"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:56:57 +00:00
parent 7ff1a6b34a
commit c210f6a33c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
64 changed files with 4570 additions and 4570 deletions

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20020410 Re: emumail.cgi, one more local vulnerability (not verified)",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/266930"
"name": "5270",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5270"
},
{
"name": "emumail-http-host-execute(8836)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8836.php"
},
{
"name": "20020410 Re: emumail.cgi, one more local vulnerability (not verified)",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/266930"
},
{
"name": "4488",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4488"
},
{
"name" : "5270",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5270"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "BEA02-22.00",
"refsource" : "BEA",
"url" : "http://dev2dev.bea.com/pub/advisory/3"
"name": "weblogic-security-policy-ignored(10392)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10392.php"
},
{
"name": "5971",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/5971"
},
{
"name" : "weblogic-security-policy-ignored(10392)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10392.php"
"name": "BEA02-22.00",
"refsource": "BEA",
"url": "http://dev2dev.bea.com/pub/advisory/3"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20050301 Software PBLang 4.63 sendpm.php reply file read vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110971002211589&w=2"
"name": "pblang-sendpm-obtain-information(19544)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19544"
},
{
"name": "http://pblforum.drmartinus.de/post.php?cat=2&fid=2&pid=40&page=1",
"refsource": "CONFIRM",
"url": "http://pblforum.drmartinus.de/post.php?cat=2&fid=2&pid=40&page=1"
},
{
"name": "20050301 Software PBLang 4.63 sendpm.php reply file read vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110971002211589&w=2"
},
{
"name": "12690",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12690"
},
{
"name" : "pblang-sendpm-obtain-information(19544)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19544"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20050325 smail remote and local root holes",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111177045217717&w=2"
},
{
"name": "DSA-722",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-722"
},
{
"name": "20050325 smail remote and local root holes",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111177045217717&w=2"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "14749",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14749"
},
{
"name": "20050329 Multiple sql injection, and xss vulnerabilities in PortalApp",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111213291118273&w=2"
},
{
"name": "1013591",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013591"
},
{
"name": "http://icis.digitalparadox.org/~dcrab/portalapp.txt",
"refsource": "MISC",
@ -67,16 +77,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12936"
},
{
"name" : "1013591",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013591"
},
{
"name" : "14749",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14749"
},
{
"name": "portalapp-contentasp-xss(19891)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2005-1216",
"STATE": "PUBLIC"
},
@ -52,31 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "MS05-034",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-034"
},
{
"name": "VU#367077",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/367077"
},
{
"name": "MS05-034",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-034"
},
{
"name": "13954",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13954"
},
{
"name" : "oval:org.mitre.oval:def:468",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A468"
},
{
"name": "1014193",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014193"
},
{
"name": "oval:org.mitre.oval:def:468",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A468"
},
{
"name": "15693",
"refsource": "SECUNIA",

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "bakbone-netvault-gain-privileges(20302)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20302"
},
{
"name": "20050427 Privilege escalation in BakBone NetVault 7.1",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111464410324243&w=2"
},
{
"name" : "13408",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13408"
},
{
"name" : "ADV-2005-0420",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/0420"
},
{
"name": "15900",
"refsource": "OSVDB",
@ -78,9 +73,14 @@
"url": "http://secunia.com/advisories/15158/"
},
{
"name" : "bakbone-netvault-gain-privileges(20302)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20302"
"name": "ADV-2005-0420",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0420"
},
{
"name": "13408",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13408"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20050510 Esqo advisory: GeoVision Digital Video Surveillance System - Multiple authentication issues",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111574131105737&w=2"
},
{
"name" : "http://www.esqo.com/research/advisories/2005/100505-1.txt",
"refsource" : "MISC",
"url" : "http://www.esqo.com/research/advisories/2005/100505-1.txt"
},
{
"name" : "13571",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13571"
},
{
"name": "16340",
"refsource": "OSVDB",
@ -77,6 +62,21 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15330"
},
{
"name": "13571",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13571"
},
{
"name": "http://www.esqo.com/research/advisories/2005/100505-1.txt",
"refsource": "MISC",
"url": "http://www.esqo.com/research/advisories/2005/100505-1.txt"
},
{
"name": "20050510 Esqo advisory: GeoVision Digital Video Surveillance System - Multiple authentication issues",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111574131105737&w=2"
},
{
"name": "geovision-authentication(20537)",
"refsource": "XF",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20050606 Lpanel.NET's Lpanel (all versions up to and including 1.59) is vulnerable to plain-text session credential leakage via script injection.",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-June/034413.html"
},
{
"name": "13869",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13869"
},
{
"name": "20050606 Lpanel.NET's Lpanel (all versions up to and including 1.59) is vulnerable to plain-text session credential leakage via script injection.",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-June/034413.html"
},
{
"name": "15589",
"refsource": "SECUNIA",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBUX02082",
"refsource" : "HP",
"url" : "http://www2.itrc.hp.com/service/cki/docDisplay.do?docLocale=en_US&docId=200000081817276"
},
{
"name" : "SSRT051037",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/advisories/9812"
},
{
"name": "15759",
"refsource": "BID",
@ -73,9 +63,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5617"
},
{
"name" : "ADV-2005-2801",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2801"
"name": "HPSBUX02082",
"refsource": "HP",
"url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docLocale=en_US&docId=200000081817276"
},
{
"name": "1015319",
@ -86,6 +76,16 @@
"name": "17593",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17593"
},
{
"name": "SSRT051037",
"refsource": "HP",
"url": "http://www.securityfocus.com/advisories/9812"
},
{
"name": "ADV-2005-2801",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2801"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "21728",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21728"
},
{
"name": "http://pridels0.blogspot.com/2005/12/city-shop-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/city-shop-xss-vuln.html"
},
{
"name" : "15897",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15897"
},
{
"name": "ADV-2005-2913",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2913"
},
{
"name" : "21728",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21728"
"name": "15897",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15897"
},
{
"name": "18041",

View File

@ -58,9 +58,9 @@
"url": "http://packetstormsecurity.org/0512-exploits/ztml.txt"
},
{
"name" : "15876",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15876"
"name": "22075",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22075"
},
{
"name": "21802",
@ -68,9 +68,9 @@
"url": "http://www.osvdb.org/21802"
},
{
"name" : "22075",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22075"
"name": "15876",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15876"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20090106 VUPLAYER BufferOver flow POC",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/499810/100/0/threaded"
},
{
"name": "4921",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4921"
},
{
"name": "20090106 VUPLAYER BufferOver flow POC",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/499810/100/0/threaded"
},
{
"name": "vuplayer-file-bo(48169)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-0591",
"STATE": "PUBLIC"
},
@ -52,140 +52,115 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=671059&group_id=116847",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=671059&group_id=116847"
},
{
"name" : "http://voodoo-circle.sourceforge.net/sa/sa-20090326-01.html",
"refsource" : "CONFIRM",
"url" : "http://voodoo-circle.sourceforge.net/sa/sa-20090326-01.html"
},
{
"name" : "http://www.openssl.org/news/secadv_20090325.txt",
"refsource" : "CONFIRM",
"url" : "http://www.openssl.org/news/secadv_20090325.txt"
},
{
"name" : "http://www.php.net/archive/2009.php#id2009-04-08-1",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/archive/2009.php#id2009-04-08-1"
},
{
"name" : "http://support.apple.com/kb/HT3865",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3865"
},
{
"name" : "https://kb.bluecoat.com/index?page=content&id=SA50",
"refsource" : "CONFIRM",
"url" : "https://kb.bluecoat.com/index?page=content&id=SA50"
},
{
"name" : "APPLE-SA-2009-09-10-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
},
{
"name" : "HPSBUX02435",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=124464882609472&w=2"
},
{
"name": "SSRT090059",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=124464882609472&w=2"
},
{
"name" : "HPSBOV02540",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127678688104458&w=2"
},
{
"name" : "NetBSD-SA2009-008",
"refsource" : "NETBSD",
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-008.txt.asc"
},
{
"name" : "SUSE-SR:2009:010",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name" : "34256",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34256"
},
{
"name" : "52865",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/52865"
},
{
"name" : "1021907",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1021907"
},
{
"name" : "34411",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34411"
},
{
"name" : "34460",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34460"
},
{
"name" : "34666",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34666"
},
{
"name" : "35065",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35065"
},
{
"name" : "35380",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35380"
},
{
"name" : "35729",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35729"
},
{
"name" : "36701",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36701"
},
{
"name" : "42724",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42724"
},
{
"name" : "42733",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42733"
},
{
"name": "ADV-2009-0850",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0850"
},
{
"name": "ADV-2009-1175",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1175"
},
{
"name": "42724",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42724"
},
{
"name": "openssl-cmsverify-security-bypass(49432)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49432"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=671059&group_id=116847",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=671059&group_id=116847"
},
{
"name": "34666",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34666"
},
{
"name": "HPSBUX02435",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=124464882609472&w=2"
},
{
"name": "ADV-2009-1020",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1020"
},
{
"name" : "ADV-2009-1175",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1175"
"name": "35729",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35729"
},
{
"name": "35380",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35380"
},
{
"name": "HPSBOV02540",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127678688104458&w=2"
},
{
"name": "APPLE-SA-2009-09-10-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
},
{
"name": "35065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35065"
},
{
"name": "http://www.php.net/archive/2009.php#id2009-04-08-1",
"refsource": "CONFIRM",
"url": "http://www.php.net/archive/2009.php#id2009-04-08-1"
},
{
"name": "34411",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34411"
},
{
"name": "NetBSD-SA2009-008",
"refsource": "NETBSD",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-008.txt.asc"
},
{
"name": "52865",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/52865"
},
{
"name": "SUSE-SR:2009:010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name": "http://voodoo-circle.sourceforge.net/sa/sa-20090326-01.html",
"refsource": "CONFIRM",
"url": "http://voodoo-circle.sourceforge.net/sa/sa-20090326-01.html"
},
{
"name": "http://support.apple.com/kb/HT3865",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3865"
},
{
"name": "http://www.openssl.org/news/secadv_20090325.txt",
"refsource": "CONFIRM",
"url": "http://www.openssl.org/news/secadv_20090325.txt"
},
{
"name": "ADV-2009-1548",
@ -193,9 +168,34 @@
"url": "http://www.vupen.com/english/advisories/2009/1548"
},
{
"name" : "openssl-cmsverify-security-bypass(49432)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49432"
"name": "36701",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36701"
},
{
"name": "https://kb.bluecoat.com/index?page=content&id=SA50",
"refsource": "CONFIRM",
"url": "https://kb.bluecoat.com/index?page=content&id=SA50"
},
{
"name": "34460",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34460"
},
{
"name": "34256",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34256"
},
{
"name": "1021907",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021907"
},
{
"name": "42733",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42733"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20090205 Drupal Link Module XSS Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2009-02/0036.html"
},
{
"name" : "33642",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33642"
},
{
"name": "51780",
"refsource": "OSVDB",
@ -72,6 +62,16 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33835"
},
{
"name": "33642",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33642"
},
{
"name": "20090205 Drupal Link Module XSS Vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-02/0036.html"
},
{
"name": "link-description-xss(48553)",
"refsource": "XF",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20090226 Sopcast SopCore Control (sopocx.ocx 3.0.3.501) SetExternalPlayer() user assisted remote code execution poc",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/501252/100/0/threaded"
},
{
"name" : "http://retrogod.altervista.org/9sg_sopcastia.html",
"refsource" : "MISC",
"url" : "http://retrogod.altervista.org/9sg_sopcastia.html"
"name": "sopcast-setexternalplayer-code-execution(48955)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48955"
},
{
"name": "33920",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/33920"
},
{
"name" : "sopcast-setexternalplayer-code-execution(48955)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48955"
"name": "http://retrogod.altervista.org/9sg_sopcastia.html",
"refsource": "MISC",
"url": "http://retrogod.altervista.org/9sg_sopcastia.html"
},
{
"name": "20090226 Sopcast SopCore Control (sopocx.ocx 3.0.3.501) SetExternalPlayer() user assisted remote code execution poc",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/501252/100/0/threaded"
}
]
}

View File

@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "20090310 AST-2009-002: Remote Crash Vulnerability in SIP channel driver",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/501656/100/0/threaded"
},
{
"name" : "http://bugs.digium.com/view.php?id=13547",
"refsource" : "CONFIRM",
"url" : "http://bugs.digium.com/view.php?id=13547"
},
{
"name" : "http://bugs.digium.com/view.php?id=14417",
"refsource" : "CONFIRM",
"url" : "http://bugs.digium.com/view.php?id=14417"
},
{
"name" : "http://downloads.digium.com/pub/security/AST-2009-002.html",
"refsource" : "CONFIRM",
"url" : "http://downloads.digium.com/pub/security/AST-2009-002.html"
"name": "52568",
"refsource": "OSVDB",
"url": "http://osvdb.org/52568"
},
{
"name": "34070",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34070"
},
{
"name" : "52568",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/52568"
},
{
"name": "1021834",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021834"
},
{
"name" : "34229",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34229"
"name": "20090310 AST-2009-002: Remote Crash Vulnerability in SIP channel driver",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/501656/100/0/threaded"
},
{
"name": "http://bugs.digium.com/view.php?id=14417",
"refsource": "CONFIRM",
"url": "http://bugs.digium.com/view.php?id=14417"
},
{
"name": "http://bugs.digium.com/view.php?id=13547",
"refsource": "CONFIRM",
"url": "http://bugs.digium.com/view.php?id=13547"
},
{
"name": "http://downloads.digium.com/pub/security/AST-2009-002.html",
"refsource": "CONFIRM",
"url": "http://downloads.digium.com/pub/security/AST-2009-002.html"
},
{
"name": "ADV-2009-0667",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0667"
},
{
"name": "34229",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34229"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-0998",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
},
{
"name" : "TA09-105A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
},
{
"name": "34461",
"refsource": "BID",
@ -76,6 +66,16 @@
"name": "34693",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34693"
},
{
"name": "TA09-105A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "http://www.insight-tech.org/index.php?p=IBM-Tivoli-Continuous-Data-Protection-for-Files-version-3-1-4-0---XSS",
"refsource" : "MISC",
"url" : "http://www.insight-tech.org/index.php?p=IBM-Tivoli-Continuous-Data-Protection-for-Files-version-3-1-4-0---XSS"
},
{
"name" : "34513",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34513"
"name": "34646",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34646"
},
{
"name": "53651",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/53651"
},
{
"name": "34513",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34513"
},
{
"name": "http://www.insight-tech.org/index.php?p=IBM-Tivoli-Continuous-Data-Protection-for-Files-version-3-1-4-0---XSS",
"refsource": "MISC",
"url": "http://www.insight-tech.org/index.php?p=IBM-Tivoli-Continuous-Data-Protection-for-Files-version-3-1-4-0---XSS"
},
{
"name": "1022060",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022060"
},
{
"name" : "34646",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34646"
"name": "tivoli-cdpf-reason-xss(49872)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49872"
},
{
"name": "ADV-2009-1021",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1021"
},
{
"name" : "tivoli-cdpf-reason-xss(49872)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49872"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-1531",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2009-1538",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1538"
},
{
"name": "MS09-019",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-019"
},
{
"name": "20090610 ZDI-09-039: Microsoft Internet Explorer onreadystatechange Memory Corruption Vulnerability",
"refsource": "BUGTRAQ",
@ -62,40 +72,30 @@
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-039"
},
{
"name" : "MS09-019",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-019"
},
{
"name" : "TA09-160A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-160A.html"
},
{
"name": "35234",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35234"
},
{
"name" : "54950",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/54950"
},
{
"name": "oval:org.mitre.oval:def:6308",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6308"
},
{
"name": "54950",
"refsource": "OSVDB",
"url": "http://osvdb.org/54950"
},
{
"name": "TA09-160A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-160A.html"
},
{
"name": "1022350",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022350"
},
{
"name" : "ADV-2009-1538",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1538"
}
]
}

View File

@ -52,25 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "35199",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35199"
},
{
"name": "http://drupal.org/node/481270",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/481270"
},
{
"name" : "http://drupal.org/node/481274",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/481274"
},
{
"name" : "http://drupal.org/node/481308",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/481308"
},
{
"name" : "35199",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35199"
"name": "35345",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35345"
},
{
"name": "54880",
@ -78,9 +73,14 @@
"url": "http://osvdb.org/54880"
},
{
"name" : "35345",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35345"
"name": "http://drupal.org/node/481308",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/481308"
},
{
"name": "http://drupal.org/node/481274",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/481274"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "60427",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/60427"
},
{
"name": "1023199",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023199"
},
{
"name": "20091118 Secunia Research: RhinoSoft Serv-U TEA Decoding Buffer Overflow",
"refsource": "BUGTRAQ",
@ -62,30 +72,20 @@
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2009-46/"
},
{
"name" : "http://www.serv-u.com/releasenotes/",
"refsource" : "MISC",
"url" : "http://www.serv-u.com/releasenotes/"
},
{
"name" : "37051",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37051"
},
{
"name" : "60427",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/60427"
},
{
"name": "oval:org.mitre.oval:def:6142",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6142"
},
{
"name" : "1023199",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023199"
"name": "ADV-2009-3277",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3277"
},
{
"name": "http://www.serv-u.com/releasenotes/",
"refsource": "MISC",
"url": "http://www.serv-u.com/releasenotes/"
},
{
"name": "37228",
@ -93,9 +93,9 @@
"url": "http://secunia.com/advisories/37228"
},
{
"name" : "ADV-2009-3277",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3277"
"name": "37051",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37051"
},
{
"name": "servu-tea-bo(54322)",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "60073",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/60073"
},
{
"name": "37370",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37370"
},
{
"name": "60073",
"refsource": "OSVDB",
"url": "http://osvdb.org/60073"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "MISC",
"url": "http://blog.bkis.com/e107-multiple-vulnerabilities/"
},
{
"name" : "37087",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37087"
},
{
"name": "e107-multiple-unspecified-xss(54372)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54372"
},
{
"name": "37087",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37087"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "8872",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/8872"
},
{
"name": "35202",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35202"
},
{
"name": "8872",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8872"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=453403",
"refsource" : "MISC",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=453403"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=492196",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=492196"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=453403",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=453403"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-003/"
},
{
"name" : "33996",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33996"
},
{
"name": "34155",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34155"
},
{
"name": "33996",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33996"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2395",
"STATE": "PUBLIC"
},
@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "SUSE-SU-2012:0814",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00000.html"
},
{
"name": "[oss-security] 20120523 CVE request: cobbler command injection",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/23/4"
},
{
"name": "53666",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53666"
},
{
"name": "https://github.com/cobbler/cobbler/commit/6d9167e5da44eca56bdf42b5776097a6779aaadf",
"refsource": "CONFIRM",
"url": "https://github.com/cobbler/cobbler/commit/6d9167e5da44eca56bdf42b5776097a6779aaadf"
},
{
"name": "[oss-security] 20120523 Re: CVE request: cobbler command injection",
"refsource": "MLIST",
@ -67,11 +82,6 @@
"refsource": "MISC",
"url": "https://bugs.launchpad.net/ubuntu/+source/cobbler/+bug/978999"
},
{
"name" : "https://github.com/cobbler/cobbler/commit/6d9167e5da44eca56bdf42b5776097a6779aaadf",
"refsource" : "CONFIRM",
"url" : "https://github.com/cobbler/cobbler/commit/6d9167e5da44eca56bdf42b5776097a6779aaadf"
},
{
"name": "https://github.com/cobbler/cobbler/issues/141",
"refsource": "CONFIRM",
@ -82,16 +92,6 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00016.html"
},
{
"name" : "SUSE-SU-2012:0814",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00000.html"
},
{
"name" : "53666",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53666"
},
{
"name": "82458",
"refsource": "OSVDB",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "18757",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18757/"
},
{
"name": "oval:org.mitre.oval:def:15615",
"refsource": "OVAL",
@ -66,6 +61,11 @@
"name": "vlc-mp4-dos(75038)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75038"
},
{
"name": "18757",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18757/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2703",
"STATE": "PUBLIC"
},
@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/06/14/3"
},
{
"name": "http://drupal.org/node/1585544",
"refsource": "MISC",
"url": "http://drupal.org/node/1585544"
},
{
"name" : "http://drupalcode.org/project/ad.git/commitdiff/4337f34",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/ad.git/commitdiff/4337f34"
"name": "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/06/14/3"
},
{
"name": "https://drupal.org/node/1580376",
@ -76,6 +71,11 @@
"name": "advertisement-settings-xss(75718)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75718"
},
{
"name": "http://drupalcode.org/project/ad.git/commitdiff/4337f34",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/ad.git/commitdiff/4337f34"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2012-3004",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-3539",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,40 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://puppetlabs.com/security/cve/cve-2012-3864/",
"refsource" : "CONFIRM",
"url" : "http://puppetlabs.com/security/cve/cve-2012-3864/"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=839130",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=839130"
},
{
"name" : "https://github.com/puppetlabs/puppet/commit/10f6cb8969b4d5a933b333ecb01ce3696b1d57d4",
"refsource" : "CONFIRM",
"url" : "https://github.com/puppetlabs/puppet/commit/10f6cb8969b4d5a933b333ecb01ce3696b1d57d4"
},
{
"name" : "https://github.com/puppetlabs/puppet/commit/c3c7462e4066bf3a563987a402bf3ddf278bcd87",
"refsource" : "CONFIRM",
"url" : "https://github.com/puppetlabs/puppet/commit/c3c7462e4066bf3a563987a402bf3ddf278bcd87"
},
{
"name" : "DSA-2511",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2511"
},
{
"name": "SUSE-SU-2012:0983",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00006.html"
},
{
"name" : "openSUSE-SU-2012:0891",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-07/msg00036.html"
"name": "http://puppetlabs.com/security/cve/cve-2012-3864/",
"refsource": "CONFIRM",
"url": "http://puppetlabs.com/security/cve/cve-2012-3864/"
},
{
"name": "DSA-2511",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2511"
},
{
"name": "USN-1506-1",
@ -96,6 +76,26 @@
"name": "50014",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50014"
},
{
"name": "https://github.com/puppetlabs/puppet/commit/10f6cb8969b4d5a933b333ecb01ce3696b1d57d4",
"refsource": "CONFIRM",
"url": "https://github.com/puppetlabs/puppet/commit/10f6cb8969b4d5a933b333ecb01ce3696b1d57d4"
},
{
"name": "openSUSE-SU-2012:0891",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-07/msg00036.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=839130",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=839130"
},
{
"name": "https://github.com/puppetlabs/puppet/commit/c3c7462e4066bf3a563987a402bf3ddf278bcd87",
"refsource": "CONFIRM",
"url": "https://github.com/puppetlabs/puppet/commit/c3c7462e4066bf3a563987a402bf3ddf278bcd87"
}
]
}

View File

@ -53,44 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-79.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-79.html"
"name": "50904",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50904"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=725770",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=725770"
"name": "50984",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50984"
},
{
"name" : "MDVSA-2012:163",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
"name": "50935",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50935"
},
{
"name" : "RHSA-2012:1351",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
},
{
"name" : "SUSE-SU-2012:1351",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
},
{
"name" : "USN-1611-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1611-1"
},
{
"name" : "86109",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/86109"
},
{
"name" : "oval:org.mitre.oval:def:16334",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16334"
"name": "firefox-full-screen-code-exec(79149)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79149"
},
{
"name": "50856",
@ -103,34 +83,54 @@
"url": "http://secunia.com/advisories/50892"
},
{
"name" : "50904",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50904"
"name": "RHSA-2012:1351",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
},
{
"name" : "50935",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50935"
"name": "oval:org.mitre.oval:def:16334",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16334"
},
{
"name": "86109",
"refsource": "OSVDB",
"url": "http://osvdb.org/86109"
},
{
"name": "50936",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50936"
},
{
"name" : "50984",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50984"
},
{
"name": "55318",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55318"
},
{
"name" : "firefox-full-screen-code-exec(79149)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79149"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=725770",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=725770"
},
{
"name": "SUSE-SU-2012:1351",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
},
{
"name": "MDVSA-2012:163",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-79.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-79.html"
},
{
"name": "USN-1611-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1611-1"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6402",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,11 +57,6 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/03/05/13"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ecd7918745234e423dd87fcc0c077da557909720",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ecd7918745234e423dd87fcc0c077da557909720"
},
{
"name": "https://github.com/torvalds/linux/commit/ecd7918745234e423dd87fcc0c077da557909720",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2",
"refsource": "CONFIRM",
"url": "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ecd7918745234e423dd87fcc0c077da557909720",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ecd7918745234e423dd87fcc0c077da557909720"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "18900",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18900"
},
{
"name": "53617",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "freenac-stats-xss(75761)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75761"
},
{
"name": "18900",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18900"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1676",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-051"
},
{
"name" : "74483",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74483"
},
{
"name": "1032294",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032294"
},
{
"name": "74483",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74483"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2015-5434",
"STATE": "PUBLIC"
},

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/07/04/4"
},
{
"name": "https://www.drupal.org/node/2499787",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2499787"
},
{
"name": "75040",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75040"
},
{
"name": "75039",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75039"
},
{
"name" : "75040",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75040"
"name": "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/07/04/4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5758",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "https://support.apple.com/kb/HT205030"
},
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
"name": "1033275",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033275"
},
{
"name": "APPLE-SA-2015-08-13-2",
@ -72,15 +72,15 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
},
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "76343",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76343"
},
{
"name" : "1033275",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033275"
}
]
}

View File

@ -90,15 +90,15 @@
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/JSA10771"
},
{
"name" : "95394",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95394"
},
{
"name": "1037595",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037595"
},
{
"name": "95394",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95394"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207615",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207615"
},
{
"name": "97140",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97140"
},
{
"name": "https://support.apple.com/HT207615",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207615"
},
{
"name": "1038138",
"refsource": "SECTRACK",

View File

@ -57,11 +57,6 @@
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1582024"
},
{
"name" : "https://docs.google.com/document/d/1Uw3D6ECXZr8S2cWOTY81kg6ivv0WpR4kQqxVpUSyGUA/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/document/d/1Uw3D6ECXZr8S2cWOTY81kg6ivv0WpR4kQqxVpUSyGUA/edit?usp=sharing"
},
{
"name": "USN-3669-1",
"refsource": "UBUNTU",
@ -71,6 +66,11 @@
"name": "104324",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104324"
},
{
"name": "https://docs.google.com/document/d/1Uw3D6ECXZr8S2cWOTY81kg6ivv0WpR4kQqxVpUSyGUA/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/document/d/1Uw3D6ECXZr8S2cWOTY81kg6ivv0WpR4kQqxVpUSyGUA/edit?usp=sharing"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "45208",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45208/"
},
{
"name": "20180816 SEC Consult SA-20180813-0 :: SQL Injection, XSS & CSRF vulnerabilities in Pimcore",
"refsource": "FULLDISC",
@ -71,6 +66,11 @@
"name": "https://www.sec-consult.com/en/blog/advisories/sql-injection-xss-csrf-vulnerabilities-in-pimcore-software/",
"refsource": "MISC",
"url": "https://www.sec-consult.com/en/blog/advisories/sql-injection-xss-csrf-vulnerabilities-in-pimcore-software/"
},
{
"name": "45208",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45208/"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "43420",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43420/"
"name": "https://wordpress.org/plugins/smart-google-code-inserter/#developers",
"refsource": "MISC",
"url": "https://wordpress.org/plugins/smart-google-code-inserter/#developers"
},
{
"name": "https://limbenjamin.com/articles/smart-google-code-inserter-auth-bypass.html",
"refsource": "MISC",
"url": "https://limbenjamin.com/articles/smart-google-code-inserter-auth-bypass.html"
},
{
"name" : "https://wordpress.org/plugins/smart-google-code-inserter/#developers",
"refsource" : "MISC",
"url" : "https://wordpress.org/plugins/smart-google-code-inserter/#developers"
},
{
"name": "https://wpvulndb.com/vulnerabilities/8987",
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/8987"
},
{
"name": "43420",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43420/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8367",
"STATE": "PUBLIC"
},
@ -97,15 +97,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8367"
},
{
"name" : "105245",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105245"
},
{
"name": "1041623",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041623"
},
{
"name": "105245",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105245"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8573",
"STATE": "PUBLIC"
},
@ -102,16 +102,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8573",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8573"
},
{
"name": "105836",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105836"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8573",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8573"
},
{
"name": "1042114",
"refsource": "SECTRACK",