"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:51:16 +00:00
parent 95cead6559
commit 69335a2c63
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3947 additions and 3947 deletions

View File

@ -53,89 +53,59 @@
"references": {
"reference_data": [
{
"name" : "20030317 Fwd: Ptrace hole / Linux 2.2.25",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0134.html"
},
{
"name" : "RHSA-2003:098",
"name": "RHSA-2003:103",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2003-098.html"
"url": "http://www.redhat.com/support/errata/RHSA-2003-103.html"
},
{
"name": "RHSA-2003:088",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2003-088.html"
},
{
"name" : "RHSA-2003:103",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-103.html"
},
{
"name": "DSA-270",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-270"
},
{
"name" : "DSA-276",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-276"
},
{
"name" : "DSA-311",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-311"
},
{
"name" : "DSA-312",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-312"
},
{
"name" : "DSA-332",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-332"
},
{
"name" : "DSA-336",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-336"
},
{
"name": "DSA-423",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-423"
},
{
"name" : "DSA-495",
"name": "RHSA-2003:098",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2003-098.html"
},
{
"name": "DSA-336",
"refsource": "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-495"
},
{
"name" : "MDKSA-2003:038",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2003:038"
},
{
"name" : "MDKSA-2003:039",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2003:039"
"url": "http://www.debian.org/security/2003/dsa-336"
},
{
"name": "CSSA-2003-020.0",
"refsource": "CALDERA",
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-020.0.txt"
},
{
"name": "DSA-276",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-276"
},
{
"name": "ESA-20030515-017",
"refsource": "ENGARDE",
"url": "http://marc.info/?l=bugtraq&m=105301461726555&w=2"
},
{
"name" : "RHSA-2003:145",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-145.html"
"name": "MDKSA-2003:039",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:039"
},
{
"name": "DSA-495",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-495"
},
{
"name": "GLSA-200303-17",
@ -143,14 +113,44 @@
"url": "http://security.gentoo.org/glsa/glsa-200303-17.xml"
},
{
"name" : "VU#628849",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/628849"
"name": "DSA-311",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-311"
},
{
"name": "DSA-332",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-332"
},
{
"name": "20030317 Fwd: Ptrace hole / Linux 2.2.25",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0134.html"
},
{
"name": "oval:org.mitre.oval:def:254",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A254"
},
{
"name": "RHSA-2003:145",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-145.html"
},
{
"name": "MDKSA-2003:038",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:038"
},
{
"name": "DSA-312",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-312"
},
{
"name": "VU#628849",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/628849"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-51081-1"
},
{
"name" : "6989",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6989"
},
{
"name": "1006195",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1006195"
},
{
"name": "solaris-ftp-plaintext-password(11436)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11436"
},
{
"name": "8186",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/8186/"
},
{
"name" : "solaris-ftp-plaintext-password(11436)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11436"
"name": "6989",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6989"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20030513 More and More SQL injection on PHP-Nuke 6.5.",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-05/0147.html"
"name": "phpnuke-multiple-sql-injection(11984)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11984"
},
{
"name": "7588",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/7588"
},
{
"name" : "phpnuke-multiple-sql-injection(11984)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11984"
"name": "20030513 More and More SQL injection on PHP-Nuke 6.5.",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-05/0147.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1008416",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1008416"
},
{
"name": "http://www.neocrome.net/index.php?m=single&id=76",
"refsource": "MISC",
@ -62,30 +67,25 @@
"refsource": "MISC",
"url": "http://www.neocrome.net/page.php?id=1250"
},
{
"name" : "9168",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9168"
},
{
"name": "2943",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/2943"
},
{
"name" : "1008416",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1008416"
},
{
"name" : "10396",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10396"
"name": "9168",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9168"
},
{
"name": "landdownunder-auth-sql-injection(13922)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13922"
},
{
"name": "10396",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10396"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://apps.gehealthcare.com/servlet/ClientServlet/2337093-100.pdf?REQ=RAA&DIRECTION=2337093-100&FILENAME=2337093-100.pdf&FILEREV=1&DOCREV_ORG=1",
"refsource": "CONFIRM",
"url": "http://apps.gehealthcare.com/servlet/ClientServlet/2337093-100.pdf?REQ=RAA&DIRECTION=2337093-100&FILENAME=2337093-100.pdf&FILEREV=1&DOCREV_ORG=1"
},
{
"name": "http://www.forbes.com/sites/thomasbrewster/2015/07/10/vulnerable-breasts/",
"refsource": "MISC",
@ -66,11 +71,6 @@
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-037-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-037-02"
},
{
"name" : "http://apps.gehealthcare.com/servlet/ClientServlet/2337093-100.pdf?REQ=RAA&DIRECTION=2337093-100&FILENAME=2337093-100.pdf&FILEREV=1&DOCREV_ORG=1",
"refsource" : "CONFIRM",
"url" : "http://apps.gehealthcare.com/servlet/ClientServlet/2337093-100.pdf?REQ=RAA&DIRECTION=2337093-100&FILENAME=2337093-100.pdf&FILEREV=1&DOCREV_ORG=1"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040228 New phpBB ViewTopic.php Cross Site Scripting Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107799508130700&w=2"
},
{
"name": "phpbb-viewtopicphp-xss(15348)",
"refsource": "XF",
@ -66,6 +61,11 @@
"name": "9765",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9765"
},
{
"name": "20040228 New phpBB ViewTopic.php Cross Site Scripting Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107799508130700&w=2"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "DSA-638",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-638"
},
{
"name": "13855",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13855"
},
{
"name": "DSA-638",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-638"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20040717 Web_Store.cgi allows Command Execution",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109008402715874&w=2"
},
{
"name": "extropia-webstore-command-execution(16710)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16710"
},
{
"name": "20040717 Web_Store.cgi allows Command Execution",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109008402715874&w=2"
},
{
"name": "10744",
"refsource": "BID",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2004-0857",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,21 +57,6 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100053"
},
{
"name" : "12712",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12712"
},
{
"name" : "http://secunia.com/multiple_browsers_dialog_box_spoofing_test/",
"refsource" : "MISC",
"url" : "http://secunia.com/multiple_browsers_dialog_box_spoofing_test/"
},
{
"name" : "http://secunia.com/multiple_browsers_form_field_focus_test/",
"refsource" : "MISC",
"url" : "http://secunia.com/multiple_browsers_form_field_focus_test/"
},
{
"name": "http://www.mozilla.org/security/announce/mfsa2005-05.html",
"refsource": "CONFIRM",
@ -81,6 +66,21 @@
"name": "web-browser-inactive-info-disclosure(17789)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17789"
},
{
"name": "http://secunia.com/multiple_browsers_form_field_focus_test/",
"refsource": "MISC",
"url": "http://secunia.com/multiple_browsers_form_field_focus_test/"
},
{
"name": "12712",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12712"
},
{
"name": "http://secunia.com/multiple_browsers_dialog_box_spoofing_test/",
"refsource": "MISC",
"url": "http://secunia.com/multiple_browsers_dialog_box_spoofing_test/"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040124 Inrtra Forum Cross Site Scripting Vulnerabillity",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107497803617071&w=2"
},
{
"name": "1008839",
"refsource": "SECTRACK",
@ -66,6 +61,11 @@
"name": "intraforum-intraforumcgi-xss(14933)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14933"
},
{
"name": "20040124 Inrtra Forum Cross Site Scripting Vulnerabillity",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107497803617071&w=2"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20040201 Vulnerabilities in Crob FTP Server V3.5.1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/352329"
},
{
"name": "9546",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9546"
},
{
"name" : "1008908",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/alerts/2004/Feb/1008908.html"
"name": "crob-dir-directory-traversal(15028)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15028"
},
{
"name": "20040201 Vulnerabilities in Crob FTP Server V3.5.1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/352329"
},
{
"name": "10778",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/10778/"
},
{
"name" : "crob-dir-directory-traversal(15028)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15028"
"name": "1008908",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/alerts/2004/Feb/1008908.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080506 Power Editor LOCAL FILE INCLUSION Vulnerbility",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/491702/100/0/threaded"
"name": "29063",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29063"
},
{
"name": "5549",
@ -63,9 +63,9 @@
"url": "https://www.exploit-db.com/exploits/5549"
},
{
"name" : "29063",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29063"
"name": "20080506 Power Editor LOCAL FILE INCLUSION Vulnerbility",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491702/100/0/threaded"
},
{
"name": "3864",

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "20080507 Multiple XSS In TuxCMS All Version",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=121019103418967&w=2"
},
{
"name" : "29090",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29090"
},
{
"name": "44917",
"refsource": "OSVDB",
"url": "http://osvdb.org/44917"
},
{
"name": "20080507 Multiple XSS In TuxCMS All Version",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=121019103418967&w=2"
},
{
"name": "30121",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30121"
},
{
"name": "29090",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29090"
},
{
"name": "tuxcms-multiple-xss(42252)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-2361",
"STATE": "PUBLIC"
},
@ -53,14 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20080611 Multiple Vendor X Server Render Extension ProcRenderCreateCursor() Integer Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=719"
"name": "https://issues.rpath.com/browse/RPL-2607",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2607"
},
{
"name" : "20080620 rPSA-2008-0200-1 xorg-server",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493548/100/0/threaded"
"name": "30629",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30629"
},
{
"name": "238686",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238686-1"
},
{
"name": "33937",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33937"
},
{
"name": "30664",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30664"
},
{
"name": "MDVSA-2008:115",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:115"
},
{
"name": "20080621 rPSA-2008-0201-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs",
@ -68,34 +88,19 @@
"url": "http://www.securityfocus.com/archive/1/493550/100/0/threaded"
},
{
"name" : "[xorg] 20080611 X.Org security advisory june 2008 - Multiple vulnerabilities in X server extensions",
"refsource" : "MLIST",
"url" : "http://lists.freedesktop.org/archives/xorg/2008-June/036026.html"
"name": "31025",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31025"
},
{
"name" : "ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-2361.diff",
"refsource" : "CONFIRM",
"url" : "ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-2361.diff"
"name": "20080611 Multiple Vendor X Server Render Extension ProcRenderCreateCursor() Integer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=719"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2607",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2607"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2619",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2619"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm"
"name": "RHSA-2008:0502",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0502.html"
},
{
"name": "http://support.apple.com/kb/HT3438",
@ -108,9 +113,14 @@
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
},
{
"name" : "DSA-1595",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1595"
"name": "ADV-2008-1833",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1833"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201"
},
{
"name": "GLSA-200806-07",
@ -118,119 +128,9 @@
"url": "http://security.gentoo.org/glsa/glsa-200806-07.xml"
},
{
"name" : "GLSA-200807-07",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200807-07.xml"
},
{
"name" : "MDVSA-2008:116",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:116"
},
{
"name" : "MDVSA-2008:115",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:115"
},
{
"name" : "MDVSA-2008:179",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:179"
},
{
"name" : "RHSA-2008:0502",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0502.html"
},
{
"name" : "RHSA-2008:0504",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0504.html"
},
{
"name" : "RHSA-2008:0503",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0503.html"
},
{
"name" : "238686",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238686-1"
},
{
"name" : "SUSE-SA:2008:027",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00002.html"
},
{
"name" : "SUSE-SR:2008:019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html"
},
{
"name" : "USN-616-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-616-1"
},
{
"name" : "29665",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29665"
},
{
"name" : "oval:org.mitre.oval:def:8978",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8978"
},
{
"name" : "ADV-2008-1803",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1803"
},
{
"name" : "ADV-2008-1833",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1833"
},
{
"name" : "ADV-2008-1983",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1983/references"
},
{
"name" : "1020244",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020244"
},
{
"name" : "30627",
"name": "30715",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30627"
},
{
"name" : "30629",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30629"
},
{
"name" : "30630",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30630"
},
{
"name" : "30637",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30637"
},
{
"name" : "30659",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30659"
},
{
"name" : "30664",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30664"
"url": "http://secunia.com/advisories/30715"
},
{
"name": "30666",
@ -238,14 +138,39 @@
"url": "http://secunia.com/advisories/30666"
},
{
"name" : "30671",
"name": "30627",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30671"
"url": "http://secunia.com/advisories/30627"
},
{
"name" : "30715",
"name": "oval:org.mitre.oval:def:8978",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8978"
},
{
"name": "30637",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30715"
"url": "http://secunia.com/advisories/30637"
},
{
"name": "MDVSA-2008:116",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:116"
},
{
"name": "ADV-2008-1803",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1803"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm"
},
{
"name": "SUSE-SA:2008:027",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00002.html"
},
{
"name": "30772",
@ -253,34 +178,109 @@
"url": "http://secunia.com/advisories/30772"
},
{
"name" : "30809",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30809"
"name": "29665",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29665"
},
{
"name" : "30843",
"name": "RHSA-2008:0503",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0503.html"
},
{
"name": "30659",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30843"
"url": "http://secunia.com/advisories/30659"
},
{
"name": "31109",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31109"
},
{
"name": "ADV-2008-1983",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1983/references"
},
{
"name": "ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-2361.diff",
"refsource": "CONFIRM",
"url": "ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-2361.diff"
},
{
"name": "30671",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30671"
},
{
"name": "30809",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30809"
},
{
"name": "MDVSA-2008:179",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:179"
},
{
"name": "1020244",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020244"
},
{
"name": "[xorg] 20080611 X.Org security advisory june 2008 - Multiple vulnerabilities in X server extensions",
"refsource": "MLIST",
"url": "http://lists.freedesktop.org/archives/xorg/2008-June/036026.html"
},
{
"name": "RHSA-2008:0504",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0504.html"
},
{
"name": "30843",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30843"
},
{
"name": "DSA-1595",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1595"
},
{
"name": "USN-616-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-616-1"
},
{
"name": "32099",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32099"
},
{
"name" : "31025",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31025"
"name": "https://issues.rpath.com/browse/RPL-2619",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2619"
},
{
"name" : "33937",
"name": "SUSE-SR:2008:019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html"
},
{
"name": "20080620 rPSA-2008-0200-1 xorg-server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493548/100/0/threaded"
},
{
"name": "30630",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/33937"
"url": "http://secunia.com/advisories/30630"
},
{
"name": "GLSA-200807-07",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200807-07.xml"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
"name": "ADV-2008-2115",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2115"
},
{
"name": "SSRT061201",
@ -68,9 +68,14 @@
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name" : "ADV-2008-2115",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2115"
"name": "oracle-weblogic-log-priv-escalation(43827)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43827"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "ADV-2008-2109",
@ -78,9 +83,9 @@
"url": "http://www.vupen.com/english/advisories/2008/2109/references"
},
{
"name" : "1020498",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020498"
"name": "31087",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31087"
},
{
"name": "31113",
@ -88,14 +93,9 @@
"url": "http://secunia.com/advisories/31113"
},
{
"name" : "31087",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31087"
},
{
"name" : "oracle-weblogic-log-priv-escalation(43827)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43827"
"name": "1020498",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020498"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "5899",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5899"
},
{
"name": "29870",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29870"
},
{
"name": "5899",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5899"
},
{
"name": "pagesquidcms-index-sql-injection(43252)",
"refsource": "XF",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "6966",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6966"
},
{
"name" : "32074",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32074"
"name": "accphpemail-cookie-auth-bypass(46289)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46289"
},
{
"name": "32507",
@ -68,9 +63,14 @@
"url": "http://secunia.com/advisories/32507"
},
{
"name" : "accphpemail-cookie-auth-bypass(46289)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46289"
"name": "32074",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32074"
},
{
"name": "6966",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6966"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "32912",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32912"
},
{
"name": "7292",
"refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/50329"
},
{
"name" : "32912",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32912"
},
{
"name": "ADV-2008-3301",
"refsource": "VUPEN",

View File

@ -52,165 +52,165 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-42.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-42.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=712914",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=712914"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=717488",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=717488"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=718290",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=718290"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=725499",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=725499"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=738841",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=738841"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=743876",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=743876"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=752662",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=752662"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=754725",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=754725"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=757431",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=757431"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=765179",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=765179"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=766018",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=766018"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=766304",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=766304"
},
{
"name" : "openSUSE-SU-2012:0899",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
},
{
"name" : "openSUSE-SU-2012:0917",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
},
{
"name" : "SUSE-SU-2012:0895",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
},
{
"name" : "SUSE-SU-2012:0896",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
},
{
"name" : "USN-1509-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1509-1"
},
{
"name" : "USN-1509-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1509-2"
},
{
"name" : "USN-1510-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1510-1"
},
{
"name" : "54580",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54580"
},
{
"name" : "84006",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/84006"
},
{
"name" : "oval:org.mitre.oval:def:17027",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17027"
},
{
"name" : "1027256",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027256"
},
{
"name" : "1027257",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027257"
},
{
"name" : "1027258",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027258"
},
{
"name" : "49965",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49965"
},
{
"name" : "49972",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49972"
},
{
"name": "49992",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49992"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=766304",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=766304"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=752662",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=752662"
},
{
"name": "1027256",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027256"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=718290",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=718290"
},
{
"name": "oval:org.mitre.oval:def:17027",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17027"
},
{
"name": "USN-1509-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1509-2"
},
{
"name": "1027258",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027258"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=765179",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=765179"
},
{
"name": "SUSE-SU-2012:0895",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
},
{
"name": "USN-1510-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1510-1"
},
{
"name": "84006",
"refsource": "OSVDB",
"url": "http://osvdb.org/84006"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=754725",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=754725"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=766018",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=766018"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=717488",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=717488"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-42.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-42.html"
},
{
"name": "49965",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49965"
},
{
"name": "1027257",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027257"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=712914",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=712914"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=743876",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=743876"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=725499",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=725499"
},
{
"name": "54580",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54580"
},
{
"name": "openSUSE-SU-2012:0917",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
},
{
"name": "SUSE-SU-2012:0896",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
},
{
"name": "49994",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49994"
},
{
"name": "openSUSE-SU-2012:0899",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
},
{
"name": "49968",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49968"
},
{
"name": "USN-1509-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1509-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=738841",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=738841"
},
{
"name": "49993",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49993"
},
{
"name" : "49994",
"name": "49972",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/49994"
"url": "http://secunia.com/advisories/49972"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-5097",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5501",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121109 Re: Re: CVE Request - Zope / Plone: Multiple vectors corrected within 20121106 fix",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/11/10/1"
},
{
"name": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt",
"refsource": "CONFIRM",
"url": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt"
},
{
"name" : "https://plone.org/products/plone-hotfix/releases/20121106",
"refsource" : "CONFIRM",
"url" : "https://plone.org/products/plone-hotfix/releases/20121106"
"name": "[oss-security] 20121109 Re: Re: CVE Request - Zope / Plone: Multiple vectors corrected within 20121106 fix",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/11/10/1"
},
{
"name": "https://plone.org/products/plone/security/advisories/20121106/17",
"refsource": "CONFIRM",
"url": "https://plone.org/products/plone/security/advisories/20121106/17"
},
{
"name": "https://plone.org/products/plone-hotfix/releases/20121106",
"refsource": "CONFIRM",
"url": "https://plone.org/products/plone-hotfix/releases/20121106"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5550",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121120 Re: CVE Request for Drupal Contributed Modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/11/20/4"
},
{
"name": "http://drupal.org/node/1822066",
"refsource": "MISC",
"url": "http://drupal.org/node/1822066"
},
{
"name": "[oss-security] 20121120 Re: CVE Request for Drupal Contributed Modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/11/20/4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-5939",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "taddm-welcome-xss(80494)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80494"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21625935",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "IV32391",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV32391"
},
{
"name" : "taddm-welcome-xss(80494)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80494"
}
]
}

View File

@ -53,16 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "43367",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43367/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11903",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11903"
},
{
"name": "102047",
"refsource": "BID",
@ -72,6 +62,16 @@
"name": "1039991",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039991"
},
{
"name": "43367",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43367/"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11903",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11903"
}
]
}

View File

@ -58,15 +58,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95484",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95484"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95528",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95528"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95569",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95569"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -65,6 +65,11 @@
},
"references": {
"reference_data": [
{
"name": "1038291",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038291"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource": "CONFIRM",
@ -74,11 +79,6 @@
"name": "97842",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97842"
},
{
"name" : "1038291",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038291"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1477797",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1477797"
},
{
"name": "RHSA-2017:2674",
"refsource": "REDHAT",
@ -66,6 +61,11 @@
"name": "RHSA-2017:2675",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2675"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1477797",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1477797"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13581",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13581"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f55cbcde2c8f74b652add4450b0592082eb6acff",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "97628",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97628"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13581",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13581"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20171119 [SECURITY] [DLA 1180-1] libspring-ldap-java security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00026.html"
"name": "RHSA-2018:0319",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0319"
},
{
"name": "https://pivotal.io/security/cve-2017-8028",
@ -68,9 +68,9 @@
"url": "https://www.debian.org/security/2017/dsa-4046"
},
{
"name" : "RHSA-2018:0319",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0319"
"name": "[debian-lts-announce] 20171119 [SECURITY] [DLA 1180-1] libspring-ldap-java security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00026.html"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8577"
},
{
"name" : "99416",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99416"
},
{
"name": "1038853",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038853"
},
{
"name": "99416",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99416"
}
]
}

View File

@ -64,41 +64,41 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20181107 [SECURITY] [DLA 1571-1] firefox-esr security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00008.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1487478",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1487478"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-26/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-26/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-27/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-27/"
},
{
"name": "DSA-4324",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4324"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-26/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-26/"
},
{
"name": "GLSA-201811-04",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-04"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-27/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-27/"
},
{
"name": "RHSA-2018:3005",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3005"
},
{
"name": "105718",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105718"
},
{
"name": "RHSA-2018:3006",
"refsource": "REDHAT",
@ -110,9 +110,9 @@
"url": "https://usn.ubuntu.com/3801-1/"
},
{
"name" : "105718",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105718"
"name": "[debian-lts-announce] 20181107 [SECURITY] [DLA 1571-1] firefox-esr security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00008.html"
},
{
"name": "1041944",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/CranooAdvanced",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/CranooAdvanced"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-17162",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1222/",
"refsource" : "MISC",
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1222/"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1222/",
"refsource": "MISC",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1222/"
}
]
}