"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:27:41 +00:00
parent 42c3035bf1
commit 2d699d460a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3662 additions and 3665 deletions

View File

@ -52,45 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20040113 unauthorized deletion of IPsec (and ISAKMP) SAs in racoon",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107403331309838&w=2"
},
{
"name" : "20040114 Re: unauthorized deletion of IPsec (and ISAKMP) SAs in racoon",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107411758202662&w=2"
},
{
"name" : "APPLE-SA-2004-02-23",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2004/Feb/msg00000.html"
},
{
"name" : "NetBSD-SA2004-001",
"refsource" : "NETBSD",
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-001.txt.asc"
},
{
"name": "oval:org.mitre.oval:def:9737",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9737"
},
{
"name" : "openbsd-isakmp-initialcontact-delete-sa(14118)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14118"
},
{
"name" : "openbsd-isakmp-invalidspi-delete-sa(14117)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14117"
},
{
"name" : "9416",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9416"
"name": "oval:org.mitre.oval:def:947",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A947"
},
{
"name": "9417",
@ -98,9 +68,39 @@
"url": "http://www.securityfocus.com/bid/9417"
},
{
"name" : "oval:org.mitre.oval:def:947",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A947"
"name": "9416",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9416"
},
{
"name": "openbsd-isakmp-invalidspi-delete-sa(14117)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14117"
},
{
"name": "20040114 Re: unauthorized deletion of IPsec (and ISAKMP) SAs in racoon",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107411758202662&w=2"
},
{
"name": "NetBSD-SA2004-001",
"refsource": "NETBSD",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-001.txt.asc"
},
{
"name": "20040113 unauthorized deletion of IPsec (and ISAKMP) SAs in racoon",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107403331309838&w=2"
},
{
"name": "openbsd-isakmp-initialcontact-delete-sa(14118)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14118"
},
{
"name": "APPLE-SA-2004-02-23",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2004/Feb/msg00000.html"
}
]
}

View File

@ -57,16 +57,21 @@
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:031"
},
{
"name": "1000752",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000752.1-1"
},
{
"name": "utemper-symlink(15904)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15904"
},
{
"name": "RHSA-2004:174",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-174.html"
},
{
"name" : "RHSA-2004:175",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-175.html"
},
{
"name": "SSA:2004-110",
"refsource": "SLACKWARE",
@ -78,29 +83,24 @@
"url": "http://security.gentoo.org/glsa/glsa-200405-05.xml"
},
{
"name" : "1000752",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000752.1-1"
"name": "oval:org.mitre.oval:def:10115",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10115"
},
{
"name": "10178",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10178"
},
{
"name" : "oval:org.mitre.oval:def:10115",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10115"
},
{
"name" : "utemper-symlink(15904)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15904"
},
{
"name": "oval:org.mitre.oval:def:979",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A979"
},
{
"name": "RHSA-2004:175",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-175.html"
}
]
}

View File

@ -57,36 +57,31 @@
"refsource": "CONFIRM",
"url": "http://www1.uk.squid-cache.org/squid/Versions/v2/2.5/bugs/#squid-2.5.STABLE6-ntlm_fetch_string"
},
{
"name": "11098",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11098"
},
{
"name": "http://www.squid-cache.org/bugs/show_bug.cgi?id=1045",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/bugs/show_bug.cgi?id=1045"
},
{
"name" : "FLSA-2006:152809",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/updates/FEDORA--.shtml"
},
{
"name": "GLSA-200409-04",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200409-04.xml"
},
{
"name" : "MDKSA-2004:093",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:093"
"name": "FLSA-2006:152809",
"refsource": "FEDORA",
"url": "http://fedoranews.org/updates/FEDORA--.shtml"
},
{
"name": "2004-0047",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2004/0047/"
},
{
"name" : "11098",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11098"
},
{
"name": "oval:org.mitre.oval:def:10489",
"refsource": "OVAL",
@ -96,6 +91,11 @@
"name": "squid-ntlmssp-dos(17218)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17218"
},
{
"name": "MDKSA-2004:093",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:093"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugzilla.mozilla.org/show_bug.cgi?id=239122",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.mozilla.org/show_bug.cgi?id=239122"
},
{
"name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html"
},
{
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=239122",
"refsource": "CONFIRM",
"url": "http://bugzilla.mozilla.org/show_bug.cgi?id=239122"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040822 Multiple Cross Site Scripting Vulnerabilities in eGroupWare",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/372603"
},
{
"name" : "http://sourceforge.net/forum/forum.php?forum_id=401807",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/forum/forum.php?forum_id=401807"
},
{
"name": "GLSA-200409-06",
"refsource": "GENTOO",
@ -72,6 +62,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11013"
},
{
"name": "http://sourceforge.net/forum/forum.php?forum_id=401807",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/forum/forum.php?forum_id=401807"
},
{
"name": "20040822 Multiple Cross Site Scripting Vulnerabilities in eGroupWare",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/372603"
},
{
"name": "egroupware-mult-modules-xss(17078)",
"refsource": "XF",

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://www.opera.com/linux/changelogs/754u2/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/linux/changelogs/754u2/"
"name": "SUSE-SR:2005:008",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2005-Mar/0007.html"
},
{
"name": "11901",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11901"
},
{
"name": "pera-kfmclient-command-execution(18457)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18457"
},
{
"name": "http://www.zone-h.org/advisories/read/id=6503",
@ -67,25 +77,15 @@
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200502-17.xml"
},
{
"name" : "SUSE-SR:2005:008",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2005-Mar/0007.html"
},
{
"name" : "11901",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11901"
},
{
"name": "13447",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13447/"
},
{
"name" : "pera-kfmclient-command-execution(18457)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18457"
"name": "http://www.opera.com/linux/changelogs/754u2/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/linux/changelogs/754u2/"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109872095201238&w=2"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=252638",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=252638"
},
{
"name": "bugzilla-bug-change(17840)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17840"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=252638",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=252638"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-2039",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,35 +57,35 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT2163"
},
{
"name" : "APPLE-SA-2008-06-30",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
},
{
"name" : "30018",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30018"
},
{
"name": "ADV-2008-1981",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1981/references"
},
{
"name" : "1020393",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020393"
"name": "APPLE-SA-2008-06-30",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
},
{
"name": "30802",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30802"
},
{
"name": "1020393",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020393"
},
{
"name": "macos-launchservices-code-execution(43495)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43495"
},
{
"name": "30018",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30018"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2008-2431",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2008-27/advisory/"
},
{
"name" : "30813",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30813"
},
{
"name": "30667",
"refsource": "SECUNIA",
@ -71,6 +66,11 @@
"name": "novell-iprint-getdriverfile-bo(44616)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44616"
},
{
"name": "30813",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30813"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080801 CA ARCserve Backup for Laptops and Desktops Server LGServer Service Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/495020/100/0/threaded"
"name": "31319",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31319"
},
{
"name": "20080731 Assurent VR - CA ARCserve Backup for Laptops and Desktops LGServer Handshake Buffer Overflow",
@ -68,25 +68,25 @@
"url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=181721"
},
{
"name" : "30472",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30472"
"name": "20080801 CA ARCserve Backup for Laptops and Desktops Server LGServer Service Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495020/100/0/threaded"
},
{
"name": "ADV-2008-2286",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2286"
},
{
"name": "30472",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30472"
},
{
"name": "1020590",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020590"
},
{
"name" : "31319",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31319"
},
{
"name": "ca-abld-rxrpc-bo(44137)",
"refsource": "XF",

View File

@ -53,55 +53,30 @@
"references": {
"reference_data": [
{
"name" : "http://awstats.sourceforge.net/docs/awstats_changelog.txt",
"refsource" : "CONFIRM",
"url" : "http://awstats.sourceforge.net/docs/awstats_changelog.txt"
"name": "32939",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32939"
},
{
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=2001151&group_id=13764&atid=113764",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=2001151&group_id=13764&atid=113764"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=495432",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=495432"
},
{
"name" : "DSA-1679",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1679"
},
{
"name" : "FEDORA-2008-7663",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00107.html"
},
{
"name" : "FEDORA-2008-7684",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00355.html"
},
{
"name" : "MDVSA-2008:203",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:203"
},
{
"name" : "USN-686-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-686-1"
},
{
"name" : "30730",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30730"
"name": "31519",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31519"
},
{
"name": "33002",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33002"
},
{
"name": "31759",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31759"
},
{
"name": "DSA-1679",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1679"
},
{
"name": "ADV-2008-2399",
"refsource": "VUPEN",
@ -113,24 +88,49 @@
"url": "http://www.securitytracker.com/id?1020704"
},
{
"name" : "31519",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31519"
},
{
"name" : "31759",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31759"
},
{
"name" : "32939",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32939"
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=2001151&group_id=13764&atid=113764",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=2001151&group_id=13764&atid=113764"
},
{
"name": "awstats-awstats-xss(44504)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44504"
},
{
"name": "MDVSA-2008:203",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:203"
},
{
"name": "FEDORA-2008-7663",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00107.html"
},
{
"name": "30730",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30730"
},
{
"name": "FEDORA-2008-7684",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00355.html"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=495432",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=495432"
},
{
"name": "http://awstats.sourceforge.net/docs/awstats_changelog.txt",
"refsource": "CONFIRM",
"url": "http://awstats.sourceforge.net/docs/awstats_changelog.txt"
},
{
"name": "USN-686-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-686-1"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "4172",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4172"
},
{
"name": "30700",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30700"
},
{
"name": "31534",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31534"
},
{
"name": "mailscan-admininterface-directory-traversal(44514)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44514"
},
{
"name": "20080815 Re: MicroWorld MailScan - Multiple Vulnerabilities within Admin-Webinterface",
"refsource": "BUGTRAQ",
@ -66,26 +86,6 @@
"name": "http://www.oliverkarow.de/research/mailscan.txt",
"refsource": "MISC",
"url": "http://www.oliverkarow.de/research/mailscan.txt"
},
{
"name" : "30700",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30700"
},
{
"name" : "31534",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31534"
},
{
"name" : "4172",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4172"
},
{
"name" : "mailscan-admininterface-directory-traversal(44514)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44514"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080826 ZoneMinder Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/495745/100/0/threaded"
},
{
"name": "30843",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "zoneminder-multiple-scripts-xss(44725)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44725"
},
{
"name": "20080826 ZoneMinder Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495745/100/0/threaded"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-4849",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080921 MapCal - The Mapping Calendar (v. 0.1) Remote SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/496576/100/0/threaded"
"name": "ADV-2008-2647",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2647"
},
{
"name": "http://0x90.com.ar/Advisory/20080920-2.txt",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/31304"
},
{
"name" : "ADV-2008-2647",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2647"
"name": "20080921 MapCal - The Mapping Calendar (v. 0.1) Remote SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496576/100/0/threaded"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-20080619-1/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-20080619-1/"
"name": "46395",
"refsource": "OSVDB",
"url": "http://osvdb.org/46395"
},
{
"name": "29826",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29826"
},
{
"name" : "46395",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/46395"
},
{
"name": "worldcup-unspecified-xss(43214)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43214"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20080619-1/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20080619-1/"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "7348",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7348"
},
{
"name": "50524",
"refsource": "OSVDB",
@ -71,6 +66,11 @@
"name": "educateservert-db-info-disclosure(47108)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47108"
},
{
"name": "7348",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7348"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20080904 Re: Zen Cart <= 1.3.8a SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/496032/100/100/threaded"
},
{
"name": "20080904 Zen Cart <= 1.3.8a SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496002/100/0/threaded"
},
{
"name" : "http://www.gulftech.org/?node=research&article_id=00129-09042008",
"refsource" : "MISC",
"url" : "http://www.gulftech.org/?node=research&article_id=00129-09042008"
},
{
"name" : "http://www.zen-cart.com/forum/showthread.php?p=604473",
"refsource" : "CONFIRM",
"url" : "http://www.zen-cart.com/forum/showthread.php?p=604473"
},
{
"name" : "31023",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31023"
},
{
"name": "48347",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/48347"
},
{
"name": "20080904 Re: Zen Cart <= 1.3.8a SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496032/100/100/threaded"
},
{
"name": "http://www.zen-cart.com/forum/showthread.php?p=604473",
"refsource": "CONFIRM",
"url": "http://www.zen-cart.com/forum/showthread.php?p=604473"
},
{
"name": "31758",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31758"
},
{
"name": "31023",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31023"
},
{
"name": "http://www.gulftech.org/?node=research&article_id=00129-09042008",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00129-09042008"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2254",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://mail-archives.apache.org/mod_mbox/sling-dev/201310.mbox/%3CCAKkCf4pue6PnESsP1KTdEDJm1gpkANFaK%2BvUd9mzEVT7tXL%2B3A%40mail.gmail.com%3E"
},
{
"name" : "https://issues.apache.org/jira/browse/SLING-2913",
"refsource" : "CONFIRM",
"url" : "https://issues.apache.org/jira/browse/SLING-2913"
"name": "55157",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55157"
},
{
"name": "62903",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/62903"
},
{
"name" : "55157",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55157"
"name": "https://issues.apache.org/jira/browse/SLING-2913",
"refsource": "CONFIRM",
"url": "https://issues.apache.org/jira/browse/SLING-2913"
},
{
"name": "apache-sling-cve20132254-dos(87765)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-2324",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "SSRT101227",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03781657"
},
{
"name": "HPSBMU02883",
"refsource": "HP",
@ -61,11 +66,6 @@
"name": "SSRT101044",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03781657"
},
{
"name" : "SSRT101227",
"refsource" : "HP",
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03781657"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-2388",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-2875",
"STATE": "PUBLIC"
},
@ -52,46 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html"
},
{
"name" : "http://src.chromium.org/viewvc/blink?revision=150456&view=revision",
"refsource" : "CONFIRM",
"url" : "http://src.chromium.org/viewvc/blink?revision=150456&view=revision"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=233848",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=233848"
},
{
"name" : "http://support.apple.com/kb/HT6254",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6254"
},
{
"name": "https://support.apple.com/kb/HT6537",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT6537"
},
{
"name" : "APPLE-SA-2014-05-21-1",
"name": "APPLE-SA-2014-06-30-4",
"refsource": "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
},
{
"name": "http://support.apple.com/kb/HT6254",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6254"
},
{
"name": "APPLE-SA-2014-06-30-3",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
},
{
"name" : "APPLE-SA-2014-06-30-4",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
},
{
"name": "DSA-2724",
"refsource": "DEBIAN",
@ -101,6 +86,21 @@
"name": "oval:org.mitre.oval:def:17227",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17227"
},
{
"name": "APPLE-SA-2014-05-21-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html"
},
{
"name": "http://src.chromium.org/viewvc/blink?revision=150456&view=revision",
"refsource": "CONFIRM",
"url": "http://src.chromium.org/viewvc/blink?revision=150456&view=revision"
}
]
}

View File

@ -67,15 +67,15 @@
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
},
{
"name" : "100179",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100179"
},
{
"name": "1039098",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039098"
},
{
"name": "100179",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100179"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-27.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-27.html"
},
{
"name": "100194",
"refsource": "BID",
@ -67,6 +62,11 @@
"name": "1039100",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039100"
},
{
"name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-27.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-27.html"
}
]
}

View File

@ -54,24 +54,24 @@
"references": {
"reference_data": [
{
"name" : "43001",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43001/"
"name": "1039526",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039526"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11785",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11785"
},
{
"name": "43001",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43001/"
},
{
"name": "101149",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101149"
},
{
"name" : "1039526",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039526"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20171204 [SECURITY] [DLA 1198-1] libextractor security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00000.html"
},
{
"name" : "http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00002.html",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1499599",
"refsource": "MISC",
"url" : "http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00002.html"
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1499599"
},
{
"name": "http://openwall.com/lists/oss-security/2017/10/11/1",
@ -68,9 +63,14 @@
"url": "http://openwall.com/lists/oss-security/2017/10/11/1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1499599",
"name": "http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00002.html",
"refsource": "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1499599"
"url": "http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00002.html"
},
{
"name": "[debian-lts-announce] 20171204 [SECURITY] [DLA 1198-1] libextractor security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00000.html"
},
{
"name": "101271",

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5649645d725c73df4302428ee4e02c869248b4c5",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5649645d725c73df4302428ee4e02c869248b4c5"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.5",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.5"
},
{
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=1045327",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.suse.com/show_bug.cgi?id=1045327"
},
{
"name": "https://github.com/torvalds/linux/commit/5649645d725c73df4302428ee4e02c869248b4c5",
"refsource": "CONFIRM",
@ -77,20 +62,35 @@
"refsource": "CONFIRM",
"url": "https://patchwork.kernel.org/patch/9781573/"
},
{
"name" : "USN-3583-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3583-1/"
},
{
"name": "USN-3583-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3583-2/"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.5"
},
{
"name": "USN-3583-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3583-1/"
},
{
"name": "101292",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101292"
},
{
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1045327",
"refsource": "CONFIRM",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1045327"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5649645d725c73df4302428ee4e02c869248b4c5",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5649645d725c73df4302428ee4e02c869248b4c5"
}
]
}

View File

@ -58,35 +58,35 @@
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00027.html"
},
{
"name" : "[debian-lts-announce] 20181018 [SECURITY] [DLA 1549-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html"
"name": "101496",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101496"
},
{
"name": "https://xenbits.xen.org/xsa/advisory-239.html",
"refsource": "CONFIRM",
"url": "https://xenbits.xen.org/xsa/advisory-239.html"
},
{
"name" : "https://support.citrix.com/article/CTX228867",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX228867"
},
{
"name": "DSA-4050",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4050"
},
{
"name": "https://support.citrix.com/article/CTX228867",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX228867"
},
{
"name": "[debian-lts-announce] 20181018 [SECURITY] [DLA 1549-1] xen security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html"
},
{
"name": "GLSA-201801-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201801-14"
},
{
"name" : "101496",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101496"
},
{
"name": "1039568",
"refsource": "SECTRACK",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-9532",
"refsource" : "MISC",
"url" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-9532"
},
{
"name": "http://www.irfanview.com/plugins.htm",
"refsource": "CONFIRM",
"url": "http://www.irfanview.com/plugins.htm"
},
{
"name": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-9532",
"refsource": "MISC",
"url": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-9532"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "20180815 Cisco ASR 9000 Series Aggregation Services Routers Precision Time Protocol Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-asr-ptp-dos"
"name": "1041538",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041538"
},
{
"name": "105185",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/105185"
},
{
"name" : "1041538",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041538"
"name": "20180815 Cisco ASR 9000 Series Aggregation Services Routers Precision Time Protocol Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-asr-ptp-dos"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-08-19T17:09:33.114771",
"DATE_REQUESTED": "2018-08-08T13:06:11",
"ID": "CVE-2018-1000643",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "OWASP ANTISAMY",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "1.5.7 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "OWASP"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Cross Site Scripting (XSS)"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-08-19T17:09:33.110234",
"DATE_REQUESTED": "2018-08-16T14:59:24",
"ID": "CVE-2018-1000657",
@ -14,21 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Rust standard library",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "Commit bfa0e1f58acf1c28d500c34ed258f09ae021893e and later"
},
{
"version_value" : "stable release 1.3.0 and later"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Rust Programming Language"
"vendor_name": "n/a"
}
]
}
@ -50,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Buffer Overflow"
"value": "n/a"
}
]
}
@ -63,15 +60,15 @@
"refsource": "CONFIRM",
"url": "https://github.com/rust-lang/rust/commit/f71b37bc28326e272a37b938e835d4f99113eec2"
},
{
"name" : "https://github.com/rust-lang/rust/issues/44800",
"refsource" : "CONFIRM",
"url" : "https://github.com/rust-lang/rust/issues/44800"
},
{
"name": "105188",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105188"
},
{
"name": "https://github.com/rust-lang/rust/issues/44800",
"refsource": "CONFIRM",
"url": "https://github.com/rust-lang/rust/issues/44800"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "44866",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44866/"
},
{
"name": "https://github.com/unh3x/just4cve/issues/2",
"refsource": "MISC",
"url": "https://github.com/unh3x/just4cve/issues/2"
},
{
"name": "44866",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44866/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
"name": "1041809",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041809"
},
{
"name": "105439",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/105439"
},
{
"name" : "1041809",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041809"
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20180912 Disclose SSRF Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "https://seclists.org/bugtraq/2018/Sep/26"
"name": "105378",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105378"
},
{
"name": "20180914 Disclose SSRF Vulnerability",
@ -68,9 +68,9 @@
"url": "http://packetstormsecurity.com/files/149376/Microsoft-ADFS-4.0-Windows-Server-2016-Server-Side-Request-Forgery.html"
},
{
"name" : "105378",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105378"
"name": "20180912 Disclose SSRF Vulnerability",
"refsource": "BUGTRAQ",
"url": "https://seclists.org/bugtraq/2018/Sep/26"
}
]
}