"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:17:06 +00:00
parent 4d542b933d
commit e473a155c3
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3361 additions and 3361 deletions

View File

@ -57,21 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107307457327707&w=2"
},
{
"name" : "9338",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9338"
},
{
"name": "3318",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3318"
},
{
"name" : "3408",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/3408"
},
{
"name": "1008584",
"refsource": "SECTRACK",
@ -82,10 +72,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10535"
},
{
"name": "3408",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3408"
},
{
"name": "easydynamicpages-php-file-include(14136)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14136"
},
{
"name": "9338",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9338"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20040120 vBulletin Security Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107462349324945&w=2"
},
{
"name": "20040120 vBulletin Security Vulnerability",
"refsource": "VULN-DEV",
"url": "http://marc.info/?l=vuln-dev&m=107462499927040&w=2"
},
{
"name" : "20040120 Re: vBulletin Security Vulnerability",
"refsource" : "VULN-DEV",
"url" : "http://marc.info/?l=vuln-dev&m=107478592401619&w=2"
"name": "1008780",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1008780"
},
{
"name": "20040120 vBulletin Security Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107462349324945&w=2"
},
{
"name": "20040123 RE: vBulletin Security Vulnerability",
@ -73,9 +73,9 @@
"url": "http://marc.info/?l=vuln-dev&m=107488880317647&w=2"
},
{
"name" : "1008780",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1008780"
"name": "20040120 Re: vBulletin Security Vulnerability",
"refsource": "VULN-DEV",
"url": "http://marc.info/?l=vuln-dev&m=107478592401619&w=2"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040502 EEYE: Apple QuickTime (QuickTime.qts) Heap Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108360110618389&w=2"
"name": "APPLE-SA-2004-04-30",
"refsource": "APPLE",
"url": "http://lists.apple.com/mhonarc/security-announce/msg00048.html"
},
{
"name": "20040502 EEYE: Apple QuickTime (QuickTime.qts) Heap Overflow",
@ -63,9 +63,9 @@
"url": "http://marc.info/?l=ntbugtraq&m=108356485013237&w=2"
},
{
"name" : "APPLE-SA-2004-04-30",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/mhonarc/security-announce/msg00048.html"
"name": "quicktime-heap-bo(16026)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16026"
},
{
"name": "VU#782958",
@ -73,9 +73,9 @@
"url": "http://www.kb.cert.org/vuls/id/782958"
},
{
"name" : "quicktime-heap-bo(16026)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16026"
"name": "20040502 EEYE: Apple QuickTime (QuickTime.qts) Heap Overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108360110618389&w=2"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20041216 MPlayer MMST Streaming Stack Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/application/poi/display?id=167"
"name": "http://www1.mplayerhq.hu/MPlayer/patches/mmst_fix_20041215.diff",
"refsource": "CONFIRM",
"url": "http://www1.mplayerhq.hu/MPlayer/patches/mmst_fix_20041215.diff"
},
{
"name": "http://www1.mplayerhq.hu/MPlayer/releases/ChangeLog",
@ -63,19 +63,19 @@
"url": "http://www1.mplayerhq.hu/MPlayer/releases/ChangeLog"
},
{
"name" : "http://www1.mplayerhq.hu/MPlayer/patches/mmst_fix_20041215.diff",
"refsource" : "CONFIRM",
"url" : "http://www1.mplayerhq.hu/MPlayer/patches/mmst_fix_20041215.diff"
},
{
"name" : "MDKSA-2004:157",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:157"
"name": "20041216 MPlayer MMST Streaming Stack Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=167"
},
{
"name": "mplayer-mmst-bo(18526)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18526"
},
{
"name": "MDKSA-2004:157",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:157"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[focus-sun] 20031022 Information disclosure with SMC webserver on Solaris 9",
"refsource" : "MLIST",
"url" : "http://www.derkeiler.com/Mailing-Lists/securityfocus/focus-sun/2003-10/0032.html"
},
{
"name": "57559",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57559-1&searchclause=%22category:security%22%20%20111313-02"
},
{
"name" : "ESB-2004.0347",
"refsource" : "AUSCERT",
"url" : "http://www.auscert.org.au/render.html?it=4105"
"name": "oval:org.mitre.oval:def:1482",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1482"
},
{
"name": "http://spoofed.org/files/text/solaris-smc-advisory.txt",
@ -78,29 +73,34 @@
"url": "http://www.securityfocus.com/bid/8873"
},
{
"name" : "10349",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10349"
"name": "11616",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11616/"
},
{
"name": "[focus-sun] 20031022 Information disclosure with SMC webserver on Solaris 9",
"refsource": "MLIST",
"url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/focus-sun/2003-10/0032.html"
},
{
"name": "ESB-2004.0347",
"refsource": "AUSCERT",
"url": "http://www.auscert.org.au/render.html?it=4105"
},
{
"name": "6119",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/displayvuln.php?osvdb_id=6119"
},
{
"name" : "oval:org.mitre.oval:def:1482",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1482"
},
{
"name" : "11616",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11616/"
},
{
"name": "smc-dotdot-directory-traversal(16146)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16146"
},
{
"name": "10349",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10349"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040407 Mcafee FreeScan - Remote Buffer Overflow and Private Information Disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108136872711898&w=2"
},
{
"name" : "20040407 Mcafee FreeScan - Remote Buffer Overflow and Private Information Disclosure",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-April/019877.html"
},
{
"name" : "http://theinsider.deep-ice.com/texts/advisory54.txt",
"refsource" : "MISC",
"url" : "http://theinsider.deep-ice.com/texts/advisory54.txt"
},
{
"name": "20040407 Symantec, McAfee and Panda ActiveX controls",
"refsource": "FULLDISC",
@ -78,14 +63,29 @@
"url": "http://www.securityfocus.com/bid/10071"
},
{
"name" : "11313",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11313"
"name": "http://theinsider.deep-ice.com/texts/advisory54.txt",
"refsource": "MISC",
"url": "http://theinsider.deep-ice.com/texts/advisory54.txt"
},
{
"name": "freescan-mcfscan-bo(15772)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15772"
},
{
"name": "20040407 Mcafee FreeScan - Remote Buffer Overflow and Private Information Disclosure",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108136872711898&w=2"
},
{
"name": "20040407 Mcafee FreeScan - Remote Buffer Overflow and Private Information Disclosure",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-April/019877.html"
},
{
"name": "11313",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11313"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108241638500417&w=2"
},
{
"name" : "57554",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57554-1"
},
{
"name": "O-144",
"refsource": "CIAC",
@ -72,6 +67,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10261"
},
{
"name": "57554",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57554-1"
},
{
"name": "solaris-nis-unauth-privileges(15908)",
"refsource": "XF",

View File

@ -53,9 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20041011 Multiple vulnerabilities in ZanfiCmsLite",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/378053"
"name": "10679",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/10679"
},
{
"name": "12792",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12792"
},
{
"name": "10678",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/10678"
},
{
"name": "zanficmslite-error-path-disclosure(17687)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17687"
},
{
"name": "1011612",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011612"
},
{
"name": "10682",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/10682"
},
{
"name": "10680",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/10680"
},
{
"name": "http://www.zanfi.nl/index1.php?flag=cmslite",
@ -68,44 +98,14 @@
"url": "http://www.osvdb.org/10677"
},
{
"name" : "10678",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/10678"
},
{
"name" : "10679",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/10679"
},
{
"name" : "10680",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/10680"
"name": "20041011 Multiple vulnerabilities in ZanfiCmsLite",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/378053"
},
{
"name": "10681",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/10681"
},
{
"name" : "10682",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/10682"
},
{
"name" : "1011612",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1011612"
},
{
"name" : "12792",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12792"
},
{
"name" : "zanficmslite-error-path-disclosure(17687)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17687"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-03/0352.html"
},
{
"name" : "10024",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10024"
"name": "roger-wilco-obtain-information(15816)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15816"
},
{
"name": "11270",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/11270"
},
{
"name" : "roger-wilco-obtain-information(15816)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15816"
"name": "10024",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10024"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/9363"
},
{
"name" : "1011084",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1011084"
},
{
"name": "12401",
"refsource": "SECUNIA",
@ -71,6 +66,11 @@
"name": "smart-guestbook-database-file-access(17146)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17146"
},
{
"name": "1011084",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011084"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?group_id=55456&release_id=595222",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?group_id=55456&release_id=595222"
},
{
"name" : "http://www.phpgedview.net/",
"refsource" : "CONFIRM",
"url" : "http://www.phpgedview.net/"
},
{
"name": "DSA-1580",
"refsource": "DEBIAN",
@ -73,15 +63,25 @@
"url": "http://www.securityfocus.com/bid/28978"
},
{
"name" : "29989",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29989"
"name": "http://sourceforge.net/project/shownotes.php?group_id=55456&release_id=595222",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=55456&release_id=595222"
},
{
"name": "30256",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30256"
},
{
"name": "29989",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29989"
},
{
"name": "http://www.phpgedview.net/",
"refsource": "CONFIRM",
"url": "http://www.phpgedview.net/"
},
{
"name": "phpgedview-unspecified-code-execution(42085)",
"refsource": "XF",

View File

@ -52,36 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493080/100/0/threaded"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0009.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0009.html"
},
{
"name": "GLSA-201209-25",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
},
{
"name" : "29552",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29552"
},
{
"name" : "oval:org.mitre.oval:def:5081",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5081"
},
{
"name" : "oval:org.mitre.oval:def:5647",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5647"
},
{
"name": "ADV-2008-1744",
"refsource": "VUPEN",
@ -92,20 +67,45 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020200"
},
{
"name": "vmware-vixapi-multiple-unspecified-bo(42872)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42872"
},
{
"name": "oval:org.mitre.oval:def:5647",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5647"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html"
},
{
"name": "30556",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30556"
},
{
"name": "oval:org.mitre.oval:def:5081",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5081"
},
{
"name": "29552",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29552"
},
{
"name": "20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded"
},
{
"name": "3922",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3922"
},
{
"name" : "vmware-vixapi-multiple-unspecified-bo(42872)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42872"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT2352",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT2352"
},
{
"name" : "APPLE-SA-2008-07-11",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce//2008/Jul/msg00002.html"
},
{
"name" : "30191",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30191"
},
{
"name" : "ADV-2008-2093",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2093/references"
"name": "apple-xcode-webobjects-info-disclosure(43735)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43735"
},
{
"name": "1020473",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020473"
},
{
"name": "30191",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30191"
},
{
"name": "APPLE-SA-2008-07-11",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce//2008/Jul/msg00002.html"
},
{
"name": "http://support.apple.com/kb/HT2352",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT2352"
},
{
"name": "ADV-2008-2093",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2093/references"
},
{
"name": "31060",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31060"
},
{
"name" : "apple-xcode-webobjects-info-disclosure(43735)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43735"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "6087",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6087"
"name": "4016",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4016"
},
{
"name": "30259",
@ -63,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/30259"
},
{
"name" : "ADV-2008-2122",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2122/references"
"name": "alstrasoft-pgm-sql-injection(43848)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43848"
},
{
"name": "6087",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6087"
},
{
"name": "31112",
@ -73,14 +78,9 @@
"url": "http://secunia.com/advisories/31112"
},
{
"name" : "4016",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4016"
},
{
"name" : "alstrasoft-pgm-sql-injection(43848)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43848"
"name": "ADV-2008-2122",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2122/references"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080725 XRMS 1.99.2 (RFI/XSS/IG) Multiple Remote Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/494754/100/0/threaded"
},
{
"name": "6131",
"refsource": "EXPLOIT-DB",
@ -67,15 +62,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31233"
},
{
"name" : "4081",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4081"
},
{
"name": "xrmscrm-info-info-disclosure(43995)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43995"
},
{
"name": "20080725 XRMS 1.99.2 (RFI/XSS/IG) Multiple Remote Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/494754/100/0/threaded"
},
{
"name": "4081",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4081"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "dayfoxblog-cat-archive-file-include(44203)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44203"
},
{
"name": "6203",
"refsource": "EXPLOIT-DB",
@ -66,11 +71,6 @@
"name": "4122",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4122"
},
{
"name" : "dayfoxblog-cat-archive-file-include(44203)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44203"
}
]
}

View File

@ -52,56 +52,51 @@
},
"references": {
"reference_data": [
{
"name" : "20080916 Team SHATTER Security Advisory: Security Vulnerability in CLR stored procedure deployment from IBM Database Add-Ins for Visual Studio",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/496405/100/0/threaded"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
},
{
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21293566",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21293566"
},
{
"name": "JR28432",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1JR28432"
},
{
"name": "1020761",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020761"
},
{
"name": "20080916 Team SHATTER Security Advisory: Security Vulnerability in CLR stored procedure deployment from IBM Database Add-Ins for Visual Studio",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496405/100/0/threaded"
},
{
"name": "JR28431",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1JR28431"
},
{
"name" : "29601",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29601"
"name": "ibm-db2-clr-visualstudio-unspecified(44697)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44697"
},
{
"name": "ADV-2008-1769",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1769"
},
{
"name": "29601",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29601"
},
{
"name": "ADV-2008-2445",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2445"
},
{
"name" : "1020761",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020761"
},
{
"name" : "30558",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30558"
},
{
"name": "31635",
"refsource": "SECUNIA",
@ -113,9 +108,14 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42927"
},
{
"name" : "ibm-db2-clr-visualstudio-unspecified(44697)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44697"
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21293566",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21293566"
},
{
"name": "30558",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30558"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "33064",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33064"
},
{
"name": "7416",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "32767",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32767"
},
{
"name" : "33064",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33064"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20080405 Blogator-script 0.95 Change User Password Vulnerbility",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/490501/100/0/threaded"
},
{
"name": "5370",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5370"
},
{
"name": "20080405 Blogator-script 0.95 Change User Password Vulnerbility",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490501/100/0/threaded"
},
{
"name": "51227",
"refsource": "OSVDB",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "6286",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6286"
"name": "21992",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21992"
},
{
"name": "30788",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/30788"
},
{
"name" : "21992",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21992"
"name": "6286",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6286"
},
{
"name": "bandsitecms-phpmydump-info-disclosure(44588)",

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/browsersec/wiki/Part2#Same-origin_policy_for_cookies",
"refsource" : "MISC",
"url" : "http://code.google.com/p/browsersec/wiki/Part2#Same-origin_policy_for_cookies"
},
{
"name": "http://michael-coates.blogspot.com/2010/01/cookie-forcing-trust-your-cookies-no.html",
"refsource": "MISC",
"url": "http://michael-coates.blogspot.com/2010/01/cookie-forcing-trust-your-cookies-no.html"
},
{
"name" : "http://scarybeastsecurity.blogspot.com/2008/11/cookie-forcing.html",
"name": "http://code.google.com/p/browsersec/wiki/Part2#Same-origin_policy_for_cookies",
"refsource": "MISC",
"url" : "http://scarybeastsecurity.blogspot.com/2008/11/cookie-forcing.html"
"url": "http://code.google.com/p/browsersec/wiki/Part2#Same-origin_policy_for_cookies"
},
{
"name": "http://scarybeastsecurity.blogspot.com/2011/02/some-less-obvious-benefits-of-hsts.html",
@ -76,6 +71,11 @@
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=660053",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660053"
},
{
"name": "http://scarybeastsecurity.blogspot.com/2008/11/cookie-forcing.html",
"refsource": "MISC",
"url": "http://scarybeastsecurity.blogspot.com/2008/11/cookie-forcing.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2012-5117",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=145915",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=145915"
"name": "oval:org.mitre.oval:def:15912",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15912"
},
{
"name": "56413",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56413"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=145915",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=145915"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html"
},
{
"name": "87076",
"refsource": "OSVDB",
"url": "http://osvdb.org/87076"
},
{
"name" : "oval:org.mitre.oval:def:15912",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15912"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2012-5120",
"STATE": "PUBLIC"
},
@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html"
"name": "56413",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56413"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=150729",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=150729"
},
{
"name" : "56413",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56413"
},
{
"name": "87085",
"refsource": "OSVDB",
@ -76,6 +71,11 @@
"name": "chrome-cve20125120-code-exec(79867)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79867"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://seclists.org/fulldisclosure/2017/Jul/77",
"refsource" : "MISC",
"url" : "http://seclists.org/fulldisclosure/2017/Jul/77"
},
{
"name": "https://sourceforge.net/p/openexif/bugs/18/",
"refsource": "MISC",
"url": "https://sourceforge.net/p/openexif/bugs/18/"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Jul/77",
"refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2017/Jul/77"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "42779",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42779/"
},
{
"name" : "https://github.com/Supervisor/supervisor/blob/3.0.1/CHANGES.txt",
"refsource" : "CONFIRM",
"url" : "https://github.com/Supervisor/supervisor/blob/3.0.1/CHANGES.txt"
},
{
"name" : "https://github.com/Supervisor/supervisor/blob/3.1.4/CHANGES.txt",
"refsource" : "CONFIRM",
"url" : "https://github.com/Supervisor/supervisor/blob/3.1.4/CHANGES.txt"
},
{
"name" : "https://github.com/Supervisor/supervisor/blob/3.2.4/CHANGES.txt",
"refsource" : "CONFIRM",
"url" : "https://github.com/Supervisor/supervisor/blob/3.2.4/CHANGES.txt"
"name": "RHSA-2017:3005",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3005"
},
{
"name": "https://github.com/Supervisor/supervisor/blob/3.3.3/CHANGES.txt",
@ -78,39 +63,54 @@
"url": "https://github.com/Supervisor/supervisor/blob/3.3.3/CHANGES.txt"
},
{
"name" : "https://github.com/Supervisor/supervisor/issues/964",
"name": "https://github.com/Supervisor/supervisor/blob/3.0.1/CHANGES.txt",
"refsource": "CONFIRM",
"url" : "https://github.com/Supervisor/supervisor/issues/964"
"url": "https://github.com/Supervisor/supervisor/blob/3.0.1/CHANGES.txt"
},
{
"name" : "DSA-3942",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3942"
"name": "https://github.com/Supervisor/supervisor/blob/3.2.4/CHANGES.txt",
"refsource": "CONFIRM",
"url": "https://github.com/Supervisor/supervisor/blob/3.2.4/CHANGES.txt"
},
{
"name": "FEDORA-2017-307eab89e1",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GMSCGMM477N64Z3BM34RWYBGSLK466B/"
},
{
"name" : "FEDORA-2017-713430fb15",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXGWOJNSWWK2TTWQJZJUP66FLFIWDMBQ/"
},
{
"name": "FEDORA-2017-85eb9f7a36",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DTPDZV4ZRICDYAYZVUHSYZAYDLRMG2IM/"
},
{
"name": "https://github.com/Supervisor/supervisor/blob/3.1.4/CHANGES.txt",
"refsource": "CONFIRM",
"url": "https://github.com/Supervisor/supervisor/blob/3.1.4/CHANGES.txt"
},
{
"name": "FEDORA-2017-713430fb15",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXGWOJNSWWK2TTWQJZJUP66FLFIWDMBQ/"
},
{
"name": "DSA-3942",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3942"
},
{
"name": "https://github.com/Supervisor/supervisor/issues/964",
"refsource": "CONFIRM",
"url": "https://github.com/Supervisor/supervisor/issues/964"
},
{
"name": "42779",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42779/"
},
{
"name": "GLSA-201709-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-06"
},
{
"name" : "RHSA-2017:3005",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3005"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15071",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
},
{
"name": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt",
"refsource": "MISC",
"url": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
},
{
"name": "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "43452",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43452/"
"name": "http://packetstormsecurity.com/files/145763/Disk-Pulse-Enterprise-10.1.18-Denial-Of-Service.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/145763/Disk-Pulse-Enterprise-10.1.18-Denial-Of-Service.html"
},
{
"name": "43589",
@ -63,9 +63,9 @@
"url": "https://www.exploit-db.com/exploits/43589/"
},
{
"name" : "http://packetstormsecurity.com/files/145763/Disk-Pulse-Enterprise-10.1.18-Denial-Of-Service.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/145763/Disk-Pulse-Enterprise-10.1.18-Denial-Of-Service.html"
"name": "43452",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43452/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-8049",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://weseek.co.jp/security/2018/12/25/growi-prevent-xss2/",
"refsource" : "MISC",
"url" : "https://weseek.co.jp/security/2018/12/25/growi-prevent-xss2/"
},
{
"name": "JVN#96493183",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN96493183/index.html"
},
{
"name": "https://weseek.co.jp/security/2018/12/25/growi-prevent-xss2/",
"refsource": "MISC",
"url": "https://weseek.co.jp/security/2018/12/25/growi-prevent-xss2/"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT208693",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208693"
},
{
"name" : "https://support.apple.com/HT208694",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208694"
},
{
"name" : "https://support.apple.com/HT208695",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208695"
},
{
"name" : "https://support.apple.com/HT208696",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208696"
},
{
"name" : "https://support.apple.com/HT208697",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208697"
"name": "1040604",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040604"
},
{
"name": "https://support.apple.com/HT208698",
@ -87,15 +67,35 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201808-04"
},
{
"name": "https://support.apple.com/HT208696",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208696"
},
{
"name": "https://support.apple.com/HT208693",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208693"
},
{
"name": "https://support.apple.com/HT208694",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208694"
},
{
"name": "https://support.apple.com/HT208697",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208697"
},
{
"name": "USN-3635-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3635-1/"
},
{
"name" : "1040604",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040604"
"name": "https://support.apple.com/HT208695",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208695"
}
]
}