"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:35:41 +00:00
parent 0b827463d0
commit 4d78789d60
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3387 additions and 3387 deletions

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name": "netscreen-ssh-dos(10528)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10528.php"
},
{
"name": "20021101 Netscreen SSH1 CRC32 Compensation Denial of service",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0443.html"
},
{
"name" : "20021101 Netscreen SSH1 CRC32 Compensation Denial of service",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0053.html"
},
{
"name" : "20021101 (Correction) Netscreen SSH1 CRC32 Compensation Denial of service",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0054.html"
},
{
"name" : "20021101 (Correction) Netscreen SSH1 CRC32 Compensation Denial of service",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-10/0446.html"
},
{
"name": "http://www.netscreen.com/support/alerts/11_06_02.html",
"refsource": "CONFIRM",
"url": "http://www.netscreen.com/support/alerts/11_06_02.html"
},
{
"name": "4376",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4376"
},
{
"name": "20021101 Netscreen SSH1 CRC32 Compensation Denial of service",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0053.html"
},
{
"name": "VU#930161",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/930161"
},
{
"name" : "netscreen-ssh-dos(10528)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10528.php"
"name": "20021101 (Correction) Netscreen SSH1 CRC32 Compensation Denial of service",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0446.html"
},
{
"name" : "4376",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/4376"
"name": "20021101 (Correction) Netscreen SSH1 CRC32 Compensation Denial of service",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0054.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "portalapp-user-privilege-elevation(10558)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10558"
},
{
"name": "1005541",
"refsource": "SECTRACK",
@ -61,11 +66,6 @@
"name": "10465",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10465"
},
{
"name" : "portalapp-user-privilege-elevation(10558)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10558"
}
]
}

View File

@ -52,40 +52,45 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2003:052",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-052.html"
},
{
"name": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-001-multiple.txt",
"refsource": "CONFIRM",
"url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-001-multiple.txt"
},
{
"name" : "VU#661243",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/661243"
},
{
"name": "CLSA-2003:639",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000639"
},
{
"name" : "MDKSA-2003:043",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:043"
},
{
"name": "RHSA-2003:051",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-051.html"
},
{
"name" : "RHSA-2003:052",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-052.html"
"name": "MDKSA-2003:043",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:043"
},
{
"name" : "RHSA-2003:168",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-168.html"
"name": "oval:org.mitre.oval:def:1110",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1110"
},
{
"name": "kerberos-kdc-null-pointer-dos(10099)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10099"
},
{
"name": "VU#661243",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/661243"
},
{
"name": "50142",
@ -98,14 +103,9 @@
"url": "http://www.securityfocus.com/bid/6683"
},
{
"name" : "oval:org.mitre.oval:def:1110",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1110"
},
{
"name" : "kerberos-kdc-null-pointer-dos(10099)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10099"
"name": "RHSA-2003:168",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-168.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2003-0868",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20061112 Old SAP exploits",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451378/100/0/threaded"
"name": "7007",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7007"
},
{
"name": "20030304 SAP R/3, account locking and RFC SDK",
@ -63,9 +63,9 @@
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004039.html"
},
{
"name" : "7007",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/7007"
"name": "20061112 Old SAP exploits",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451378/100/0/threaded"
},
{
"name": "sap-sapinfo-lockout-bypass(11487)",

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/343185"
},
{
"name": "bugzilla-groupid-gain-privileges(13597)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13597"
},
{
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=219690",
"refsource": "CONFIRM",
@ -71,11 +76,6 @@
"name": "8953",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8953"
},
{
"name" : "bugzilla-groupid-gain-privileges(13597)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13597"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2003-1047",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,40 +53,45 @@
"references": {
"reference_data": [
{
"name" : "20040414 NSFOCUS SA2004-01 : DoS Vulnerability in Microsoft Windows SPNEGO Protocol Decoding",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0081.html"
},
{
"name" : "MS04-011",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-011"
},
{
"name" : "TA04-104A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA04-104A.html"
"name": "O-114",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-114.shtml"
},
{
"name": "VU#638548",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/638548"
},
{
"name" : "O-114",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/o-114.shtml"
},
{
"name": "10113",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10113"
},
{
"name": "win-spp-bo(15715)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15715"
},
{
"name": "MS04-011",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-011"
},
{
"name": "20040414 NSFOCUS SA2004-01 : DoS Vulnerability in Microsoft Windows SPNEGO Protocol Decoding",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0081.html"
},
{
"name": "oval:org.mitre.oval:def:1808",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1808"
},
{
"name": "TA04-104A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA04-104A.html"
},
{
"name": "oval:org.mitre.oval:def:1962",
"refsource": "OVAL",
@ -96,11 +101,6 @@
"name": "oval:org.mitre.oval:def:1997",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1997"
},
{
"name" : "win-spp-bo(15715)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15715"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20040304 GNU Anubis buffer overflows and format string bugs",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107843915424588&w=2"
"name": "anubis-format-string(15346)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15346"
},
{
"name": "[bug-anubis] 20040228 Important security update",
"refsource": "MLIST",
"url": "http://mail.gnu.org/archive/html/bug-anubis/2004-02/msg00000.html"
},
{
"name": "20040304 GNU Anubis buffer overflows and format string bugs",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107843915424588&w=2"
},
{
"name": "9772",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9772"
},
{
"name" : "anubis-format-string(15346)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15346"
}
]
}

View File

@ -52,41 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00013.html",
"refsource" : "CONFIRM",
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00013.html"
},
{
"name" : "[Ethereal-dev] 20040416 Possibly incorrect CVE entry CAN-2004-0367",
"refsource" : "MLIST",
"url" : "http://www.ethereal.com/lists/ethereal-dev/200404/msg00296.html"
},
{
"name" : "20040329 LNSA-#2004-0007: Multiple security problems in Ethereal",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108058005324316&w=2"
},
{
"name": "GLSA-200403-07",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200403-07.xml"
},
{
"name" : "CLA-2004:835",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000835"
},
{
"name" : "MDKSA-2004:024",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:024"
},
{
"name" : "RHSA-2004:136",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-136.html"
},
{
"name": "RHSA-2004:137",
"refsource": "REDHAT",
@ -98,29 +68,59 @@
"url": "http://www.kb.cert.org/vuls/id/792286"
},
{
"name" : "oval:org.mitre.oval:def:880",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A880"
},
{
"name" : "oval:org.mitre.oval:def:905",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A905"
},
{
"name" : "oval:org.mitre.oval:def:11071",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11071"
"name": "RHSA-2004:136",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-136.html"
},
{
"name": "11185",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11185"
},
{
"name": "20040329 LNSA-#2004-0007: Multiple security problems in Ethereal",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108058005324316&w=2"
},
{
"name": "ethereal-zero-presentation-dos(15570)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15570"
},
{
"name": "CLA-2004:835",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000835"
},
{
"name": "[Ethereal-dev] 20040416 Possibly incorrect CVE entry CAN-2004-0367",
"refsource": "MLIST",
"url": "http://www.ethereal.com/lists/ethereal-dev/200404/msg00296.html"
},
{
"name": "oval:org.mitre.oval:def:880",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A880"
},
{
"name": "http://www.ethereal.com/appnotes/enpa-sa-00013.html",
"refsource": "CONFIRM",
"url": "http://www.ethereal.com/appnotes/enpa-sa-00013.html"
},
{
"name": "oval:org.mitre.oval:def:11071",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11071"
},
{
"name": "oval:org.mitre.oval:def:905",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A905"
},
{
"name": "MDKSA-2004:024",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:024"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040908 Insecure Temporary File Creation Vulnerability in Net-Acct",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109466910232385&w=2"
},
{
"name" : "http://exorsus.net/projects/net-acct/net-acct-notempfiles.patch",
"refsource" : "CONFIRM",
"url" : "http://exorsus.net/projects/net-acct/net-acct-notempfiles.patch"
},
{
"name" : "DSA-559",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-559"
},
{
"name" : "11125",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11125"
"name": "net-acct-tmp-symlink(17283)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17283"
},
{
"name": "12476",
@ -78,9 +63,24 @@
"url": "http://secunia.com/advisories/12476"
},
{
"name" : "net-acct-tmp-symlink(17283)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17283"
"name": "DSA-559",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-559"
},
{
"name": "20040908 Insecure Temporary File Creation Vulnerability in Net-Acct",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109466910232385&w=2"
},
{
"name": "11125",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11125"
},
{
"name": "http://exorsus.net/projects/net-acct/net-acct-notempfiles.patch",
"refsource": "CONFIRM",
"url": "http://exorsus.net/projects/net-acct/net-acct-notempfiles.patch"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20041027 Multiple Vulnerabilites in Quake II Server",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-10/0299.html"
},
{
"name" : "http://secur1ty.net/advisories/001",
"refsource" : "MISC",
"url" : "http://secur1ty.net/advisories/001"
},
{
"name": "http://web.archive.org/web/20041130092749/www.r1ch.net/stuff/r1q2/",
"refsource": "CONFIRM",
"url": "http://web.archive.org/web/20041130092749/www.r1ch.net/stuff/r1q2/"
},
{
"name": "1011979",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011979"
},
{
"name": "11551",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11551"
},
{
"name" : "1011979",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1011979"
"name": "http://secur1ty.net/advisories/001",
"refsource": "MISC",
"url": "http://secur1ty.net/advisories/001"
},
{
"name": "20041027 Multiple Vulnerabilites in Quake II Server",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-10/0299.html"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.pldaniels.com/ripmime/CHANGELOG",
"refsource" : "CONFIRM",
"url" : "http://www.pldaniels.com/ripmime/CHANGELOG"
"name": "8287",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/8287"
},
{
"name": "ripmime-attachment-filters-bypass(16867)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16867"
},
{
"name": "10848",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10848"
},
{
"name" : "8287",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/8287"
},
{
"name": "12201",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12201"
},
{
"name" : "ripmime-attachment-filters-bypass(16867)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16867"
"name": "http://www.pldaniels.com/ripmime/CHANGELOG",
"refsource": "CONFIRM",
"url": "http://www.pldaniels.com/ripmime/CHANGELOG"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=595907&group_id=51417",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=595907&group_id=51417"
},
{
"name": "http://www.plainblack.com/getwebgui/advisories/webgui-7_4_35-stable-released",
"refsource": "CONFIRM",
@ -67,15 +62,20 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28988"
},
{
"name": "webgui-dataform-unspecified(42118)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42118"
},
{
"name": "29985",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29985"
},
{
"name" : "webgui-dataform-unspecified(42118)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42118"
"name": "http://sourceforge.net/project/shownotes.php?release_id=595907&group_id=51417",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=595907&group_id=51417"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20080521 ZDI-08-031: Trillian MSN MIME Header Stack-Based Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2008-05/0285.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-031/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-031/"
},
{
"name" : "29330",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29330"
},
{
"name": "ADV-2008-1622",
"refsource": "VUPEN",
@ -77,6 +67,11 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020106"
},
{
"name": "29330",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29330"
},
{
"name": "30336",
"refsource": "SECUNIA",
@ -86,6 +81,11 @@
"name": "trillian-msn-protocol-bo(42576)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42576"
},
{
"name": "20080521 ZDI-08-031: Trillian MSN MIME Header Stack-Based Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-05/0285.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2008-2463",
"STATE": "PUBLIC"
},
@ -52,70 +52,70 @@
},
"references": {
"reference_data": [
{
"name" : "6124",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/6124"
},
{
"name" : "http://www.microsoft.com/technet/security/advisory/955179.mspx",
"refsource" : "CONFIRM",
"url" : "http://www.microsoft.com/technet/security/advisory/955179.mspx"
},
{
"name" : "HPSBST02360",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=121915960406986&w=2"
},
{
"name" : "SSRT080117",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=121915960406986&w=2"
},
{
"name": "TA08-189A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-189A.html"
},
{
"name": "6124",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/6124"
},
{
"name": "TA08-225A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-225A.html"
},
{
"name" : "VU#837785",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/837785"
},
{
"name" : "30114",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30114"
},
{
"name" : "oval:org.mitre.oval:def:6120",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6120"
},
{
"name": "ADV-2008-2012",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2012/references"
},
{
"name" : "1020433",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020433"
"name": "HPSBST02360",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=121915960406986&w=2"
},
{
"name": "http://www.microsoft.com/technet/security/advisory/955179.mspx",
"refsource": "CONFIRM",
"url": "http://www.microsoft.com/technet/security/advisory/955179.mspx"
},
{
"name": "SSRT080117",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=121915960406986&w=2"
},
{
"name": "VU#837785",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/837785"
},
{
"name": "30883",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30883"
},
{
"name": "oval:org.mitre.oval:def:6120",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6120"
},
{
"name": "microsoft-snapshotviewer-code-execution(43613)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43613"
},
{
"name": "30114",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30114"
},
{
"name": "1020433",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020433"
}
]
}

View File

@ -57,6 +57,21 @@
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238414-1"
},
{
"name": "1020203",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020203"
},
{
"name": "ADV-2008-1748",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1748/references"
},
{
"name": "solaris-servicetagregistry-dos(42874)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42874"
},
{
"name": "1019316",
"refsource": "SUNALERT",
@ -67,25 +82,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29561"
},
{
"name" : "ADV-2008-1748",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1748/references"
},
{
"name" : "1020203",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020203"
},
{
"name": "30545",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30545"
},
{
"name" : "solaris-servicetagregistry-dos(42874)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42874"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
"name": "ADV-2008-2115",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2115"
},
{
"name": "SSRT061201",
@ -68,9 +68,9 @@
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name" : "ADV-2008-2115",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2115"
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "ADV-2008-2109",
@ -82,15 +82,15 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020499"
},
{
"name" : "31113",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31113"
},
{
"name": "31087",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31087"
},
{
"name": "31113",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31113"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "5892",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5892"
"name": "phpauction-item-sql-injection(43262)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43262"
},
{
"name": "29864",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/29864"
},
{
"name" : "phpauction-item-sql-injection(43262)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43262"
"name": "5892",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5892"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "hotelbookingportal-getcity-sql-injection(74612)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74612"
},
{
"name": "18702",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "52879",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52879"
},
{
"name" : "hotelbookingportal-getcity-sql-injection(74612)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74612"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1735",
"STATE": "PUBLIC"
},
@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "83975",
"refsource": "OSVDB",
"url": "http://osvdb.org/83975"
},
{
"name": "mysql-serveroptimizer-dos(77060)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77060"
},
{
"name": "1027263",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027263"
},
{
"name": "54549",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54549"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource": "CONFIRM",
@ -61,26 +81,6 @@
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "54549",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54549"
},
{
"name" : "83975",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/83975"
},
{
"name" : "1027263",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027263"
},
{
"name" : "mysql-serveroptimizer-dos(77060)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77060"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://developer.joomla.org/security/news/541-20121001-core-xss-vulnerability",
"refsource" : "CONFIRM",
"url" : "http://developer.joomla.org/security/news/541-20121001-core-xss-vulnerability"
},
{
"name": "http://www.joomla.org/announcements/release-news/5468-joomla-3-0-1-released.html",
"refsource": "CONFIRM",
@ -73,14 +68,19 @@
"url": "http://osvdb.org/86134"
},
{
"name" : "50879",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50879"
"name": "http://developer.joomla.org/security/news/541-20121001-core-xss-vulnerability",
"refsource": "CONFIRM",
"url": "http://developer.joomla.org/security/news/541-20121001-core-xss-vulnerability"
},
{
"name": "languagesearch-unspecified-xss(79171)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79171"
},
{
"name": "50879",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50879"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5666",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121221 CVE request: ownCloud",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/12/22/2"
"name": "57030",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/57030"
},
{
"name": "[oss-security] 20121221 Re: CVE request: ownCloud",
@ -67,6 +67,11 @@
"refsource": "CONFIRM",
"url": "http://owncloud.org/changelog/"
},
{
"name": "51614",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51614"
},
{
"name": "https://github.com/owncloud/apps/commit/eafa9b2",
"refsource": "CONFIRM",
@ -78,14 +83,9 @@
"url": "https://github.com/owncloud/core/commit/b24c929cc0"
},
{
"name" : "57030",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/57030"
},
{
"name" : "51614",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51614"
"name": "[oss-security] 20121221 CVE request: ownCloud",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/12/22/2"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "18687",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18687"
},
{
"name" : "http://packetstormsecurity.org/files/111415/Landshop-0.9.2-Cross-Site-Scripting-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/111415/Landshop-0.9.2-Cross-Site-Scripting-SQL-Injection.html"
"name": "48661",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48661"
},
{
"name": "http://vulnerability-lab.com/get_content.php?id=485",
@ -73,9 +68,14 @@
"url": "http://osvdb.org/80800"
},
{
"name" : "48661",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48661"
"name": "18687",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18687"
},
{
"name": "http://packetstormsecurity.org/files/111415/Landshop-0.9.2-Cross-Site-Scripting-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/111415/Landshop-0.9.2-Cross-Site-Scripting-SQL-Injection.html"
}
]
}

View File

@ -53,25 +53,25 @@
},
"references": {
"reference_data": [
{
"name": "1038287",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038287"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name" : "RHSA-2017:2886",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"name": "97845",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97845"
},
{
"name" : "1038287",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038287"
"name": "RHSA-2017:2886",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2886"
}
]
}

View File

@ -70,15 +70,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name" : "97734",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97734"
},
{
"name": "1038304",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038304"
},
{
"name": "97734",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97734"
}
]
}

View File

@ -61,9 +61,9 @@
"url": "https://community.openvpn.net/openvpn/wiki/VulnerabilitiesFixedInOpenVPN243"
},
{
"name" : "DSA-3900",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3900"
"name": "1038768",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038768"
},
{
"name": "99230",
@ -71,9 +71,9 @@
"url": "http://www.securityfocus.com/bid/99230"
},
{
"name" : "1038768",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038768"
"name": "DSA-3900",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3900"
}
]
}

View File

@ -75,6 +75,11 @@
},
"references": {
"reference_data": [
{
"name": "99057",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99057"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1359547",
"refsource": "CONFIRM",
@ -86,25 +91,20 @@
"url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-16/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-16/"
"name": "DSA-3918",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3918"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/"
"name": "1038689",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038689"
},
{
"name": "DSA-3881",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3881"
},
{
"name" : "DSA-3918",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3918"
},
{
"name": "RHSA-2017:1440",
"refsource": "REDHAT",
@ -116,14 +116,14 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1561"
},
{
"name" : "99057",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99057"
"name": "https://www.mozilla.org/security/advisories/mfsa2017-17/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-17/"
},
{
"name" : "1038689",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038689"
"name": "https://www.mozilla.org/security/advisories/mfsa2017-16/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-16/"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/04/16/4"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.2",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.2"
},
{
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c919a3069c775c1c876bec55e00b2305d5125caa",
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c919a3069c775c1c876bec55e00b2305d5125caa"
},
{
"name": "https://github.com/torvalds/linux/commit/c919a3069c775c1c876bec55e00b2305d5125caa",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/c919a3069c775c1c876bec55e00b2305d5125caa"
},
{
"name": "[oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/04/16/4"
},
{
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c919a3069c775c1c876bec55e00b2305d5125caa",
"refsource": "CONFIRM",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c919a3069c775c1c876bec55e00b2305d5125caa"
},
{
"name": "97992",
"refsource": "BID",

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8746"
},
{
"name" : "100760",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100760"
},
{
"name": "1039340",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039340"
},
{
"name": "100760",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100760"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-10155",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1041809",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041809"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "105432",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105432"
},
{
"name" : "1041809",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041809"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1209/",
"refsource" : "MISC",
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1209/"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1209/",
"refsource": "MISC",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1209/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/mdadams/jasper/issues/172",
"refsource" : "MISC",
"url" : "https://github.com/mdadams/jasper/issues/172"
},
{
"name": "103577",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103577"
},
{
"name": "https://github.com/mdadams/jasper/issues/172",
"refsource": "MISC",
"url": "https://github.com/mdadams/jasper/issues/172"
}
]
}