"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:45:36 +00:00
parent 77191301d1
commit 45e99b62eb
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3815 additions and 3815 deletions

View File

@ -52,6 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "DSA-423",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-423"
},
{
"name": "RHSA-2003:025",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-025.html"
},
{
"name": "linux-odirect-information-leak(11249)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/11249.php"
},
{
"name": "MDKSA-2003:014",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:014"
},
{
"name": "6763",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6763"
},
{ {
"name": "http://linux.bkbits.net:8080/linux-2.4/cset@3e2f193drGJDBg9SG6JwaDQwCBnAMQ", "name": "http://linux.bkbits.net:8080/linux-2.4/cset@3e2f193drGJDBg9SG6JwaDQwCBnAMQ",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,31 +86,6 @@
"name": "DSA-358", "name": "DSA-358",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-358" "url": "http://www.debian.org/security/2003/dsa-358"
},
{
"name" : "DSA-423",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-423"
},
{
"name" : "MDKSA-2003:014",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:014"
},
{
"name" : "RHSA-2003:025",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-025.html"
},
{
"name" : "6763",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6763"
},
{
"name" : "linux-odirect-information-leak(11249)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/11249.php"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20030204 TOPo 1.43 and prior - Path Disclosure (in.php, out.php)",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-02/0049.html"
},
{ {
"name": "6768", "name": "6768",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/6768" "url": "http://www.securityfocus.com/bid/6768"
}, },
{
"name": "topo-path-disclosure(11248)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11248"
},
{ {
"name": "8008", "name": "8008",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/8008" "url": "http://secunia.com/advisories/8008"
}, },
{ {
"name" : "topo-path-disclosure(11248)", "name": "20030204 TOPo 1.43 and prior - Path Disclosure (in.php, out.php)",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11248" "url": "http://archives.neohapsis.com/archives/bugtraq/2003-02/0049.html"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20040227 Symantec Gateway Security Management Service Cross Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107790684732458&w=2"
},
{ {
"name": "9755", "name": "9755",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "symantecgateway-error-xss(15330)", "name": "symantecgateway-error-xss(15330)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15330" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15330"
},
{
"name": "20040227 Symantec Gateway Security Management Service Cross Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107790684732458&w=2"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107756584609841&w=2" "url": "http://marc.info/?l=bugtraq&m=107756584609841&w=2"
}, },
{
"name" : "avirt-voice-get-bo(15288)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15288"
},
{ {
"name": "9721", "name": "9721",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/9721" "url": "http://www.securityfocus.com/bid/9721"
},
{
"name": "avirt-voice-get-bo(15288)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15288"
} }
] ]
} }

View File

@ -52,21 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20040823 DoS in Bird Chat 1.61",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109327938924287&w=2"
},
{
"name" : "http://www.autistici.org/fdonato/advisory/BirdChat1.61-adv.txt",
"refsource" : "MISC",
"url" : "http://www.autistici.org/fdonato/advisory/BirdChat1.61-adv.txt"
},
{ {
"name": "11010", "name": "11010",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/11010" "url": "http://www.securityfocus.com/bid/11010"
}, },
{
"name": "20040823 DoS in Bird Chat 1.61",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109327938924287&w=2"
},
{ {
"name": "12365", "name": "12365",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -76,6 +71,11 @@
"name": "bird-chat-dos(17080)", "name": "bird-chat-dos(17080)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17080" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17080"
},
{
"name": "http://www.autistici.org/fdonato/advisory/BirdChat1.61-adv.txt",
"refsource": "MISC",
"url": "http://www.autistici.org/fdonato/advisory/BirdChat1.61-adv.txt"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20040724 eSeSIX Thintune thin client multiple vulnerabilities", "name": "8248",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://marc.info/?l=bugtraq&m=109068491801021&w=2" "url": "http://www.osvdb.org/8248"
}, },
{ {
"name": "10794", "name": "10794",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/10794" "url": "http://www.securityfocus.com/bid/10794"
}, },
{ {
"name" : "8248", "name": "12154",
"refsource" : "OSVDB", "refsource": "SECUNIA",
"url" : "http://www.osvdb.org/8248" "url": "http://secunia.com/advisories/12154"
}, },
{ {
"name": "1010770", "name": "1010770",
@ -73,9 +73,9 @@
"url": "http://securitytracker.com/id?1010770" "url": "http://securitytracker.com/id?1010770"
}, },
{ {
"name" : "12154", "name": "20040724 eSeSIX Thintune thin client multiple vulnerabilities",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/12154" "url": "http://marc.info/?l=bugtraq&m=109068491801021&w=2"
}, },
{ {
"name": "thintune-password-gain-privileges(16808)", "name": "thintune-password-gain-privileges(16808)",

View File

@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20040805 Opera: Location, Location, Location",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/0131.html"
},
{ {
"name": "http://www.greymagic.com/security/advisories/gm008-op/", "name": "http://www.greymagic.com/security/advisories/gm008-op/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.greymagic.com/security/advisories/gm008-op/" "url": "http://www.greymagic.com/security/advisories/gm008-op/"
}, },
{
"name": "12233",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12233"
},
{
"name": "opera-location-method-overwrite(16904)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16904"
},
{ {
"name": "http://www.opera.com/docs/changelogs/windows/754/", "name": "http://www.opera.com/docs/changelogs/windows/754/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -83,14 +88,9 @@
"url": "http://osvdb.org/8331" "url": "http://osvdb.org/8331"
}, },
{ {
"name" : "12233", "name": "20040805 Opera: Location, Location, Location",
"refsource" : "SECUNIA", "refsource": "FULLDISC",
"url" : "http://secunia.com/advisories/12233" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/0131.html"
},
{
"name" : "opera-location-method-overwrite(16904)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16904"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://archives.neohapsis.com/archives/bugtraq/2005-03/0183.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2005-03/0183.html"
}, },
{ {
"name" : "[distcc] 20040826 Exploit in distcc ( got compromised ;( )", "name": "13378",
"refsource" : "MLIST", "refsource": "OSVDB",
"url" : "http://lists.samba.org/archive/distcc/2004q3/002550.html" "url": "http://www.osvdb.org/13378"
}, },
{ {
"name": "[distcc] 20040826 Exploit in distcc ( got compromised ;( )", "name": "[distcc] 20040826 Exploit in distcc ( got compromised ;( )",
@ -78,9 +78,9 @@
"url": "http://distcc.samba.org/security.html" "url": "http://distcc.samba.org/security.html"
}, },
{ {
"name" : "13378", "name": "[distcc] 20040826 Exploit in distcc ( got compromised ;( )",
"refsource" : "OSVDB", "refsource": "MLIST",
"url" : "http://www.osvdb.org/13378" "url": "http://lists.samba.org/archive/distcc/2004q3/002550.html"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080415 Koobi Pro 6.25 poll Remote SQL Injection Vulnerability", "name": "koobipro-pollid-sql-injection(41817)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/490889/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41817"
},
{
"name" : "5448",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5448"
},
{
"name" : "28779",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28779"
}, },
{ {
"name": "ADV-2008-1242", "name": "ADV-2008-1242",
@ -73,9 +63,14 @@
"url": "http://www.vupen.com/english/advisories/2008/1242/references" "url": "http://www.vupen.com/english/advisories/2008/1242/references"
}, },
{ {
"name" : "29789", "name": "28779",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/29789" "url": "http://www.securityfocus.com/bid/28779"
},
{
"name": "20080415 Koobi Pro 6.25 poll Remote SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490889/100/0/threaded"
}, },
{ {
"name": "3843", "name": "3843",
@ -83,9 +78,14 @@
"url": "http://securityreason.com/securityalert/3843" "url": "http://securityreason.com/securityalert/3843"
}, },
{ {
"name" : "koobipro-pollid-sql-injection(41817)", "name": "29789",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41817" "url": "http://secunia.com/advisories/29789"
},
{
"name": "5448",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5448"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "31189",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31189"
},
{ {
"name": "APPLE-SA-2008-09-15", "name": "APPLE-SA-2008-09-15",
"refsource": "APPLE", "refsource": "APPLE",
@ -62,11 +67,6 @@
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html"
}, },
{
"name" : "31189",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31189"
},
{ {
"name": "ADV-2008-2584", "name": "ADV-2008-2584",
"refsource": "VUPEN", "refsource": "VUPEN",

View File

@ -53,19 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080717 ZDI-08-044: Mozilla Firefox CSSValue Array Memory Corruption Vulnerability", "name": "31154",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/494504/100/0/threaded" "url": "http://secunia.com/advisories/31154"
}, },
{ {
"name" : "20080729 rPSA-2008-0238-1 firefox", "name": "http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5031400",
"refsource" : "BUGTRAQ", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/archive/1/494860/100/0/threaded" "url": "http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5031400"
}, },
{ {
"name" : "http://dvlabs.tippingpoint.com/blog/2008/06/18/vulnerability-in-mozilla-firefox-30", "name": "oval:org.mitre.oval:def:9900",
"refsource" : "MISC", "refsource": "OVAL",
"url" : "http://dvlabs.tippingpoint.com/blog/2008/06/18/vulnerability-in-mozilla-firefox-30" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9900"
},
{
"name": "DSA-1697",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1697"
},
{
"name": "RHSA-2008:0597",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0597.html"
},
{
"name": "31403",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31403"
},
{
"name": "31270",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31270"
},
{
"name": "SSA:2008-198-02",
"refsource": "SLACKWARE",
"url": "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.380767"
}, },
{ {
"name": "http://blog.mozilla.com/security/2008/06/18/new-security-issue-under-investigation/", "name": "http://blog.mozilla.com/security/2008/06/18/new-security-issue-under-investigation/",
@ -78,49 +103,9 @@
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-044/" "url": "http://www.zerodayinitiative.com/advisories/ZDI-08-044/"
}, },
{ {
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-34.html", "name": "31121",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-34.html" "url": "http://secunia.com/advisories/31121"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=440230",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=440230"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0238",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0238"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2683",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2683"
},
{
"name" : "http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5031400",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5031400"
},
{
"name" : "DSA-1614",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1614"
},
{
"name" : "DSA-1615",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1615"
},
{
"name" : "DSA-1621",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1621"
},
{
"name" : "DSA-1697",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1697"
}, },
{ {
"name": "FEDORA-2008-6517", "name": "FEDORA-2008-6517",
@ -128,49 +113,29 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00667.html" "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00667.html"
}, },
{ {
"name" : "FEDORA-2008-6519", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=440230",
"refsource" : "FEDORA", "refsource": "CONFIRM",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00672.html" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=440230"
}, },
{ {
"name" : "FEDORA-2008-6706", "name": "ADV-2009-0977",
"refsource" : "FEDORA", "refsource": "VUPEN",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html" "url": "http://www.vupen.com/english/advisories/2009/0977"
}, },
{ {
"name" : "FEDORA-2008-6737", "name": "31145",
"refsource" : "FEDORA", "refsource": "SECUNIA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html" "url": "http://secunia.com/advisories/31145"
}, },
{ {
"name" : "GLSA-200808-03", "name": "31122",
"refsource" : "GENTOO", "refsource": "SECUNIA",
"url" : "http://security.gentoo.org/glsa/glsa-200808-03.xml" "url": "http://secunia.com/advisories/31122"
}, },
{ {
"name" : "MDVSA-2008:148", "name": "31377",
"refsource" : "MANDRIVA", "refsource": "SECUNIA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:148" "url": "http://secunia.com/advisories/31377"
},
{
"name" : "MDVSA-2008:155",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
},
{
"name" : "RHSA-2008:0597",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0597.html"
},
{
"name" : "RHSA-2008:0598",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0598.html"
},
{
"name" : "RHSA-2008:0599",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0599.html"
}, },
{ {
"name": "RHSA-2008:0616", "name": "RHSA-2008:0616",
@ -178,39 +143,29 @@
"url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html" "url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
}, },
{ {
"name" : "SSA:2008-198-01", "name": "29802",
"refsource" : "SLACKWARE", "refsource": "BID",
"url" : "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.380974" "url": "http://www.securityfocus.com/bid/29802"
}, },
{ {
"name" : "SSA:2008-198-02", "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0238",
"refsource" : "SLACKWARE", "refsource": "CONFIRM",
"url" : "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.380767" "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0238"
}, },
{ {
"name" : "SSA:2008-210-05", "name": "MDVSA-2008:155",
"refsource" : "SLACKWARE", "refsource": "MANDRIVA",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.410484" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
}, },
{ {
"name" : "256408", "name": "GLSA-200808-03",
"refsource" : "SUNALERT", "refsource": "GENTOO",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1" "url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
}, },
{ {
"name" : "USN-623-1", "name": "20080729 rPSA-2008-0238-1 firefox",
"refsource" : "UBUNTU", "refsource": "BUGTRAQ",
"url" : "http://www.ubuntu.com/usn/usn-623-1" "url": "http://www.securityfocus.com/archive/1/494860/100/0/threaded"
},
{
"name" : "USN-629-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-629-1"
},
{
"name" : "USN-626-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-626-1"
}, },
{ {
"name": "USN-626-2", "name": "USN-626-2",
@ -218,14 +173,174 @@
"url": "http://www.ubuntu.com/usn/usn-626-2" "url": "http://www.ubuntu.com/usn/usn-626-2"
}, },
{ {
"name" : "29802", "name": "RHSA-2008:0598",
"refsource" : "BID", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/bid/29802" "url": "http://www.redhat.com/support/errata/RHSA-2008-0598.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:9900", "name": "31157",
"refsource" : "OVAL", "refsource": "SECUNIA",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9900" "url": "http://secunia.com/advisories/31157"
},
{
"name": "33433",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33433"
},
{
"name": "DSA-1614",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1614"
},
{
"name": "31253",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31253"
},
{
"name": "FEDORA-2008-6737",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html"
},
{
"name": "31183",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31183"
},
{
"name": "USN-629-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-629-1"
},
{
"name": "RHSA-2008:0599",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0599.html"
},
{
"name": "256408",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
},
{
"name": "http://dvlabs.tippingpoint.com/blog/2008/06/18/vulnerability-in-mozilla-firefox-30",
"refsource": "MISC",
"url": "http://dvlabs.tippingpoint.com/blog/2008/06/18/vulnerability-in-mozilla-firefox-30"
},
{
"name": "https://issues.rpath.com/browse/RPL-2683",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2683"
},
{
"name": "31261",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31261"
},
{
"name": "31144",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31144"
},
{
"name": "30761",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30761"
},
{
"name": "SSA:2008-210-05",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.410484"
},
{
"name": "USN-623-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-623-1"
},
{
"name": "SSA:2008-198-01",
"refsource": "SLACKWARE",
"url": "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.380974"
},
{
"name": "DSA-1615",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1615"
},
{
"name": "31176",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31176"
},
{
"name": "20080717 ZDI-08-044: Mozilla Firefox CSSValue Array Memory Corruption Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/494504/100/0/threaded"
},
{
"name": "FEDORA-2008-6706",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html"
},
{
"name": "FEDORA-2008-6519",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00672.html"
},
{
"name": "31220",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31220"
},
{
"name": "31195",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31195"
},
{
"name": "31129",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31129"
},
{
"name": "1020336",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020336"
},
{
"name": "firefox-unspecified-code-execution(43167)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43167"
},
{
"name": "USN-626-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-626-1"
},
{
"name": "MDVSA-2008:148",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:148"
},
{
"name": "DSA-1621",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1621"
},
{
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-34.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-34.html"
},
{
"name": "31306",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31306"
},
{
"name": "31286",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31286"
}, },
{ {
"name": "34501", "name": "34501",
@ -236,121 +351,6 @@
"name": "ADV-2008-1873", "name": "ADV-2008-1873",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1873" "url": "http://www.vupen.com/english/advisories/2008/1873"
},
{
"name" : "1020336",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020336"
},
{
"name" : "30761",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30761"
},
{
"name" : "31122",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31122"
},
{
"name" : "31121",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31121"
},
{
"name" : "31129",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31129"
},
{
"name" : "31157",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31157"
},
{
"name" : "31144",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31144"
},
{
"name" : "31145",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31145"
},
{
"name" : "31154",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31154"
},
{
"name" : "31176",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31176"
},
{
"name" : "31183",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31183"
},
{
"name" : "31195",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31195"
},
{
"name" : "31220",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31220"
},
{
"name" : "31270",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31270"
},
{
"name" : "31261",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31261"
},
{
"name" : "31253",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31253"
},
{
"name" : "31306",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31306"
},
{
"name" : "31377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31377"
},
{
"name" : "31286",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31286"
},
{
"name" : "31403",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31403"
},
{
"name" : "33433",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33433"
},
{
"name" : "ADV-2009-0977",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0977"
},
{
"name" : "firefox-unspecified-code-execution(43167)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43167"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "5864",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5864"
},
{ {
"name": "29820", "name": "29820",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "orlando-init-newscat-file-include(43181)", "name": "orlando-init-newscat-file-include(43181)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43181" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43181"
},
{
"name": "5864",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5864"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "30798",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30798"
},
{
"name": "ADV-2008-1921",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1921/references"
},
{
"name": "linkads1-out-sql-injection(43343)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43343"
},
{ {
"name": "5930", "name": "5930",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -61,21 +76,6 @@
"name": "29923", "name": "29923",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/29923" "url": "http://www.securityfocus.com/bid/29923"
},
{
"name" : "ADV-2008-1921",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1921/references"
},
{
"name" : "30798",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30798"
},
{
"name" : "linkads1-out-sql-injection(43343)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43343"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "5791", "name": "gbx-index-sql-injection(43022)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/5791" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43022"
}, },
{ {
"name": "29685", "name": "29685",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/29685" "url": "http://www.securityfocus.com/bid/29685"
}, },
{
"name": "5791",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5791"
},
{ {
"name": "3970", "name": "3970",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3970" "url": "http://securityreason.com/securityalert/3970"
},
{
"name" : "gbx-index-sql-injection(43022)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43022"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/0810-exploits/eebcms-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0810-exploits/eebcms-xss.txt"
},
{ {
"name": "31732", "name": "31732",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "eebcms-index-xss(45828)", "name": "eebcms-index-xss(45828)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45828" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45828"
},
{
"name": "http://packetstormsecurity.org/0810-exploits/eebcms-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0810-exploits/eebcms-xss.txt"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "7007", "name": "32579",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "https://www.exploit-db.com/exploits/7007" "url": "http://secunia.com/advisories/32579"
},
{
"name" : "32137",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32137"
}, },
{ {
"name": "ADV-2008-3025", "name": "ADV-2008-3025",
@ -68,14 +63,19 @@
"url": "http://www.vupen.com/english/advisories/2008/3025" "url": "http://www.vupen.com/english/advisories/2008/3025"
}, },
{ {
"name" : "32579", "name": "32137",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/32579" "url": "http://www.securityfocus.com/bid/32137"
}, },
{ {
"name": "drinks-recid-sql-injection(46379)", "name": "drinks-recid-sql-injection(46379)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46379" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46379"
},
{
"name": "7007",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7007"
} }
] ]
} }

View File

@ -62,16 +62,16 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/32021" "url": "http://www.securityfocus.com/bid/32021"
}, },
{
"name" : "49551",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/49551"
},
{ {
"name": "32558", "name": "32558",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32558" "url": "http://secunia.com/advisories/32558"
}, },
{
"name": "49551",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/49551"
},
{ {
"name": "sfs-directoryphp-sql-injection(46251)", "name": "sfs-directoryphp-sql-injection(46251)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,15 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://sla.ckers.org/forum/read.php?16,24367",
"refsource": "MISC",
"url": "http://sla.ckers.org/forum/read.php?16,24367"
},
{
"name": "http://www.greensql.net/security",
"refsource": "CONFIRM",
"url": "http://www.greensql.net/security"
},
{ {
"name": "http://bugs.mysql.com/bug.php?id=39337", "name": "http://bugs.mysql.com/bug.php?id=39337",
"refsource": "MISC", "refsource": "MISC",
"url": "http://bugs.mysql.com/bug.php?id=39337" "url": "http://bugs.mysql.com/bug.php?id=39337"
}, },
{ {
"name" : "http://sla.ckers.org/forum/read.php?16,24367", "name": "48910",
"refsource" : "MISC", "refsource": "OSVDB",
"url" : "http://sla.ckers.org/forum/read.php?16,24367" "url": "http://osvdb.org/48910"
}, },
{ {
"name": "http://www.greensql.net/node/89", "name": "http://www.greensql.net/node/89",
@ -71,16 +81,6 @@
"name": "http://www.greensql.net/node/98", "name": "http://www.greensql.net/node/98",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.greensql.net/node/98" "url": "http://www.greensql.net/node/98"
},
{
"name" : "http://www.greensql.net/security",
"refsource" : "CONFIRM",
"url" : "http://www.greensql.net/security"
},
{
"name" : "48910",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/48910"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:16422",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16422"
},
{ {
"name": "http://www.adobe.com/support/security/bulletins/apsb12-16.html", "name": "http://www.adobe.com/support/security/bulletins/apsb12-16.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "GLSA-201308-03", "name": "GLSA-201308-03",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml" "url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
},
{
"name" : "oval:org.mitre.oval:def:16422",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16422"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-1881", "ID": "CVE-2012-1881",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS12-037",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-037"
},
{ {
"name": "TA12-164A", "name": "TA12-164A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-164A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA12-164A.html"
}, },
{
"name": "MS12-037",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-037"
},
{ {
"name": "oval:org.mitre.oval:def:15378", "name": "oval:org.mitre.oval:def:15378",
"refsource": "OVAL", "refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-5272", "ID": "CVE-2012-5272",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
},
{ {
"name": "openSUSE-SU-2013:0370", "name": "openSUSE-SU-2013:0370",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
}, },
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
},
{ {
"name": "86049", "name": "86049",
"refsource": "OSVDB", "refsource": "OSVDB",

View File

@ -67,15 +67,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html" "url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
}, },
{
"name" : "100179",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100179"
},
{ {
"name": "1039098", "name": "1039098",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039098" "url": "http://www.securitytracker.com/id/1039098"
},
{
"name": "100179",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100179"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "42400",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42400/"
},
{ {
"name": "http://seclists.org/fulldisclosure/2017/Jul/84", "name": "http://seclists.org/fulldisclosure/2017/Jul/84",
"refsource": "MISC", "refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2017/Jul/84" "url": "http://seclists.org/fulldisclosure/2017/Jul/84"
},
{
"name": "42400",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42400/"
} }
] ]
} }

View File

@ -74,15 +74,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
}, },
{
"name" : "97843",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97843"
},
{ {
"name": "1038304", "name": "1038304",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038304" "url": "http://www.securitytracker.com/id/1038304"
},
{
"name": "97843",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97843"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "RHSA-2017:2787",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2787"
},
{
"name": "1038287",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038287"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{ {
"name": "41954", "name": "41954",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,30 +77,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.secforce.com/blog/2017/04/cve-2017-3599-pre-auth-mysql-remote-dos/" "url": "https://www.secforce.com/blog/2017/04/cve-2017-3599-pre-auth-mysql-remote-dos/"
}, },
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{ {
"name": "RHSA-2017:2886", "name": "RHSA-2017:2886",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2886" "url": "https://access.redhat.com/errata/RHSA-2017:2886"
}, },
{
"name" : "RHSA-2017:2787",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2787"
},
{ {
"name": "97754", "name": "97754",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97754" "url": "http://www.securityfocus.com/bid/97754"
},
{
"name" : "1038287",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038287"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-3781", "ID": "CVE-2017-3781",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -58,15 +58,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://cwiki.apache.org/confluence/display/RANGER/Vulnerabilities+found+in+Ranger",
"refsource" : "CONFIRM",
"url" : "https://cwiki.apache.org/confluence/display/RANGER/Vulnerabilities+found+in+Ranger"
},
{ {
"name": "98961", "name": "98961",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98961" "url": "http://www.securityfocus.com/bid/98961"
},
{
"name": "https://cwiki.apache.org/confluence/display/RANGER/Vulnerabilities+found+in+Ranger",
"refsource": "CONFIRM",
"url": "https://cwiki.apache.org/confluence/display/RANGER/Vulnerabilities+found+in+Ranger"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://git.videolan.org/?p=vlc.git;a=blobdiff;f=modules/demux/subtitle.c;h=5e4fcdb7f25b2819f5441156c7c0ea2a7d112ca3;hp=2a75fbfb7c3f56b24b2e4498bbb8fe0aa2575974;hb=611398fc8d32f3fe4331f60b220c52ba3557beaa;hpb=075bc7169b05b004fa0250e4a4ce5516b05487a9",
"refsource" : "CONFIRM",
"url" : "http://git.videolan.org/?p=vlc.git;a=blobdiff;f=modules/demux/subtitle.c;h=5e4fcdb7f25b2819f5441156c7c0ea2a7d112ca3;hp=2a75fbfb7c3f56b24b2e4498bbb8fe0aa2575974;hb=611398fc8d32f3fe4331f60b220c52ba3557beaa;hpb=075bc7169b05b004fa0250e4a4ce5516b05487a9"
},
{
"name" : "DSA-3899",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3899"
},
{ {
"name": "GLSA-201707-10", "name": "GLSA-201707-10",
"refsource": "GENTOO", "refsource": "GENTOO",
@ -71,6 +61,16 @@
"name": "98631", "name": "98631",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98631" "url": "http://www.securityfocus.com/bid/98631"
},
{
"name": "DSA-3899",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3899"
},
{
"name": "http://git.videolan.org/?p=vlc.git;a=blobdiff;f=modules/demux/subtitle.c;h=5e4fcdb7f25b2819f5441156c7c0ea2a7d112ca3;hp=2a75fbfb7c3f56b24b2e4498bbb8fe0aa2575974;hb=611398fc8d32f3fe4331f60b220c52ba3557beaa;hpb=075bc7169b05b004fa0250e4a4ce5516b05487a9",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=vlc.git;a=blobdiff;f=modules/demux/subtitle.c;h=5e4fcdb7f25b2819f5441156c7c0ea2a7d112ca3;hp=2a75fbfb7c3f56b24b2e4498bbb8fe0aa2575974;hb=611398fc8d32f3fe4331f60b220c52ba3557beaa;hpb=075bc7169b05b004fa0250e4a4ce5516b05487a9"
} }
] ]
} }

View File

@ -53,11 +53,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8584",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8584"
},
{ {
"name": "99434", "name": "99434",
"refsource": "BID", "refsource": "BID",
@ -67,6 +62,11 @@
"name": "1038865", "name": "1038865",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038865" "url": "http://www.securitytracker.com/id/1038865"
},
{
"name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8584",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8584"
} }
] ]
} }

View File

@ -67,11 +67,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2018-007.txt" "url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2018-007.txt"
}, },
{
"name" : "https://www.ilias.de/docu/ilias.php?ref_id=1719&from_page=116793&obj_id=116793&cmd=layout&cmdClass=illmpresentationgui&cmdNode=wc&baseClass=ilLMPresentationGUI",
"refsource" : "CONFIRM",
"url" : "https://www.ilias.de/docu/ilias.php?ref_id=1719&from_page=116793&obj_id=116793&cmd=layout&cmdClass=illmpresentationgui&cmdNode=wc&baseClass=ilLMPresentationGUI"
},
{ {
"name": "https://www.ilias.de/docu/ilias.php?ref_id=1719&from_page=116805&obj_id=116799&cmd=layout&cmdClass=illmpresentationgui&cmdNode=wc&baseClass=ilLMPresentationGUI", "name": "https://www.ilias.de/docu/ilias.php?ref_id=1719&from_page=116805&obj_id=116799&cmd=layout&cmdClass=illmpresentationgui&cmdNode=wc&baseClass=ilLMPresentationGUI",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -81,6 +76,11 @@
"name": "https://www.ilias.de/docu/ilias.php?ref_id=1719&obj_id=116792&from_page=116805&cmd=layout&cmdClass=illmpresentationgui&cmdNode=wc&baseClass=ilLMPresentationGUI", "name": "https://www.ilias.de/docu/ilias.php?ref_id=1719&obj_id=116792&from_page=116805&cmd=layout&cmdClass=illmpresentationgui&cmdNode=wc&baseClass=ilLMPresentationGUI",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.ilias.de/docu/ilias.php?ref_id=1719&obj_id=116792&from_page=116805&cmd=layout&cmdClass=illmpresentationgui&cmdNode=wc&baseClass=ilLMPresentationGUI" "url": "https://www.ilias.de/docu/ilias.php?ref_id=1719&obj_id=116792&from_page=116805&cmd=layout&cmdClass=illmpresentationgui&cmdNode=wc&baseClass=ilLMPresentationGUI"
},
{
"name": "https://www.ilias.de/docu/ilias.php?ref_id=1719&from_page=116793&obj_id=116793&cmd=layout&cmdClass=illmpresentationgui&cmdNode=wc&baseClass=ilLMPresentationGUI",
"refsource": "CONFIRM",
"url": "https://www.ilias.de/docu/ilias.php?ref_id=1719&from_page=116793&obj_id=116793&cmd=layout&cmdClass=illmpresentationgui&cmdNode=wc&baseClass=ilLMPresentationGUI"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-566/",
"refsource" : "MISC",
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-566/"
},
{ {
"name": "https://success.trendmicro.com/solution/1119961", "name": "https://success.trendmicro.com/solution/1119961",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://success.trendmicro.com/solution/1119961" "url": "https://success.trendmicro.com/solution/1119961"
},
{
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-566/",
"refsource": "MISC",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-566/"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{ {
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/LexitToken", "name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/LexitToken",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/LexitToken" "url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/LexitToken"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{ {
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Crowdnext", "name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Crowdnext",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Crowdnext" "url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Crowdnext"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://github.com/aws/amazon-freertos/blob/v1.3.2/CHANGELOG.md",
"refsource": "CONFIRM",
"url": "https://github.com/aws/amazon-freertos/blob/v1.3.2/CHANGELOG.md"
},
{ {
"name": "https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-details/", "name": "https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-details/",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-put-wide-range-devices-risk-compromise-smart-homes-critical-infrastructure-systems/", "name": "https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-put-wide-range-devices-risk-compromise-smart-homes-critical-infrastructure-systems/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-put-wide-range-devices-risk-compromise-smart-homes-critical-infrastructure-systems/" "url": "https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-put-wide-range-devices-risk-compromise-smart-homes-critical-infrastructure-systems/"
},
{
"name" : "https://github.com/aws/amazon-freertos/blob/v1.3.2/CHANGELOG.md",
"refsource" : "CONFIRM",
"url" : "https://github.com/aws/amazon-freertos/blob/v1.3.2/CHANGELOG.md"
} }
] ]
} }