"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:06:07 +00:00
parent c870f8cce9
commit 74e873b1ee
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3794 additions and 3794 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20030210 RTS CryptoBuddy Multiple Encryption Implementation Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/311176"
"name": "cryptobuddy-truncate-weak-security(11294)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11294"
},
{
"name": "6815",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/6815"
},
{
"name" : "cryptobuddy-truncate-weak-security(11294)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11294"
"name": "20030210 RTS CryptoBuddy Multiple Encryption Implementation Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/311176"
}
]
}

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "DSA-497",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-497"
},
{
"name" : "MDKSA-2004:039",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:039"
},
{
"name": "SuSE-SA:2004:012",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2004_12_mc.html"
},
{
"name" : "RHSA-2004:172",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-172.html"
},
{
"name": "GLSA-200405-21",
"refsource": "GENTOO",
@ -81,6 +66,21 @@
"name": "midnight-commander-local-privileges(16016)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16016"
},
{
"name": "MDKSA-2004:039",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:039"
},
{
"name": "DSA-497",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-497"
},
{
"name": "RHSA-2004:172",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-172.html"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107712123305706&w=2"
},
{
"name" : "http://www.zone-h.org/en/advisories/read/id=3973/",
"refsource" : "MISC",
"url" : "http://www.zone-h.org/en/advisories/read/id=3973/"
},
{
"name": "owls-file-retrieval(15249)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15249"
},
{
"name": "http://www.zone-h.org/en/advisories/read/id=3973/",
"refsource": "MISC",
"url": "http://www.zone-h.org/en/advisories/read/id=3973/"
},
{
"name": "9689",
"refsource": "BID",

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://www.pdc.kth.se/heimdal/advisory/2004-04-01/",
"refsource" : "CONFIRM",
"url" : "http://www.pdc.kth.se/heimdal/advisory/2004-04-01/"
},
{
"name" : "DSA-476",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-476"
},
{
"name" : "FreeBSD-SA-04:08",
"refsource" : "FREEBSD",
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:08.heimdal.asc"
"name": "GLSA-200404-09",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200404-09.xml"
},
{
"name": "20040530 009: SECURITY FIX: May 30, 2004",
"refsource": "OPENBSD",
"url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/009_kerberos.patch"
},
{
"name" : "GLSA-200404-09",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200404-09.xml"
},
{
"name": "heimdal-cross-realm-spoofing(15701)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15701"
},
{
"name": "FreeBSD-SA-04:08",
"refsource": "FREEBSD",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:08.heimdal.asc"
},
{
"name": "DSA-476",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-476"
},
{
"name": "http://www.pdc.kth.se/heimdal/advisory/2004-04-01/",
"refsource": "CONFIRM",
"url": "http://www.pdc.kth.se/heimdal/advisory/2004-04-01/"
}
]
}

View File

@ -53,54 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20040714 Advisory 12/2004: PHP strip_tags() bypass vulnerability",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023909.html"
},
{
"name" : "20040713 Advisory 11/2004: PHP memory_limit remote vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108981780109154&w=2"
"name": "CLA-2004:847",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000847"
},
{
"name": "20040714 TSSA-2004-013 - php",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108982983426031&w=2"
},
{
"name" : "CLA-2004:847",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000847"
},
{
"name" : "DSA-531",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-531"
},
{
"name": "DSA-669",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-669"
},
{
"name" : "GLSA-200407-13",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
},
{
"name" : "SSRT4777",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=109181600614477&w=2"
},
{
"name" : "MDKSA-2004:068",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
},
{
"name" : "RHSA-2004:392",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-392.html"
"name": "oval:org.mitre.oval:def:10619",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10619"
},
{
"name": "RHSA-2004:395",
@ -113,15 +83,40 @@
"url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
},
{
"name" : "RHSA-2005:816",
"name": "RHSA-2004:392",
"refsource": "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-816.html"
"url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
},
{
"name": "DSA-531",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-531"
},
{
"name": "SUSE-SA:2004:021",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
},
{
"name": "MDKSA-2004:068",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
},
{
"name": "php-strip-tag-bypass(16692)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16692"
},
{
"name": "RHSA-2005:816",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
},
{
"name": "SSRT4777",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=109181600614477&w=2"
},
{
"name": "20040722 [OpenPKG-SA-2004.034] OpenPKG Security Advisory (php)",
"refsource": "BUGTRAQ",
@ -133,14 +128,19 @@
"url": "http://www.securityfocus.com/bid/10724"
},
{
"name" : "oval:org.mitre.oval:def:10619",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10619"
"name": "20040713 Advisory 11/2004: PHP memory_limit remote vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108981780109154&w=2"
},
{
"name" : "php-strip-tag-bypass(16692)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16692"
"name": "GLSA-200407-13",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
},
{
"name": "20040714 Advisory 12/2004: PHP strip_tags() bypass vulnerability",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023909.html"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "11273",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11273"
},
{
"name": "20041030 Re: New URL spoofing bug in Microsoft Internet Explorer",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/379903"
},
{
"name" : "20060218 Re: Internet Explorer Phishing mouseover issue",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/425386/100/0/threaded"
},
{
"name" : "20060223 Re: Internet Explorer Phishing mouseover issue",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/425883/100/0/threaded"
"name": "ie-ahref-status-spoofing(17938)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17938"
},
{
"name": "VU#702086",
@ -78,14 +78,14 @@
"url": "http://www.securityfocus.com/bid/11565"
},
{
"name" : "11273",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11273"
"name": "20060218 Re: Internet Explorer Phishing mouseover issue",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/425386/100/0/threaded"
},
{
"name" : "ie-ahref-status-spoofing(17938)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17938"
"name": "20060223 Re: Internet Explorer Phishing mouseover issue",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/425883/100/0/threaded"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "GLSA-200411-31",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200411-31.xml"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=70090",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=70090"
},
{
"name" : "20041124 Prozilla Remote Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/382219"
"name": "GLSA-200411-31",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200411-31.xml"
},
{
"name": "DSA-663",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-663"
},
{
"name": "prozilla-bo(18210)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18210"
},
{
"name": "11734",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11734"
},
{
"name" : "prozilla-bo(18210)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18210"
"name": "20041124 Prozilla Remote Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/382219"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20041126 phpCMS <= 1.2.1 Xss Vulnerability, Information disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110149207123510&w=2"
},
{
"name": "20041126 phpCMS <= 1.2.1 Xss Vulnerability, Information disclosure",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-November/029499.html"
},
{
"name" : "phpcms-parser-path-disclosure(18279)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18279"
},
{
"name": "phpcms-parser-xss(18272)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18272"
},
{
"name": "20041126 phpCMS <= 1.2.1 Xss Vulnerability, Information disclosure",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110149207123510&w=2"
},
{
"name": "phpcms-parser-path-disclosure(18279)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18279"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040512 Mdaemon 7.0.1 IMAP overflow.",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-05/0527.html"
},
{
"name": "10366",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "mdaemon-imap-status-bo(16118)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16118"
},
{
"name": "20040512 Mdaemon 7.0.1 IMAP overflow.",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-05/0527.html"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://newsphp.sourceforge.net/changelog/changelog_1.24.txt",
"refsource" : "CONFIRM",
"url" : "http://newsphp.sourceforge.net/changelog/changelog_1.24.txt"
},
{
"name" : "11748",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11748"
},
{
"name": "12119",
"refsource": "OSVDB",
@ -72,10 +62,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13300"
},
{
"name": "http://newsphp.sourceforge.net/changelog/changelog_1.24.txt",
"refsource": "CONFIRM",
"url": "http://newsphp.sourceforge.net/changelog/changelog_1.24.txt"
},
{
"name": "phpnews-sendtofriend-sql-injection(18233)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18233"
},
{
"name": "11748",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11748"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-12/0458.html"
},
{
"name" : "12659",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/12659"
},
{
"name": "1012699",
"refsource": "SECTRACK",
@ -71,6 +66,11 @@
"name": "freezex-dbfzx-dos(18643)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18643"
},
{
"name": "12659",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/12659"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493080/100/0/threaded"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0009.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0009.html"
"name": "ADV-2008-1744",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1744"
},
{
"name": "SUSE-SR:2008:012",
@ -68,29 +63,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00001.html"
},
{
"name" : "29547",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29547"
},
{
"name" : "oval:org.mitre.oval:def:5640",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5640"
},
{
"name" : "oval:org.mitre.oval:def:5759",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5759"
},
{
"name" : "ADV-2008-1744",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1744"
},
{
"name" : "1020199",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020199"
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html"
},
{
"name": "30556",
@ -98,9 +73,29 @@
"url": "http://secunia.com/advisories/30556"
},
{
"name" : "30581",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30581"
"name": "oval:org.mitre.oval:def:5640",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5640"
},
{
"name": "1020199",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020199"
},
{
"name": "29547",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29547"
},
{
"name": "20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:5759",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5759"
},
{
"name": "3922",
@ -111,6 +106,11 @@
"name": "vmware-openwsman-privilege-escalation(42875)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42875"
},
{
"name": "30581",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30581"
}
]
}

View File

@ -52,86 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080508 Apache Server HTML Injection and UTF-7 XSS Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/491862/100/0/threaded"
},
{
"name" : "20080510 Re: Apache Server HTML Injection and UTF-7 XSS Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/491901/100/0/threaded"
},
{
"name" : "20080510 Re: Re: Apache Server HTML Injection and UTF-7 XSS Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/491930/100/0/threaded"
},
{
"name" : "20080512 Re: Re: Re: Apache Server HTML Injection and UTF-7 XSS Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/491967/100/0/threaded"
},
{
"name" : "HPSBUX02365",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432"
},
{
"name" : "SSRT080118",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432"
},
{
"name" : "HPSBUX02431",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=124654546101607&w=2"
},
{
"name" : "SSRT090085",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=124654546101607&w=2"
},
{
"name" : "HPSBUX02465",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=125631037611762&w=2"
},
{
"name" : "SSRT090192",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=125631037611762&w=2"
},
{
"name" : "USN-731-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-731-1"
},
{
"name" : "29112",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29112"
},
{
"name" : "oval:org.mitre.oval:def:5143",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5143"
},
{
"name" : "31651",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31651"
},
{
"name" : "34219",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34219"
},
{
"name" : "35650",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35650"
},
{
"name": "3889",
"refsource": "SREASON",
@ -141,6 +61,86 @@
"name": "apache-403-xss(42303)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42303"
},
{
"name": "34219",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34219"
},
{
"name": "20080512 Re: Re: Re: Apache Server HTML Injection and UTF-7 XSS Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491967/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:5143",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5143"
},
{
"name": "HPSBUX02465",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=125631037611762&w=2"
},
{
"name": "31651",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31651"
},
{
"name": "SSRT090085",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=124654546101607&w=2"
},
{
"name": "SSRT090192",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=125631037611762&w=2"
},
{
"name": "29112",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29112"
},
{
"name": "USN-731-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-731-1"
},
{
"name": "HPSBUX02365",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432"
},
{
"name": "20080510 Re: Apache Server HTML Injection and UTF-7 XSS Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491901/100/0/threaded"
},
{
"name": "20080508 Apache Server HTML Injection and UTF-7 XSS Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491862/100/0/threaded"
},
{
"name": "20080510 Re: Re: Apache Server HTML Injection and UTF-7 XSS Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491930/100/0/threaded"
},
{
"name": "HPSBUX02431",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=124654546101607&w=2"
},
{
"name": "SSRT080118",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432"
},
{
"name": "35650",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35650"
}
]
}

View File

@ -57,35 +57,35 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT2163"
},
{
"name" : "APPLE-SA-2008-06-30",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
},
{
"name" : "30018",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30018"
},
{
"name": "ADV-2008-1981",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1981/references"
},
{
"name" : "1020391",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020391"
"name": "APPLE-SA-2008-06-30",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
},
{
"name": "30802",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30802"
},
{
"name": "1020391",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020391"
},
{
"name": "macos-coretypes-code-execution(43493)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43493"
},
{
"name": "30018",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30018"
}
]
}

View File

@ -67,15 +67,15 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3174"
},
{
"name" : "32716",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32716"
},
{
"name": "wgr614-interface-dos(46602)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46602"
},
{
"name": "32716",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32716"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.majorsecurity.de/index_2.php?major_rls=major_rls55",
"refsource" : "MISC",
"url" : "http://www.majorsecurity.de/index_2.php?major_rls=major_rls55"
},
{
"name" : "http://cms.mozilo.de/index.php?cat=10_moziloCMS&page=60_Changelog",
"refsource" : "CONFIRM",
"url" : "http://cms.mozilo.de/index.php?cat=10_moziloCMS&page=60_Changelog"
"name": "32021",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32021"
},
{
"name": "31495",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31495"
},
{
"name" : "32021",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32021"
},
{
"name": "mozilocms-phpsessid-session-hijacking(45526)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45526"
},
{
"name": "http://cms.mozilo.de/index.php?cat=10_moziloCMS&page=60_Changelog",
"refsource": "CONFIRM",
"url": "http://cms.mozilo.de/index.php?cat=10_moziloCMS&page=60_Changelog"
},
{
"name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls55",
"refsource": "MISC",
"url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls55"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/6968"
},
{
"name" : "32083",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32083"
"name": "accautos-cookie-auth-bypass(46287)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46287"
},
{
"name": "32517",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/32517"
},
{
"name" : "accautos-cookie-auth-bypass(46287)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46287"
"name": "32083",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32083"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20081208 Neostrada Livebox Remote Network Down PoC Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/499010/100/0/threaded"
},
{
"name" : "7387",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7387"
},
{
"name" : "32696",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32696"
"name": "33026",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33026"
},
{
"name": "50673",
"refsource": "OSVDB",
"url": "http://osvdb.org/50673"
},
{
"name" : "33026",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33026"
},
{
"name": "neostradalivebox-adsl-dos(47183)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47183"
},
{
"name": "7387",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7387"
},
{
"name": "20081208 Neostrada Livebox Remote Network Down PoC Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/499010/100/0/threaded"
},
{
"name": "32696",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32696"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "32524",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32524"
},
{
"name": "6923",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6923"
},
{
"name" : "35046",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35046"
},
{
"name": "49483",
"refsource": "OSVDB",
"url": "http://osvdb.org/49483"
},
{
"name" : "32524",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32524"
},
{
"name": "sfs-directory-sql-injection(50473)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50473"
},
{
"name": "35046",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35046"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20081218 EasySiteNetwork (joke.php?id) Remote SQL injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/499351/100/0/threaded"
},
{
"name": "32908",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32908"
},
{
"name": "20081218 EasySiteNetwork (joke.php?id) Remote SQL injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/499351/100/0/threaded"
},
{
"name": "52032",
"refsource": "OSVDB",

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-11-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-11-01"
},
{
"name": "101774",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101774"
},
{
"name": "https://source.android.com/security/bulletin/2017-11-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-11-01"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20170811 Multiple unpatched flaws exist in NSS (CVE-2017-11695, CVE-2017-11696, CVE-2017-11697, CVE-2017-11698)",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2017/Aug/17"
},
{
"name" : "http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html"
},
{
"name" : "http://www.geeknik.net/9brdqk6xu",
"refsource" : "MISC",
"url" : "http://www.geeknik.net/9brdqk6xu"
"name": "1039153",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039153"
},
{
"name": "100345",
@ -73,9 +63,19 @@
"url": "http://www.securityfocus.com/bid/100345"
},
{
"name" : "1039153",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039153"
"name": "http://www.geeknik.net/9brdqk6xu",
"refsource": "MISC",
"url": "http://www.geeknik.net/9brdqk6xu"
},
{
"name": "http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html"
},
{
"name": "20170811 Multiple unpatched flaws exist in NSS (CVE-2017-11695, CVE-2017-11696, CVE-2017-11697, CVE-2017-11698)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2017/Aug/17"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11853"
},
{
"name" : "101764",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101764"
},
{
"name": "1039782",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039782"
},
{
"name": "101764",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101764"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "101554",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101554"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15085",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "RHSA-2017:3110",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3110"
},
{
"name" : "101554",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101554"
}
]
}

View File

@ -62,16 +62,16 @@
"refsource": "CONFIRM",
"url": "https://xenbits.xen.org/xsa/advisory-244.html"
},
{
"name" : "https://support.citrix.com/article/CTX228867",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX228867"
},
{
"name": "DSA-4050",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4050"
},
{
"name": "https://support.citrix.com/article/CTX228867",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX228867"
},
{
"name": "GLSA-201801-14",
"refsource": "GENTOO",

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95500",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95500"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://seclists.org/fulldisclosure/2017/Mar/23",
"refsource" : "MISC",
"url" : "http://seclists.org/fulldisclosure/2017/Mar/23"
},
{
"name": "https://pierrekim.github.io/blog/2017-03-08-camera-goahead-0day.html#rsa-lulz",
"refsource": "MISC",
"url": "https://pierrekim.github.io/blog/2017-03-08-camera-goahead-0day.html#rsa-lulz"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Mar/23",
"refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2017/Mar/23"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=199367",
"refsource" : "MISC",
"url" : "https://bugzilla.kernel.org/show_bug.cgi?id=199367"
},
{
"name": "https://git.kernel.org/pub/scm/fs/xfs/xfs-linux.git/commit/?h=for-next&id=afca6c5b2595fc44383919fba740c194b0b76aff",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://github.com/torvalds/linux/commit/afca6c5b2595fc44383919fba740c194b0b76aff",
"refsource": "MISC",
"url": "https://github.com/torvalds/linux/commit/afca6c5b2595fc44383919fba740c194b0b76aff"
},
{
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=199367",
"refsource": "MISC",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=199367"
}
]
}

View File

@ -67,15 +67,15 @@
"refsource": "MISC",
"url": "https://www.zsh.org/mla/zsh-announce/136"
},
{
"name" : "GLSA-201903-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201903-02"
},
{
"name": "USN-3764-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3764-1/"
},
{
"name": "GLSA-201903-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201903-02"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-16536",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-17468",
"STATE": "PUBLIC"
},
@ -53,35 +53,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://crbug.com/876822",
"refsource" : "MISC",
"url" : "https://crbug.com/876822"
},
{
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
},
{
"name": "DSA-4330",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4330"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name": "RHSA-2018:3004",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3004"
},
{
"name": "GLSA-201811-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-10"
},
{
"name": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
},
{
"name": "105666",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105666"
},
{
"name": "https://crbug.com/876822",
"refsource": "MISC",
"url": "https://crbug.com/876822"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1219/",
"refsource" : "MISC",
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1219/"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1219/",
"refsource": "MISC",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1219/"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-03",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-03"
},
{
"name": "105732",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105732"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-03",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-03"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
},
{
"name" : "104175",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104175"
},
{
"name": "1040920",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040920"
},
{
"name": "104175",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104175"
}
]
}