"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:12:28 +00:00
parent 03fe29f92b
commit a59d4fb775
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3110 additions and 3105 deletions

View File

@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "CLA-2004:852",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000852"
},
{
"name" : "MDKSA-2004:066",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:066"
},
{
"name": "RHSA-2004:354",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-354.html"
},
{
"name" : "RHSA-2004:360",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-360.html"
},
{
"name" : "SUSE-SA:2004:020",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2004_20_kernel.html"
"name": "linux-fchown-groupid-modify(16599)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16599"
},
{
"name": "oval:org.mitre.oval:def:9867",
@ -83,9 +68,24 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9867"
},
{
"name" : "linux-fchown-groupid-modify(16599)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16599"
"name": "RHSA-2004:360",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-360.html"
},
{
"name": "MDKSA-2004:066",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:066"
},
{
"name": "CLA-2004:852",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000852"
},
{
"name": "SUSE-SA:2004:020",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2004_20_kernel.html"
}
]
}

View File

@ -52,95 +52,95 @@
},
"references": {
"reference_data": [
{
"name" : "DSA-601",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-601"
},
{
"name" : "MDKSA-2006:113",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:113"
},
{
"name" : "MDKSA-2006:114",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:114"
},
{
"name" : "MDKSA-2006:122",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
},
{
"name": "RHSA-2006:0194",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0194.html"
},
{
"name" : "RHSA-2004:638",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-638.html"
},
{
"name" : "2004-0058",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2004/0058"
},
{
"name" : "USN-25-1",
"refsource" : "UBUNTU",
"url" : "https://www.ubuntu.com/usn/usn-25-1/"
},
{
"name" : "USN-33-1",
"refsource" : "UBUNTU",
"url" : "https://www.ubuntu.com/usn/usn-33-1/"
},
{
"name" : "P-071",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/p-071.shtml"
},
{
"name": "11663",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11663"
},
{
"name" : "oval:org.mitre.oval:def:1195",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1195"
},
{
"name" : "oval:org.mitre.oval:def:11176",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11176"
},
{
"name" : "13179",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13179/"
},
{
"name" : "18686",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18686"
},
{
"name" : "20824",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20824"
"name": "P-071",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/p-071.shtml"
},
{
"name": "21050",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21050"
},
{
"name": "RHSA-2004:638",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-638.html"
},
{
"name": "13179",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13179/"
},
{
"name": "MDKSA-2006:113",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:113"
},
{
"name": "oval:org.mitre.oval:def:11176",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11176"
},
{
"name": "oval:org.mitre.oval:def:1195",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1195"
},
{
"name": "2004-0058",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2004/0058"
},
{
"name": "MDKSA-2006:114",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:114"
},
{
"name": "DSA-601",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-601"
},
{
"name": "MDKSA-2006:122",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
},
{
"name": "USN-25-1",
"refsource": "UBUNTU",
"url": "https://www.ubuntu.com/usn/usn-25-1/"
},
{
"name": "gd-graphics-gdmalloc-bo(18048)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18048"
},
{
"name": "18686",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18686"
},
{
"name": "USN-33-1",
"refsource": "UBUNTU",
"url": "https://www.ubuntu.com/usn/usn-33-1/"
},
{
"name": "20824",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20824"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://tigger.uic.edu/~jlongs2/holes/abcpp.txt",
"refsource" : "MISC",
"url" : "http://tigger.uic.edu/~jlongs2/holes/abcpp.txt"
},
{
"name": "abcpp-handledirective-bo(18581)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18581"
},
{
"name": "http://tigger.uic.edu/~jlongs2/holes/abcpp.txt",
"refsource": "MISC",
"url": "http://tigger.uic.edu/~jlongs2/holes/abcpp.txt"
}
]
}

View File

@ -52,31 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "20041228 Multiple WHM Autopilot Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110425620105529&w=2"
},
{
"name" : "http://www.gulftech.org/?node=research&article_id=00059-12272004",
"refsource" : "MISC",
"url" : "http://www.gulftech.org/?node=research&article_id=00059-12272004"
},
{
"name": "20041231 WHM AutoPilot Security Release [ Plus Upgrade Instructions ]",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110451997904494&w=2"
},
{
"name": "whm-autopilot-php-file-include(18699)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18699"
},
{
"name": "http://www.whmautopilot.com/forum/lofiversion/index.php/t6785.html",
"refsource": "CONFIRM",
"url": "http://www.whmautopilot.com/forum/lofiversion/index.php/t6785.html"
},
{
"name" : "12119",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12119"
},
{
"name": "12695",
"refsource": "OSVDB",
@ -93,9 +83,19 @@
"url": "http://secunia.com/advisories/13673"
},
{
"name" : "whm-autopilot-php-file-include(18699)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18699"
"name": "20041228 Multiple WHM Autopilot Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110425620105529&w=2"
},
{
"name": "http://www.gulftech.org/?node=research&article_id=00059-12272004",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00059-12272004"
},
{
"name": "12119",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12119"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20041111 [waraxe-2004-SA#037 - Sql injection bug in Phorum 5.0.12 and older versions]",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110021385926870&w=2"
"name": "13174",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13174"
},
{
"name": "20041111 [waraxe-2004-SA#037 - Sql injection bug in Phorum 5.0.12 and older versions]",
@ -63,19 +63,19 @@
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-November/028609.html"
},
{
"name" : "11660",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11660"
},
{
"name" : "13174",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13174"
"name": "20041111 [waraxe-2004-SA#037 - Sql injection bug in Phorum 5.0.12 and older versions]",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110021385926870&w=2"
},
{
"name": "phorum-followphp-sql-injection(18045)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18045"
},
{
"name": "11660",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11660"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040330 Linbit linbox Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108067245401673&w=2"
"name": "11264",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11264"
},
{
"name": "http://www.websec.org/adv/linbit.txt.html",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/10010"
},
{
"name" : "11264",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11264"
"name": "20040330 Linbit linbox Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108067245401673&w=2"
},
{
"name": "linbox-slashslash-security-bypass(15677)",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "29990",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29990"
},
{
"name": "http://vuln.sg/epostmailserver410-en.html",
"refsource": "MISC",
@ -62,11 +67,6 @@
"refsource": "CONFIRM",
"url": "http://www.e-postinc.jp/Mail_Server.html"
},
{
"name" : "28951",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28951"
},
{
"name": "ADV-2008-1389",
"refsource": "VUPEN",
@ -77,15 +77,15 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019930"
},
{
"name" : "29990",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29990"
},
{
"name": "epost-pop3-information-disclosure(42035)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42035"
},
{
"name": "28951",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28951"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2008-2245",
"STATE": "PUBLIC"
},
@ -57,50 +57,30 @@
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=742"
},
{
"name" : "6732",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6732"
},
{
"name" : "HPSBST02360",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=121915960406986&w=2"
},
{
"name" : "SSRT080117",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=121915960406986&w=2"
},
{
"name" : "MS08-046",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-046"
},
{
"name": "TA08-225A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-225A.html"
},
{
"name" : "VU#309739",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/309739"
},
{
"name" : "30594",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30594"
},
{
"name": "oval:org.mitre.oval:def:5923",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5923"
},
{
"name" : "ADV-2008-2350",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2350"
"name": "HPSBST02360",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=121915960406986&w=2"
},
{
"name": "31385",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31385"
},
{
"name": "SSRT080117",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=121915960406986&w=2"
},
{
"name": "1020675",
@ -108,9 +88,29 @@
"url": "http://www.securitytracker.com/id?1020675"
},
{
"name" : "31385",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31385"
"name": "ADV-2008-2350",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2350"
},
{
"name": "MS08-046",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-046"
},
{
"name": "VU#309739",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/309739"
},
{
"name": "6732",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6732"
},
{
"name": "30594",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30594"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "fluxcms-loadsave-file-overwrite(42961)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42961"
},
{
"name": "5767",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "29618",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29618"
},
{
"name" : "fluxcms-loadsave-file-overwrite(42961)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42961"
}
]
}

View File

@ -52,185 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=122331139823057&w=2"
},
{
"name" : "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/497041/100/0/threaded"
},
{
"name" : "http://support.apple.com/kb/HT3178",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3178"
},
{
"name" : "http://support.apple.com/kb/HT3179",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3179"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0016.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0016.html"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-428.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-428.htm"
},
{
"name": "APPLE-SA-2008-09-24",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html"
},
{
"name" : "GLSA-200911-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name" : "RHSA-2008:0594",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0594.html"
},
{
"name" : "RHSA-2008:0595",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0595.html"
},
{
"name" : "RHSA-2008:0790",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0790.html"
},
{
"name" : "RHSA-2008:0955",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0955.html"
},
{
"name" : "RHSA-2008:0906",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0906.html"
},
{
"name" : "238905",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-238905-1"
},
{
"name" : "SUSE-SA:2008:042",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.html"
},
{
"name" : "SUSE-SA:2008:043",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00000.html"
},
{
"name" : "SUSE-SA:2008:045",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00002.html"
},
{
"name" : "SUSE-SR:2008:028",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00003.html"
},
{
"name" : "SUSE-SR:2009:010",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name" : "TA08-193A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-193A.html"
},
{
"name" : "30148",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30148"
},
{
"name" : "oval:org.mitre.oval:def:9755",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9755"
},
{
"name" : "35065",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35065"
},
{
"name" : "37386",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37386"
},
{
"name" : "31736",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31736"
},
{
"name" : "ADV-2008-2056",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2056/references"
},
{
"name" : "ADV-2008-2740",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2740"
},
{
"name" : "1020452",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020452"
},
{
"name" : "31010",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31010"
},
{
"name" : "31055",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31055"
},
{
"name" : "31320",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31320"
},
{
"name" : "31497",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31497"
},
{
"name" : "31600",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31600"
},
{
"name" : "32018",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32018"
},
{
"name" : "32180",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32180"
},
{
"name" : "32179",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32179"
"name": "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=122331139823057&w=2"
},
{
"name": "32436",
@ -242,15 +72,185 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32826"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-428.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-428.htm"
},
{
"name": "31600",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31600"
},
{
"name": "SUSE-SA:2008:042",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.html"
},
{
"name": "32018",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32018"
},
{
"name": "GLSA-200911-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name": "32179",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32179"
},
{
"name": "33194",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33194"
},
{
"name": "ADV-2008-2740",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2740"
},
{
"name": "31320",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31320"
},
{
"name": "SUSE-SA:2008:043",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00000.html"
},
{
"name": "ADV-2008-2056",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2056/references"
},
{
"name": "238905",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-238905-1"
},
{
"name": "31055",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31055"
},
{
"name": "32180",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32180"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0016.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0016.html"
},
{
"name": "31736",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31736"
},
{
"name": "35065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35065"
},
{
"name": "http://support.apple.com/kb/HT3178",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3178"
},
{
"name": "1020452",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020452"
},
{
"name": "30148",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30148"
},
{
"name": "RHSA-2008:0594",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0594.html"
},
{
"name": "31497",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31497"
},
{
"name": "SUSE-SR:2009:010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name": "RHSA-2008:0955",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0955.html"
},
{
"name": "SUSE-SR:2008:028",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00003.html"
},
{
"name": "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/497041/100/0/threaded"
},
{
"name": "sun-javawebstart-cache-info-disclosure(43668)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43668"
},
{
"name": "SUSE-SA:2008:045",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00002.html"
},
{
"name": "RHSA-2008:0790",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0790.html"
},
{
"name": "RHSA-2008:0906",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0906.html"
},
{
"name": "TA08-193A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-193A.html"
},
{
"name": "37386",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37386"
},
{
"name": "http://support.apple.com/kb/HT3179",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3179"
},
{
"name": "RHSA-2008:0595",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0595.html"
},
{
"name": "oval:org.mitre.oval:def:9755",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9755"
},
{
"name": "31010",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31010"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "6104",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6104"
"name": "ADV-2008-2153",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2153/references"
},
{
"name": "30314",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30314"
},
{
"name" : "ADV-2008-2153",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2153/references"
},
{
"name": "4038",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4038"
},
{
"name": "6104",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6104"
},
{
"name": "digileave-infobook-sql-injection(43913)",
"refsource": "XF",

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20080801 Re: CVE request: phpwebgallery < 1.7.2",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/08/01/3"
},
{
"name" : "http://bugs.phpwebgallery.net/view.php?id=769",
"refsource" : "MISC",
"url" : "http://bugs.phpwebgallery.net/view.php?id=769"
},
{
"name" : "http://forum.phpwebgallery.net/viewtopic.php?id=13545",
"refsource" : "CONFIRM",
"url" : "http://forum.phpwebgallery.net/viewtopic.php?id=13545"
"name": "phpwebgallery-adviser-info-disclosure(44101)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44101"
},
{
"name": "30431",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/31232"
},
{
"name" : "phpwebgallery-adviser-info-disclosure(44101)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44101"
"name": "http://bugs.phpwebgallery.net/view.php?id=769",
"refsource": "MISC",
"url": "http://bugs.phpwebgallery.net/view.php?id=769"
},
{
"name": "http://forum.phpwebgallery.net/viewtopic.php?id=13545",
"refsource": "CONFIRM",
"url": "http://forum.phpwebgallery.net/viewtopic.php?id=13545"
},
{
"name": "[oss-security] 20080801 Re: CVE request: phpwebgallery < 1.7.2",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/08/01/3"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240546-1"
},
{
"name": "31517",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31517"
},
{
"name": "30753",
"refsource": "BID",
@ -67,11 +72,6 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020716"
},
{
"name" : "31517",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31517"
},
{
"name": "ADV-2008-2415",
"refsource": "VUPEN",

View File

@ -62,16 +62,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32324"
},
{
"name" : "49886",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/49886"
},
{
"name": "32751",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32751"
},
{
"name": "49886",
"refsource": "OSVDB",
"url": "http://osvdb.org/49886"
},
{
"name": "mxcamarchive-config-information-disclosure(46647)",
"refsource": "XF",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "6343",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6343"
"name": "47910",
"refsource": "OSVDB",
"url": "http://osvdb.org/47910"
},
{
"name": "30946",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30946"
},
{
"name" : "47910",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/47910"
},
{
"name": "31669",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31669"
},
{
"name": "6343",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6343"
}
]
}

View File

@ -58,34 +58,34 @@
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-05/0004.html"
},
{
"name" : "http://b2evolution.net/news/2013/04/29/b2evolution-4-1-7-and-5-0-3",
"refsource" : "MISC",
"url" : "http://b2evolution.net/news/2013/04/29/b2evolution-4-1-7-and-5-0-3"
},
{
"name" : "http://packetstormsecurity.com/files/121481/b2evolution-4.1.6-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/121481/b2evolution-4.1.6-SQL-Injection.html"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23152",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23152"
"name": "b2evolution-admin-sql-injection(83950)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83950"
},
{
"name": "59599",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/59599"
},
{
"name": "http://packetstormsecurity.com/files/121481/b2evolution-4.1.6-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/121481/b2evolution-4.1.6-SQL-Injection.html"
},
{
"name": "92905",
"refsource": "OSVDB",
"url": "http://osvdb.org/92905"
},
{
"name" : "b2evolution-admin-sql-injection(83950)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/83950"
"name": "http://b2evolution.net/news/2013/04/29/b2evolution-4-1-7-and-5-0-3",
"refsource": "MISC",
"url": "http://b2evolution.net/news/2013/04/29/b2evolution-4-1-7-and-5-0-3"
},
{
"name": "https://www.htbridge.com/advisory/HTB23152",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23152"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6514",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-496",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-496"
},
{
"name" : "https://success.trendmicro.com/solution/1117722",
"refsource" : "MISC",
"url" : "https://success.trendmicro.com/solution/1117722"
},
{
"name": "100078",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100078"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-496",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-496"
},
{
"name": "1039049",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039049"
},
{
"name": "https://success.trendmicro.com/solution/1117722",
"refsource": "MISC",
"url": "https://success.trendmicro.com/solution/1117722"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://openwall.com/lists/oss-security/2017/09/28/11",
"name": "https://github.com/tine20/Tine-2.0-Open-Source-Groupware-and-CRM/releases",
"refsource": "MISC",
"url" : "http://openwall.com/lists/oss-security/2017/09/28/11"
},
{
"name" : "https://github.com/tine20/Tine-2.0-Open-Source-Groupware-and-CRM/commit/146c5aaafd826c1c8990333c393bff6f64c90786",
"refsource" : "MISC",
"url" : "https://github.com/tine20/Tine-2.0-Open-Source-Groupware-and-CRM/commit/146c5aaafd826c1c8990333c393bff6f64c90786"
"url": "https://github.com/tine20/Tine-2.0-Open-Source-Groupware-and-CRM/releases"
},
{
"name": "https://github.com/tine20/Tine-2.0-Open-Source-Groupware-and-CRM/commit/24e39e1e930097b8793a03b8864d3c484ede546b",
@ -73,9 +68,14 @@
"url": "https://github.com/tine20/Tine-2.0-Open-Source-Groupware-and-CRM/commit/bc8a6fbd3128cf5ef27d808f6c6ba869fdc2262b"
},
{
"name" : "https://github.com/tine20/Tine-2.0-Open-Source-Groupware-and-CRM/releases",
"name": "https://github.com/tine20/Tine-2.0-Open-Source-Groupware-and-CRM/commit/146c5aaafd826c1c8990333c393bff6f64c90786",
"refsource": "MISC",
"url" : "https://github.com/tine20/Tine-2.0-Open-Source-Groupware-and-CRM/releases"
"url": "https://github.com/tine20/Tine-2.0-Open-Source-Groupware-and-CRM/commit/146c5aaafd826c1c8990333c393bff6f64c90786"
},
{
"name": "http://openwall.com/lists/oss-security/2017/09/28/11",
"refsource": "MISC",
"url": "http://openwall.com/lists/oss-security/2017/09/28/11"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15464",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15465",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15477",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15522",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2690",
"refsource" : "MISC",
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2690"
},
{
"name": "USN-3606-1",
"refsource": "UBUNTU",
@ -66,6 +61,11 @@
"name": "98581",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98581"
},
{
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2690",
"refsource": "MISC",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2690"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.php.net/bug.php?id=74544",
"refsource" : "MISC",
"url" : "https://bugs.php.net/bug.php?id=74544"
},
{
"name": "https://security.netapp.com/advisory/ntap-20181107-0003/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20181107-0003/"
},
{
"name": "https://bugs.php.net/bug.php?id=74544",
"refsource": "MISC",
"url": "https://bugs.php.net/bug.php?id=74544"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-06-23T11:22:33.053476",
"DATE_REQUESTED": "2018-05-18T20:31:28",
"ID": "CVE-2018-1000538",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Minio S3 server",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "prior to RELEASE.2018-05-16T23-35-33Z"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Minio Inc."
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Allocation of Memory Without Limits or Throttling (similar to CWE-774)"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-08-19T17:09:33.130462",
"DATE_REQUESTED": "2018-08-15T16:18:15",
"ID": "CVE-2018-1000656",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "flask",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "Before 0.12.3"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "The Pallets Project"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-20: Improper Input Validation"
"value": "n/a"
}
]
}
@ -55,6 +55,11 @@
},
"references": {
"reference_data": [
{
"name": "https://security.netapp.com/advisory/ntap-20190221-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20190221-0001/"
},
{
"name": "https://github.com/pallets/flask/pull/2691",
"refsource": "CONFIRM",
@ -64,11 +69,6 @@
"name": "https://github.com/pallets/flask/releases/tag/0.12.3",
"refsource": "CONFIRM",
"url": "https://github.com/pallets/flask/releases/tag/0.12.3"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20190221-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20190221-0001/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-11-27T13:54:33.455118",
"DATE_REQUESTED": "2018-10-11T15:23:21",
"ID": "CVE-2018-1000814",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "aiohttp-session",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.6.0 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "aio-libs"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Other/Unknown"
"value": "n/a"
}
]
}
@ -55,15 +55,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/aio-libs/aiohttp-session/issues/325",
"refsource" : "MISC",
"url" : "https://github.com/aio-libs/aiohttp-session/issues/325"
},
{
"name": "https://github.com/aio-libs/aiohttp-session/pull/331",
"refsource": "MISC",
"url": "https://github.com/aio-libs/aiohttp-session/pull/331"
},
{
"name": "https://github.com/aio-libs/aiohttp-session/issues/325",
"refsource": "MISC",
"url": "https://github.com/aio-libs/aiohttp-session/issues/325"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "https://source.winehq.org/git/wine.git/commit/b6da3547d8990c3c3affc3a5865aefd2a0946949",
"refsource": "MISC",
"url": "https://source.winehq.org/git/wine.git/commit/b6da3547d8990c3c3affc3a5865aefd2a0946949"
},
{
"name": "https://source.winehq.org/git/wine.git/commit/8d2676fd14f130f9e8f06744743423168bf8d18d",
"refsource": "MISC",
"url": "https://source.winehq.org/git/wine.git/commit/8d2676fd14f130f9e8f06744743423168bf8d18d"
},
{
"name": "https://bugs.launchpad.net/ubuntu/+source/wine/+bug/1764719",
"refsource": "MISC",
@ -66,16 +76,6 @@
"name": "https://bugs.winehq.org/show_bug.cgi?id=45105",
"refsource": "MISC",
"url": "https://bugs.winehq.org/show_bug.cgi?id=45105"
},
{
"name" : "https://source.winehq.org/git/wine.git/commit/8d2676fd14f130f9e8f06744743423168bf8d18d",
"refsource" : "MISC",
"url" : "https://source.winehq.org/git/wine.git/commit/8d2676fd14f130f9e8f06744743423168bf8d18d"
},
{
"name" : "https://source.winehq.org/git/wine.git/commit/b6da3547d8990c3c3affc3a5865aefd2a0946949",
"refsource" : "MISC",
"url" : "https://source.winehq.org/git/wine.git/commit/b6da3547d8990c3c3affc3a5865aefd2a0946949"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
},
{
"name": "102996",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102996"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
},
{
"name": "1040364",
"refsource": "SECTRACK",

View File

@ -56,6 +56,11 @@
"name": "https://wordpress.org/plugins/hrm/#developers",
"refsource": "MISC",
"url": "https://wordpress.org/plugins/hrm/#developers"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20190317 CVE-2019-9573 / CVE-2019-9574: WordPress plugin hrm missing server side authorization checks",
"url": "http://www.openwall.com/lists/oss-security/2019/03/17/1"
}
]
}