"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:02:20 +00:00
parent bcf5436c76
commit 03be2d5d03
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
65 changed files with 4410 additions and 4410 deletions

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20030326 @(#)Mordred Labs advisory - Integer overflow in PHP memory allocator",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104869828526885&w=2"
},
{
"name" : "20030327 RE: FUD-ALARM: @(#)Mordred Labs advisory - Integer overflow in PHP memory allocator",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104878100719467&w=2"
},
{ {
"name": "20030402 Inaccurate Reports Concerning PHP Vulnerabilities", "name": "20030402 Inaccurate Reports Concerning PHP Vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -73,14 +63,24 @@
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000691" "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000691"
}, },
{ {
"name" : "7197", "name": "20030327 RE: FUD-ALARM: @(#)Mordred Labs advisory - Integer overflow in PHP memory allocator",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/7197" "url": "http://marc.info/?l=bugtraq&m=104878100719467&w=2"
}, },
{ {
"name": "7198", "name": "7198",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/7198" "url": "http://www.securityfocus.com/bid/7198"
},
{
"name": "20030326 @(#)Mordred Labs advisory - Integer overflow in PHP memory allocator",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104869828526885&w=2"
},
{
"name": "7197",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7197"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20030522 WsMp3d remote exploit.",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=105361764807746&w=2"
},
{ {
"name": "20030521 Remote Heap Corruption Overflow vulnerability in WsMp3d.", "name": "20030521 Remote Heap Corruption Overflow vulnerability in WsMp3d.",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -66,6 +61,11 @@
"name": "20030521 Remote Heap Corruption Overflow vulnerability in WsMp3d.", "name": "20030521 Remote Heap Corruption Overflow vulnerability in WsMp3d.",
"refsource": "VULNWATCH", "refsource": "VULNWATCH",
"url": "http://marc.info/?l=bugtraq&m=105353178019353&w=2" "url": "http://marc.info/?l=bugtraq&m=105353178019353&w=2"
},
{
"name": "20030522 WsMp3d remote exploit.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105361764807746&w=2"
} }
] ]
} }

View File

@ -52,26 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://rsbac.dyndns.org/pipermail/rsbac/2002-May/000162.html",
"refsource" : "MISC",
"url" : "http://rsbac.dyndns.org/pipermail/rsbac/2002-May/000162.html"
},
{ {
"name": "RHSA-2003:238", "name": "RHSA-2003:238",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-238.html" "url": "http://www.redhat.com/support/errata/RHSA-2003-238.html"
}, },
{
"name" : "RHSA-2004:188",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-188.html"
},
{
"name" : "DSA-358",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-358"
},
{ {
"name": "DSA-423", "name": "DSA-423",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -82,11 +67,26 @@
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A304" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A304"
}, },
{
"name": "http://rsbac.dyndns.org/pipermail/rsbac/2002-May/000162.html",
"refsource": "MISC",
"url": "http://rsbac.dyndns.org/pipermail/rsbac/2002-May/000162.html"
},
{ {
"name": "oval:org.mitre.oval:def:997", "name": "oval:org.mitre.oval:def:997",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A997" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A997"
}, },
{
"name": "RHSA-2004:188",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-188.html"
},
{
"name": "DSA-358",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-358"
},
{ {
"name": "oval:org.mitre.oval:def:9330", "name": "oval:org.mitre.oval:def:9330",
"refsource": "OVAL", "refsource": "OVAL",

View File

@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.openldap.org/its/index.cgi?findid=2390",
"refsource" : "CONFIRM",
"url" : "http://www.openldap.org/its/index.cgi?findid=2390"
},
{ {
"name": "CLSA-2003:685", "name": "CLSA-2003:685",
"refsource": "CONECTIVA", "refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000685" "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000685"
}, },
{
"name": "17000",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/17000"
},
{
"name": "11261",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11261"
},
{ {
"name": "GLSA-200403-12", "name": "GLSA-200403-12",
"refsource": "GENTOO", "refsource": "GENTOO",
@ -73,20 +78,15 @@
"url": "http://www.securityfocus.com/bid/7656" "url": "http://www.securityfocus.com/bid/7656"
}, },
{ {
"name" : "17000", "name": "http://www.openldap.org/its/index.cgi?findid=2390",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://www.osvdb.org/17000" "url": "http://www.openldap.org/its/index.cgi?findid=2390"
}, },
{ {
"name": "9203", "name": "9203",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/9203" "url": "http://secunia.com/advisories/9203"
}, },
{
"name" : "11261",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11261"
},
{ {
"name": "openldap-back-ldbm-dos(12520)", "name": "openldap-back-ldbm-dos(12520)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2003-1303", "ID": "CVE-2003-1303",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175040",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175040"
},
{ {
"name": "http://bugs.php.net/bug.php?id=24150", "name": "http://bugs.php.net/bug.php?id=24150",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "oval:org.mitre.oval:def:10346", "name": "oval:org.mitre.oval:def:10346",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10346" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10346"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175040",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175040"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/320345" "url": "http://www.securityfocus.com/archive/1/320345"
}, },
{
"name" : "http://www.frame4.com/content/advisories/FSA-2003-002.txt",
"refsource" : "MISC",
"url" : "http://www.frame4.com/content/advisories/FSA-2003-002.txt"
},
{ {
"name": "7490", "name": "7490",
"refsource": "BID", "refsource": "BID",
@ -72,6 +67,11 @@
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3304" "url": "http://securityreason.com/securityalert/3304"
}, },
{
"name": "http://www.frame4.com/content/advisories/FSA-2003-002.txt",
"refsource": "MISC",
"url": "http://www.frame4.com/content/advisories/FSA-2003-002.txt"
},
{ {
"name": "webcamxp-multiple-xss(11952)", "name": "webcamxp-multiple-xss(11952)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "DSA-451", "name": "xboing-bo(15347)",
"refsource" : "DEBIAN", "refsource": "XF",
"url" : "http://www.debian.org/security/2004/dsa-451" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15347"
}, },
{ {
"name": "9764", "name": "9764",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/9764" "url": "http://www.securityfocus.com/bid/9764"
}, },
{ {
"name" : "xboing-bo(15347)", "name": "DSA-451",
"refsource" : "XF", "refsource": "DEBIAN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15347" "url": "http://www.debian.org/security/2004/dsa-451"
} }
] ]
} }

View File

@ -52,11 +52,66 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "20163",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20163"
},
{
"name": "VU#981134",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/981134"
},
{
"name": "linux-usb-gain-privileges(16931)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16931"
},
{
"name": "http://www.securityspace.com/smysecure/catid.html?id=14580",
"refsource": "MISC",
"url": "http://www.securityspace.com/smysecure/catid.html?id=14580"
},
{
"name": "DSA-1082",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1082"
},
{
"name": "10892",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10892"
},
{
"name": "FLSA:2336",
"refsource": "FEDORA",
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
},
{
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127921",
"refsource": "CONFIRM",
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127921"
},
{
"name": "GLSA-200408-24",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200408-24.xml"
},
{ {
"name": "DSA-1070", "name": "DSA-1070",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1070" "url": "http://www.debian.org/security/2006/dsa-1070"
}, },
{
"name": "20162",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20162"
},
{
"name": "2004-0041",
"refsource": "TRUSTIX",
"url": "http://www.trustix.net/errata/2004/0041/"
},
{ {
"name": "DSA-1067", "name": "DSA-1067",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -67,85 +122,30 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1069" "url": "http://www.debian.org/security/2006/dsa-1069"
}, },
{
"name" : "DSA-1082",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1082"
},
{
"name" : "FLSA:2336",
"refsource" : "FEDORA",
"url" : "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
},
{
"name" : "GLSA-200408-24",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200408-24.xml"
},
{
"name" : "RHSA-2004:504",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-504.html"
},
{ {
"name": "RHSA-2004:505", "name": "RHSA-2004:505",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-505.html" "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
}, },
{
"name" : "2004-0041",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.net/errata/2004/0041/"
},
{
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127921",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127921"
},
{
"name" : "VU#981134",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/981134"
},
{
"name" : "10892",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10892"
},
{ {
"name": "oval:org.mitre.oval:def:10665", "name": "oval:org.mitre.oval:def:10665",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10665" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10665"
}, },
{
"name" : "20162",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20162"
},
{
"name" : "20163",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20163"
},
{ {
"name": "20202", "name": "20202",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20202" "url": "http://secunia.com/advisories/20202"
}, },
{
"name": "RHSA-2004:504",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
},
{ {
"name": "20338", "name": "20338",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20338" "url": "http://secunia.com/advisories/20338"
},
{
"name" : "linux-usb-gain-privileges(16931)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16931"
},
{
"name" : "http://www.securityspace.com/smysecure/catid.html?id=14580",
"refsource" : "MISC",
"url" : "http://www.securityspace.com/smysecure/catid.html?id=14580"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http-frame-spoof(1598)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1598"
},
{ {
"name": "11978", "name": "11978",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -61,11 +66,6 @@
"name": "http://secunia.com/multiple_browsers_frame_injection_vulnerability_test/", "name": "http://secunia.com/multiple_browsers_frame_injection_vulnerability_test/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://secunia.com/multiple_browsers_frame_injection_vulnerability_test/" "url": "http://secunia.com/multiple_browsers_frame_injection_vulnerability_test/"
},
{
"name" : "http-frame-spoof(1598)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/1598"
} }
] ]
} }

View File

@ -52,41 +52,41 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=130750",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=130750"
},
{
"name" : "GLSA-200409-21",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200409-21.xml"
},
{
"name" : "MDKSA-2004:096",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096"
},
{
"name" : "RHSA-2004:349",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-349.html"
},
{ {
"name": "SUSE-SA:2004:030", "name": "SUSE-SA:2004:030",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2004_30_apache2.html" "url": "http://www.novell.com/linux/security/advisories/2004_30_apache2.html"
}, },
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=130750",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=130750"
},
{ {
"name": "2004-0047", "name": "2004-0047",
"refsource": "TRUSTIX", "refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2004/0047/" "url": "http://www.trustix.org/errata/2004/0047/"
}, },
{
"name": "MDKSA-2004:096",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096"
},
{
"name": "GLSA-200409-21",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200409-21.xml"
},
{ {
"name": "oval:org.mitre.oval:def:11126", "name": "oval:org.mitre.oval:def:11126",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11126" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11126"
}, },
{
"name": "RHSA-2004:349",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-349.html"
},
{ {
"name": "apache-modssl-dos(17200)", "name": "apache-modssl-dos(17200)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "panda-activescan-ascontrol-dos(15831)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15831"
},
{ {
"name": "20040406 Panda ActiveScan 5.0 - Remote Buffer Overflow and A Crash(D.O.S)", "name": "20040406 Panda ActiveScan 5.0 - Remote Buffer Overflow and A Crash(D.O.S)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "10067", "name": "10067",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/10067" "url": "http://www.securityfocus.com/bid/10067"
},
{
"name" : "panda-activescan-ascontrol-dos(15831)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15831"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20040517 [waraxe-2004-SA#030 - Multiple vulnerabilities in PhpNuke 6.x - 7.3]",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108482957715299&w=2"
},
{ {
"name": "http://www.waraxe.us/index.php?modname=sa&id=29", "name": "http://www.waraxe.us/index.php?modname=sa&id=29",
"refsource": "MISC", "refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/10367" "url": "http://www.securityfocus.com/bid/10367"
}, },
{
"name": "20040517 [waraxe-2004-SA#030 - Multiple vulnerabilities in PhpNuke 6.x - 7.3]",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108482957715299&w=2"
},
{ {
"name": "11625", "name": "11625",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,20 +53,15 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20040603 Cross-site scripting vulnerability in Crafy Syntax Live Help 2.7.3 and below", "name": "10463",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-06/0054.html" "url": "http://www.securityfocus.com/bid/10463"
}, },
{ {
"name": "http://www.craftysyntax.com/CHANGELOG.txt", "name": "http://www.craftysyntax.com/CHANGELOG.txt",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.craftysyntax.com/CHANGELOG.txt" "url": "http://www.craftysyntax.com/CHANGELOG.txt"
}, },
{
"name" : "10463",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10463"
},
{ {
"name": "6744", "name": "6744",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -77,6 +72,11 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11789" "url": "http://secunia.com/advisories/11789"
}, },
{
"name": "20040603 Cross-site scripting vulnerability in Crafy Syntax Live Help 2.7.3 and below",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0054.html"
},
{ {
"name": "cslh-chat-name-xss(16321)", "name": "cslh-chat-name-xss(16321)",
"refsource": "XF", "refsource": "XF",

View File

@ -58,19 +58,9 @@
"url": "http://members.lycos.co.uk/r34ct/main/@mail_3.64/@mail_3.64.txt" "url": "http://members.lycos.co.uk/r34ct/main/@mail_3.64/@mail_3.64.txt"
}, },
{ {
"name" : "9749", "name": "atmail-connection-dos(15320)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/9749" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15320"
},
{
"name" : "4068",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/4068"
},
{
"name" : "1009208",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/alerts/2004/Feb/1009208.html"
}, },
{ {
"name": "10978", "name": "10978",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/10978" "url": "http://secunia.com/advisories/10978"
}, },
{ {
"name" : "atmail-connection-dos(15320)", "name": "9749",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15320" "url": "http://www.securityfocus.com/bid/9749"
},
{
"name": "1009208",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/alerts/2004/Feb/1009208.html"
},
{
"name": "4068",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4068"
} }
] ]
} }

View File

@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20040802 IBM Directory Server - ldacgi.exe",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-07/1311.html"
},
{
"name" : "http://www.oliverkarow.de/research/IDS_directory_traversal.txt",
"refsource" : "MISC",
"url" : "http://www.oliverkarow.de/research/IDS_directory_traversal.txt"
},
{ {
"name": "IR52692", "name": "IR52692",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IR52692" "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IR52692"
}, },
{ {
"name" : "IR53631", "name": "1010834",
"refsource" : "AIXAPAR", "refsource": "SECTRACK",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IR53631" "url": "http://securitytracker.com/id?1010834"
}, },
{ {
"name": "10841", "name": "10841",
@ -83,9 +73,19 @@
"url": "http://www.osvdb.org/8367" "url": "http://www.osvdb.org/8367"
}, },
{ {
"name" : "1010834", "name": "20040802 IBM Directory Server - ldacgi.exe",
"refsource" : "SECTRACK", "refsource": "FULLDISC",
"url" : "http://securitytracker.com/id?1010834" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-07/1311.html"
},
{
"name": "http://www.oliverkarow.de/research/IDS_directory_traversal.txt",
"refsource": "MISC",
"url": "http://www.oliverkarow.de/research/IDS_directory_traversal.txt"
},
{
"name": "tivoli-directory-directory-traversal(16850)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16850"
}, },
{ {
"name": "10347", "name": "10347",
@ -93,9 +93,9 @@
"url": "http://secunia.com/advisories/10347" "url": "http://secunia.com/advisories/10347"
}, },
{ {
"name" : "tivoli-directory-directory-traversal(16850)", "name": "IR53631",
"refsource" : "XF", "refsource": "AIXAPAR",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16850" "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IR53631"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5504" "url": "https://www.exploit-db.com/exploits/5504"
}, },
{
"name": "phpforge-admin-sql-injection(42017)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42017"
},
{ {
"name": "28950", "name": "28950",
"refsource": "BID", "refsource": "BID",
@ -66,11 +71,6 @@
"name": "ADV-2008-1386", "name": "ADV-2008-1386",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1386/references" "url": "http://www.vupen.com/english/advisories/2008/1386/references"
},
{
"name" : "phpforge-admin-sql-injection(42017)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42017"
} }
] ]
} }

View File

@ -52,141 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1826174&group_id=12694&atid=112694",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1826174&group_id=12694&atid=112694"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0013.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0013.html"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-282.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-282.htm"
},
{
"name" : "DSA-1663",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1663"
},
{
"name" : "FEDORA-2008-5215",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00363.html"
},
{
"name" : "FEDORA-2008-5218",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00459.html"
},
{
"name" : "FEDORA-2008-5224",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00380.html"
},
{
"name" : "GLSA-200808-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200808-02.xml"
},
{
"name" : "MDVSA-2008:118",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:118"
},
{
"name" : "RHSA-2008:0529",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0529.html"
},
{
"name" : "239785",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239785-1"
},
{
"name" : "SUSE-SA:2008:039",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00000.html"
},
{
"name" : "USN-685-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-685-1"
},
{
"name" : "29212",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29212"
},
{
"name" : "oval:org.mitre.oval:def:11261",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11261"
},
{ {
"name": "1020527", "name": "1020527",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020527" "url": "http://www.securitytracker.com/id?1020527"
}, },
{
"name" : "33003",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33003"
},
{
"name" : "ADV-2008-1528",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1528/references"
},
{
"name" : "ADV-2008-2141",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2141/references"
},
{
"name" : "ADV-2008-2361",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2361"
},
{
"name" : "30187",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30187"
},
{
"name" : "30647",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30647"
},
{
"name" : "31155",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31155"
},
{
"name" : "31334",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31334"
},
{
"name" : "31351",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31351"
},
{
"name" : "31467",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31467"
},
{
"name" : "31568",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31568"
},
{ {
"name": "30615", "name": "30615",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -197,10 +67,140 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32664" "url": "http://secunia.com/advisories/32664"
}, },
{
"name": "SUSE-SA:2008:039",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00000.html"
},
{
"name": "30187",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30187"
},
{
"name": "31351",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31351"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-282.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-282.htm"
},
{
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1826174&group_id=12694&atid=112694",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1826174&group_id=12694&atid=112694"
},
{
"name": "FEDORA-2008-5215",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00363.html"
},
{
"name": "31334",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31334"
},
{
"name": "ADV-2008-2141",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2141/references"
},
{
"name": "30647",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30647"
},
{
"name": "29212",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29212"
},
{
"name": "33003",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33003"
},
{
"name": "ADV-2008-2361",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2361"
},
{
"name": "31568",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31568"
},
{
"name": "31467",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31467"
},
{
"name": "239785",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239785-1"
},
{
"name": "DSA-1663",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1663"
},
{
"name": "RHSA-2008:0529",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0529.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html"
},
{
"name": "31155",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31155"
},
{
"name": "GLSA-200808-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200808-02.xml"
},
{ {
"name": "netsnmp-snprintvalue-bo(42430)", "name": "netsnmp-snprintvalue-bo(42430)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42430" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42430"
},
{
"name": "FEDORA-2008-5218",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00459.html"
},
{
"name": "FEDORA-2008-5224",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00380.html"
},
{
"name": "MDVSA-2008:118",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:118"
},
{
"name": "USN-685-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-685-1"
},
{
"name": "ADV-2008-1528",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1528/references"
},
{
"name": "oval:org.mitre.oval:def:11261",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11261"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "5577",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5577"
},
{ {
"name": "29128", "name": "29128",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "modelsearch-cat-sql-injection(42312)", "name": "modelsearch-cat-sql-injection(42312)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42312" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42312"
},
{
"name": "5577",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5577"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "5710",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5710"
},
{
"name" : "http://joomlacode.org/gf/project/biblestudy/news/?action=NewsThreadView&id=1454",
"refsource" : "CONFIRM",
"url" : "http://joomlacode.org/gf/project/biblestudy/news/?action=NewsThreadView&id=1454"
},
{ {
"name": "30492", "name": "30492",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30492" "url": "http://secunia.com/advisories/30492"
}, },
{
"name": "5710",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5710"
},
{ {
"name": "biblestudy-index-sql-injection(42788)", "name": "biblestudy-index-sql-injection(42788)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42788" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42788"
},
{
"name": "http://joomlacode.org/gf/project/biblestudy/news/?action=NewsThreadView&id=1454",
"refsource": "CONFIRM",
"url": "http://joomlacode.org/gf/project/biblestudy/news/?action=NewsThreadView&id=1454"
} }
] ]
} }

View File

@ -57,21 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=122278832621348&w=2" "url": "http://marc.info/?l=bugtraq&m=122278832621348&w=2"
}, },
{
"name" : "http://www.majorsecurity.de/index_2.php?major_rls=major_rls56",
"refsource" : "MISC",
"url" : "http://www.majorsecurity.de/index_2.php?major_rls=major_rls56"
},
{ {
"name": "http://wiki.mozilo.de/index.php?page=Changelog", "name": "http://wiki.mozilo.de/index.php?page=Changelog",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://wiki.mozilo.de/index.php?page=Changelog" "url": "http://wiki.mozilo.de/index.php?page=Changelog"
}, },
{
"name" : "31493",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31493"
},
{ {
"name": "32024", "name": "32024",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -81,6 +71,16 @@
"name": "mozilowiki-index-xss(45527)", "name": "mozilowiki-index-xss(45527)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45527" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45527"
},
{
"name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls56",
"refsource": "MISC",
"url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls56"
},
{
"name": "31493",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31493"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "32515",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32515"
},
{ {
"name": "6992", "name": "6992",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/32115" "url": "http://www.securityfocus.com/bid/32115"
}, },
{
"name" : "32515",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32515"
},
{ {
"name": "wotw-visualizza-file-include(46340)", "name": "wotw-visualizza-file-include(46340)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "5989",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5989"
},
{ {
"name": "30050", "name": "30050",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "versioning-index-sql-injection(43526)", "name": "versioning-index-sql-injection(43526)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43526" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43526"
},
{
"name": "5989",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5989"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1714", "ID": "CVE-2012-1714",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,26 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/files/view/108972/VL-392.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/view/108972/VL-392.txt"
},
{
"name" : "http://www.vulnerability-lab.com/get_content.php?id=392",
"refsource" : "MISC",
"url" : "http://www.vulnerability-lab.com/get_content.php?id=392"
},
{ {
"name": "78505", "name": "78505",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/78505" "url": "http://osvdb.org/78505"
}, },
{
"name": "http://packetstormsecurity.org/files/view/108972/VL-392.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/view/108972/VL-392.txt"
},
{ {
"name": "47556", "name": "47556",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47556" "url": "http://secunia.com/advisories/47556"
}, },
{
"name": "http://www.vulnerability-lab.com/get_content.php?id=392",
"refsource": "MISC",
"url": "http://www.vulnerability-lab.com/get_content.php?id=392"
},
{ {
"name": "parallelshsphere-multiple-xss(72628)", "name": "parallelshsphere-multiple-xss(72628)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20121010 VMSA-2012-0014 VMware vCenter Operations, CapacityIQ, and Movie Decoder security updates",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-10/0069.html"
},
{ {
"name": "http://www.vmware.com/security/advisories/VMSA-2012-0014.html", "name": "http://www.vmware.com/security/advisories/VMSA-2012-0014.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2012-0014.html" "url": "http://www.vmware.com/security/advisories/VMSA-2012-0014.html"
}, },
{
"name": "20121010 VMSA-2012-0014 VMware vCenter Operations, CapacityIQ, and Movie Decoder security updates",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-10/0069.html"
},
{ {
"name": "55808", "name": "55808",
"refsource": "BID", "refsource": "BID",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-5199", "ID": "CVE-2012-5199",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-5222", "ID": "CVE-2012-5222",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,12 +53,12 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "HPSBMU02872", "name": "SSRT101185",
"refsource": "HP", "refsource": "HP",
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03748875" "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03748875"
}, },
{ {
"name" : "SSRT101185", "name": "HPSBMU02872",
"refsource": "HP", "refsource": "HP",
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03748875" "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03748875"
} }

View File

@ -53,20 +53,20 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "18330", "name": "paywithtweet-pay-xss(72166)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "http://www.exploit-db.com/exploits/18330" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72166"
},
{
"name" : "http://wordpress.org/extend/plugins/pay-with-tweet/changelog/",
"refsource" : "CONFIRM",
"url" : "http://wordpress.org/extend/plugins/pay-with-tweet/changelog/"
}, },
{ {
"name": "51308", "name": "51308",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/51308" "url": "http://www.securityfocus.com/bid/51308"
}, },
{
"name": "18330",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18330"
},
{ {
"name": "78205", "name": "78205",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/47475" "url": "http://secunia.com/advisories/47475"
}, },
{ {
"name" : "paywithtweet-pay-xss(72166)", "name": "http://wordpress.org/extend/plugins/pay-with-tweet/changelog/",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72166" "url": "http://wordpress.org/extend/plugins/pay-with-tweet/changelog/"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "87627",
"refsource": "OSVDB",
"url": "http://osvdb.org/87627"
},
{ {
"name": "https://www.htbridge.com/advisory/HTB23124", "name": "https://www.htbridge.com/advisory/HTB23124",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23124" "url": "https://www.htbridge.com/advisory/HTB23124"
}, },
{
"name" : "http://sourceforge.net/projects/dotproject/files/dotproject/dotProject%20Version%202.1.7/",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/projects/dotproject/files/dotproject/dotProject%20Version%202.1.7/"
},
{ {
"name": "56624", "name": "56624",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/56624" "url": "http://www.securityfocus.com/bid/56624"
}, },
{ {
"name" : "87627", "name": "http://sourceforge.net/projects/dotproject/files/dotproject/dotProject%20Version%202.1.7/",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://osvdb.org/87627" "url": "http://sourceforge.net/projects/dotproject/files/dotproject/dotProject%20Version%202.1.7/"
},
{
"name" : "51332",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51332"
}, },
{ {
"name": "dotproject-index-date-xss(80216)", "name": "dotproject-index-date-xss(80216)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80216" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80216"
},
{
"name": "51332",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51332"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.sxcurity.pro/Multiple%20XSS%20and%20CSRF%20in%20Pulse%20Connect%20Secure%20v8.3R1.pdf",
"refsource" : "MISC",
"url" : "http://www.sxcurity.pro/Multiple%20XSS%20and%20CSRF%20in%20Pulse%20Connect%20Secure%20v8.3R1.pdf"
},
{ {
"name": "https://twitter.com/sxcurity/status/884556905145937921", "name": "https://twitter.com/sxcurity/status/884556905145937921",
"refsource": "MISC", "refsource": "MISC",
"url": "https://twitter.com/sxcurity/status/884556905145937921" "url": "https://twitter.com/sxcurity/status/884556905145937921"
},
{
"name": "http://www.sxcurity.pro/Multiple%20XSS%20and%20CSRF%20in%20Pulse%20Connect%20Secure%20v8.3R1.pdf",
"refsource": "MISC",
"url": "http://www.sxcurity.pro/Multiple%20XSS%20and%20CSRF%20in%20Pulse%20Connect%20Secure%20v8.3R1.pdf"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-39.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-39.html"
},
{ {
"name": "101839", "name": "101839",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101839" "url": "http://www.securityfocus.com/bid/101839"
}, },
{
"name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-39.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-39.html"
},
{ {
"name": "1039798", "name": "1039798",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/fontforge/fontforge/issues/3093",
"refsource" : "MISC",
"url" : "https://github.com/fontforge/fontforge/issues/3093"
},
{ {
"name": "DSA-3958", "name": "DSA-3958",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3958" "url": "http://www.debian.org/security/2017/dsa-3958"
},
{
"name": "https://github.com/fontforge/fontforge/issues/3093",
"refsource": "MISC",
"url": "https://github.com/fontforge/fontforge/issues/3093"
} }
] ]
} }

View File

@ -70,11 +70,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{ {
"name": "95555", "name": "95555",
"refsource": "BID", "refsource": "BID",
@ -84,6 +79,11 @@
"name": "1037636", "name": "1037636",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037636" "url": "http://www.securitytracker.com/id/1037636"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
} }
] ]
} }

View File

@ -70,15 +70,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{ {
"name": "95531", "name": "95531",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95531" "url": "http://www.securityfocus.com/bid/95531"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
} }
] ]
} }

View File

@ -78,15 +78,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
}, },
{
"name" : "97762",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97762"
},
{ {
"name": "1038304", "name": "1038304",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038304" "url": "http://www.securitytracker.com/id/1038304"
},
{
"name": "97762",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97762"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/HT208144",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208144"
},
{ {
"name": "100993", "name": "100993",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100993" "url": "http://www.securityfocus.com/bid/100993"
}, },
{
"name": "https://support.apple.com/HT208144",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208144"
},
{ {
"name": "1039427", "name": "1039427",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/yiisoft/yii2/commit/97171a0db7cda0a49931ee0c3b998ef50bd06756",
"refsource" : "CONFIRM",
"url" : "https://github.com/yiisoft/yii2/commit/97171a0db7cda0a49931ee0c3b998ef50bd06756"
},
{
"name" : "https://github.com/yiisoft/yii2/pull/13401",
"refsource" : "CONFIRM",
"url" : "https://github.com/yiisoft/yii2/pull/13401"
},
{ {
"name": "http://www.yiiframework.com/news/123/yii-2-0-11-is-released/", "name": "http://www.yiiframework.com/news/123/yii-2-0-11-is-released/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.yiiframework.com/news/123/yii-2-0-11-is-released/" "url": "http://www.yiiframework.com/news/123/yii-2-0-11-is-released/"
}, },
{
"name": "https://github.com/yiisoft/yii2/commit/97171a0db7cda0a49931ee0c3b998ef50bd06756",
"refsource": "CONFIRM",
"url": "https://github.com/yiisoft/yii2/commit/97171a0db7cda0a49931ee0c3b998ef50bd06756"
},
{ {
"name": "97167", "name": "97167",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97167" "url": "http://www.securityfocus.com/bid/97167"
},
{
"name": "https://github.com/yiisoft/yii2/pull/13401",
"refsource": "CONFIRM",
"url": "https://github.com/yiisoft/yii2/pull/13401"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{ {
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/TripCash", "name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/TripCash",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/TripCash" "url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/TripCash"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{ {
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Databits", "name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Databits",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Databits" "url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Databits"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
} }
] ]
} }