"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:22:33 +00:00
parent 0331faa851
commit f5deb690fd
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3707 additions and 3707 deletions

View File

@ -52,36 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "MS02-018",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-018"
},
{
"name" : "CA-2002-09",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2002-09.html"
},
{
"name" : "20020415 Microsoft IIS Vulnerabilities in Cisco Products - MS02-018",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/Microsoft-IIS-vulnerabilities-MS02-018.shtml"
},
{
"name": "iis-http-error-page-css(8803)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8803.php"
},
{
"name" : "VU#886699",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/886699"
},
{
"name" : "4486",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4486"
},
{
"name": "3339",
"refsource": "OSVDB",
@ -92,10 +67,35 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A81"
},
{
"name": "MS02-018",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-018"
},
{
"name": "oval:org.mitre.oval:def:92",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A92"
},
{
"name": "CA-2002-09",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2002-09.html"
},
{
"name": "VU#886699",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/886699"
},
{
"name": "20020415 Microsoft IIS Vulnerabilities in Cisco Products - MS02-018",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/Microsoft-IIS-vulnerabilities-MS02-018.shtml"
},
{
"name": "4486",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4486"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "FreeBSD-SA-02:32.pppd",
"refsource" : "FREEBSD",
"url" : "http://marc.info/?l=bugtraq&m=102812546815606&w=2"
},
{
"name" : "NetBSD-SA2002-010",
"refsource" : "NETBSD",
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-010.txt.asc"
},
{
"name": "20020729 011: SECURITY FIX: July 29, 2002",
"refsource": "OPENBSD",
@ -72,6 +62,16 @@
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9738.php"
},
{
"name": "NetBSD-SA2002-010",
"refsource": "NETBSD",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-010.txt.asc"
},
{
"name": "FreeBSD-SA-02:32.pppd",
"refsource": "FREEBSD",
"url": "http://marc.info/?l=bugtraq&m=102812546815606&w=2"
},
{
"name": "5355",
"refsource": "BID",

View File

@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20020612 [CERT-intexxia] mmmail POP3-SMTP Daemon Format String Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-06/0095.html"
},
{
"name" : "20020612 [CERT-intexxia] mmftpd FTP Daemon Format String Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/276523"
"name": "mmftpd-mmsyslog-format-string(9337)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9337.php"
},
{
"name": "http://mmondor.gobot.ca/software/linux/mmftpd-changelog.txt",
"refsource": "CONFIRM",
"url": "http://mmondor.gobot.ca/software/linux/mmftpd-changelog.txt"
},
{
"name" : "http://mmondor.gobot.ca/software/linux/mmmail-changelog.txt",
"refsource" : "CONFIRM",
"url" : "http://mmondor.gobot.ca/software/linux/mmmail-changelog.txt"
},
{
"name": "4990",
"refsource": "BID",
@ -82,15 +72,25 @@
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9336.php"
},
{
"name": "20020612 [CERT-intexxia] mmmail POP3-SMTP Daemon Format String Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0095.html"
},
{
"name": "20020612 [CERT-intexxia] mmftpd FTP Daemon Format String Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/276523"
},
{
"name": "4999",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4999"
},
{
"name" : "mmftpd-mmsyslog-format-string(9337)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9337.php"
"name": "http://mmondor.gobot.ca/software/linux/mmmail-changelog.txt",
"refsource": "CONFIRM",
"url": "http://mmondor.gobot.ca/software/linux/mmmail-changelog.txt"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020129 RFP2201: MS Site Server Evilness",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0033.html"
},
{
"name" : "Q248840",
"refsource" : "MSKB",
"url" : "http://support.microsoft.com/default.aspx?scid=kb;en-us;Q248840"
},
{
"name": "http://online.securityfocus.com/advisories/3843",
"refsource": "MISC",
@ -72,6 +62,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3998"
},
{
"name": "Q248840",
"refsource": "MSKB",
"url": "http://support.microsoft.com/default.aspx?scid=kb;en-us;Q248840"
},
{
"name": "20020129 RFP2201: MS Site Server Evilness",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0033.html"
},
{
"name": "siteserver-ldap-anonymous-account(8048)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20021011 OpenOffice 1.0.1 Race condition during installation.",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-10/0161.html"
"name": "openofficeorg-tmpfile-symlink(10346)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10346.php"
},
{
"name": "5950",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/5950"
},
{
"name" : "openofficeorg-tmpfile-symlink(10346)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10346.php"
"name": "20021011 OpenOffice 1.0.1 Race condition during installation.",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0161.html"
}
]
}

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20050208 Symantec AntiVirus Library Heap Overflow",
"refsource" : "ISS",
"url" : "http://xforce.iss.net/xforce/alerts/id/187"
},
{
"name" : "http://www.symantec.com/avcenter/security/Content/2005.02.08.html",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/avcenter/security/Content/2005.02.08.html"
},
{
"name": "VU#107822",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/107822"
},
{
"name": "20050208 Symantec AntiVirus Library Heap Overflow",
"refsource": "ISS",
"url": "http://xforce.iss.net/xforce/alerts/id/187"
},
{
"name": "1013133",
"refsource": "SECTRACK",
@ -76,6 +71,11 @@
"name": "upx-engine-gain-control(18869)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18869"
},
{
"name": "http://www.symantec.com/avcenter/security/Content/2005.02.08.html",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/avcenter/security/Content/2005.02.08.html"
}
]
}

View File

@ -52,16 +52,56 @@
},
"references": {
"reference_data": [
{
"name": "1013398",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013398"
},
{
"name": "102041",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102041-1"
},
{
"name": "DSA-709",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-709"
},
{
"name": "USN-91-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/91-1/"
},
{
"name": "GLSA-200503-17",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-17.xml"
},
{
"name": "ADV-2005-0240",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0240"
},
{
"name": "https://bugzilla.ubuntu.com/show_bug.cgi?id=7152",
"refsource": "MISC",
"url": "https://bugzilla.ubuntu.com/show_bug.cgi?id=7152"
},
{
"name": "ADV-2005-2565",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2565"
},
{
"name": "oval:org.mitre.oval:def:10832",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10832"
},
{
"name": "17705",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17705"
},
{
"name": "MDKSA-2005:064",
"refsource": "MANDRAKE",
@ -71,46 +111,6 @@
"name": "RHSA-2005:300",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-300.html"
},
{
"name" : "102041",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102041-1"
},
{
"name" : "USN-91-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/91-1/"
},
{
"name" : "https://bugzilla.ubuntu.com/show_bug.cgi?id=7152",
"refsource" : "MISC",
"url" : "https://bugzilla.ubuntu.com/show_bug.cgi?id=7152"
},
{
"name" : "oval:org.mitre.oval:def:10832",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10832"
},
{
"name" : "ADV-2005-0240",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/0240"
},
{
"name" : "ADV-2005-2565",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2565"
},
{
"name" : "1013398",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013398"
},
{
"name" : "17705",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17705"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "13000",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13000"
},
{
"name": "1013634",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013634"
},
{
"name" : "14825",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14825"
},
{
"name": "comersus-username-xss(19962)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19962"
},
{
"name": "13000",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13000"
},
{
"name": "14825",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14825"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20050606 Lpanel.NET's Lpanel (all versions up to and including 1.59) is vulnerable in that it allows an attacker to close any support ticket within the system.",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-June/034414.html"
},
{
"name" : "20050606 Lpanel.NET's Lpanel (all versions up to and including 1.59) is vulnerable in that it allows an attacker to open any support ticket within the system.",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-June/034415.html"
"name": "13869",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13869"
},
{
"name": "20050606 Lpanel.NET's Lpanel (all versions up to and including 1.59) is vulnerable in that it allows an attacker to reset the DNS information of any domain name managed by the system.",
@ -72,11 +67,6 @@
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-June/034417.html"
},
{
"name" : "20050606 Lpanel.NET's Lpanel (all versions up to and including 1.59) is vulnerable to unauthorized domain management access.",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-June/034416.html"
},
{
"name": "20050606 Lpanel.NET's Lpanel (all versions up to and including 1.59) is vulnerable in that it allows an attacker to respond to any support ticket on the system.",
"refsource": "FULLDISC",
@ -87,15 +77,25 @@
"refsource": "CONFIRM",
"url": "http://www.lpanel.net/changelog.php"
},
{
"name" : "13869",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13869"
},
{
"name": "15589",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15589/"
},
{
"name": "20050606 Lpanel.NET's Lpanel (all versions up to and including 1.59) is vulnerable in that it allows an attacker to open any support ticket within the system.",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-June/034415.html"
},
{
"name": "20050606 Lpanel.NET's Lpanel (all versions up to and including 1.59) is vulnerable to unauthorized domain management access.",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-June/034416.html"
},
{
"name": "20050606 Lpanel.NET's Lpanel (all versions up to and including 1.59) is vulnerable in that it allows an attacker to close any support ticket within the system.",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-June/034414.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2005-1979",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20051011 Microsoft Distributed Transaction Controller TIP DoS Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/application/poi/display?id=320&type=vulnerabilities"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2005-214.pdf",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2005-214.pdf"
},
{
"name" : "MS05-051",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-051"
},
{
"name" : "15058",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15058"
"name": "17161",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17161"
},
{
"name": "oval:org.mitre.oval:def:1134",
@ -82,25 +67,15 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1283"
},
{
"name" : "oval:org.mitre.oval:def:1338",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1338"
},
{
"name": "oval:org.mitre.oval:def:1513",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1513"
},
{
"name" : "oval:org.mitre.oval:def:1550",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1550"
},
{
"name" : "oval:org.mitre.oval:def:686",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A686"
"name": "MS05-051",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-051"
},
{
"name": "1015037",
@ -108,24 +83,49 @@
"url": "http://securitytracker.com/id?1015037"
},
{
"name" : "17161",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17161"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2005-214.pdf",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2005-214.pdf"
},
{
"name" : "17172",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17172"
"name": "oval:org.mitre.oval:def:1550",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1550"
},
{
"name": "oval:org.mitre.oval:def:1338",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1338"
},
{
"name": "17223",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17223"
},
{
"name": "20051011 Microsoft Distributed Transaction Controller TIP DoS Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=320&type=vulnerabilities"
},
{
"name": "17172",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17172"
},
{
"name": "oval:org.mitre.oval:def:686",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A686"
},
{
"name": "17509",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17509"
},
{
"name": "15058",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15058"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20090119 53KF Web IM 2009 Cross-Site Scripting Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/500169/100/0/threaded"
},
{
"name": "33341",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "53kfwebim-msg-xss(48096)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48096"
},
{
"name": "20090119 53KF Web IM 2009 Cross-Site Scripting Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500169/100/0/threaded"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "7636",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7636"
},
{
"name": "51102",
"refsource": "OSVDB",
@ -66,6 +61,11 @@
"name": "33367",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33367"
},
{
"name": "7636",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7636"
}
]
}

View File

@ -57,6 +57,21 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951"
},
{
"name": "34131",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34131"
},
{
"name": "34461",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34461"
},
{
"name": "PK75992",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK75992"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource": "CONFIRM",
@ -67,25 +82,10 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21367223"
},
{
"name" : "PK75992",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PK75992"
},
{
"name": "34502",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34502"
},
{
"name" : "34131",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34131"
},
{
"name" : "34461",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34461"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.cisrt.org/enblog/read.php?245",
"refsource" : "MISC",
"url" : "http://www.cisrt.org/enblog/read.php?245"
},
{
"name": "ADV-2009-1392",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1392"
},
{
"name": "http://www.cisrt.org/enblog/read.php?245",
"refsource": "MISC",
"url": "http://www.cisrt.org/enblog/read.php?245"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-2004",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBMU02770",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/522548"
},
{
"name" : "SSRT100848",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/522548"
},
{
"name": "53341",
"refsource": "BID",
@ -72,20 +62,30 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/81667"
},
{
"name" : "1027003",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027003"
},
{
"name": "49054",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49054"
},
{
"name": "HPSBMU02770",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/522548"
},
{
"name": "SSRT100848",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/522548"
},
{
"name": "hp-ima-url-redirection(75313)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75313"
},
{
"name": "1027003",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027003"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-2039",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-14.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-14.html"
},
{
"name": "RHSA-2012:0722",
"refsource": "REDHAT",
@ -67,6 +62,11 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00007.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-14.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-14.html"
},
{
"name": "openSUSE-SU-2012:0723",
"refsource": "SUSE",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2012-2872",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=142956",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=142956"
},
{
"name" : "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html"
},
{
"name" : "openSUSE-SU-2012:1215",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00030.html"
"name": "google-chrome-ssl-xss(78181)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78181"
},
{
"name": "85037",
"refsource": "OSVDB",
"url": "http://osvdb.org/85037"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html"
},
{
"name": "oval:org.mitre.oval:def:15853",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15853"
},
{
"name" : "google-chrome-ssl-xss(78181)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78181"
"name": "http://code.google.com/p/chromium/issues/detail?id=142956",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=142956"
},
{
"name": "openSUSE-SU-2012:1215",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00030.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2012-2899",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2012/09/chrome-for-ios-update_24.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/09/chrome-for-ios-update_24.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=147625",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=147625"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/09/chrome-for-ios-update_24.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/09/chrome-for-ios-update_24.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3698",
"STATE": "PUBLIC"
},

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "https://www.hmisource.com/otasuke/news/2012/0606.html",
"refsource": "CONFIRM",
"url": "https://www.hmisource.com/otasuke/news/2012/0606.html"
},
{
"name": "https://www.hmisource.com/otasuke/download/update/server_ex/server_ex/Readme_E.txt",
"refsource": "CONFIRM",
"url": "https://www.hmisource.com/otasuke/download/update/server_ex/server_ex/Readme_E.txt"
},
{
"name": "http://aluigi.org/adv/proservrex_1-adv.txt",
"refsource": "MISC",
@ -62,16 +72,6 @@
"refsource": "MISC",
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-12-179-01"
},
{
"name" : "https://www.hmisource.com/otasuke/download/update/server_ex/server_ex/Readme_E.txt",
"refsource" : "CONFIRM",
"url" : "https://www.hmisource.com/otasuke/download/update/server_ex/server_ex/Readme_E.txt"
},
{
"name" : "https://www.hmisource.com/otasuke/news/2012/0606.html",
"refsource" : "CONFIRM",
"url" : "https://www.hmisource.com/otasuke/news/2012/0606.html"
},
{
"name": "53499",
"refsource": "BID",

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-62.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-62.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=777028",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=777028"
},
{
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
},
{
"name": "RHSA-2012:1211",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1211.html"
},
{
"name": "USN-1548-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1548-1"
},
{
"name": "USN-1548-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1548-2"
},
{
"name": "55277",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55277"
},
{
"name": "RHSA-2012:1210",
"refsource": "REDHAT",
@ -83,9 +83,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
},
{
"name" : "openSUSE-SU-2012:1065",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=777028",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=777028"
},
{
"name": "SUSE-SU-2012:1157",
@ -93,19 +93,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
},
{
"name" : "USN-1548-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1548-2"
"name": "openSUSE-SU-2012:1065",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
},
{
"name" : "USN-1548-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1548-1"
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-62.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-62.html"
},
{
"name" : "55277",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55277"
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource": "CONFIRM",
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
}
]
}

View File

@ -52,105 +52,105 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-97.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-97.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=779821",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=779821"
},
{
"name" : "openSUSE-SU-2012:1583",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
},
{
"name" : "openSUSE-SU-2012:1585",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
},
{
"name" : "openSUSE-SU-2012:1586",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
},
{
"name" : "SUSE-SU-2012:1592",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
},
{
"name" : "openSUSE-SU-2013:0175",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
},
{
"name" : "USN-1638-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1638-1"
},
{
"name": "USN-1638-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-3"
},
{
"name": "51370",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51370"
},
{
"name": "USN-1638-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-2"
},
{
"name": "openSUSE-SU-2012:1586",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
},
{
"name": "USN-1636-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1636-1"
},
{
"name" : "56621",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56621"
},
{
"name" : "oval:org.mitre.oval:def:16965",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16965"
},
{
"name" : "51369",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51369"
},
{
"name" : "51381",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51381"
"name": "openSUSE-SU-2013:0175",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
},
{
"name": "51434",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51434"
},
{
"name": "openSUSE-SU-2012:1583",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
},
{
"name": "oval:org.mitre.oval:def:16965",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16965"
},
{
"name": "51439",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51439"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-97.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-97.html"
},
{
"name": "51440",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51440"
},
{
"name" : "51370",
"name": "USN-1638-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-1"
},
{
"name": "SUSE-SU-2012:1592",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
},
{
"name": "openSUSE-SU-2012:1585",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
},
{
"name": "51381",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51370"
"url": "http://secunia.com/advisories/51381"
},
{
"name": "51369",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51369"
},
{
"name": "firefox-xmlhttprequest-sec-bypass(80175)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80175"
},
{
"name": "56621",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56621"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4407",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2012/09/17/1"
},
{
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-34585",
"refsource" : "CONFIRM",
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-34585"
},
{
"name": "http://moodle.org/mod/forum/discuss.php?d=211557",
"refsource": "CONFIRM",
"url": "http://moodle.org/mod/forum/discuss.php?d=211557"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-34585",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-34585"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4522",
"STATE": "PUBLIC"
},
@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121012 CVE request: ruby file creation due in insertion of illegal NUL character",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/12/6"
},
{
"name" : "[oss-security] 20121013 Re: CVE request: ruby file creation due in insertion of illegal NUL character",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/13/1"
},
{
"name" : "[oss-security] 20121016 Re: CVE request: ruby file creation due in insertion of illegal NUL character",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/16/1"
"name": "FEDORA-2012-16071",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090235.html"
},
{
"name": "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=37163",
"refsource": "MISC",
"url": "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=37163"
},
{
"name" : "http://www.ruby-lang.org/en/news/2012/10/12/poisoned-NUL-byte-vulnerability/",
"refsource" : "CONFIRM",
"url" : "http://www.ruby-lang.org/en/news/2012/10/12/poisoned-NUL-byte-vulnerability/"
},
{
"name" : "FEDORA-2012-16071",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090235.html"
},
{
"name": "FEDORA-2012-16086",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090515.html"
},
{
"name": "[oss-security] 20121013 Re: CVE request: ruby file creation due in insertion of illegal NUL character",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/13/1"
},
{
"name": "RHSA-2013:0129",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0129.html"
},
{
"name": "[oss-security] 20121016 Re: CVE request: ruby file creation due in insertion of illegal NUL character",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/16/1"
},
{
"name": "[oss-security] 20121012 CVE request: ruby file creation due in insertion of illegal NUL character",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/12/6"
},
{
"name": "http://www.ruby-lang.org/en/news/2012/10/12/poisoned-NUL-byte-vulnerability/",
"refsource": "CONFIRM",
"url": "http://www.ruby-lang.org/en/news/2012/10/12/poisoned-NUL-byte-vulnerability/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-4816",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.iodata.jp/support/information/2017/wn-ax1167gr/",
"refsource" : "MISC",
"url" : "http://www.iodata.jp/support/information/2017/wn-ax1167gr/"
},
{
"name": "JVN#01312667",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN01312667/index.html"
},
{
"name": "http://www.iodata.jp/support/information/2017/wn-ax1167gr/",
"refsource": "MISC",
"url": "http://www.iodata.jp/support/information/2017/wn-ax1167gr/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0276",
"refsource" : "MISC",
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0276"
},
{
"name": "99249",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99249"
},
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0276",
"refsource": "MISC",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0276"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0407",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0407"
},
{
"name": "DSA-4248",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4248"
},
{
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0407",
"refsource": "MISC",
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0407"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "44656",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44656/"
},
{
"name": "https://emreovunc.com/blog/en/mySCADA-myPRO7-Exploit.pdf",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://github.com/EmreOvunc/mySCADA-myPRO-7-Hardcoded-FTP-Username-and-Password",
"refsource": "MISC",
"url": "https://github.com/EmreOvunc/mySCADA-myPRO-7-Hardcoded-FTP-Username-and-Password"
},
{
"name": "44656",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44656/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.simpleorsecure.net/simplisafe-security-advisory/",
"refsource" : "MISC",
"url" : "https://www.simpleorsecure.net/simplisafe-security-advisory/"
},
{
"name": "https://simplisafe.com/files/pdf/SimpliSafe_advisory_8-17-18.pdf",
"refsource": "MISC",
"url": "https://simplisafe.com/files/pdf/SimpliSafe_advisory_8-17-18.pdf"
},
{
"name": "https://www.simpleorsecure.net/simplisafe-security-advisory/",
"refsource": "MISC",
"url": "https://www.simpleorsecure.net/simplisafe-security-advisory/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=0f6839316f43d48833750667b979aec11558abc0",
"refsource" : "CONFIRM",
"url" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=0f6839316f43d48833750667b979aec11558abc0"
},
{
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
"refsource": "CONFIRM",
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
},
{
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=0f6839316f43d48833750667b979aec11558abc0",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=0f6839316f43d48833750667b979aec11558abc0"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "45064",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45064/"
},
{
"name": "https://hackingvila.wordpress.com/2018/07/17/cve-2018-14336-tp-link-wireless-n-router-wr840n-vulnerability/",
"refsource": "MISC",
"url": "https://hackingvila.wordpress.com/2018/07/17/cve-2018-14336-tp-link-wireless-n-router-wr840n-vulnerability/"
},
{
"name": "45064",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45064/"
}
]
}

View File

@ -67,15 +67,15 @@
},
"references": {
"reference_data": [
{
"name" : "20181107 Cisco Prime Collaboration Assurance File Overwrite Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-pca-overwrite"
},
{
"name": "105864",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105864"
},
{
"name": "20181107 Cisco Prime Collaboration Assurance File Overwrite Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-pca-overwrite"
}
]
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/149252/KONE-KGC-4.6.4-DoS-Code-Execution-LFI-Bypass.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/149252/KONE-KGC-4.6.4-DoS-Code-Execution-LFI-Bypass.html"
},
{
"name": "https://www.kone.com/en/vulnerability.aspx",
"refsource": "CONFIRM",
"url": "https://www.kone.com/en/vulnerability.aspx"
},
{
"name": "http://packetstormsecurity.com/files/149252/KONE-KGC-4.6.4-DoS-Code-Execution-LFI-Bypass.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/149252/KONE-KGC-4.6.4-DoS-Code-Execution-LFI-Bypass.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8330",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8397",
"STATE": "PUBLIC"
},
@ -93,6 +93,11 @@
},
"references": {
"reference_data": [
{
"name": "1041460",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041460"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8397",
"refsource": "CONFIRM",
@ -102,11 +107,6 @@
"name": "104994",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104994"
},
{
"name" : "1041460",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041460"
}
]
}