"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:16:36 +00:00
parent 4837782737
commit 789176626c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3394 additions and 3394 deletions

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107801142924976&w=2"
},
{
"name" : "9767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9767"
},
{
"name": "4116",
"refsource": "OSVDB",
@ -76,6 +71,11 @@
"name": "wftpd-ftp-command-dos(15342)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15342"
},
{
"name": "9767",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9767"
}
]
}

View File

@ -53,25 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7"
"name": "oval:org.mitre.oval:def:11042",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11042"
},
{
"name": "10856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10856"
},
{
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=229374",
"refsource": "CONFIRM",
"url": "http://bugzilla.mozilla.org/show_bug.cgi?id=229374"
},
{
"name" : "FLSA:2089",
"refsource" : "FEDORA",
"url" : "http://marc.info/?l=bugtraq&m=109900315219363&w=2"
},
{
"name" : "RHSA-2004:421",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-421.html"
},
{
"name": "SCOSA-2005.49",
"refsource": "SCO",
@ -83,9 +78,24 @@
"url": "http://www.novell.com/linux/security/advisories/2004_36_mozilla.html"
},
{
"name" : "VU#561022",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/561022"
"name": "RHSA-2004:421",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-421.html"
},
{
"name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7"
},
{
"name": "FLSA:2089",
"refsource": "FEDORA",
"url": "http://marc.info/?l=bugtraq&m=109900315219363&w=2"
},
{
"name": "mozilla-senduidl-pop3-bo(16869)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16869"
},
{
"name": "15495",
@ -98,19 +108,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3250"
},
{
"name" : "oval:org.mitre.oval:def:11042",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11042"
},
{
"name" : "10856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10856"
},
{
"name" : "mozilla-senduidl-pop3-bo(16869)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16869"
"name": "VU#561022",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/561022"
}
]
}

View File

@ -52,26 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20060110 Sun Solaris uustat Buffer Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=366"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-056.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-056.htm"
},
{
"name" : "101933",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101933-1"
},
{
"name": "16193",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16193"
},
{
"name": "20060110 Sun Solaris uustat Buffer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=366"
},
{
"name": "ADV-2006-0113",
"refsource": "VUPEN",
@ -82,6 +72,21 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015455"
},
{
"name": "solaris-uustat-bo(24045)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24045"
},
{
"name": "101933",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101933-1"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-056.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-056.htm"
},
{
"name": "18371",
"refsource": "SECUNIA",
@ -91,11 +96,6 @@
"name": "19087",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19087"
},
{
"name" : "solaris-uustat-bo(24045)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24045"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040922 Multiple Vulnerabilities in Symantec Enterprise Firewall/Gateway Security Products",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109588376426070&w=2"
"name": "12635",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12635"
},
{
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2004.09.22.html",
@ -68,24 +68,24 @@
"url": "http://www.kb.cert.org/vuls/id/173910"
},
{
"name" : "11237",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11237"
"name": "20040922 Multiple Vulnerabilities in Symantec Enterprise Firewall/Gateway Security Products",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109588376426070&w=2"
},
{
"name": "10206",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/10206"
},
{
"name" : "12635",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12635"
},
{
"name": "symantec-default-snmp(17471)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17471"
},
{
"name": "11237",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11237"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20041018 Multiple vulnerabilities in Sage Saleslogix",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109811852218478&w=2"
},
{
"name" : "20041018 Multiple vulnerabilities in Sage Saleslogix",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-10/0661.html"
},
{
"name" : "11450",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11450"
"name": "12883",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12883"
},
{
"name": "10949",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/10949"
},
{
"name": "20041018 Multiple vulnerabilities in Sage Saleslogix",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109811852218478&w=2"
},
{
"name": "1011769",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011769"
},
{
"name" : "12883",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12883"
"name": "11450",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11450"
},
{
"name": "20041018 Multiple vulnerabilities in Sage Saleslogix",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-10/0661.html"
},
{
"name": "saleslogix-processqueuefile-file-upload(17765)",

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "1009661",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1009661"
},
{
"name": "20040404 Texutil symlink vulnerability.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108118755923319&w=2"
},
{
"name" : "20040404 Texutil symlink vulnerability.",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-April/019777.html"
"name": "texutil-symlink-attack(15728)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15728"
},
{
"name": "10042",
@ -68,14 +73,9 @@
"url": "http://www.securityfocus.com/bid/10042"
},
{
"name" : "1009661",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1009661"
},
{
"name" : "texutil-symlink-attack(15728)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15728"
"name": "20040404 Texutil symlink vulnerability.",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-April/019777.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-2802",
"STATE": "PUBLIC"
},
@ -53,99 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080708 rPSA-2008-0216-1 firefox",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
},
{
"name" : "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
},
{
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-24.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-24.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=419846",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=419846"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2646",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2646"
},
{
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0216",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
},
{
"name" : "DSA-1607",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1607"
},
{
"name" : "DSA-1615",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1615"
},
{
"name" : "DSA-1621",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1621"
},
{
"name" : "DSA-1697",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1697"
},
{
"name" : "FEDORA-2008-6127",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html"
},
{
"name" : "FEDORA-2008-6193",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
},
{
"name" : "FEDORA-2008-6196",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
},
{
"name" : "FEDORA-2008-6706",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html"
},
{
"name" : "FEDORA-2008-6737",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html"
},
{
"name" : "GLSA-200808-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200808-03.xml"
},
{
"name" : "MDVSA-2008:136",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136"
},
{
"name" : "MDVSA-2008:155",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
},
{
"name" : "RHSA-2008:0547",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0547.html"
"name": "SUSE-SA:2008:034",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
},
{
"name": "RHSA-2008:0549",
@ -153,164 +63,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2008-0549.html"
},
{
"name" : "RHSA-2008:0569",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0569.html"
},
{
"name" : "RHSA-2008:0616",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
},
{
"name" : "SSA:2008-191-03",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152"
},
{
"name" : "SSA:2008-210-05",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.410484"
},
{
"name" : "SSA:2008-191",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911"
},
{
"name" : "256408",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
},
{
"name" : "SUSE-SA:2008:034",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
},
{
"name" : "USN-619-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-619-1"
},
{
"name" : "USN-629-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-629-1"
},
{
"name" : "30038",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30038"
},
{
"name" : "oval:org.mitre.oval:def:11121",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11121"
},
{
"name" : "34501",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34501"
},
{
"name" : "31076",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31076"
},
{
"name" : "ADV-2008-1993",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1993/references"
},
{
"name" : "1020419",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020419"
},
{
"name" : "30911",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30911"
},
{
"name" : "30915",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30915"
},
{
"name" : "30878",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30878"
},
{
"name" : "30898",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30898"
},
{
"name" : "30903",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30903"
},
{
"name" : "30949",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30949"
},
{
"name" : "31005",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31005"
},
{
"name" : "31008",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31008"
},
{
"name" : "31069",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31069"
},
{
"name" : "31023",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31023"
},
{
"name" : "31183",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31183"
},
{
"name" : "31195",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31195"
},
{
"name" : "31220",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31220"
},
{
"name" : "31253",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31253"
},
{
"name" : "31377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31377"
},
{
"name" : "31286",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31286"
},
{
"name" : "31403",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31403"
"name": "DSA-1697",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1697"
},
{
"name": "31021",
@ -318,14 +73,259 @@
"url": "http://secunia.com/advisories/31021"
},
{
"name" : "33433",
"name": "30898",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/33433"
"url": "http://secunia.com/advisories/30898"
},
{
"name": "31403",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31403"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0216",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
},
{
"name": "https://issues.rpath.com/browse/RPL-2646",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2646"
},
{
"name": "30949",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30949"
},
{
"name": "SSA:2008-191-03",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152"
},
{
"name": "ADV-2009-0977",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0977"
},
{
"name": "31069",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31069"
},
{
"name": "31008",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31008"
},
{
"name": "31377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31377"
},
{
"name": "RHSA-2008:0616",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
},
{
"name": "ADV-2008-1993",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1993/references"
},
{
"name": "31023",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31023"
},
{
"name": "MDVSA-2008:155",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
},
{
"name": "30038",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30038"
},
{
"name": "30915",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30915"
},
{
"name": "DSA-1607",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1607"
},
{
"name": "GLSA-200808-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
},
{
"name": "31005",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31005"
},
{
"name": "33433",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33433"
},
{
"name": "FEDORA-2008-6127",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html"
},
{
"name": "1020419",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020419"
},
{
"name": "31253",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31253"
},
{
"name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
},
{
"name": "FEDORA-2008-6737",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html"
},
{
"name": "31183",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31183"
},
{
"name": "30903",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30903"
},
{
"name": "RHSA-2008:0547",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0547.html"
},
{
"name": "FEDORA-2008-6193",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
},
{
"name": "USN-629-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-629-1"
},
{
"name": "oval:org.mitre.oval:def:11121",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11121"
},
{
"name": "256408",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
},
{
"name": "SSA:2008-191",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911"
},
{
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-24.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-24.html"
},
{
"name": "SSA:2008-210-05",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.410484"
},
{
"name": "DSA-1615",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1615"
},
{
"name": "FEDORA-2008-6706",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html"
},
{
"name": "31220",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31220"
},
{
"name": "31195",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31195"
},
{
"name": "31076",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31076"
},
{
"name": "USN-619-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-619-1"
},
{
"name": "30911",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30911"
},
{
"name": "RHSA-2008:0569",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0569.html"
},
{
"name": "30878",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30878"
},
{
"name": "DSA-1621",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1621"
},
{
"name": "20080708 rPSA-2008-0216-1 firefox",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=419846",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=419846"
},
{
"name": "31286",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31286"
},
{
"name": "FEDORA-2008-6196",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
},
{
"name": "34501",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34501"
},
{
"name": "MDVSA-2008:136",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5877"
},
{
"name" : "29853",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29853"
},
{
"name": "jaxultrabb-viewprofile-file-include(43278)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43278"
},
{
"name": "29853",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29853"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080719 Easyecards 310a Multipe Vulerabilities ( Xss / Sql Injection Exploit / File Disclosure Exploit ) By Khashayar Fereidani",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=121665294304071&w=2"
},
{
"name": "30328",
"refsource": "BID",
@ -67,15 +62,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31192"
},
{
"name": "easyecards-sid-sql-injection(43924)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43924"
},
{
"name": "4049",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4049"
},
{
"name" : "easyecards-sid-sql-injection(43924)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43924"
"name": "20080719 Easyecards 310a Multipe Vulerabilities ( Xss / Sql Injection Exploit / File Disclosure Exploit ) By Khashayar Fereidani",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=121665294304071&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2008-3464",
"STATE": "PUBLIC"
},
@ -52,75 +52,75 @@
},
"references": {
"reference_data": [
{
"name" : "20081015 Exploit for MS08-066 - AFD.sys kernel memory overwrite.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/497375/100/0/threaded"
},
{
"name": "6757",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6757"
},
{
"name" : "http://blogs.technet.com/swi/archive/2008/10/14/ms08-066-how-to-correctly-validate-and-capture-user-mode-data.aspx",
"refsource" : "MISC",
"url" : "http://blogs.technet.com/swi/archive/2008/10/14/ms08-066-how-to-correctly-validate-and-capture-user-mode-data.aspx"
},
{
"name" : "HPSBST02379",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
},
{
"name" : "SSRT080143",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
},
{
"name" : "MS08-066",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-066"
},
{
"name" : "TA08-288A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-288A.html"
},
{
"name" : "31673",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31673"
},
{
"name" : "oval:org.mitre.oval:def:5825",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5825"
},
{
"name" : "ADV-2008-2817",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2817"
},
{
"name" : "1021053",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021053"
},
{
"name" : "32261",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32261"
},
{
"name": "win-afd-privilege-escalation(45578)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45578"
},
{
"name": "ADV-2008-2817",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2817"
},
{
"name": "20081015 Exploit for MS08-066 - AFD.sys kernel memory overwrite.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/497375/100/0/threaded"
},
{
"name": "SSRT080143",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
},
{
"name": "31673",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31673"
},
{
"name": "http://blogs.technet.com/swi/archive/2008/10/14/ms08-066-how-to-correctly-validate-and-capture-user-mode-data.aspx",
"refsource": "MISC",
"url": "http://blogs.technet.com/swi/archive/2008/10/14/ms08-066-how-to-correctly-validate-and-capture-user-mode-data.aspx"
},
{
"name": "1021053",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021053"
},
{
"name": "oval:org.mitre.oval:def:5825",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5825"
},
{
"name": "HPSBST02379",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
},
{
"name": "win-ms08kb956803-update(45582)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45582"
},
{
"name": "TA08-288A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-288A.html"
},
{
"name": "MS08-066",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-066"
},
{
"name": "32261",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32261"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "6298",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6298"
},
{
"name": "30807",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "webdirectory-listingview-sql-injection(44638)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44638"
},
{
"name": "6298",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6298"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20080825 Crafty Syntax Live Help <= 2.14.6 SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/495729/100/0/threaded"
},
{
"name": "6307",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6307"
},
{
"name" : "http://www.gulftech.org/?node=research&article_id=00127-08252008",
"refsource" : "MISC",
"url" : "http://www.gulftech.org/?node=research&article_id=00127-08252008"
},
{
"name": "http://security.craftysyntax.com/updates/?v=2.14.6",
"refsource": "CONFIRM",
@ -78,24 +68,34 @@
"url": "http://sourceforge.net/project/shownotes.php?release_id=620878"
},
{
"name" : "30825",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30825"
"name": "http://www.gulftech.org/?node=research&article_id=00127-08252008",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00127-08252008"
},
{
"name": "20080825 Crafty Syntax Live Help <= 2.14.6 SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495729/100/0/threaded"
},
{
"name": "31573",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31573"
},
{
"name" : "4192",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4192"
},
{
"name": "crafty-syntax-isxmlhttp-sql-injection(44669)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44669"
},
{
"name": "30825",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30825"
},
{
"name": "4192",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4192"
}
]
}

View File

@ -53,15 +53,105 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20080915 Re: phpMyAdmin code execution (CVE request)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/09/16/2"
"name": "MDVSA-2008:202",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:202"
},
{
"name": "31884",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31884"
},
{
"name": "31918",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31918"
},
{
"name": "SUSE-SR:2009:003",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html"
},
{
"name": "FEDORA-2008-8370",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01290.html"
},
{
"name": "ADV-2008-2585",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2585"
},
{
"name": "FEDORA-2008-8269",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01137.html"
},
{
"name": "48196",
"refsource": "OSVDB",
"url": "http://osvdb.org/48196"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=462430",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=462430"
},
{
"name": "[oss-security] 20080915 phpMyAdmin code execution (CVE request)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/09/15/2"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20080916-1/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20080916-1/"
},
{
"name": "GLSA-200903-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200903-32.xml"
},
{
"name": "FEDORA-2008-8335",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01228.html"
},
{
"name": "FEDORA-2008-8286",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01155.html"
},
{
"name": "phpmyadmin-serverdatabases-code-execution(45157)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45157"
},
{
"name": "DSA-1641",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1641"
},
{
"name": "33822",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33822"
},
{
"name": "31188",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31188"
},
{
"name": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-7",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-7"
},
{
"name": "32034",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32034"
},
{
"name": "[phpmyadmin-news] 20080915 phpMyAdmin 2.11.9.1 is released",
"refsource": "MLIST",
@ -73,104 +163,14 @@
"url": "http://fd.the-wildcat.de/pma_e36a091q11.php"
},
{
"name" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-7",
"refsource" : "CONFIRM",
"url" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-7"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=462430",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=462430"
},
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-20080916-1/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-20080916-1/"
},
{
"name" : "DSA-1641",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1641"
},
{
"name" : "FEDORA-2008-8269",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01137.html"
},
{
"name" : "FEDORA-2008-8286",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01155.html"
},
{
"name" : "FEDORA-2008-8335",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01228.html"
},
{
"name" : "FEDORA-2008-8370",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01290.html"
},
{
"name" : "GLSA-200903-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200903-32.xml"
},
{
"name" : "MDVSA-2008:202",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:202"
},
{
"name" : "SUSE-SR:2009:003",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html"
},
{
"name" : "31188",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31188"
},
{
"name" : "48196",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/48196"
},
{
"name" : "31918",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31918"
},
{
"name" : "ADV-2008-2585",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2585"
},
{
"name" : "31884",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31884"
},
{
"name" : "32034",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32034"
},
{
"name" : "33822",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33822"
"name": "[oss-security] 20080915 Re: phpMyAdmin code execution (CVE request)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/09/16/2"
},
{
"name": "ADV-2008-2619",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2619"
},
{
"name" : "phpmyadmin-serverdatabases-code-execution(45157)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45157"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080927 hyBook Remote Password Disclouse Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/496790/100/0/threaded"
},
{
"name": "32079",
"refsource": "SECUNIA",
@ -66,6 +61,11 @@
"name": "hybook-guestbook-hybook-info-disclosure(45513)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45513"
},
{
"name": "20080927 hyBook Remote Password Disclouse Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496790/100/0/threaded"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "6500",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6500"
},
{
"name": "31270",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31270"
},
{
"name": "6500",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6500"
},
{
"name": "explaycms-cookie-authentication-bypass(45300)",
"refsource": "XF",

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20080418 LightNEasy v.1.2.2 flat Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/491064/100/0/threaded"
},
{
"name" : "5452",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5452"
},
{
"name": "28801",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28801"
},
{
"name": "20080418 LightNEasy v.1.2.2 flat Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491064/100/0/threaded"
},
{
"name": "44674",
"refsource": "OSVDB",
@ -77,6 +72,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29833"
},
{
"name": "5452",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5452"
},
{
"name": "lightneasy-thumbsup-file-manipulation(49851)",
"refsource": "XF",

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
},
{
"name" : "TA08-017A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-017A.html"
"name": "1019218",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019218"
},
{
"name": "27229",
@ -78,24 +63,9 @@
"url": "http://www.securityfocus.com/bid/27229"
},
{
"name" : "40296",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/40296"
},
{
"name" : "1019218",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019218"
},
{
"name" : "28518",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28518"
},
{
"name" : "28556",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28556"
"name": "TA08-017A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-017A.html"
},
{
"name": "ADV-2008-0150",
@ -106,6 +76,36 @@
"name": "ADV-2008-0180",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0180"
},
{
"name": "40296",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/40296"
},
{
"name": "SSRT061201",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
},
{
"name": "28556",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28556"
},
{
"name": "28518",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28518"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-2434",
"STATE": "PUBLIC"
},
@ -53,14 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
"name": "oval:org.mitre.oval:def:19462",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19462"
},
{
"name" : "HPSBUX02889",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
"name": "oval:org.mitre.oval:def:16201",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16201"
},
{
"name": "TA13-107A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-107A"
},
{
"name": "SSRT101252",
@ -73,19 +78,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
},
{
"name" : "TA13-107A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-107A"
"name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
},
{
"name" : "oval:org.mitre.oval:def:16201",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16201"
},
{
"name" : "oval:org.mitre.oval:def:19462",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19462"
"name": "HPSBUX02889",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
}
]
}

View File

@ -67,15 +67,15 @@
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
},
{
"name" : "100179",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100179"
},
{
"name": "1039098",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039098"
},
{
"name": "100179",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100179"
}
]
}

View File

@ -53,16 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "43370",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43370/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11907",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11907"
},
{
"name": "102045",
"refsource": "BID",
@ -72,6 +62,16 @@
"name": "1039991",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039991"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11907",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11907"
},
{
"name": "43370",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43370/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-14113",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-14786",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-17-875",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-17-875"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-17-875",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-17-875"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "43089",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43089/"
},
{
"name": "https://packetstormsecurity.com/files/144440/PHP-CityPortal-2.0-SQL-Injection.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/144440/PHP-CityPortal-2.0-SQL-Injection.html"
},
{
"name": "43089",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43089/"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.videolan.org/?p=vlc/vlc-2.2.git;a=blobdiff;f=modules/codec/subsdec.c;h=addd8c71f30d53558fffd19059b374be45cf0f8e;hp=1b4276e299a2a6668047231d29ac705ae93076ba;hb=7cac839692ab79dbfe5e4ebd4c4e37d9a8b1b328;hpb=3477dba3d506de8d95bccef2c6b67861188f6c29",
"refsource" : "CONFIRM",
"url" : "http://git.videolan.org/?p=vlc/vlc-2.2.git;a=blobdiff;f=modules/codec/subsdec.c;h=addd8c71f30d53558fffd19059b374be45cf0f8e;hp=1b4276e299a2a6668047231d29ac705ae93076ba;hb=7cac839692ab79dbfe5e4ebd4c4e37d9a8b1b328;hpb=3477dba3d506de8d95bccef2c6b67861188f6c29"
},
{
"name" : "DSA-3899",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3899"
},
{
"name": "GLSA-201707-10",
"refsource": "GENTOO",
@ -71,6 +61,16 @@
"name": "98638",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98638"
},
{
"name": "http://git.videolan.org/?p=vlc/vlc-2.2.git;a=blobdiff;f=modules/codec/subsdec.c;h=addd8c71f30d53558fffd19059b374be45cf0f8e;hp=1b4276e299a2a6668047231d29ac705ae93076ba;hb=7cac839692ab79dbfe5e4ebd4c4e37d9a8b1b328;hpb=3477dba3d506de8d95bccef2c6b67861188f6c29",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=vlc/vlc-2.2.git;a=blobdiff;f=modules/codec/subsdec.c;h=addd8c71f30d53558fffd19059b374be45cf0f8e;hp=1b4276e299a2a6668047231d29ac705ae93076ba;hb=7cac839692ab79dbfe5e4ebd4c4e37d9a8b1b328;hpb=3477dba3d506de8d95bccef2c6b67861188f6c29"
},
{
"name": "DSA-3899",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3899"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "1038866",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038866"
},
{
"name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8589",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "99425",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99425"
},
{
"name" : "1038866",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038866"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://blogs.gentoo.org/ago/2017/05/07/lrzip-null-pointer-dereference-in-join_pthread-stream-c/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/05/07/lrzip-null-pointer-dereference-in-join_pthread-stream-c/"
},
{
"name": "https://github.com/ckolivas/lrzip/issues/69",
"refsource": "MISC",
"url": "https://github.com/ckolivas/lrzip/issues/69"
},
{
"name": "https://blogs.gentoo.org/ago/2017/05/07/lrzip-null-pointer-dereference-in-join_pthread-stream-c/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/05/07/lrzip-null-pointer-dereference-in-join_pthread-stream-c/"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://wpvulndb.com/vulnerabilities/8819",
"refsource" : "MISC",
"url" : "https://wpvulndb.com/vulnerabilities/8819"
},
{
"name" : "https://codex.wordpress.org/Version_4.7.5",
"refsource" : "CONFIRM",
"url" : "https://codex.wordpress.org/Version_4.7.5"
},
{
"name" : "https://github.com/WordPress/WordPress/commit/8c7ea71edbbffca5d9766b7bea7c7f3722ffafa6",
"refsource" : "CONFIRM",
"url" : "https://github.com/WordPress/WordPress/commit/8c7ea71edbbffca5d9766b7bea7c7f3722ffafa6"
"name": "1038520",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038520"
},
{
"name": "https://wordpress.org/news/2017/05/wordpress-4-7-5/",
@ -77,15 +67,25 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3870"
},
{
"name": "https://wpvulndb.com/vulnerabilities/8819",
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/8819"
},
{
"name": "98509",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98509"
},
{
"name" : "1038520",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038520"
"name": "https://codex.wordpress.org/Version_4.7.5",
"refsource": "CONFIRM",
"url": "https://codex.wordpress.org/Version_4.7.5"
},
{
"name": "https://github.com/WordPress/WordPress/commit/8c7ea71edbbffca5d9766b7bea7c7f3722ffafa6",
"refsource": "CONFIRM",
"url": "https://github.com/WordPress/WordPress/commit/8c7ea71edbbffca5d9766b7bea7c7f3722ffafa6"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-11-27T13:54:33.481816",
"DATE_REQUESTED": "2018-11-05T16:23:59",
"ID": "CVE-2018-1000844",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Retrofit",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "Prior to commit 4a693c5aeeef2be6c7ecf80e7b5ec79f6ab59437"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Square Open Source "
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "XML External Entity (XXE)"
"value": "n/a"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-16108",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{