"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:09:10 +00:00
parent 65a2223f19
commit f0aba79321
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
61 changed files with 3742 additions and 3742 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2008-0180",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.liferay.com/browse/LEP-4738",
"refsource" : "CONFIRM",
"url" : "http://support.liferay.com/browse/LEP-4738"
},
{
"name" : "VU#732449",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/732449"
},
{
"name": "27546",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "28742",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28742"
},
{
"name": "VU#732449",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/732449"
},
{
"name": "http://support.liferay.com/browse/LEP-4738",
"refsource": "CONFIRM",
"url": "http://support.liferay.com/browse/LEP-4738"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4955"
},
{
"name" : "27380",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27380"
},
{
"name" : "ADV-2008-0230",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0230"
},
{
"name": "28442",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28442"
},
{
"name": "27380",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27380"
},
{
"name": "lamasoftware-myconf-file-include(39821)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39821"
},
{
"name": "ADV-2008-0230",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0230"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "activesquare-namoinstaller-code-execution(39943)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39943"
},
{
"name": "4986",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4986"
},
{
"name" : "27453",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27453"
},
{
"name": "27580",
"refsource": "BID",
@ -72,20 +72,20 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0299"
},
{
"name": "namoinstaller-namoinstaller-code-execution(39974)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39974"
},
{
"name": "28649",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28649"
},
{
"name" : "activesquare-namoinstaller-code-execution(39943)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39943"
},
{
"name" : "namoinstaller-namoinstaller-code-execution(39974)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39974"
"name": "27453",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27453"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://www.grouplogic.com/files/ez/hot/hotFix51.cfm",
"refsource": "CONFIRM",
"url": "http://www.grouplogic.com/files/ez/hot/hotFix51.cfm"
},
{
"name": "20080211 Multiple vulnerabilities in EztremeZ-IP File and Printer Server 5.1.2x15",
"refsource": "BUGTRAQ",
@ -62,30 +67,25 @@
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/ezipirla-adv.txt"
},
{
"name": "28862",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28862"
},
{
"name": "http://aluigi.org/poc/ezipirla.zip",
"refsource": "MISC",
"url": "http://aluigi.org/poc/ezipirla.zip"
},
{
"name" : "http://www.grouplogic.com/files/ez/hot/hotFix51.cfm",
"refsource" : "CONFIRM",
"url" : "http://www.grouplogic.com/files/ez/hot/hotFix51.cfm"
},
{
"name" : "27718",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27718"
},
{
"name": "ADV-2008-0485",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0485"
},
{
"name" : "28862",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28862"
"name": "27718",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27718"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20080310 Directory traversal and NULL pointer in Acronis PXE Server 2.0.0.1076",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/489358/100/0/threaded"
},
{
"name" : "5228",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5228"
"name": "acronissnap-pxeserver-directory-traversal(41074)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41074"
},
{
"name": "http://aluigi.altervista.org/adv/acropxe-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/acropxe-adv.txt"
},
{
"name": "ADV-2008-0814",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0814/references"
},
{
"name": "28182",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28182"
},
{
"name" : "ADV-2008-0814",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0814/references"
"name": "20080310 Directory traversal and NULL pointer in Acronis PXE Server 2.0.0.1076",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489358/100/0/threaded"
},
{
"name": "29305",
@ -88,9 +88,9 @@
"url": "http://securityreason.com/securityalert/3758"
},
{
"name" : "acronissnap-pxeserver-directory-traversal(41074)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41074"
"name": "5228",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5228"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.mondorescue.org/news.shtml",
"refsource" : "CONFIRM",
"url" : "http://www.mondorescue.org/news.shtml"
"name": "29545",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29545"
},
{
"name": "28522",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28522"
},
{
"name" : "29545",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29545"
},
{
"name": "mondo-rescue-unspecified(41530)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41530"
},
{
"name": "http://www.mondorescue.org/news.shtml",
"refsource": "CONFIRM",
"url": "http://www.mondorescue.org/news.shtml"
}
]
}

View File

@ -57,6 +57,16 @@
"refsource": "CONFIRM",
"url": "http://www.tibco.com/resources/mk/ems_security_advisory_20080409.txt"
},
{
"name": "1019826",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019826"
},
{
"name": "tibco-ems-iprocess-code-execution(41761)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41761"
},
{
"name": "28717",
"refsource": "BID",
@ -67,20 +77,10 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1190/references"
},
{
"name" : "1019826",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019826"
},
{
"name": "29775",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29775"
},
{
"name" : "tibco-ems-iprocess-code-execution(41761)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41761"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2008-4027",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20081209 ZDI-08-084: Microsoft Office RTF Consecutive Drawing Object Parsing Heap Corruption Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/499062/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-084/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-084/"
"name": "MS08-072",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-072"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-084",
@ -68,29 +63,34 @@
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-084"
},
{
"name" : "MS08-072",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-072"
"name": "oval:org.mitre.oval:def:6098",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6098"
},
{
"name": "1021370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021370"
},
{
"name": "TA08-344A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-344A.html"
},
{
"name" : "oval:org.mitre.oval:def:6098",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6098"
},
{
"name": "ADV-2008-3384",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3384"
},
{
"name" : "1021370",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021370"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-084/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-084/"
},
{
"name": "20081209 ZDI-08-084: Microsoft Office RTF Consecutive Drawing Object Parsing Heap Corruption Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/499062/100/0/threaded"
}
]
}

View File

@ -57,6 +57,51 @@
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/27519"
},
{
"name": "ADV-2008-2552",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2552"
},
{
"name": "4291",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4291"
},
{
"name": "http://packetstormsecurity.com/files/130754/Vastal-I-tech-phpVID-1.2.3-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130754/Vastal-I-tech-phpVID-1.2.3-SQL-Injection.html"
},
{
"name": "48018",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/48018"
},
{
"name": "31108",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31108"
},
{
"name": "phpvid-groups-sql-injection(45028)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45028"
},
{
"name": "http://tetraph.com/security/sql-injection-vulnerability/vastal-i-tech-phpvid-1-2-3-sql-injection-security-vulnerabilities/",
"refsource": "MISC",
"url": "http://tetraph.com/security/sql-injection-vulnerability/vastal-i-tech-phpvid-1-2-3-sql-injection-security-vulnerabilities/"
},
{
"name": "31761",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31761"
},
{
"name": "http://packetstormsecurity.com/files/122746/PHP-VID-XSS-SQL-Injection-CRLF-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/122746/PHP-VID-XSS-SQL-Injection-CRLF-Injection.html"
},
{
"name": "20150310 Vastal I-tech phpVID 1.2.3 SQL Injection Security Vulnerabilities",
"refsource": "FULLDISC",
@ -66,51 +111,6 @@
"name": "6422",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6422"
},
{
"name" : "http://packetstormsecurity.com/files/122746/PHP-VID-XSS-SQL-Injection-CRLF-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/122746/PHP-VID-XSS-SQL-Injection-CRLF-Injection.html"
},
{
"name" : "http://packetstormsecurity.com/files/130754/Vastal-I-tech-phpVID-1.2.3-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130754/Vastal-I-tech-phpVID-1.2.3-SQL-Injection.html"
},
{
"name" : "http://tetraph.com/security/sql-injection-vulnerability/vastal-i-tech-phpvid-1-2-3-sql-injection-security-vulnerabilities/",
"refsource" : "MISC",
"url" : "http://tetraph.com/security/sql-injection-vulnerability/vastal-i-tech-phpvid-1-2-3-sql-injection-security-vulnerabilities/"
},
{
"name" : "31108",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31108"
},
{
"name" : "48018",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/show/osvdb/48018"
},
{
"name" : "31761",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31761"
},
{
"name" : "4291",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4291"
},
{
"name" : "ADV-2008-2552",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2552"
},
{
"name" : "phpvid-groups-sql-injection(45028)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45028"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "6409",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6409"
"name": "articlescript-articles-xss(45020)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45020"
},
{
"name": "31095",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/31095"
},
{
"name" : "31816",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31816"
"name": "6409",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6409"
},
{
"name": "4331",
@ -73,9 +73,9 @@
"url": "http://securityreason.com/securityalert/4331"
},
{
"name" : "articlescript-articles-xss(45020)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45020"
"name": "31816",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31816"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "rssreader-editurl-sql-injection(46088)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46088"
},
{
"name": "6829",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6829"
},
{
"name" : "31910",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31910"
},
{
"name": "4512",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4512"
},
{
"name" : "rssreader-editurl-sql-injection(46088)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46088"
"name": "31910",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31910"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-devel] 20080811 Re: Possible mass bug filing: The possibility of attack with the help of symlinks in some Debian packages",
"refsource" : "MLIST",
"url" : "http://lists.debian.org/debian-devel/2008/08/msg00285.html"
},
{
"name": "32406",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32406"
},
{
"name": "[debian-devel] 20080811 Re: Possible mass bug filing: The possibility of attack with the help of symlinks in some Debian packages",
"refsource": "MLIST",
"url": "http://lists.debian.org/debian-devel/2008/08/msg00285.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=619869",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=619869"
},
{
"name" : "MDVSA-2009:020",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:020"
"name": "1020703",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020703"
},
{
"name": "SUSE-SR:2009:004",
@ -68,9 +63,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
},
{
"name" : "30698",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30698"
"name": "31502",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31502"
},
{
"name": "ADV-2008-2382",
@ -78,19 +73,24 @@
"url": "http://www.vupen.com/english/advisories/2008/2382"
},
{
"name" : "1020703",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020703"
"name": "MDVSA-2009:020",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:020"
},
{
"name" : "31502",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31502"
"name": "30698",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30698"
},
{
"name": "xinelib-openvideocapturedevice-bo(44470)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44470"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=619869",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=619869"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-5517",
"STATE": "PUBLIC"
},
@ -53,15 +53,70 @@
"references": {
"reference_data": [
{
"name" : "20090113 rPSA-2009-0005-1 git gitweb",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/500008/100/0/threaded"
"name": "DSA-1708",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1708"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=479715",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=479715"
},
{
"name": "GLSA-200903-15",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200903-15.xml"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0005",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0005"
},
{
"name": "ADV-2009-0175",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0175"
},
{
"name": "34194",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34194"
},
{
"name": "33964",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33964"
},
{
"name": "http://repo.or.cz/w/git.git?a=commitdiff;h=516381d5",
"refsource": "MISC",
"url": "http://repo.or.cz/w/git.git?a=commitdiff;h=516381d5"
},
{
"name": "33215",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33215"
},
{
"name": "SUSE-SR:2009:001",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00002.html"
},
{
"name": "[oss-security] 20090123 Re: CVE request -- git",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/01/23/2"
},
{
"name": "20090113 rPSA-2009-0005-1 git gitweb",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500008/100/0/threaded"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=512330",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=512330"
},
{
"name": "[oss-security] 20090120 Re: CVE request -- git",
"refsource": "MLIST",
@ -72,70 +127,15 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/01/21/7"
},
{
"name" : "[oss-security] 20090123 Re: CVE request -- git",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/01/23/2"
},
{
"name" : "http://wiki.rpath.com/Advisories:rPSA-2009-0005",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/Advisories:rPSA-2009-0005"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=479715",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=479715"
},
{
"name": "https://issues.rpath.com/browse/RPL-2936",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2936"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=512330",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=512330"
},
{
"name" : "DSA-1708",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1708"
},
{
"name" : "GLSA-200903-15",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200903-15.xml"
},
{
"name" : "SUSE-SR:2009:001",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00002.html"
},
{
"name": "USN-723-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-723-1"
},
{
"name" : "33215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33215"
},
{
"name" : "33964",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33964"
},
{
"name" : "34194",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34194"
},
{
"name" : "ADV-2009-0175",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0175"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2163",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130610 Re: CVE request: Monkey HTTPD - DoS due bug on Range header handling",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/06/10/8"
},
{
"name": "https://github.com/monkey/monkey/issues/90",
"refsource": "CONFIRM",
"url": "https://github.com/monkey/monkey/issues/90"
},
{
"name": "monkey-cve20132163-dos(85125)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85125"
},
{
"name": "60425",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/60425"
},
{
"name" : "monkey-cve20132163-dos(85125)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/85125"
"name": "[oss-security] 20130610 Re: CVE request: Monkey HTTPD - DoS due bug on Range header handling",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/06/10/8"
}
]
}

View File

@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=60085c3d009b0df252547adb336d1ccca5ce52ec",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=60085c3d009b0df252547adb336d1ccca5ce52ec"
},
{
"name": "openSUSE-SU-2013:1187",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
},
{
"name": "MDVSA-2013:176",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
},
{
"name": "https://github.com/torvalds/linux/commit/60085c3d009b0df252547adb336d1ccca5ce52ec",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/60085c3d009b0df252547adb336d1ccca5ce52ec"
},
{
"name": "USN-1837-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1837-1"
},
{
"name": "[linux-kernel] 20130414 Linux 3.9-rc7",
"refsource": "MLIST",
@ -62,26 +87,6 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/04/14/3"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=60085c3d009b0df252547adb336d1ccca5ce52ec",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=60085c3d009b0df252547adb336d1ccca5ce52ec"
},
{
"name" : "https://github.com/torvalds/linux/commit/60085c3d009b0df252547adb336d1ccca5ce52ec",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/60085c3d009b0df252547adb336d1ccca5ce52ec"
},
{
"name" : "MDVSA-2013:176",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
},
{
"name" : "openSUSE-SU-2013:1187",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
},
{
"name": "openSUSE-SU-2013:1971",
"refsource": "SUSE",
@ -91,11 +96,6 @@
"name": "SUSE-SU-2013:1182",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
},
{
"name" : "USN-1837-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1837-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2013-3590",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#592942",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/592942"
},
{
"name": "http://buddhalabs.com/Advisories/WebAdvisories.html",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://www.searchblox.com/developers-2/change-log",
"refsource": "CONFIRM",
"url": "http://www.searchblox.com/developers-2/change-log"
},
{
"name" : "VU#592942",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/592942"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2013-3943",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.dnnsoftware.com/platform/manage/security-center",
"refsource" : "CONFIRM",
"url" : "http://www.dnnsoftware.com/platform/manage/security-center"
"name": "53493",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53493"
},
{
"name": "61809",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/61809"
},
{
"name" : "53493",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/53493"
"name": "http://www.dnnsoftware.com/platform/manage/security-center",
"refsource": "CONFIRM",
"url": "http://www.dnnsoftware.com/platform/manage/security-center"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-4007",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093491",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093491"
},
{
"name": "advancedmm-cve20134007-xss(85274)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85274"
},
{
"name": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093491",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093491"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4310",
"STATE": "PUBLIC"
},
@ -52,31 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20130921 [ANN] Struts 2.3.15.2 GA release available - security fix",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-09/0107.html"
},
{
"name": "20131017 [ANN] Struts 2.3.15.3 GA release available - security fix",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-10/0083.html"
},
{
"name" : "http://struts.apache.org/release/2.3.x/docs/s2-018.html",
"refsource" : "CONFIRM",
"url" : "http://struts.apache.org/release/2.3.x/docs/s2-018.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
},
{
"name": "1029077",
"refsource": "SECTRACK",
@ -87,11 +67,31 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54919"
},
{
"name": "20130921 [ANN] Struts 2.3.15.2 GA release available - security fix",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-09/0107.html"
},
{
"name": "http://struts.apache.org/release/2.3.x/docs/s2-018.html",
"refsource": "CONFIRM",
"url": "http://struts.apache.org/release/2.3.x/docs/s2-018.html"
},
{
"name": "56483",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56483"
},
{
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name": "56492",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4472",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20131026 CVE request: 3 vulnerabilities in poppler and 1 in Xpdf",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2013/q4/181"
},
{
"name": "[oss-security] 20131028 Re: CVE request: 3 vulnerabilities in poppler and 1 in Xpdf",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2013/q4/183"
},
{
"name" : "http://poppler.freedesktop.org/releases.html",
"refsource" : "CONFIRM",
"url" : "http://poppler.freedesktop.org/releases.html"
},
{
"name": "99064",
"refsource": "OSVDB",
"url": "http://osvdb.org/99064"
},
{
"name": "[oss-security] 20131026 CVE request: 3 vulnerabilities in poppler and 1 in Xpdf",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2013/q4/181"
},
{
"name": "http://poppler.freedesktop.org/releases.html",
"refsource": "CONFIRM",
"url": "http://poppler.freedesktop.org/releases.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://issues.civicrm.org/jira/browse/CRM-12747",
"refsource": "CONFIRM",
"url": "http://issues.civicrm.org/jira/browse/CRM-12747"
},
{
"name": "http://civicrm.org/advisory/civi-sa-2013-003",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "http://civicrm.org/advisory/civi-sa-2013-003-custom-search-permissions",
"refsource": "CONFIRM",
"url": "http://civicrm.org/advisory/civi-sa-2013-003-custom-search-permissions"
},
{
"name" : "http://issues.civicrm.org/jira/browse/CRM-12747",
"refsource" : "CONFIRM",
"url" : "http://issues.civicrm.org/jira/browse/CRM-12747"
}
]
}

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "27406",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/27406"
},
{
"name": "20130806 TWSL2013-024: Cross Site Scripting (XSS) vulnerability in McAfee Superscan 4.0",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Aug/68"
},
{
"name" : "https://www.trustwave.com/spiderlabs/advisories/TWSL2013-024.txt",
"refsource" : "MISC",
"url" : "https://www.trustwave.com/spiderlabs/advisories/TWSL2013-024.txt"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=KB78992",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=KB78992"
},
{
"name": "61640",
"refsource": "BID",
@ -81,6 +66,21 @@
"name": "mcafee-superscan-cve20134884-xss(86257)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86257"
},
{
"name": "https://www.trustwave.com/spiderlabs/advisories/TWSL2013-024.txt",
"refsource": "MISC",
"url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2013-024.txt"
},
{
"name": "27406",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/27406"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=KB78992",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=KB78992"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6096",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6511",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6555",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-6705",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20131203 Cisco IOS Software IP Device Tracking Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6705"
},
{
"name": "1029423",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029423"
},
{
"name": "20131203 Cisco IOS Software IP Device Tracking Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6705"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20131215 iscripts autohoster , multiple vulns / php code injection exploit",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2013/Dec/121"
},
{
"name": "autohoster-mainsmtp-directory-traversal(89818)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89818"
},
{
"name": "20131215 iscripts autohoster , multiple vulns / php code injection exploit",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Dec/121"
}
]
}

View File

@ -57,11 +57,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "99657",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "1038947",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038947"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "99359",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99359"
},
{
"name": "42299",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42299/"
},
{
"name": "USN-3602-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3602-1/"
},
{
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2712",
"refsource": "MISC",
@ -66,16 +76,6 @@
"name": "DSA-3903",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3903"
},
{
"name" : "USN-3602-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3602-1/"
},
{
"name" : "99359",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99359"
}
]
}

View File

@ -62,15 +62,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.fujixerox.co.jp/company/news/notice/2017/0831_rectification_work.html",
"refsource" : "CONFIRM",
"url" : "http://www.fujixerox.co.jp/company/news/notice/2017/0831_rectification_work.html"
},
{
"name": "JVN#09769017",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN09769017/index.html"
},
{
"name": "http://www.fujixerox.co.jp/company/news/notice/2017/0831_rectification_work.html",
"refsource": "CONFIRM",
"url": "http://www.fujixerox.co.jp/company/news/notice/2017/0831_rectification_work.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-13119",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html"
},
{
"name" : "http://www.openwall.com/lists/oss-security/2017/12/19/5",
"refsource" : "MISC",
"url" : "http://www.openwall.com/lists/oss-security/2017/12/19/5"
},
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=739133",
"refsource": "MISC",
@ -76,6 +66,16 @@
"name": "USN-3539-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3539-1/"
},
{
"name": "http://www.openwall.com/lists/oss-security/2017/12/19/5",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2017/12/19/5"
},
{
"name": "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html"
}
]
}

View File

@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html"
"name": "https://source.android.com/security/bulletin/2017-07-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-07-01"
},
{
"name": "https://www.blackhat.com/us-17/briefings.html#broadpwn-remotely-compromising-android-and-ios-via-a-bug-in-broadcoms-wi-fi-chipsets",
"refsource": "MISC",
"url": "https://www.blackhat.com/us-17/briefings.html#broadpwn-remotely-compromising-android-and-ios-via-a-bug-in-broadcoms-wi-fi-chipsets"
},
{
"name" : "https://source.android.com/security/bulletin/2017-07-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-07-01"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-9417",
"refsource": "CONFIRM",
@ -82,6 +77,11 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038950"
},
{
"name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html"
},
{
"name": "1039330",
"refsource": "SECTRACK",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://jpn.nec.com/security-info/secinfo/nv18-011.html",
"refsource" : "MISC",
"url" : "https://jpn.nec.com/security-info/secinfo/nv18-011.html"
},
{
"name": "JVN#84825660",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN84825660/index.html"
},
{
"name": "https://jpn.nec.com/security-info/secinfo/nv18-011.html",
"refsource": "MISC",
"url": "https://jpn.nec.com/security-info/secinfo/nv18-011.html"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0807",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0807"
},
{
"name": "102461",
"refsource": "BID",
@ -67,6 +62,11 @@
"name": "1040153",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040153"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0807",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0807"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "1040517",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040517"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0926",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "103247",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103247"
},
{
"name" : "1040517",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040517"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "45937",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45937/"
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-050-04",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-050-04"
},
{
"name": "http://packetstormsecurity.com/files/150619/Rockwell-Automation-Allen-Bradley-PowerMonitor-1000-Authentication-Bypass.html",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/106333"
},
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-050-04",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-050-04"
"name": "45937",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45937/"
}
]
}