"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:44:06 +00:00
parent 1b433b86cb
commit 0f0a0e5f7d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3623 additions and 3623 deletions

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10088194.htm",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10088194.htm"
},
{ {
"name": "8907", "name": "8907",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/8907" "url": "http://www.securityfocus.com/bid/8907"
}, },
{
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10088194.htm",
"refsource": "CONFIRM",
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10088194.htm"
},
{ {
"name": "10100", "name": "10100",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20030228 Easy obtaining User+Pass+More on CoffeeCup Password Wizard All Versions",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/313580"
},
{ {
"name": "6995", "name": "6995",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/6995" "url": "http://www.securityfocus.com/bid/6995"
}, },
{
"name" : "3259",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3259"
},
{ {
"name": "coffeecup-password-file-retrieval(11447)", "name": "coffeecup-password-file-retrieval(11447)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11447" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11447"
},
{
"name": "20030228 Easy obtaining User+Pass+More on CoffeeCup Password Wizard All Versions",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/313580"
},
{
"name": "3259",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3259"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20031019 Caucho Resin 2.x - Cross Site Scripting",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2003-October/012361.html"
},
{
"name" : "8852",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8852"
},
{ {
"name": "10031", "name": "10031",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "resin-name-comment-xss(13460)", "name": "resin-name-comment-xss(13460)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13460" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13460"
},
{
"name": "20031019 Caucho Resin 2.x - Cross Site Scripting",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-October/012361.html"
},
{
"name": "8852",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8852"
} }
] ]
} }

View File

@ -52,11 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "3991",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3991"
},
{
"name": "http://download.zonelabs.com/bin/free/securityAlert/8.html",
"refsource": "CONFIRM",
"url": "http://download.zonelabs.com/bin/free/securityAlert/8.html"
},
{ {
"name": "20040219 EEYE: ZoneLabs SMTP Processing Buffer Overflow", "name": "20040219 EEYE: ZoneLabs SMTP Processing Buffer Overflow",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107722656827427&w=2" "url": "http://marc.info/?l=bugtraq&m=107722656827427&w=2"
}, },
{
"name": "9696",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9696"
},
{ {
"name": "VU#619982", "name": "VU#619982",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -67,25 +82,10 @@
"refsource": "CIAC", "refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-084.shtml" "url": "http://www.ciac.org/ciac/bulletins/o-084.shtml"
}, },
{
"name" : "http://download.zonelabs.com/bin/free/securityAlert/8.html",
"refsource" : "CONFIRM",
"url" : "http://download.zonelabs.com/bin/free/securityAlert/8.html"
},
{ {
"name": "zonelabs-multiple-products-bo(14991)", "name": "zonelabs-multiple-products-bo(14991)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14991" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14991"
},
{
"name" : "9696",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9696"
},
{
"name" : "3991",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/3991"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "macos-cups-configuration-unknown(15769)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15769"
},
{ {
"name": "http://lists.apple.com/mhonarc/security-announce/msg00047.html", "name": "http://lists.apple.com/mhonarc/security-announce/msg00047.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "http://docs.info.apple.com/article.html?artnum=61798", "name": "http://docs.info.apple.com/article.html?artnum=61798",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=61798" "url": "http://docs.info.apple.com/article.html?artnum=61798"
},
{
"name" : "macos-cups-configuration-unknown(15769)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15769"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "DSA-542", "name": "GLSA-200408-20",
"refsource" : "DEBIAN", "refsource": "GENTOO",
"url" : "http://www.debian.org/security/2004/dsa-542" "url": "http://security.gentoo.org/glsa/glsa-200408-20.xml"
},
{
"name" : "201610",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201610-1"
}, },
{ {
"name": "SUSE-SA:2004:027", "name": "SUSE-SA:2004:027",
@ -73,14 +68,19 @@
"url": "http://www.redhat.com/support/errata/RHSA-2004-414.html" "url": "http://www.redhat.com/support/errata/RHSA-2004-414.html"
}, },
{ {
"name" : "GLSA-200408-20", "name": "qt-gif-dos(17042)",
"refsource" : "GENTOO", "refsource": "XF",
"url" : "http://security.gentoo.org/glsa/glsa-200408-20.xml" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17042"
}, },
{ {
"name" : "MDKSA-2004:085", "name": "DSA-542",
"refsource" : "MANDRAKE", "refsource": "DEBIAN",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:085" "url": "http://www.debian.org/security/2004/dsa-542"
},
{
"name": "201610",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201610-1"
}, },
{ {
"name": "oval:org.mitre.oval:def:10883", "name": "oval:org.mitre.oval:def:10883",
@ -88,9 +88,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10883" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10883"
}, },
{ {
"name" : "qt-gif-dos(17042)", "name": "MDKSA-2004:085",
"refsource" : "XF", "refsource": "MANDRAKE",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17042" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:085"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7.3", "name": "VU#651928",
"refsource" : "CONFIRM", "refsource": "CERT-VN",
"url" : "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7.3" "url": "http://www.kb.cert.org/vuls/id/651928"
},
{
"name": "SUSE-SA:2004:036",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2004_36_mozilla.html"
}, },
{ {
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=250862", "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=250862",
@ -68,29 +73,9 @@
"url": "http://marc.info/?l=bugtraq&m=109900315219363&w=2" "url": "http://marc.info/?l=bugtraq&m=109900315219363&w=2"
}, },
{ {
"name" : "GLSA-200409-26", "name": "oval:org.mitre.oval:def:10378",
"refsource" : "GENTOO", "refsource": "OVAL",
"url" : "http://security.gentoo.org/glsa/glsa-200409-26.xml" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10378"
},
{
"name" : "SSRT4826",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=109698896104418&w=2"
},
{
"name" : "SUSE-SA:2004:036",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2004_36_mozilla.html"
},
{
"name" : "TA04-261A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA04-261A.html"
},
{
"name" : "VU#651928",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/651928"
}, },
{ {
"name": "11177", "name": "11177",
@ -98,14 +83,29 @@
"url": "http://www.securityfocus.com/bid/11177" "url": "http://www.securityfocus.com/bid/11177"
}, },
{ {
"name" : "oval:org.mitre.oval:def:10378", "name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7.3",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10378" "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7.3"
},
{
"name": "GLSA-200409-26",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200409-26.xml"
}, },
{ {
"name": "mozilla-netscape-sameorigin-bypass(17374)", "name": "mozilla-netscape-sameorigin-bypass(17374)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17374" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17374"
},
{
"name": "TA04-261A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA04-261A.html"
},
{
"name": "SSRT4826",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=109698896104418&w=2"
} }
] ]
} }

View File

@ -52,55 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "USN-28-1",
"refsource": "UBUNTU",
"url": "https://www.ubuntu.com/usn/usn-28-1/"
},
{ {
"name": "http://www.sudo.ws/sudo/alerts/bash_functions.html", "name": "http://www.sudo.ws/sudo/alerts/bash_functions.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.sudo.ws/sudo/alerts/bash_functions.html" "url": "http://www.sudo.ws/sudo/alerts/bash_functions.html"
}, },
{
"name" : "20041112 Sudo version 1.6.8p2 now available (fwd)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110028877431192&w=2"
},
{
"name" : "APPLE-SA-2005-05-03",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html"
},
{
"name" : "DSA-596",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-596"
},
{
"name" : "MDKSA-2004:133",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:133"
},
{
"name" : "2004-0061",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2004/0061/"
},
{ {
"name": "OpenPKG-SA-2005.002", "name": "OpenPKG-SA-2005.002",
"refsource": "OPENPKG", "refsource": "OPENPKG",
"url": "http://marc.info/?l=bugtraq&m=110598298225675&w=2" "url": "http://marc.info/?l=bugtraq&m=110598298225675&w=2"
}, },
{ {
"name" : "USN-28-1", "name": "20041112 Sudo version 1.6.8p2 now available (fwd)",
"refsource" : "UBUNTU", "refsource": "BUGTRAQ",
"url" : "https://www.ubuntu.com/usn/usn-28-1/" "url": "http://marc.info/?l=bugtraq&m=110028877431192&w=2"
},
{
"name": "MDKSA-2004:133",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:133"
},
{
"name": "APPLE-SA-2005-05-03",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html"
}, },
{ {
"name": "11668", "name": "11668",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/11668" "url": "http://www.securityfocus.com/bid/11668"
}, },
{
"name": "DSA-596",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-596"
},
{ {
"name": "sudo-bash-command-execution(18055)", "name": "sudo-bash-command-execution(18055)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18055" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18055"
},
{
"name": "2004-0061",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2004/0061/"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20040930 Multiple vulnerabilities in w-agora forum", "name": "wagora-redirurl-sql-injection(17557)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://marc.info/?l=bugtraq&m=109655691512298&w=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17557"
},
{
"name" : "20040930 Multiple vulnerabilities in w-agora forum",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-September/027040.html"
},
{
"name" : "11283",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11283"
}, },
{ {
"name": "1011463", "name": "1011463",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/12695" "url": "http://secunia.com/advisories/12695"
}, },
{ {
"name" : "wagora-redirurl-sql-injection(17557)", "name": "11283",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17557" "url": "http://www.securityfocus.com/bid/11283"
},
{
"name": "20040930 Multiple vulnerabilities in w-agora forum",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109655691512298&w=2"
},
{
"name": "20040930 Multiple vulnerabilities in w-agora forum",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-September/027040.html"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20040915 SMC7004VWBR / SMC7008ABR \"spoofing\" vulnerability.",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109526094614160&w=2"
},
{
"name" : "11197",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11197"
},
{
"name" : "10088",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/10088"
},
{ {
"name": "12601", "name": "12601",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "smc-router-security-bypass(17443)", "name": "smc-router-security-bypass(17443)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17443" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17443"
},
{
"name": "10088",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/10088"
},
{
"name": "11197",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11197"
},
{
"name": "20040915 SMC7004VWBR / SMC7008ABR \"spoofing\" vulnerability.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109526094614160&w=2"
} }
] ]
} }

View File

@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00013.html",
"refsource" : "CONFIRM",
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00013.html"
},
{
"name" : "RHSA-2004:136",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-136.html"
},
{ {
"name": "VU#695486", "name": "VU#695486",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/695486" "url": "http://www.kb.cert.org/vuls/id/695486"
}, },
{ {
"name" : "oval:org.mitre.oval:def:10013", "name": "RHSA-2004:136",
"refsource" : "OVAL", "refsource": "REDHAT",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10013" "url": "http://www.redhat.com/support/errata/RHSA-2004-136.html"
}, },
{ {
"name": "11185", "name": "11185",
@ -81,6 +71,16 @@
"name": "ethereal-colour-filter-dos(15572)", "name": "ethereal-colour-filter-dos(15572)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15572" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15572"
},
{
"name": "http://www.ethereal.com/appnotes/enpa-sa-00013.html",
"refsource": "CONFIRM",
"url": "http://www.ethereal.com/appnotes/enpa-sa-00013.html"
},
{
"name": "oval:org.mitre.oval:def:10013",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10013"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.maxpatrol.com/advdetails.asp?id=11", "name": "11428",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://www.maxpatrol.com/advdetails.asp?id=11" "url": "http://www.securityfocus.com/bid/11428"
}, },
{ {
"name": "http://sourceforge.net/project/shownotes.php?release_id=273104", "name": "http://sourceforge.net/project/shownotes.php?release_id=273104",
@ -63,9 +63,9 @@
"url": "http://sourceforge.net/project/shownotes.php?release_id=273104" "url": "http://sourceforge.net/project/shownotes.php?release_id=273104"
}, },
{ {
"name" : "11428", "name": "http://www.maxpatrol.com/advdetails.asp?id=11",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/11428" "url": "http://www.maxpatrol.com/advdetails.asp?id=11"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2004-2285", "ID": "CVE-2004-2285",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,15 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "IY53507", "name": "11085",
"refsource" : "AIXAPAR", "refsource": "SECUNIA",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY53507" "url": "http://secunia.com/advisories/11085"
}, },
{ {
"name": "O-102", "name": "O-102",
"refsource": "CIAC", "refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-102.shtml" "url": "http://www.ciac.org/ciac/bulletins/o-102.shtml"
}, },
{
"name": "rexecd-gain-privileges(15455)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15455"
},
{
"name": "IY53507",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY53507"
},
{ {
"name": "9835", "name": "9835",
"refsource": "BID", "refsource": "BID",
@ -71,16 +81,6 @@
"name": "4248", "name": "4248",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/4248" "url": "http://www.osvdb.org/4248"
},
{
"name" : "11085",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11085"
},
{
"name" : "rexecd-gain-privileges(15455)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15455"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20040614 Internet Explorer Remote Null Pointer Crash(mshtml.dll)", "name": "8335",
"refsource" : "FULLDISC", "refsource": "OSVDB",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-06/0397.html" "url": "http://www.osvdb.org/8335"
},
{
"name": "1010491",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010491"
}, },
{ {
"name": "20040615 RE: Internet Explorer Remote Null Pointer Crash(mshtml.dll)", "name": "20040615 RE: Internet Explorer Remote Null Pointer Crash(mshtml.dll)",
@ -68,24 +73,19 @@
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-07/1126.html" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-07/1126.html"
}, },
{ {
"name" : "http://www.securiteam.com/windowsntfocus/5IP020KDPU.html", "name": "20040614 Internet Explorer Remote Null Pointer Crash(mshtml.dll)",
"refsource" : "MISC", "refsource": "FULLDISC",
"url" : "http://www.securiteam.com/windowsntfocus/5IP020KDPU.html" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-06/0397.html"
},
{
"name" : "8335",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/8335"
},
{
"name" : "1010491",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1010491"
}, },
{ {
"name": "ie-null-pointer-dos(16420)", "name": "ie-null-pointer-dos(16420)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16420" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16420"
},
{
"name": "http://www.securiteam.com/windowsntfocus/5IP020KDPU.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/windowsntfocus/5IP020KDPU.html"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mwrinfosecurity.com/news/1690.html", "name": "28933",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://www.mwrinfosecurity.com/news/1690.html" "url": "http://www.securityfocus.com/bid/28933"
}, },
{ {
"name": "http://www.mwrinfosecurity.com/publications/mwri_national-rail-enquiries-gadget-advisory_2008-04-24.pdf", "name": "http://www.mwrinfosecurity.com/publications/mwri_national-rail-enquiries-gadget-advisory_2008-04-24.pdf",
@ -63,9 +63,9 @@
"url": "http://www.mwrinfosecurity.com/publications/mwri_national-rail-enquiries-gadget-advisory_2008-04-24.pdf" "url": "http://www.mwrinfosecurity.com/publications/mwri_national-rail-enquiries-gadget-advisory_2008-04-24.pdf"
}, },
{ {
"name" : "28933", "name": "http://www.mwrinfosecurity.com/news/1690.html",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/28933" "url": "http://www.mwrinfosecurity.com/news/1690.html"
}, },
{ {
"name": "nationalrail-gadget-code-execution(42043)", "name": "nationalrail-gadget-code-execution(42043)",

View File

@ -53,17 +53,22 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.symantec.com/avcenter/security/Content/2008.05.14a.html", "name": "symantec-altiris-install-code-execution(42442)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.symantec.com/avcenter/security/Content/2008.05.14a.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42442"
}, },
{ {
"name" : "HPSBMA02369", "name": "ADV-2008-1542",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1542/references"
},
{
"name": "SSRT080115",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=122167472229965&w=2" "url": "http://marc.info/?l=bugtraq&m=122167472229965&w=2"
}, },
{ {
"name" : "SSRT080115", "name": "HPSBMA02369",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=122167472229965&w=2" "url": "http://marc.info/?l=bugtraq&m=122167472229965&w=2"
}, },
@ -72,25 +77,20 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/29197" "url": "http://www.securityfocus.com/bid/29197"
}, },
{
"name": "http://www.symantec.com/avcenter/security/Content/2008.05.14a.html",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/avcenter/security/Content/2008.05.14a.html"
},
{ {
"name": "1020024", "name": "1020024",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020024" "url": "http://www.securitytracker.com/id?1020024"
}, },
{
"name" : "ADV-2008-1542",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1542/references"
},
{ {
"name": "30261", "name": "30261",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30261" "url": "http://secunia.com/advisories/30261"
},
{
"name" : "symantec-altiris-install-code-execution(42442)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42442"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-2957", "ID": "CVE-2008-2957",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,36 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://crisp.cs.du.edu/?q=ca2007-1",
"refsource" : "MISC",
"url" : "http://crisp.cs.du.edu/?q=ca2007-1"
},
{
"name" : "[oss-security] 20080627 CVE Request (pidgin)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/06/27/3"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-493.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-493.htm"
},
{ {
"name": "MDVSA-2009:025", "name": "MDVSA-2009:025",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:025" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:025"
}, },
{
"name" : "RHSA-2008:1023",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-1023.html"
},
{
"name" : "USN-675-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-675-1"
},
{ {
"name": "29985", "name": "29985",
"refsource": "BID", "refsource": "BID",
@ -93,19 +68,44 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9076" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9076"
}, },
{ {
"name" : "oval:org.mitre.oval:def:17599", "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-493.htm",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17599" "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-493.htm"
}, },
{ {
"name": "33102", "name": "33102",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33102" "url": "http://secunia.com/advisories/33102"
}, },
{
"name": "oval:org.mitre.oval:def:17599",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17599"
},
{
"name": "[oss-security] 20080627 CVE Request (pidgin)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/06/27/3"
},
{
"name": "USN-675-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-675-1"
},
{ {
"name": "32859", "name": "32859",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32859" "url": "http://secunia.com/advisories/32859"
},
{
"name": "http://crisp.cs.du.edu/?q=ca2007-1",
"refsource": "MISC",
"url": "http://crisp.cs.du.edu/?q=ca2007-1"
},
{
"name": "RHSA-2008:1023",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-1023.html"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://drupal.org/node/324862",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/324862"
},
{ {
"name": "32388", "name": "32388",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -66,6 +61,11 @@
"name": "localization-client-unspecified-csrf(46044)", "name": "localization-client-unspecified-csrf(46044)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46044" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46044"
},
{
"name": "http://drupal.org/node/324862",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/324862"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "autobeuser-unspecified-sql-injection(45255)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45255"
},
{
"name": "48272",
"refsource": "OSVDB",
"url": "http://osvdb.org/48272"
},
{ {
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20080919-1/", "name": "http://typo3.org/teams/security/security-bulletins/typo3-20080919-1/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "31239", "name": "31239",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/31239" "url": "http://www.securityfocus.com/bid/31239"
},
{
"name" : "48272",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/48272"
},
{
"name" : "autobeuser-unspecified-sql-injection(45255)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45255"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "20080328 Smf 1.1.4 Remote File Inclusion Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-03/0426.html"
},
{ {
"name": "20080328 Re: Smf 1.1.4 Remote File Inclusion Vulnerabilities", "name": "20080328 Re: Smf 1.1.4 Remote File Inclusion Vulnerabilities",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-03/0425.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2008-03/0425.html"
}, },
{ {
"name" : "20080328 Re: Smf 1.1.4 Remote File Inclusion Vulnerabilities", "name": "smf-subsgraphics-themes-file-include(41518)",
"refsource" : "FULLDISC", "refsource": "XF",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2008-03/0431.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41518"
},
{
"name" : "20080328 Smf 1.1.4 Remote File Inclusion Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2008-03/0426.html"
}, },
{ {
"name": "28493", "name": "28493",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/28493" "url": "http://www.securityfocus.com/bid/28493"
}, },
{
"name": "20080328 Re: Smf 1.1.4 Remote File Inclusion Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-03/0431.html"
},
{ {
"name": "51301", "name": "51301",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/51301" "url": "http://osvdb.org/51301"
},
{
"name" : "smf-subsgraphics-themes-file-include(41518)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41518"
} }
] ]
} }

View File

@ -52,21 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080418 LightNEasy v.1.2.2 flat Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/491064/100/0/threaded"
},
{
"name" : "5452",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5452"
},
{ {
"name": "28801", "name": "28801",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/28801" "url": "http://www.securityfocus.com/bid/28801"
}, },
{
"name": "20080418 LightNEasy v.1.2.2 flat Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491064/100/0/threaded"
},
{ {
"name": "44675", "name": "44675",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -77,6 +72,11 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29833" "url": "http://secunia.com/advisories/29833"
}, },
{
"name": "5452",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5452"
},
{ {
"name": "lightneasy-index-sql-injection(42009)", "name": "lightneasy-index-sql-injection(42009)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "apartment-listtest-xss(46282)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46282"
},
{ {
"name": "6956", "name": "6956",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "32065", "name": "32065",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/32065" "url": "http://www.securityfocus.com/bid/32065"
},
{
"name" : "apartment-listtest-xss(46282)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46282"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-5287", "ID": "CVE-2012-5287",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
},
{ {
"name": "56376", "name": "56376",
"refsource": "BID", "refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/86876" "url": "http://osvdb.org/86876"
}, },
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
},
{ {
"name": "adobe-cve20125287-bo(79772)", "name": "adobe-cve20125287-bo(79772)",
"refsource": "XF", "refsource": "XF",

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0080.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0080.html"
}, },
{
"name": "at32reverse-proxy-dos(74133)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74133"
},
{ {
"name": "52553", "name": "52553",
"refsource": "BID", "refsource": "BID",
@ -66,11 +71,6 @@
"name": "48460", "name": "48460",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48460" "url": "http://secunia.com/advisories/48460"
},
{
"name" : "at32reverse-proxy-dos(74133)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74133"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2012-6.php", "name": "55925",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2012-6.php" "url": "http://www.securityfocus.com/bid/55925"
}, },
{ {
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/6ea8fad3f999bfdf79eb6fe31309592bca54d611", "name": "https://github.com/phpmyadmin/phpmyadmin/commit/6ea8fad3f999bfdf79eb6fe31309592bca54d611",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/6ea8fad3f999bfdf79eb6fe31309592bca54d611" "url": "https://github.com/phpmyadmin/phpmyadmin/commit/6ea8fad3f999bfdf79eb6fe31309592bca54d611"
}, },
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/cfd688d2512df9827a8ecc0412fc264fc5bcb186",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/cfd688d2512df9827a8ecc0412fc264fc5bcb186"
},
{ {
"name": "openSUSE-SU-2012:1507", "name": "openSUSE-SU-2012:1507",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00033.html" "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00033.html"
}, },
{ {
"name" : "55925", "name": "https://github.com/phpmyadmin/phpmyadmin/commit/cfd688d2512df9827a8ecc0412fc264fc5bcb186",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/55925" "url": "https://github.com/phpmyadmin/phpmyadmin/commit/cfd688d2512df9827a8ecc0412fc264fc5bcb186"
},
{
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2012-6.php",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2012-6.php"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "43014",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43014/"
},
{
"name" : "[debian-lts-announce] 20171120 [SECURITY] [DLA 1181-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00027.html"
},
{ {
"name": "[debian-lts-announce] 20181030 [SECURITY] [DLA 1559-1] xen security update", "name": "[debian-lts-announce] 20181030 [SECURITY] [DLA 1559-1] xen security update",
"refsource": "MLIST", "refsource": "MLIST",
@ -73,15 +63,25 @@
"url": "https://xenbits.xen.org/xsa/advisory-240.html" "url": "https://xenbits.xen.org/xsa/advisory-240.html"
}, },
{ {
"name" : "https://support.citrix.com/article/CTX228867", "name": "[debian-lts-announce] 20171120 [SECURITY] [DLA 1181-1] xen security update",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://support.citrix.com/article/CTX228867" "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00027.html"
}, },
{ {
"name": "DSA-4050", "name": "DSA-4050",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4050" "url": "https://www.debian.org/security/2017/dsa-4050"
}, },
{
"name": "43014",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43014/"
},
{
"name": "https://support.citrix.com/article/CTX228867",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX228867"
},
{ {
"name": "GLSA-201801-14", "name": "GLSA-201801-14",
"refsource": "GENTOO", "refsource": "GENTOO",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
},
{ {
"name": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt", "name": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt" "url": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
},
{
"name": "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
} }
] ]
} }

View File

@ -70,15 +70,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{ {
"name": "95531", "name": "95531",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95531" "url": "http://www.securityfocus.com/bid/95531"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
} }
] ]
} }

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
}, },
{
"name" : "97870",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97870"
},
{ {
"name": "1038284", "name": "1038284",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038284" "url": "http://www.securitytracker.com/id/1038284"
},
{
"name": "97870",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97870"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.openwall.com/lists/oss-security/2017/10/17/2" "url": "http://www.openwall.com/lists/oss-security/2017/10/17/2"
}, },
{
"name" : "https://anonscm.debian.org/cgit/mirror/archvsync.git/commit/?id=d1ca2ab2210990b6dfb664cd6776a41b71c48016",
"refsource" : "CONFIRM",
"url" : "https://anonscm.debian.org/cgit/mirror/archvsync.git/commit/?id=d1ca2ab2210990b6dfb664cd6776a41b71c48016"
},
{ {
"name": "https://lists.debian.org/debian-mirrors/2017/10/msg00017.html", "name": "https://lists.debian.org/debian-mirrors/2017/10/msg00017.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://lists.debian.org/debian-mirrors/2017/10/msg00017.html" "url": "https://lists.debian.org/debian-mirrors/2017/10/msg00017.html"
},
{
"name": "https://anonscm.debian.org/cgit/mirror/archvsync.git/commit/?id=d1ca2ab2210990b6dfb664cd6776a41b71c48016",
"refsource": "CONFIRM",
"url": "https://anonscm.debian.org/cgit/mirror/archvsync.git/commit/?id=d1ca2ab2210990b6dfb664cd6776a41b71c48016"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "104423",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104423"
},
{
"name": "1041048",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041048"
},
{ {
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900834", "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900834",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -76,16 +86,6 @@
"name": "USN-3684-2", "name": "USN-3684-2",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3684-2/" "url": "https://usn.ubuntu.com/3684-2/"
},
{
"name" : "104423",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104423"
},
{
"name" : "1041048",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041048"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{ {
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Play2LivePromo", "name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Play2LivePromo",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Play2LivePromo" "url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Play2LivePromo"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{ {
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/JPMD100B", "name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/JPMD100B",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/JPMD100B" "url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/JPMD100B"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://emdb.jaea.go.jp/emdb/en/mappingtool.html",
"refsource" : "MISC",
"url" : "https://emdb.jaea.go.jp/emdb/en/mappingtool.html"
},
{ {
"name": "JVN#33677949", "name": "JVN#33677949",
"refsource": "JVN", "refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN33677949/index.html" "url": "https://jvn.jp/en/jp/JVN33677949/index.html"
},
{
"name": "https://emdb.jaea.go.jp/emdb/en/mappingtool.html",
"refsource": "MISC",
"url": "https://emdb.jaea.go.jp/emdb/en/mappingtool.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/TeamSeri0us/pocs/tree/master/soundtouch/2018_09_03",
"refsource" : "MISC",
"url" : "https://github.com/TeamSeri0us/pocs/tree/master/soundtouch/2018_09_03"
},
{ {
"name": "https://gitlab.com/soundtouch/soundtouch/issues/14", "name": "https://gitlab.com/soundtouch/soundtouch/issues/14",
"refsource": "MISC", "refsource": "MISC",
"url": "https://gitlab.com/soundtouch/soundtouch/issues/14" "url": "https://gitlab.com/soundtouch/soundtouch/issues/14"
},
{
"name": "https://github.com/TeamSeri0us/pocs/tree/master/soundtouch/2018_09_03",
"refsource": "MISC",
"url": "https://github.com/TeamSeri0us/pocs/tree/master/soundtouch/2018_09_03"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit&h=4050b0aafd18346d9a6a06967bfb1170824dab17", "name": "https://tuleap.net/plugins/tracker/?aid=12219",
"refsource": "MISC", "refsource": "MISC",
"url" : "https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit&h=4050b0aafd18346d9a6a06967bfb1170824dab17" "url": "https://tuleap.net/plugins/tracker/?aid=12219"
}, },
{ {
"name": "https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit&h=b87d3b807f39c00371ebaa50f938cb0110113538", "name": "https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit&h=b87d3b807f39c00371ebaa50f938cb0110113538",
@ -63,9 +63,9 @@
"url": "https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit&h=b87d3b807f39c00371ebaa50f938cb0110113538" "url": "https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit&h=b87d3b807f39c00371ebaa50f938cb0110113538"
}, },
{ {
"name" : "https://tuleap.net/plugins/tracker/?aid=12219", "name": "https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit&h=4050b0aafd18346d9a6a06967bfb1170824dab17",
"refsource": "MISC", "refsource": "MISC",
"url" : "https://tuleap.net/plugins/tracker/?aid=12219" "url": "https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit&h=4050b0aafd18346d9a6a06967bfb1170824dab17"
} }
] ]
} }