"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:47:55 +00:00
parent d6d029bef8
commit a9bbbba900
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
49 changed files with 3759 additions and 3759 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-0592",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "12659",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12659"
},
{
"name": "19823",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19823"
},
{
"name": "http://www.mozilla.org/security/announce/mfsa2005-15.html",
"refsource": "CONFIRM",
@ -63,44 +73,34 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=241440"
},
{
"name" : "GLSA-200503-10",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml"
},
{
"name" : "GLSA-200503-30",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml"
"name": "oval:org.mitre.oval:def:100043",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100043"
},
{
"name": "RHSA-2005:176",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-176.html"
},
{
"name": "GLSA-200503-30",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml"
},
{
"name": "GLSA-200503-10",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml"
},
{
"name": "SUSE-SA:2006:022",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
},
{
"name" : "12659",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12659"
},
{
"name" : "oval:org.mitre.oval:def:100043",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100043"
},
{
"name": "oval:org.mitre.oval:def:10606",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10606"
},
{
"name" : "19823",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19823"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.bemberg.de/server-side/index.htm",
"refsource" : "CONFIRM",
"url" : "http://www.bemberg.de/server-side/index.htm"
},
{
"name": "1013370",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013370"
},
{
"name": "http://www.bemberg.de/server-side/index.htm",
"refsource": "CONFIRM",
"url": "http://www.bemberg.de/server-side/index.htm"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-1465",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00019.html",
"refsource" : "CONFIRM",
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00019.html"
},
{
"name" : "http://www.ethereal.com/news/item_20050504_01.html",
"refsource" : "CONFIRM",
"url" : "http://www.ethereal.com/news/item_20050504_01.html"
},
{
"name" : "CLSA-2005:963",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963"
},
{
"name" : "FLSA-2006:152922",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
"name": "13504",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13504"
},
{
"name": "RHSA-2005:427",
@ -78,14 +63,29 @@
"url": "http://www.redhat.com/support/errata/RHSA-2005-427.html"
},
{
"name" : "13504",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13504"
"name": "http://www.ethereal.com/appnotes/enpa-sa-00019.html",
"refsource": "CONFIRM",
"url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html"
},
{
"name": "oval:org.mitre.oval:def:10224",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10224"
},
{
"name": "FLSA-2006:152922",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
},
{
"name": "CLSA-2005:963",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963"
},
{
"name": "http://www.ethereal.com/news/item_20050504_01.html",
"refsource": "CONFIRM",
"url": "http://www.ethereal.com/news/item_20050504_01.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.security.org.sg/vuln/tftp2000-1001.html",
"refsource" : "MISC",
"url" : "http://www.security.org.sg/vuln/tftp2000-1001.html"
"name": "15539",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15539"
},
{
"name": "13821",
@ -68,9 +68,9 @@
"url": "http://securitytracker.com/id?1014079"
},
{
"name" : "15539",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15539"
"name": "http://www.security.org.sg/vuln/tftp2000-1001.html",
"refsource": "MISC",
"url": "http://www.security.org.sg/vuln/tftp2000-1001.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20050610 Voice VLAN Access/Abuse Possible on Cisco voice-enabled, 802.1x-secured Interfaces Vulnerability Discovery: FishNet Security",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111842833009771&w=2"
},
{
"name" : "http://www.fishnetsecurity.com/csirt/disclosure/cisco/Cisco+802.1x+Advisory.pdf",
"refsource" : "MISC",
"url" : "http://www.fishnetsecurity.com/csirt/disclosure/cisco/Cisco+802.1x+Advisory.pdf"
"name": "1014135",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/alerts/2005/Jun/1014135.html"
},
{
"name": "20050608 Cisco 802.1x Voice-Enabled Interfaces Allow Anonymous Voice VLAN Access",
@ -68,9 +63,14 @@
"url": "http://www.cisco.com/warp/public/707/cisco-sn-20050608-8021x.shtml"
},
{
"name" : "1014135",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/alerts/2005/Jun/1014135.html"
"name": "http://www.fishnetsecurity.com/csirt/disclosure/cisco/Cisco+802.1x+Advisory.pdf",
"refsource": "MISC",
"url": "http://www.fishnetsecurity.com/csirt/disclosure/cisco/Cisco+802.1x+Advisory.pdf"
},
{
"name": "20050610 Voice VLAN Access/Abuse Possible on Cisco voice-enabled, 802.1x-secured Interfaces Vulnerability Discovery: FishNet Security",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111842833009771&w=2"
},
{
"name": "cisco-callmanager-voice-gain-access(20939)",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20051025 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability through",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=113026417802703&w=2"
},
{
"name": "20051026 Update for the magic byte bug",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=113036131526435&w=2"
},
{
"name": "20051025 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability through",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=113026417802703&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2005-3536",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "DSA-925",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-925"
},
{
"name": "15246",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15246"
},
{
"name": "DSA-925",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-925"
},
{
"name": "22270",
"refsource": "OSVDB",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/11/isolsoft-support-center-sql-inj.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/11/isolsoft-support-center-sql-inj.html"
"name": "1015270",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015270"
},
{
"name": "15570",
@ -63,24 +63,24 @@
"url": "http://www.securityfocus.com/bid/15570"
},
{
"name" : "ADV-2005-2592",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2592"
"name": "http://pridels0.blogspot.com/2005/11/isolsoft-support-center-sql-inj.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/11/isolsoft-support-center-sql-inj.html"
},
{
"name": "21102",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21102"
},
{
"name" : "1015270",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015270"
},
{
"name": "17728",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17728"
},
{
"name": "ADV-2005-2592",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2592"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-4108",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,26 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "20051217 XSS Vuln in PlaySmS",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=113478814326427&w=2"
},
{
"name": "20060211 XSS in PlaySMS",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=113970096305873&w=2"
},
{
"name" : "15928",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15928"
},
{
"name": "ADV-2006-0548",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0548"
},
{
"name": "15928",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15928"
},
{
"name": "21835",
"refsource": "OSVDB",
@ -82,6 +77,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18148"
},
{
"name": "20051217 XSS Vuln in PlaySmS",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=113478814326427&w=2"
},
{
"name": "playsms-index-xss(23665)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20051220 IRM 012: Portfolio Netpublish Server 7 is vulnerable to a Directory Traversal Attack",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=113511429307550&w=2"
"name": "18173",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18173"
},
{
"name": "http://www.extensis.com/en/support/kb_article.jsp?articleNumber=3302201",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/15974"
},
{
"name" : "ADV-2005-3045",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/3045"
"name": "20051220 IRM 012: Portfolio Netpublish Server 7 is vulnerable to a Directory Traversal Attack",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=113511429307550&w=2"
},
{
"name": "1015393",
@ -78,9 +78,9 @@
"url": "http://securitytracker.com/id?1015393"
},
{
"name" : "18173",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18173"
"name": "ADV-2005-3045",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/3045"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "USN-240-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/240-1/"
},
{
"name": "http://bogofilter.sourceforge.net/security/bogofilter-SA-2005-01",
"refsource": "CONFIRM",
@ -63,20 +68,25 @@
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.html"
},
{
"name" : "USN-240-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/240-1/"
"name": "ADV-2006-0100",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0100"
},
{
"name": "bogofilter-unicode-bo(24118)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24118"
},
{
"name": "18717",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18717"
},
{
"name": "16171",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16171"
},
{
"name" : "ADV-2006-0100",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0100"
},
{
"name": "18352",
"refsource": "SECUNIA",
@ -86,16 +96,6 @@
"name": "18427",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18427"
},
{
"name" : "18717",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18717"
},
{
"name" : "bogofilter-unicode-bo(24118)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24118"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20090126 CVE request -- Python < 2.6 PySys_SetArgv issues (epiphany, csound, dia, eog, gedit, xchat, vim, nautilus-python, Gnumeric)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/01/26/2"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=481572",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=481572"
},
{
"name": "[oss-security] 20090126 CVE request -- Python < 2.6 PySys_SetArgv issues (epiphany, csound, dia, eog, gedit, xchat, vim, nautilus-python, Gnumeric)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/01/26/2"
},
{
"name": "http://bugzilla.gnome.org/show_bug.cgi?id=569648",
"refsource": "CONFIRM",
"url": "http://bugzilla.gnome.org/show_bug.cgi?id=569648"
},
{
"name" : "FEDORA-2009-1295",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00211.html"
},
{
"name" : "GLSA-200904-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200904-03.xml"
},
{
"name" : "MDVSA-2009:043",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:043"
"name": "33823",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33823"
},
{
"name": "33438",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33438"
},
{
"name": "GLSA-200904-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200904-03.xml"
},
{
"name": "33707",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33707"
},
{
"name" : "33823",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33823"
"name": "FEDORA-2009-1295",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00211.html"
},
{
"name": "MDVSA-2009:043",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:043"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20090204 QIP 2005 Denial of Service Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/500656/100/0/threaded"
},
{
"name": "33609",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/51755"
},
{
"name": "20090204 QIP 2005 Denial of Service Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500656/100/0/threaded"
},
{
"name": "33851",
"refsource": "SECUNIA",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20090330 Positron Security Advisory #2009-000: Multiple Vulnerabilities in MapServer v5.2.1 and v4.10.3",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/502271/100/0/threaded"
},
{
"name" : "[mapserver-users] 20090326 MapServer 5.2.2 and 4.10.4 released with security fixes",
"refsource" : "MLIST",
"url" : "http://lists.osgeo.org/pipermail/mapserver-users/2009-March/060600.html"
"name": "http://trac.osgeo.org/mapserver/ticket/2941",
"refsource": "CONFIRM",
"url": "http://trac.osgeo.org/mapserver/ticket/2941"
},
{
"name": "http://www.positronsecurity.com/advisories/2009-000.html",
@ -68,19 +63,19 @@
"url": "http://www.positronsecurity.com/advisories/2009-000.html"
},
{
"name" : "http://trac.osgeo.org/mapserver/ticket/2941",
"refsource" : "CONFIRM",
"url" : "http://trac.osgeo.org/mapserver/ticket/2941"
"name": "1021952",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021952"
},
{
"name" : "DSA-1914",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1914"
"name": "20090330 Positron Security Advisory #2009-000: Multiple Vulnerabilities in MapServer v5.2.1 and v4.10.3",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502271/100/0/threaded"
},
{
"name" : "FEDORA-2009-3357",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00147.html"
"name": "34603",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34603"
},
{
"name": "FEDORA-2009-3383",
@ -92,20 +87,25 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34306"
},
{
"name" : "1021952",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021952"
},
{
"name": "34520",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34520"
},
{
"name" : "34603",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34603"
"name": "DSA-1914",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1914"
},
{
"name": "FEDORA-2009-3357",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00147.html"
},
{
"name": "[mapserver-users] 20090326 MapServer 5.2.2 and 4.10.4 released with security fixes",
"refsource": "MLIST",
"url": "http://lists.osgeo.org/pipermail/mapserver-users/2009-March/060600.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/406516",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/406516"
},
{
"name": "52852",
"refsource": "OSVDB",
"url": "http://osvdb.org/52852"
},
{
"name": "http://drupal.org/node/406516",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/406516"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java",
"refsource" : "CONFIRM",
"url" : "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java"
},
{
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140935-01-1",
"refsource" : "CONFIRM",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140935-01-1"
},
{
"name": "253267",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253267-1"
},
{
"name" : "34191",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34191"
},
{
"name": "1021881",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021881"
},
{
"name" : "34380",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34380"
"name": "34191",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34191"
},
{
"name": "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java",
"refsource": "CONFIRM",
"url": "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java"
},
{
"name": "ADV-2009-0797",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0797"
},
{
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140935-01-1",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140935-01-1"
},
{
"name": "34380",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34380"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-3/",
"refsource" : "MISC",
"url" : "http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-3/"
"name": "wvc54gca-admfile-dir-traversal(50231)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50231"
},
{
"name": "34713",
@ -68,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2009/1173"
},
{
"name" : "wvc54gca-admfile-dir-traversal(50231)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50231"
"name": "http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-3/",
"refsource": "MISC",
"url": "http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-3/"
}
]
}

View File

@ -53,44 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20090521 Novell GroupWise Web Access Multiple XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/503700/100/0/threaded"
},
{
"name" : "20090528 Novell Groupwise fails to properly sanitize emails.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/503885/100/0/threaded"
},
{
"name" : "http://packetstorm.linuxsecurity.com/0905-exploits/groupwise-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstorm.linuxsecurity.com/0905-exploits/groupwise-xss.txt"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=472987",
"refsource" : "MISC",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=472987"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=474500",
"refsource" : "MISC",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=474500"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=484942",
"refsource" : "MISC",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=484942"
},
{
"name" : "http://www.novell.com/support/search.do?cmd=displayKC&externalId=7003271",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/search.do?cmd=displayKC&externalId=7003271"
},
{
"name" : "http://www.novell.com/support/viewContent.do?externalId=7003267&sliceId=1",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/viewContent.do?externalId=7003267&sliceId=1"
"name": "groupwise-styleexpressions-xss(50689)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50689"
},
{
"name": "http://www.novell.com/support/viewContent.do?externalId=7003268&sliceId=1",
@ -98,19 +63,19 @@
"url": "http://www.novell.com/support/viewContent.do?externalId=7003268&sliceId=1"
},
{
"name" : "35061",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35061"
"name": "ADV-2009-1393",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1393"
},
{
"name" : "35066",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35066"
"name": "https://bugzilla.novell.com/show_bug.cgi?id=484942",
"refsource": "MISC",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=484942"
},
{
"name" : "1022267",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1022267"
"name": "20090528 Novell Groupwise fails to properly sanitize emails.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/503885/100/0/threaded"
},
{
"name": "35177",
@ -118,14 +83,49 @@
"url": "http://secunia.com/advisories/35177"
},
{
"name" : "ADV-2009-1393",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1393"
"name": "https://bugzilla.novell.com/show_bug.cgi?id=472987",
"refsource": "MISC",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=472987"
},
{
"name" : "groupwise-styleexpressions-xss(50689)",
"name": "http://packetstorm.linuxsecurity.com/0905-exploits/groupwise-xss.txt",
"refsource": "MISC",
"url": "http://packetstorm.linuxsecurity.com/0905-exploits/groupwise-xss.txt"
},
{
"name": "http://www.novell.com/support/search.do?cmd=displayKC&externalId=7003271",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/search.do?cmd=displayKC&externalId=7003271"
},
{
"name": "35061",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35061"
},
{
"name": "1022267",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022267"
},
{
"name": "20090521 Novell GroupWise Web Access Multiple XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/503700/100/0/threaded"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=474500",
"refsource": "MISC",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=474500"
},
{
"name": "35066",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35066"
},
{
"name": "groupwise-webaccess-loginpage-xss(50672)",
"refsource": "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50689"
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50672"
},
{
"name": "groupwise-unspecified-xss(50691)",
@ -133,9 +133,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50691"
},
{
"name" : "groupwise-webaccess-loginpage-xss(50672)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50672"
"name": "http://www.novell.com/support/viewContent.do?externalId=7003267&sliceId=1",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/viewContent.do?externalId=7003267&sliceId=1"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2009-1344",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1344"
},
{
"name": "8707",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "http://www.collector.ch/drupal5/?q=node/39",
"refsource": "CONFIRM",
"url": "http://www.collector.ch/drupal5/?q=node/39"
},
{
"name" : "ADV-2009-1344",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1344"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/508559/100/0/threaded"
},
{
"name" : "37431",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37431"
},
{
"name": "37877",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37877"
},
{
"name": "37431",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37431"
},
{
"name": "sqlledger-cookie-weak-security(54968)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2297",
"STATE": "PUBLIC"
},
@ -52,36 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120502 CVE Request for Drupal contributed modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/03/1"
},
{
"name" : "[oss-security] 20120502 Re: CVE Request for Drupal contributed modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/03/2"
},
{
"name" : "http://drupal.org/node/1547520",
"refsource" : "MISC",
"url" : "http://drupal.org/node/1547520"
},
{
"name": "http://www.madirish.net/content/drupal-creative-commons-6x-10-xss-vulnerability",
"refsource": "MISC",
"url": "http://www.madirish.net/content/drupal-creative-commons-6x-10-xss-vulnerability"
},
{
"name" : "http://drupal.org/node/1547478",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/1547478"
},
{
"name": "53248",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53248"
},
{
"name": "[oss-security] 20120502 Re: CVE Request for Drupal contributed modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/03/2"
},
{
"name": "48937",
"refsource": "SECUNIA",
@ -91,6 +76,21 @@
"name": "creativecommons-licensedescription-xss(75180)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75180"
},
{
"name": "[oss-security] 20120502 CVE Request for Drupal contributed modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/03/1"
},
{
"name": "http://drupal.org/node/1547520",
"refsource": "MISC",
"url": "http://drupal.org/node/1547520"
},
{
"name": "http://drupal.org/node/1547478",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1547478"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/522138"
},
{
"name" : "VU#232979",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/232979"
},
{
"name": "quickbooks-intuit-help-dos(75175)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75175"
},
{
"name": "VU#232979",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/232979"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-2549",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS12-083",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-083"
},
{
"name": "TA12-346A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-346A.html"
},
{
"name": "MS12-083",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-083"
},
{
"name": "oval:org.mitre.oval:def:16117",
"refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2012-6702",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "https://www.tenable.com/security/tns-2016-20",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-20"
},
{
"name": "91483",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91483"
},
{
"name": "DSA-3597",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3597"
},
{
"name": "[oss-security] 20160603 Re: expat hash collision fix too predictable?",
"refsource": "MLIST",
@ -62,35 +77,20 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/03/8"
},
{
"name" : "https://source.android.com/security/bulletin/2016-11-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2016-11-01.html"
},
{
"name" : "https://www.tenable.com/security/tns-2016-20",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-20"
},
{
"name" : "DSA-3597",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3597"
},
{
"name": "GLSA-201701-21",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-21"
},
{
"name": "https://source.android.com/security/bulletin/2016-11-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2016-11-01.html"
},
{
"name": "USN-3010-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3010-1"
},
{
"name" : "91483",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91483"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2015-1329",
"STATE": "PUBLIC"
},

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20150203 SQL injection vulnerability in Pragyan CMS v.3.0",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Feb/18"
},
{
"name" : "[oss-security] 20150203 Re: CVE-Request -- Pragyan CMS v.3.0 -- SQL injection vulnerability",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2015/q1/402"
},
{
"name" : "http://pastebin.com/ip2gGYuS",
"refsource" : "MISC",
"url" : "http://pastebin.com/ip2gGYuS"
},
{
"name" : "http://sroesemann.blogspot.de/2015/01/sroeadv-2015-11.html",
"refsource" : "MISC",
"url" : "http://sroesemann.blogspot.de/2015/01/sroeadv-2015-11.html"
},
{
"name": "http://sroesemann.blogspot.de/2015/02/advisory-for-sroeadv-2015-11.html",
"refsource": "MISC",
"url": "http://sroesemann.blogspot.de/2015/02/advisory-for-sroeadv-2015-11.html"
},
{
"name": "20150203 SQL injection vulnerability in Pragyan CMS v.3.0",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Feb/18"
},
{
"name": "https://github.com/delta/pragyan/issues/206",
"refsource": "MISC",
"url": "https://github.com/delta/pragyan/issues/206"
},
{
"name": "http://sroesemann.blogspot.de/2015/01/sroeadv-2015-11.html",
"refsource": "MISC",
"url": "http://sroesemann.blogspot.de/2015/01/sroeadv-2015-11.html"
},
{
"name": "[oss-security] 20150203 Re: CVE-Request -- Pragyan CMS v.3.0 -- SQL injection vulnerability",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2015/q1/402"
},
{
"name": "https://github.com/delta/pragyan/commit/c93bc100ec93fc78940fbdca9b6b009101858309",
"refsource": "CONFIRM",
"url": "https://github.com/delta/pragyan/commit/c93bc100ec93fc78940fbdca9b6b009101858309"
},
{
"name": "http://pastebin.com/ip2gGYuS",
"refsource": "MISC",
"url": "http://pastebin.com/ip2gGYuS"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-048/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-048/"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-049/",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "72697",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72697"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-048/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-048/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1673",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-048",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-048"
},
{
"name": "74487",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1032297",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032297"
},
{
"name": "MS15-048",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-048"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5228",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[CRIU] 20150825 Hardening the criu service daemon",
"refsource" : "MLIST",
"url" : "https://lists.openvz.org/pipermail/criu/2015-August/021847.html"
},
{
"name": "[oss-security] 20150825 CVE-2015-5228 & CVE-2015-5231 in the criu service daemon",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/08/25/5"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1255782",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1255782"
},
{
"name": "openSUSE-SU-2015:1593",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00030.html"
},
{
"name": "[CRIU] 20150825 Hardening the criu service daemon",
"refsource": "MLIST",
"url": "https://lists.openvz.org/pipermail/criu/2015-August/021847.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1255782",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1255782"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-5574",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "39652",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39652/"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html"
},
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
"name": "RHSA-2015:1814",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1814.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
@ -78,29 +63,14 @@
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "GLSA-201509-07",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201509-07"
},
{
"name" : "RHSA-2015:1814",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1814.html"
},
{
"name" : "openSUSE-SU-2015:1781",
"name": "openSUSE-SU-2015:1616",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00023.html"
},
{
"name" : "SUSE-SU-2015:1614",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html"
"name": "1033629",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033629"
},
{
"name": "SUSE-SU-2015:1618",
@ -108,9 +78,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00024.html"
},
{
"name" : "openSUSE-SU-2015:1616",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00023.html"
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html"
},
{
"name": "76795",
@ -118,9 +98,29 @@
"url": "http://www.securityfocus.com/bid/76795"
},
{
"name" : "1033629",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033629"
"name": "SUSE-SU-2015:1614",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html"
},
{
"name": "GLSA-201509-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201509-07"
},
{
"name": "openSUSE-SU-2015:1781",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
},
{
"name": "39652",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39652/"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.kryptowire.com/portal/android-firmware-defcon-2018/",
"refsource" : "MISC",
"url" : "https://www.kryptowire.com/portal/android-firmware-defcon-2018/"
},
{
"name": "https://www.kryptowire.com/portal/wp-content/uploads/2018/12/DEFCON-26-Johnson-and-Stavrou-Vulnerable-Out-of-the-Box-An-Eval-of-Android-Carrier-Devices-WP-Updated.pdf",
"refsource": "MISC",
"url": "https://www.kryptowire.com/portal/wp-content/uploads/2018/12/DEFCON-26-Johnson-and-Stavrou-Vulnerable-Out-of-the-Box-An-Eval-of-Android-Carrier-Devices-WP-Updated.pdf"
},
{
"name": "https://www.kryptowire.com/portal/android-firmware-defcon-2018/",
"refsource": "MISC",
"url": "https://www.kryptowire.com/portal/android-firmware-defcon-2018/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "45242",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45242/"
},
{
"name": "http://packetstormsecurity.com/files/149003/Geutebruck-re_porter-16-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/149003/Geutebruck-re_porter-16-Cross-Site-Scripting.html"
},
{
"name": "45242",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45242/"
}
]
}

View File

@ -81,6 +81,11 @@
},
"references": {
"reference_data": [
{
"name": "1041897",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041897"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
@ -90,11 +95,6 @@
"name": "105631",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105631"
},
{
"name" : "1041897",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041897"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00196.html",
"refsource" : "CONFIRM",
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00196.html"
},
{
"name": "106028",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106028"
},
{
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00196.html",
"refsource": "CONFIRM",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00196.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8357",
"STATE": "PUBLIC"
},
@ -122,6 +122,11 @@
},
"references": {
"reference_data": [
{
"name": "1041457",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041457"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8357",
"refsource": "CONFIRM",
@ -131,11 +136,6 @@
"name": "105022",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105022"
},
{
"name" : "1041457",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041457"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8406",
"STATE": "PUBLIC"
},
@ -102,11 +102,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8406",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8406"
},
{
"name": "105012",
"refsource": "BID",
@ -116,6 +111,11 @@
"name": "1041461",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041461"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8406",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8406"
}
]
}