"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:35:40 +00:00
parent 9e7b64b253
commit 1478fc15d8
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
64 changed files with 4568 additions and 4568 deletions

View File

@ -54,19 +54,24 @@
"reference_data": [
{
"name": "20020808 Exploiting the Google toolbar (GM#001-MC)",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/286527"
"refsource": "NTBUGTRAQ",
"url": "http://archives.neohapsis.com/archives/ntbugtraq/2002-q3/0066.html"
},
{
"name": "20020808 Exploiting the Google toolbar (GM#001-MC)",
"refsource" : "NTBUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/ntbugtraq/2002-q3/0066.html"
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/286527"
},
{
"name": "http://sec.greymagic.com/adv/gm001-mc/",
"refsource": "MISC",
"url": "http://sec.greymagic.com/adv/gm001-mc/"
},
{
"name": "google-toolbar-keypress-monitoring(10054)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10054"
},
{
"name": "http://toolbar.google.com/whatsnew.php3",
"refsource": "CONFIRM",
@ -76,11 +81,6 @@
"name": "5426",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5426"
},
{
"name" : "google-toolbar-keypress-monitoring(10054)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10054"
}
]
}

View File

@ -52,41 +52,41 @@
},
"references": {
"reference_data": [
{
"name" : "20030313 R7-0011: Lotus Notes/Domino Web Retriever HTTP Status Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104757545500368&w=2"
},
{
"name" : "http://www.rapid7.com/advisories/R7-0011.html",
"refsource" : "MISC",
"url" : "http://www.rapid7.com/advisories/R7-0011.html"
},
{
"name" : "http://www-1.ibm.com/support/docview.wss?rs=482&q=Domino&uid=swg21105060",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?rs=482&q=Domino&uid=swg21105060"
},
{
"name": "CA-2003-11",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2003-11.html"
},
{
"name" : "VU#411489",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/411489"
},
{
"name": "N-065",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/n-065.shtml"
},
{
"name": "20030313 R7-0011: Lotus Notes/Domino Web Retriever HTTP Status Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104757545500368&w=2"
},
{
"name": "7038",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7038"
},
{
"name": "http://www.rapid7.com/advisories/R7-0011.html",
"refsource": "MISC",
"url": "http://www.rapid7.com/advisories/R7-0011.html"
},
{
"name": "VU#411489",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/411489"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?rs=482&q=Domino&uid=swg21105060",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?rs=482&q=Domino&uid=swg21105060"
},
{
"name": "lotus-web-retriever-bo(11525)",
"refsource": "XF",

View File

@ -53,59 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20030327 Immunix Secured OS 7+ openssl update",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/316577/30/25310/threaded"
},
{
"name" : "http://eprint.iacr.org/2003/052/",
"refsource" : "MISC",
"url" : "http://eprint.iacr.org/2003/052/"
},
{
"name" : "20030319 [OpenSSL Advisory] Klima-Pokorny-Rosa attack on PKCS #1 v1.5 padding",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104811162730834&w=2"
},
{
"name" : "20030324 GLSA: openssl (200303-20)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104852637112330&w=2"
},
{
"name" : "http://www.linuxsecurity.com/advisories/immunix_advisory-3066.html",
"refsource" : "MISC",
"url" : "http://www.linuxsecurity.com/advisories/immunix_advisory-3066.html"
},
{
"name" : "CSSA-2003-014.0",
"refsource" : "CALDERA",
"url" : "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-014.0.txt"
},
{
"name" : "GLSA-200303-20",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200303-20.xml"
},
{
"name" : "IMNX-2003-7+-001-01",
"refsource" : "IMMUNIX",
"url" : "http://www.securityfocus.com/archive/1/316577/30/25310/threaded"
},
{
"name" : "OpenPKG-SA-2003.026",
"refsource" : "OPENPKG",
"url" : "http://www.openpkg.org/security/OpenPKG-SA-2003.026-openssl.html"
},
{
"name" : "MDKSA-2003:035",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2003:035"
},
{
"name" : "NetBSD-SA2003-007",
"refsource" : "NETBSD",
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-007.txt.asc"
"name": "DSA-288",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-288"
},
{
"name": "RHSA-2003:101",
@ -118,19 +68,24 @@
"url": "http://www.redhat.com/support/errata/RHSA-2003-102.html"
},
{
"name" : "CLA-2003:625",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000625"
"name": "2003-0013",
"refsource": "TRUSTIX",
"url": "http://marc.info/?l=bugtraq&m=104878215721135&w=2"
},
{
"name" : "DSA-288",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-288"
"name": "http://eprint.iacr.org/2003/052/",
"refsource": "MISC",
"url": "http://eprint.iacr.org/2003/052/"
},
{
"name" : "20030501-01-I",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20030501-01-I"
"name": "oval:org.mitre.oval:def:461",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A461"
},
{
"name": "GLSA-200303-20",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200303-20.xml"
},
{
"name": "SuSE-SA:2003:024",
@ -138,39 +93,84 @@
"url": "https://lists.opensuse.org/opensuse-security-announce/2003-04/msg00005.html"
},
{
"name" : "2003-0013",
"refsource" : "TRUSTIX",
"url" : "http://marc.info/?l=bugtraq&m=104878215721135&w=2"
},
{
"name" : "http://lists.apple.com/mhonarc/security-announce/msg00028.html",
"refsource" : "CONFIRM",
"url" : "http://lists.apple.com/mhonarc/security-announce/msg00028.html"
},
{
"name" : "http://www.openssl.org/news/secadv_20030319.txt",
"refsource" : "CONFIRM",
"url" : "http://www.openssl.org/news/secadv_20030319.txt"
},
{
"name" : "VU#888801",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/888801"
"name": "CSSA-2003-014.0",
"refsource": "CALDERA",
"url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-014.0.txt"
},
{
"name": "7148",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7148"
},
{
"name": "http://lists.apple.com/mhonarc/security-announce/msg00028.html",
"refsource": "CONFIRM",
"url": "http://lists.apple.com/mhonarc/security-announce/msg00028.html"
},
{
"name": "OpenPKG-SA-2003.026",
"refsource": "OPENPKG",
"url": "http://www.openpkg.org/security/OpenPKG-SA-2003.026-openssl.html"
},
{
"name": "http://www.linuxsecurity.com/advisories/immunix_advisory-3066.html",
"refsource": "MISC",
"url": "http://www.linuxsecurity.com/advisories/immunix_advisory-3066.html"
},
{
"name": "IMNX-2003-7+-001-01",
"refsource": "IMMUNIX",
"url": "http://www.securityfocus.com/archive/1/316577/30/25310/threaded"
},
{
"name": "http://www.openssl.org/news/secadv_20030319.txt",
"refsource": "CONFIRM",
"url": "http://www.openssl.org/news/secadv_20030319.txt"
},
{
"name": "NetBSD-SA2003-007",
"refsource": "NETBSD",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-007.txt.asc"
},
{
"name": "MDKSA-2003:035",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:035"
},
{
"name": "20030324 GLSA: openssl (200303-20)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104852637112330&w=2"
},
{
"name": "ssl-premaster-information-leak(11586)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11586"
},
{
"name" : "oval:org.mitre.oval:def:461",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A461"
"name": "20030327 Immunix Secured OS 7+ openssl update",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/316577/30/25310/threaded"
},
{
"name": "20030501-01-I",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20030501-01-I"
},
{
"name": "20030319 [OpenSSL Advisory] Klima-Pokorny-Rosa attack on PKCS #1 v1.5 padding",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104811162730834&w=2"
},
{
"name": "VU#888801",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/888801"
},
{
"name": "CLA-2003:625",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000625"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109525252118936&w=2"
},
{
"name" : "http://www.uniras.gov.uk/vuls/2004/380375/mime.htm",
"refsource" : "MISC",
"url" : "http://www.uniras.gov.uk/vuls/2004/380375/mime.htm"
},
{
"name": "mime-tools-incorrect-concatenation(9273)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9273"
},
{
"name": "http://www.uniras.gov.uk/vuls/2004/380375/mime.htm",
"refsource": "MISC",
"url": "http://www.uniras.gov.uk/vuls/2004/380375/mime.htm"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20030210 Java-Applet crashes Opera 6.05 and 7.01",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/311214"
},
{
"name": "6814",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6814"
},
{
"name" : "3255",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3255"
"name": "20030210 Java-Applet crashes Opera 6.05 and 7.01",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/311214"
},
{
"name": "opera-plugincontextshowdocument-bo(11280)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11280"
},
{
"name": "3255",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3255"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20030331 PHP-Nuke block-Forums.php subject vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/316925/30/25250/threaded"
},
{
"name": "20030401 Re: PHP-Nuke block-Forums.php subject vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/317230/30/25220/threaded"
},
{
"name" : "7248",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/7248"
},
{
"name": "8478",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/8478"
},
{
"name": "phpnuke-blockforums-subject-xss(11675)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11675"
},
{
"name": "20030331 PHP-Nuke block-Forums.php subject vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/316925/30/25250/threaded"
},
{
"name": "3718",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3718"
},
{
"name" : "phpnuke-blockforums-subject-xss(11675)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11675"
"name": "7248",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7248"
}
]
}

View File

@ -52,146 +52,121 @@
},
"references": {
"reference_data": [
{
"name" : "20040126 Advisory 01/2004: 12 x Gaim remote overflows",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107513690306318&w=2"
},
{
"name" : "20040126 Advisory 01/2004: 12 x Gaim remote overflows",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-01/0994.html"
},
{
"name" : "http://security.e-matters.de/advisories/012004.html",
"refsource" : "MISC",
"url" : "http://security.e-matters.de/advisories/012004.html"
},
{
"name" : "20040127 Ultramagnetic Advisory #001: Multiple vulnerabilities in Gaim code",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107522432613022&w=2"
},
{
"name" : "http://ultramagnetic.sourceforge.net/advisories/001.html",
"refsource" : "CONFIRM",
"url" : "http://ultramagnetic.sourceforge.net/advisories/001.html"
},
{
"name" : "RHSA-2004:032",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-032.html"
},
{
"name" : "RHSA-2004:033",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-033.html"
},
{
"name" : "RHSA-2004:045",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-045.html"
},
{
"name" : "MDKSA-2004:006",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:006"
},
{
"name": "20040202-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc"
},
{
"name" : "SuSE-SA:2004:004",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2004_04_gaim.html"
},
{
"name" : "DSA-434",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-434"
},
{
"name" : "CLA-2004:813",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000813"
},
{
"name" : "20040201-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040201-01-U.asc"
},
{
"name" : "SSA:2004-026",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.361158"
},
{
"name" : "GLSA-200401-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200401-04.xml"
},
{
"name" : "VU#297198",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/297198"
},
{
"name" : "VU#371382",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/371382"
},
{
"name" : "VU#444158",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/444158"
},
{
"name" : "VU#503030",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/503030"
},
{
"name" : "VU#527142",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/527142"
},
{
"name" : "VU#871838",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/871838"
},
{
"name": "9489",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9489"
},
{
"name" : "3731",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/3731"
"name": "DSA-434",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-434"
},
{
"name": "20040201-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040201-01-U.asc"
},
{
"name": "RHSA-2004:032",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-032.html"
},
{
"name": "SuSE-SA:2004:004",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2004_04_gaim.html"
},
{
"name": "3732",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3732"
},
{
"name": "SSA:2004-026",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.361158"
},
{
"name": "oval:org.mitre.oval:def:818",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A818"
},
{
"name": "VU#871838",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/871838"
},
{
"name": "VU#444158",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/444158"
},
{
"name": "20040126 Advisory 01/2004: 12 x Gaim remote overflows",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107513690306318&w=2"
},
{
"name": "VU#297198",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/297198"
},
{
"name": "gaim-login-value-bo(14941)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14941"
},
{
"name": "oval:org.mitre.oval:def:10222",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10222"
},
{
"name": "http://ultramagnetic.sourceforge.net/advisories/001.html",
"refsource": "CONFIRM",
"url": "http://ultramagnetic.sourceforge.net/advisories/001.html"
},
{
"name": "GLSA-200401-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200401-04.xml"
},
{
"name": "1008850",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1008850"
},
{
"name": "20040127 Ultramagnetic Advisory #001: Multiple vulnerabilities in Gaim code",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107522432613022&w=2"
},
{
"name": "http://security.e-matters.de/advisories/012004.html",
"refsource": "MISC",
"url": "http://security.e-matters.de/advisories/012004.html"
},
{
"name": "RHSA-2004:033",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-033.html"
},
{
"name": "MDKSA-2004:006",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:006"
},
{
"name": "gaim-yahoowebpending-cookie-bo(14939)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14939"
},
{
"name": "gaim-http-proxy-bo(14947)",
"refsource": "XF",
@ -203,24 +178,49 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14940"
},
{
"name" : "gaim-login-value-bo(14941)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14941"
"name": "20040126 Advisory 01/2004: 12 x Gaim remote overflows",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-01/0994.html"
},
{
"name": "VU#527142",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/527142"
},
{
"name": "gaim-urlparser-bo(14945)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14945"
},
{
"name": "VU#371382",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/371382"
},
{
"name": "gaim-yahoopacketread-keyname-bo(14943)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14943"
},
{
"name" : "gaim-yahoowebpending-cookie-bo(14939)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14939"
"name": "CLA-2004:813",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000813"
},
{
"name": "3731",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3731"
},
{
"name": "VU#503030",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/503030"
},
{
"name": "RHSA-2004:045",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-045.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040330 Heap overflow in MPlayer",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/359025"
},
{
"name" : "20040330 MPlayer Security Advisory #002 - HTTP parsing vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108067020624076&w=2"
"name": "11259",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11259"
},
{
"name": "http://www.mplayerhq.hu/homepage/design6/news.html",
@ -68,9 +63,14 @@
"url": "http://www.mplayerhq.hu/homepage/design6/news.html"
},
{
"name" : "GLSA-200403-13",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200403-13.xml"
"name": "mplayer-header-bo(15675)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15675"
},
{
"name": "20040330 MPlayer Security Advisory #002 - HTTP parsing vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108067020624076&w=2"
},
{
"name": "MDKSA-2004:026",
@ -88,14 +88,14 @@
"url": "http://www.securityfocus.com/bid/10008"
},
{
"name" : "11259",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11259"
"name": "20040330 Heap overflow in MPlayer",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/359025"
},
{
"name" : "mplayer-header-bo(15675)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15675"
"name": "GLSA-200403-13",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200403-13.xml"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "GLSA-200410-25",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200410-25.xml"
"name": "script-temporary-file-overwrite(17583)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583"
},
{
"name": "2004-0050",
@ -63,9 +63,9 @@
"url": "http://www.trustix.org/errata/2004/0050"
},
{
"name" : "script-temporary-file-overwrite(17583)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583"
"name": "GLSA-200410-25",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200410-25.xml"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://gallery.devrandom.org.uk/cgi-bin/viewcvs.cgi/fsphpgallery/ChangeLog?rev=HEAD&content-type=text/vnd.viewcvs-markup",
"refsource" : "CONFIRM",
"url" : "http://gallery.devrandom.org.uk/cgi-bin/viewcvs.cgi/fsphpgallery/ChangeLog?rev=HEAD&content-type=text/vnd.viewcvs-markup"
},
{
"name": "11594",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11594"
},
{
"name" : "11378",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/11378"
"name": "fsphpgallery-information-disclosure(17950)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17950"
},
{
"name": "1012063",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1012063"
},
{
"name": "11378",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/11378"
},
{
"name": "13074",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13074"
},
{
"name" : "fsphpgallery-information-disclosure(17950)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17950"
"name": "http://gallery.devrandom.org.uk/cgi-bin/viewcvs.cgi/fsphpgallery/ChangeLog?rev=HEAD&content-type=text/vnd.viewcvs-markup",
"refsource": "CONFIRM",
"url": "http://gallery.devrandom.org.uk/cgi-bin/viewcvs.cgi/fsphpgallery/ChangeLog?rev=HEAD&content-type=text/vnd.viewcvs-markup"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://support.ipswitch.com/kb/IM-20031219-DF01.htm",
"refsource" : "CONFIRM",
"url" : "http://support.ipswitch.com/kb/IM-20031219-DF01.htm"
"name": "imail-express-message-bo(15841)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15841"
},
{
"name": "10106",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10106"
},
{
"name" : "5243",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5243"
},
{
"name": "11352",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11352"
},
{
"name" : "imail-express-message-bo(15841)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15841"
"name": "5243",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5243"
},
{
"name": "http://support.ipswitch.com/kb/IM-20031219-DF01.htm",
"refsource": "CONFIRM",
"url": "http://support.ipswitch.com/kb/IM-20031219-DF01.htm"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040528 EnderUNIX Security Anouncement (Isoqlog and Spamguard)",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-05/0298.html"
"name": "1010292",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010292"
},
{
"name": "10433",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/10433"
},
{
"name" : "1010292",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1010292"
"name": "20040528 EnderUNIX Security Anouncement (Isoqlog and Spamguard)",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-05/0298.html"
},
{
"name": "11741",

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-08/0389.html"
},
{
"name" : "20040819 Unsecure file permission of ZoneAlarm pro.",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/0871.html"
},
{
"name": "20040820 Re: Unsecure file permission of ZoneAlarm pro.",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/0883.html"
},
{
"name": "zonealarm-insecure-file-permission(17099)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17099"
},
{
"name": "20040821 Re: Unsecure file permission of ZoneAlarm pro.",
"refsource": "FULLDISC",
@ -78,9 +78,9 @@
"url": "http://www.osvdb.org/9761"
},
{
"name" : "zonealarm-insecure-file-permission(17099)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17099"
"name": "20040819 Unsecure file permission of ZoneAlarm pro.",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/0871.html"
}
]
}

View File

@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20080501 mjguest 6.7 (ALL VERSION) Xss & Redirection Vuln",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/491523/100/0/threaded"
"name": "http://www.mdsjack.bo.it/public/phpBB3/viewtopic.php?t=2049",
"refsource": "CONFIRM",
"url": "http://www.mdsjack.bo.it/public/phpBB3/viewtopic.php?t=2049"
},
{
"name": "20080521 Re: mjguest 6.7 (ALL VERSION) Xss & Redirection Vuln",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/492384/100/0/threaded"
},
{
"name" : "http://www.mdsjack.bo.it/public/phpBB3/viewtopic.php?t=2049",
"refsource" : "CONFIRM",
"url" : "http://www.mdsjack.bo.it/public/phpBB3/viewtopic.php?t=2049"
},
{
"name": "3872",
"refsource": "SREASON",
@ -76,6 +71,11 @@
"name": "mjguest-mjguest-security-bypass(42130)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42130"
},
{
"name": "20080501 mjguest 6.7 (ALL VERSION) Xss & Redirection Vuln",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491523/100/0/threaded"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-20080515-2/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-20080515-2/"
},
{
"name": "airfilemanager-unspecified-code-execution(42449)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42449"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20080515-2/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20080515-2/"
}
]
}

View File

@ -58,14 +58,14 @@
"url": "http://openwall.com/lists/oss-security/2009/01/21/10"
},
{
"name" : "http://klecker.debian.org/~white/mod-auth-mysql/CVE-2008-2384_mod-auth-mysql.patch",
"refsource" : "CONFIRM",
"url" : "http://klecker.debian.org/~white/mod-auth-mysql/CVE-2008-2384_mod-auth-mysql.patch"
"name": "RHSA-2009:0259",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0259.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=480238",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=480238"
"name": "modauthmysql-multibyte-sql-injection(48163)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48163"
},
{
"name": "FEDORA-2011-0100",
@ -73,44 +73,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053899.html"
},
{
"name" : "FEDORA-2011-0114",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053903.html"
},
{
"name" : "RHSA-2009:0259",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0259.html"
},
{
"name" : "RHSA-2010:1002",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-1002.html"
},
{
"name" : "33392",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33392"
},
{
"name" : "oval:org.mitre.oval:def:10172",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10172"
},
{
"name" : "43302",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43302"
},
{
"name" : "ADV-2009-0226",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0226"
},
{
"name" : "33627",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33627"
"name": "http://klecker.debian.org/~white/mod-auth-mysql/CVE-2008-2384_mod-auth-mysql.patch",
"refsource": "CONFIRM",
"url": "http://klecker.debian.org/~white/mod-auth-mysql/CVE-2008-2384_mod-auth-mysql.patch"
},
{
"name": "ADV-2011-0367",
@ -118,9 +83,44 @@
"url": "http://www.vupen.com/english/advisories/2011/0367"
},
{
"name" : "modauthmysql-multibyte-sql-injection(48163)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48163"
"name": "FEDORA-2011-0114",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053903.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=480238",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=480238"
},
{
"name": "33627",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33627"
},
{
"name": "43302",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43302"
},
{
"name": "RHSA-2010:1002",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-1002.html"
},
{
"name": "ADV-2009-0226",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0226"
},
{
"name": "oval:org.mitre.oval:def:10172",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10172"
},
{
"name": "33392",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33392"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-0173",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS12-036",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-036"
"name": "oval:org.mitre.oval:def:15116",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15116"
},
{
"name": "TA12-164A",
@ -63,9 +63,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA12-164A.html"
},
{
"name" : "oval:org.mitre.oval:def:15116",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15116"
"name": "MS12-036",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-036"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "http://www.exploit-db.com/exploits/18468"
},
{
"name" : "http://packetstormsecurity.org/files/109507/Flyspray-0.9.9.6-Cross-Site-Request-Forgery.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/109507/Flyspray-0.9.9.6-Cross-Site-Request-Forgery.html"
},
{
"name" : "78923",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78923"
"name": "flyspray-index-csrf(73051)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73051"
},
{
"name": "47881",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/47881"
},
{
"name" : "flyspray-index-csrf(73051)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73051"
"name": "78923",
"refsource": "OSVDB",
"url": "http://osvdb.org/78923"
},
{
"name": "http://packetstormsecurity.org/files/109507/Flyspray-0.9.9.6-Cross-Site-Request-Forgery.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/109507/Flyspray-0.9.9.6-Cross-Site-Request-Forgery.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-1311",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20120328 Cisco IOS Software RSVP Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-rsvp"
},
{
"name" : "52754",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52754"
"name": "1026865",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026865"
},
{
"name": "80692",
@ -68,15 +63,20 @@
"url": "http://osvdb.org/80692"
},
{
"name" : "1026865",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026865"
"name": "20120328 Cisco IOS Software RSVP Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-rsvp"
},
{
"name": "48611",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48611"
},
{
"name": "52754",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52754"
},
{
"name": "48621",
"refsource": "SECUNIA",

View File

@ -53,59 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616490",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616490"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21621154",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21621154"
},
{
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21620037",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21620037"
},
{
"name" : "HPSBUX02832",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
},
{
"name" : "SSRT101042",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
},
{
"name" : "HPSBOV02833",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
},
{
"name" : "SSRT101043",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
},
{
"name" : "RHSA-2012:1391",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
},
{
"name" : "RHSA-2012:1392",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1392.html"
"name": "SUSE-SU-2012:1398",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
},
{
"name": "RHSA-2012:1466",
@ -113,29 +63,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html"
},
{
"name" : "RHSA-2012:1467",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
"name": "51438",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51438"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
"name": "SSRT101043",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
},
{
"name" : "RHSA-2013:1456",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name" : "SUSE-SU-2012:1398",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
},
{
"name" : "SUSE-SU-2012:1595",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154"
},
{
"name": "56051",
@ -143,19 +83,24 @@
"url": "http://www.securityfocus.com/bid/56051"
},
{
"name" : "oval:org.mitre.oval:def:16556",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16556"
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "51326",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51326"
"name": "RHSA-2012:1391",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
},
{
"name" : "51327",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51327"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037"
},
{
"name": "HPSBOV02833",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
},
{
"name": "51390",
@ -163,14 +108,69 @@
"url": "http://secunia.com/advisories/51390"
},
{
"name" : "51438",
"name": "RHSA-2012:1392",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html"
},
{
"name": "SUSE-SU-2012:1595",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490"
},
{
"name": "51327",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51438"
"url": "http://secunia.com/advisories/51327"
},
{
"name": "RHSA-2012:1467",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
},
{
"name": "oval:org.mitre.oval:def:16556",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16556"
},
{
"name": "SSRT101042",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
},
{
"name": "javaruntimeenvironment-deploy-cve20121532(79417)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79417"
},
{
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
},
{
"name": "51326",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51326"
},
{
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource": "CONFIRM",
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
},
{
"name": "HPSBUX02832",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-1544",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1581",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[MediaWiki-announce] 20120322 MediaWiki security and maintenance release 1.17.3",
"refsource" : "MLIST",
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2012-March/000109.html"
},
{
"name" : "[MediaWiki-announce] 20120322 MediaWiki security and maintenance release 1.18.2",
"refsource" : "MLIST",
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2012-March/000110.html"
},
{
"name" : "[oss-security] 20120322 MediaWiki security and maintenance release 1.18.2",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/22/9"
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=35078",
"refsource": "CONFIRM",
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=35078"
},
{
"name": "[oss-security] 20120323 CVEs for MediaWiki security and maintenance release 1.18.2",
@ -73,14 +63,9 @@
"url": "http://www.openwall.com/lists/oss-security/2012/03/24/1"
},
{
"name" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=35078",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=35078"
},
{
"name" : "52689",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52689"
"name": "[MediaWiki-announce] 20120322 MediaWiki security and maintenance release 1.18.2",
"refsource": "MLIST",
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2012-March/000110.html"
},
{
"name": "48504",
@ -91,6 +76,21 @@
"name": "mediawiki-random-numbers-sec-bypass(78910)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78910"
},
{
"name": "[MediaWiki-announce] 20120322 MediaWiki security and maintenance release 1.17.3",
"refsource": "MLIST",
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2012-March/000109.html"
},
{
"name": "[oss-security] 20120322 MediaWiki security and maintenance release 1.18.2",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/22/9"
},
{
"name": "52689",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52689"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/files/110225/MyJobList-0.1.3-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/110225/MyJobList-0.1.3-SQL-Injection.html"
},
{
"name": "52168",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/79637"
},
{
"name": "http://packetstormsecurity.org/files/110225/MyJobList-0.1.3-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/110225/MyJobList-0.1.3-SQL-Injection.html"
},
{
"name": "48169",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-5268",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
},
{
"name": "openSUSE-SU-2013:0370",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
},
{
"name" : "86045",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/86045"
},
{
"name": "adobe-cve20125268-code-exec(79089)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79089"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
},
{
"name": "86045",
"refsource": "OSVDB",
"url": "http://osvdb.org/86045"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-5475",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-5762",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21624568",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21624568"
},
{
"name": "netezza-mhtml-iframe-xss(80204)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80204"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21624568",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21624568"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11780",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11780"
},
{
"name": "101110",
"refsource": "BID",
@ -67,6 +62,11 @@
"name": "1039528",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039528"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11780",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11780"
}
]
}

View File

@ -53,6 +53,16 @@
},
"references": {
"reference_data": [
{
"name": "1038287",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038287"
},
{
"name": "97825",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97825"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource": "CONFIRM",
@ -62,16 +72,6 @@
"name": "RHSA-2017:2886",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"name" : "97825",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97825"
},
{
"name" : "1038287",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038287"
}
]
}

View File

@ -61,21 +61,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "DSA-3922",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3922"
},
{
"name" : "RHSA-2017:2886",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"name": "RHSA-2017:2787",
"refsource": "REDHAT",
@ -90,6 +75,21 @@
"name": "1038928",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038928"
},
{
"name": "DSA-3922",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3922"
},
{
"name": "RHSA-2017:2886",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1037653",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037653"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-cucm",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "95872",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95872"
},
{
"name" : "1037653",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037653"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1038313",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038313"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-energywise",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "97935",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97935"
},
{
"name" : "1038313",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038313"
}
]
}

View File

@ -53,9 +53,24 @@
"references": {
"reference_data": [
{
"name" : "42666",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42666/"
"name": "99885",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99885"
},
{
"name": "https://support.apple.com/HT207927",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207927"
},
{
"name": "https://support.apple.com/HT207924",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207924"
},
{
"name": "https://support.apple.com/HT207928",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207928"
},
{
"name": "https://support.apple.com/HT207921",
@ -68,24 +83,9 @@
"url": "https://support.apple.com/HT207923"
},
{
"name" : "https://support.apple.com/HT207924",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207924"
},
{
"name" : "https://support.apple.com/HT207927",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207927"
},
{
"name" : "https://support.apple.com/HT207928",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207928"
},
{
"name" : "99885",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99885"
"name": "42666",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42666/"
},
{
"name": "1038950",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT208144",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208144"
},
{
"name": "100993",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100993"
},
{
"name": "https://support.apple.com/HT208144",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208144"
},
{
"name": "1039427",
"refsource": "SECTRACK",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://mazinahmed.net/services/public-reports/ModX%20-%20Responsible%20Disclosure%20-%20January%202017.pdf",
"refsource" : "MISC",
"url" : "https://mazinahmed.net/services/public-reports/ModX%20-%20Responsible%20Disclosure%20-%20January%202017.pdf"
},
{
"name": "97228",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97228"
},
{
"name": "https://mazinahmed.net/services/public-reports/ModX%20-%20Responsible%20Disclosure%20-%20January%202017.pdf",
"refsource": "MISC",
"url": "https://mazinahmed.net/services/public-reports/ModX%20-%20Responsible%20Disclosure%20-%20January%202017.pdf"
}
]
}

View File

@ -55,25 +55,25 @@
},
"references": {
"reference_data": [
{
"name" : "[dev] 20170619 CVE-2017-7668: ap_find_token buffer overread",
"refsource" : "MLIST",
"url" : "https://lists.apache.org/thread.html/55a068b6a5eec0b3198ae7d96a7cb412352d0ffa7716612c5af3745b@%3Cdev.httpd.apache.org%3E"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "https://support.apple.com/HT208221",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208221"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03821en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03821en_us"
"name": "RHSA-2017:2479",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2479"
},
{
"name": "[dev] 20170619 CVE-2017-7668: ap_find_token buffer overread",
"refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/55a068b6a5eec0b3198ae7d96a7cb412352d0ffa7716612c5af3745b@%3Cdev.httpd.apache.org%3E"
},
{
"name": "RHSA-2017:2483",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2483"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180601-0002/",
@ -86,44 +86,44 @@
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03908en_us"
},
{
"name" : "DSA-3896",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3896"
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03821en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03821en_us"
},
{
"name" : "GLSA-201710-32",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-32"
},
{
"name" : "RHSA-2017:3193",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3193"
},
{
"name" : "RHSA-2017:3194",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3194"
},
{
"name" : "RHSA-2017:2479",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2479"
},
{
"name" : "RHSA-2017:2483",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2483"
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "99137",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99137"
},
{
"name": "DSA-3896",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3896"
},
{
"name": "RHSA-2017:3194",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3194"
},
{
"name": "RHSA-2017:3193",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3193"
},
{
"name": "1038711",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038711"
},
{
"name": "GLSA-201710-32",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-32"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-8027",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8556",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8556"
},
{
"name": "99439",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99439"
},
{
"name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8556",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8556"
},
{
"name": "1038856",
"refsource": "SECTRACK",

View File

@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html"
"name": "104019",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104019"
},
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-5.php"
},
{
"name" : "http://php.net/ChangeLog-7.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-7.php"
"name": "1040807",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040807"
},
{
"name": "https://bugs.php.net/bug.php?id=76130",
@ -78,9 +73,9 @@
"url": "https://www.synology.com/support/security/Synology_SA_18_20"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180607-0003/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180607-0003/"
"name": "DSA-4240",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4240"
},
{
"name": "https://www.tenable.com/security/tns-2018-12",
@ -88,9 +83,19 @@
"url": "https://www.tenable.com/security/tns-2018-12"
},
{
"name" : "DSA-4240",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4240"
"name": "USN-3646-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3646-1/"
},
{
"name": "http://php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php"
},
{
"name": "http://php.net/ChangeLog-7.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-7.php"
},
{
"name": "GLSA-201812-01",
@ -98,19 +103,14 @@
"url": "https://security.gentoo.org/glsa/201812-01"
},
{
"name" : "USN-3646-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3646-1/"
"name": "https://security.netapp.com/advisory/ntap-20180607-0003/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180607-0003/"
},
{
"name" : "104019",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104019"
},
{
"name" : "1040807",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040807"
"name": "[debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180702 [SECURITY] [DLA 1411-1] tiff security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html"
},
{
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2795",
"refsource": "MISC",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2795"
},
{
"name": "USN-3864-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3864-1/"
},
{
"name": "DSA-4349",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4349"
},
{
"name" : "USN-3864-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3864-1/"
"name": "[debian-lts-announce] 20180702 [SECURITY] [DLA 1411-1] tiff security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/YSS",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/YSS"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-17260",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1153/",
"refsource" : "MISC",
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1153/"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1153/",
"refsource": "MISC",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1153/"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://www.ispconfig.org/blog/ispconfig-3-1-13-released-important-security-bugfix/",
"refsource": "MISC",
"url": "https://www.ispconfig.org/blog/ispconfig-3-1-13-released-important-security-bugfix/"
},
{
"name": "https://0x09al.github.io/security/ispconfig/exploit/vulnerability/2018/08/20/bug-or-backdoor-ispconfig-rce.html",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://github.com/0x09AL/0x09al.github.io/blob/master/_posts/2018-08-20-bug-or-backdoor-ispconfig-rce.markdown",
"refsource": "MISC",
"url": "https://github.com/0x09AL/0x09al.github.io/blob/master/_posts/2018-08-20-bug-or-backdoor-ispconfig-rce.markdown"
},
{
"name" : "https://www.ispconfig.org/blog/ispconfig-3-1-13-released-important-security-bugfix/",
"refsource" : "MISC",
"url" : "https://www.ispconfig.org/blog/ispconfig-3-1-13-released-important-security-bugfix/"
}
]
}