"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:36:31 +00:00
parent 18c3961f83
commit 39ac38b0c7
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
63 changed files with 3749 additions and 3731 deletions

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040323 R7-0018: OpenBSD isakmpd payload handling denial-of-service vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108008530028019&w=2"
},
{
"name" : "http://www.rapid7.com/advisories/R7-0018.html",
"refsource" : "MISC",
"url" : "http://www.rapid7.com/advisories/R7-0018.html"
},
{
"name" : "20040317 015: RELIABILITY FIX: March 17, 2004",
"refsource" : "OPENBSD",
"url" : "http://www.openbsd.org/errata.html"
},
{
"name" : "VU#223273",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/223273"
"name": "1009468",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/alerts/2004/Mar/1009468.html"
},
{
"name": "9907",
@ -78,14 +63,29 @@
"url": "http://www.securityfocus.com/bid/9907"
},
{
"name" : "1009468",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/alerts/2004/Mar/1009468.html"
"name": "20040317 015: RELIABILITY FIX: March 17, 2004",
"refsource": "OPENBSD",
"url": "http://www.openbsd.org/errata.html"
},
{
"name": "20040323 R7-0018: OpenBSD isakmpd payload handling denial-of-service vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108008530028019&w=2"
},
{
"name": "VU#223273",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/223273"
},
{
"name": "openbsd-isakmp-integer-underflow(15629)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15629"
},
{
"name": "http://www.rapid7.com/advisories/R7-0018.html",
"refsource": "MISC",
"url": "http://www.rapid7.com/advisories/R7-0018.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MDKSA-2004:060",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:060"
},
{
"name": "10516",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "ksymoops-symlink(16392)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16392"
},
{
"name": "MDKSA-2004:060",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:060"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ssltelnetd-format-string(16653)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16653"
},
{
"name": "http://www.idefense.com/application/poi/display?id=114&type=vulnerabilities",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "DSA-529",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-529"
},
{
"name" : "ssltelnetd-format-string(16653)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16653"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20041130 Buffer overrun in arch/x86_64/sys_ia32.c:sys32_ni_syscall()",
"refsource" : "MLIST",
"url" : "http://www.ussg.iu.edu/hypermail/linux/kernel/0411.3/1467.html"
},
{
"name": "http://linux.bkbits.net:8080/linux-2.6/cset@1.2079",
"refsource": "MISC",
"url": "http://linux.bkbits.net:8080/linux-2.6/cset@1.2079"
},
{
"name" : "http://linux.bkbits.net:8080/linux-2.6/gnupatch@41ae6af1cR3mJYlW6D8EHxCKSxuJiQ",
"refsource" : "MISC",
"url" : "http://linux.bkbits.net:8080/linux-2.6/gnupatch@41ae6af1cR3mJYlW6D8EHxCKSxuJiQ"
},
{
"name": "MDKSA-2005:022",
"refsource": "MANDRAKE",
@ -81,6 +71,16 @@
"name": "SUSE-SA:2004:044",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2004_44_kernel.html"
},
{
"name": "http://linux.bkbits.net:8080/linux-2.6/gnupatch@41ae6af1cR3mJYlW6D8EHxCKSxuJiQ",
"refsource": "MISC",
"url": "http://linux.bkbits.net:8080/linux-2.6/gnupatch@41ae6af1cR3mJYlW6D8EHxCKSxuJiQ"
},
{
"name": "[linux-kernel] 20041130 Buffer overrun in arch/x86_64/sys_ia32.c:sys32_ni_syscall()",
"refsource": "MLIST",
"url": "http://www.ussg.iu.edu/hypermail/linux/kernel/0411.3/1467.html"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20040906 XSA-2004-5: heap overflow in DVD subpicture decoder",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/375482/2004-09-02/2004-09-08/0"
"name": "xine-dvd-subpicture-bo(17423)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17423"
},
{
"name": "SSA:2004-266",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.320308"
},
{
"name": "http://xinehq.de/index.php/security/XSA-2004-5",
@ -67,30 +72,25 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-657"
},
{
"name" : "GLSA-200409-30",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200409-30.xml"
},
{
"name" : "SSA:2004-266",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.320308"
},
{
"name" : "http://www.vuxml.org/freebsd/131bd7c4-64a3-11d9-829a-000a95bc6fae.html",
"refsource" : "CONFIRM",
"url" : "http://www.vuxml.org/freebsd/131bd7c4-64a3-11d9-829a-000a95bc6fae.html"
},
{
"name": "11205",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11205"
},
{
"name" : "xine-dvd-subpicture-bo(17423)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17423"
"name": "20040906 XSA-2004-5: heap overflow in DVD subpicture decoder",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/375482/2004-09-02/2004-09-08/0"
},
{
"name": "GLSA-200409-30",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200409-30.xml"
},
{
"name": "http://www.vuxml.org/freebsd/131bd7c4-64a3-11d9-829a-000a95bc6fae.html",
"refsource": "CONFIRM",
"url": "http://www.vuxml.org/freebsd/131bd7c4-64a3-11d9-829a-000a95bc6fae.html"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "11073",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11073"
},
{
"name": "20040830 Password Protect XSS and SQL-Injection vulnerabilities.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109414967003192&w=2"
},
{
"name" : "http://www.criolabs.net/advisories/passprotect.txt",
"refsource" : "MISC",
"url" : "http://www.criolabs.net/advisories/passprotect.txt"
},
{
"name" : "11073",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11073"
"name": "password-protect-sql-injection(17188)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17188"
},
{
"name": "12407",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/12407"
},
{
"name" : "password-protect-sql-injection(17188)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17188"
"name": "http://www.criolabs.net/advisories/passprotect.txt",
"refsource": "MISC",
"url": "http://www.criolabs.net/advisories/passprotect.txt"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "10878",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10878/"
},
{
"name": "phpwebsite-announce-sql-injection(15219)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15219"
},
{
"name": "http://www.systemsecure.org/advisories/ssadvisory13022004.php",
"refsource": "MISC",
@ -62,6 +72,11 @@
"refsource": "MISC",
"url": "http://www.zone-h.com/advisories/read/id=3955"
},
{
"name": "1009045",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/alerts/2004/Feb/1009045.html"
},
{
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=892174&group_id=15539&atid=115539",
"refsource": "CONFIRM",
@ -71,21 +86,6 @@
"name": "3852",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3852"
},
{
"name" : "1009045",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/alerts/2004/Feb/1009045.html"
},
{
"name" : "10878",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10878/"
},
{
"name" : "phpwebsite-announce-sql-injection(15219)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15219"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://members.lycos.co.uk/r34ct/main/smarter_mail%203.1/smarter_mail.txt",
"refsource" : "MISC",
"url" : "http://members.lycos.co.uk/r34ct/main/smarter_mail%203.1/smarter_mail.txt"
"name": "9805",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9805"
},
{
"name": "http://www.zone-h.org/advisories/read/id=4098",
@ -63,15 +63,20 @@
"url": "http://www.zone-h.org/advisories/read/id=4098"
},
{
"name" : "9805",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9805"
"name": "smartermail-spellchecker-xss(15393)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15393"
},
{
"name": "4145",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4145"
},
{
"name": "http://members.lycos.co.uk/r34ct/main/smarter_mail%203.1/smarter_mail.txt",
"refsource": "MISC",
"url": "http://members.lycos.co.uk/r34ct/main/smarter_mail%203.1/smarter_mail.txt"
},
{
"name": "1009307",
"refsource": "SECTRACK",
@ -81,11 +86,6 @@
"name": "11042",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11042"
},
{
"name" : "smartermail-spellchecker-xss(15393)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15393"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080418 Sea-Surfing on the Motorola Surfboard",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/491143/100/0/threaded"
},
{
"name" : "http://www.rooksecurity.com/blog/?p=4",
"refsource" : "MISC",
"url" : "http://www.rooksecurity.com/blog/?p=4"
},
{
"name" : "VU#643049",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/643049"
"name": "3839",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3839"
},
{
"name": "ADV-2008-1390",
@ -73,19 +63,29 @@
"url": "http://www.vupen.com/english/advisories/2008/1390/references"
},
{
"name" : "30026",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30026"
},
{
"name" : "3839",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3839"
"name": "http://www.rooksecurity.com/blog/?p=4",
"refsource": "MISC",
"url": "http://www.rooksecurity.com/blog/?p=4"
},
{
"name": "surfboard-configdata-csrf(42091)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42091"
},
{
"name": "VU#643049",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/643049"
},
{
"name": "30026",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30026"
},
{
"name": "20080418 Sea-Surfing on the Motorola Surfboard",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491143/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2008-2060",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00809b3842.shtml"
},
{
"name": "1020326",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020326"
},
{
"name": "29791",
"refsource": "BID",
@ -67,11 +72,6 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1872/references"
},
{
"name" : "1020326",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020326"
},
{
"name": "30767",
"refsource": "SECUNIA",

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491583/100/0/threaded"
},
{
"name": "3885",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3885"
},
{
"name": "29032",
"refsource": "BID",
@ -67,11 +72,6 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30070"
},
{
"name" : "3885",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3885"
},
{
"name": "maian-gallery-keywords-xss(42195)",
"refsource": "XF",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080519 DoS attacks using SQL Wildcards - White Paper",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/492233/100/0/threaded"
},
{
"name" : "http://www.codeplex.com/subsonic/WorkItem/View.aspx?WorkItemId=16112",
"refsource" : "MISC",
"url" : "http://www.codeplex.com/subsonic/WorkItem/View.aspx?WorkItemId=16112"
"name": "3898",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3898"
},
{
"name": "http://www.portcullis-security.com/uplds/wildcard_attacks.pdf",
@ -68,9 +63,14 @@
"url": "http://www.portcullis-security.com/uplds/wildcard_attacks.pdf"
},
{
"name" : "3898",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3898"
"name": "http://www.codeplex.com/subsonic/WorkItem/View.aspx?WorkItemId=16112",
"refsource": "MISC",
"url": "http://www.codeplex.com/subsonic/WorkItem/View.aspx?WorkItemId=16112"
},
{
"name": "20080519 DoS attacks using SQL Wildcards - White Paper",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/492233/100/0/threaded"
},
{
"name": "subsonic-pagesize-dos(42562)",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2008-1622",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1622"
},
{
"name": "20080521 ZDI-08-030: Trillian Multiple Protocol XML Parsing Memory Corruption Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-05/0284.html"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-030/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-030/"
},
{
"name": "29330",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29330"
},
{
"name" : "ADV-2008-1622",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1622"
"name": "30336",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30336"
},
{
"name": "1020105",
@ -78,9 +78,9 @@
"url": "http://securitytracker.com/id?1020105"
},
{
"name" : "30336",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30336"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-030/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-030/"
},
{
"name": "trillian-talk-bo(42581)",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://octeth.com/blog/category/oempro4/",
"refsource" : "MISC",
"url" : "http://octeth.com/blog/category/oempro4/"
},
{
"name": "http://osvdb.org/ref/50/oempro.txt",
"refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/50324"
},
{
"name": "http://octeth.com/blog/category/oempro4/",
"refsource": "MISC",
"url": "http://octeth.com/blog/category/oempro4/"
},
{
"name": "oempro-settingsaccount-info-disclosure(47115)",
"refsource": "XF",

View File

@ -58,14 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/494778/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-046/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-046/"
},
{
"name" : "http://service.real.com/realplayer/security/07252008_player/en/",
"refsource" : "CONFIRM",
"url" : "http://service.real.com/realplayer/security/07252008_player/en/"
"name": "ADV-2008-2194",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2194/references"
},
{
"name": "VU#461187",
@ -73,29 +68,34 @@
"url": "http://www.kb.cert.org/vuls/id/461187"
},
{
"name" : "30376",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30376"
},
{
"name" : "30379",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30379"
},
{
"name" : "ADV-2008-2194",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2194/references"
"name": "http://service.real.com/realplayer/security/07252008_player/en/",
"refsource": "CONFIRM",
"url": "http://service.real.com/realplayer/security/07252008_player/en/"
},
{
"name": "1020565",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020565"
},
{
"name": "30379",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30379"
},
{
"name": "30376",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30376"
},
{
"name": "realplayer-rjbdll-activex-bo(44013)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44013"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-046/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-046/"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBUX02375",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01570585"
},
{
"name" : "SSRT080122",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01570585"
},
{
"name" : "31607",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31607"
},
{
"name" : "ADV-2008-2748",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2748"
},
{
"name": "1020993",
"refsource": "SECTRACK",
@ -82,10 +62,30 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32161"
},
{
"name": "ADV-2008-2748",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2748"
},
{
"name": "SSRT080122",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01570585"
},
{
"name": "hpux-nfsoncplus-dos(45695)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45695"
},
{
"name": "HPSBUX02375",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01570585"
},
{
"name": "31607",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31607"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://support.attachmate.com/techdocs/2374.html"
},
{
"name" : "30723",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30723"
},
{
"name": "attachmate-multiple-unspecified(48536)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48536"
},
{
"name": "30723",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30723"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "6997",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6997"
},
{
"name" : "32124",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32124"
},
{
"name": "ADV-2008-3016",
"refsource": "VUPEN",
@ -72,6 +62,16 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32563"
},
{
"name": "6997",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6997"
},
{
"name": "32124",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32124"
},
{
"name": "prepodcastportal-tour-sql-injection(46386)",
"refsource": "XF",

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "7147",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7147"
"name": "saturncms-username-sql-injection(46651)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46651"
},
{
"name": "32336",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32336"
},
{
"name": "7147",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7147"
},
{
"name": "32726",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32726"
},
{
"name" : "saturncms-username-sql-injection(46651)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46651"
},
{
"name": "saturncms-tuser-sql-injection(48952)",
"refsource": "XF",

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "joovili-multiple-cookie-security-bypass(46272)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46272"
},
{
"name": "32491",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32491"
},
{
"name": "6955",
"refsource": "EXPLOIT-DB",
@ -62,20 +72,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32058"
},
{
"name" : "32491",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32491"
},
{
"name": "ADV-2008-2978",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2978"
},
{
"name" : "joovili-multiple-cookie-security-bypass(46272)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46272"
}
]
}

View File

@ -52,6 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2008-1939",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1939"
},
{
"name": "29955",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29955"
},
{
"name": "FEDORA-2008-5473",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg01000.html"
},
{
"name": "30836",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30836"
},
{
"name": "nasm-listingmodule-bo(43441)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43441"
},
{
"name": "1020378",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020378"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=607497",
"refsource": "CONFIRM",
@ -61,36 +91,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=452800",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=452800"
},
{
"name" : "FEDORA-2008-5473",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg01000.html"
},
{
"name" : "29955",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29955"
},
{
"name" : "1020378",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020378"
},
{
"name" : "30836",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30836"
},
{
"name" : "ADV-2008-1939",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1939"
},
{
"name" : "nasm-listingmodule-bo(43441)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43441"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-5059",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-5992",
"STATE": "PUBLIC"
},

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11781"
},
{
"name" : "101140",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101140"
},
{
"name": "1039528",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039528"
},
{
"name": "101140",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101140"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11808",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11808"
},
{
"name": "101135",
"refsource": "BID",
@ -67,6 +62,11 @@
"name": "1039529",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039529"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11808",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11808"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/09/14/bento4-stack-based-buffer-underflow-in-ap4_visualsampleentryreadfields-ap4sampleentry-cpp/"
},
{
"name" : "https://github.com/axiomatic-systems/Bento4/commit/03d1222ab9c2ce779cdf01bdb96cdd69cbdcfeda",
"refsource" : "MISC",
"url" : "https://github.com/axiomatic-systems/Bento4/commit/03d1222ab9c2ce779cdf01bdb96cdd69cbdcfeda"
},
{
"name": "https://github.com/axiomatic-systems/Bento4/issues/190",
"refsource": "MISC",
"url": "https://github.com/axiomatic-systems/Bento4/issues/190"
},
{
"name": "https://github.com/axiomatic-systems/Bento4/commit/03d1222ab9c2ce779cdf01bdb96cdd69cbdcfeda",
"refsource": "MISC",
"url": "https://github.com/axiomatic-systems/Bento4/commit/03d1222ab9c2ce779cdf01bdb96cdd69cbdcfeda"
}
]
}

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-01-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"name": "102386",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102386"
},
{
"name": "https://source.android.com/security/bulletin/2018-01-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-01-01"
},
{
"name": "1040106",
"refsource": "SECTRACK",

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-01-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"name": "102386",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102386"
},
{
"name": "https://source.android.com/security/bulletin/2018-01-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-01-01"
},
{
"name": "1040106",
"refsource": "SECTRACK",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://blogs.gentoo.org/ago/2017/09/26/binutils-memory-allocation-failure-in-_bfd_elf_slurp_version_tables-elf-c/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/09/26/binutils-memory-allocation-failure-in-_bfd_elf_slurp_version_tables-elf-c/"
},
{
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=22166",
"refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "MISC",
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=bd61e135492ecf624880e6b78e5fcde3c9716df6"
},
{
"name": "https://blogs.gentoo.org/ago/2017/09/26/binutils-memory-allocation-failure-in-_bfd_elf_slurp_version_tables-elf-c/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/09/26/binutils-memory-allocation-failure-in-_bfd_elf_slurp_version_tables-elf-c/"
},
{
"name": "101212",
"refsource": "BID",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15557",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=5ac3e9d038a7ee7edf77dde2dffae6f8ba528848",
"refsource" : "MISC",
"url" : "https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=5ac3e9d038a7ee7edf77dde2dffae6f8ba528848"
},
{
"name": "https://source.android.com/security/bulletin/pixel/2018-02-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/pixel/2018-02-01"
},
{
"name": "https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=5ac3e9d038a7ee7edf77dde2dffae6f8ba528848",
"refsource": "MISC",
"url": "https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=5ac3e9d038a7ee7edf77dde2dffae6f8ba528848"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://zeroday.insecurity.zone/exploits/concrete5_csrf_dos.txt",
"refsource" : "MISC",
"url" : "http://zeroday.insecurity.zone/exploits/concrete5_csrf_dos.txt"
},
{
"name": "https://drive.google.com/open?id=0B3vXUYdNMECWZTd3SFRnUjllWk0",
"refsource": "MISC",
"url": "https://drive.google.com/open?id=0B3vXUYdNMECWZTd3SFRnUjllWk0"
},
{
"name": "http://zeroday.insecurity.zone/exploits/concrete5_csrf_dos.txt",
"refsource": "MISC",
"url": "http://zeroday.insecurity.zone/exploits/concrete5_csrf_dos.txt"
},
{
"name": "https://twitter.com/insecurity/status/856066923146215425",
"refsource": "MISC",

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "42476",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42476/"
"name": "100051",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100051"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8640",
@ -64,9 +64,9 @@
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8640"
},
{
"name" : "100051",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100051"
"name": "42476",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42476/"
},
{
"name": "1039095",

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03795en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03795en_us"
},
{
"name": "101938",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101938"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03795en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03795en_us"
}
]
}

View File

@ -54,15 +54,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://jira.atlassian.com/browse/CRUC-8312",
"refsource" : "CONFIRM",
"url" : "https://jira.atlassian.com/browse/CRUC-8312"
},
{
"name": "https://jira.atlassian.com/browse/FE-7100",
"refsource": "CONFIRM",
"url": "https://jira.atlassian.com/browse/FE-7100"
},
{
"name": "https://jira.atlassian.com/browse/CRUC-8312",
"refsource": "CONFIRM",
"url": "https://jira.atlassian.com/browse/CRUC-8312"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.opendolphin.com/security20181023.html",
"refsource" : "MISC",
"url" : "http://www.opendolphin.com/security20181023.html"
},
{
"name": "JVN#59394343",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN59394343/index.html"
},
{
"name": "http://www.opendolphin.com/security20181023.html",
"refsource": "MISC",
"url": "http://www.opendolphin.com/security20181023.html"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-651454.pdf"
},
{
"name" : "102897",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102897"
},
{
"name": "102904",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102904"
},
{
"name": "102897",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102897"
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-9851",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}