sec-2018-40.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14841",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14841"
"name": "1041608",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041608"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6c44312f465014eb409d766a9828b7f101f6251c",
@ -68,19 +68,19 @@
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6c44312f465014eb409d766a9828b7f101f6251c"
},
{
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-40.html",
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14841",
"refsource": "CONFIRM",
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-40.html"
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14841"
},
{
"name": "[debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00045.html"
},
{
"name": "104847",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104847"
},
{
"name" : "1041608",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041608"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8211",
"STATE": "PUBLIC"
},
@ -87,9 +87,9 @@
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8211",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8211"
"name": "1041098",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041098"
},
{
"name": "104326",
@ -97,9 +97,9 @@
"url": "http://www.securityfocus.com/bid/104326"
},
{
"name" : "1041098",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041098"
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8211",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8211"
}
]
}