"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:14:57 +00:00
parent e644a41ec5
commit 809bfb3322
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
64 changed files with 4163 additions and 4163 deletions

View File

@ -53,109 +53,109 @@
"references": {
"reference_data": [
{
"name" : "20040501 LHa buffer overflows and directory traversal problems",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html"
},
{
"name" : "20040502 Lha local stack overflow Proof Of Concept Code",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020778.html"
},
{
"name" : "20040510 [Ulf Harnhammar]: LHA Advisory + Patch",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108422737918885&w=2"
},
{
"name" : "20060403 Barracuda LHA archiver security bug leads to remote compromise",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-04/0059.html"
},
{
"name" : "http://www.guay-leroux.com/projects/barracuda-advisory-LHA.txt",
"refsource" : "MISC",
"url" : "http://www.guay-leroux.com/projects/barracuda-advisory-LHA.txt"
"name": "1015866",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015866"
},
{
"name": "CLA-2004:840",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000840"
},
{
"name" : "DSA-515",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-515"
},
{
"name" : "FLSA:1833",
"refsource" : "FEDORA",
"url" : "https://bugzilla.fedora.us/show_bug.cgi?id=1833"
},
{
"name" : "RHSA-2004:178",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-178.html"
},
{
"name" : "RHSA-2004:179",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-179.html"
},
{
"name" : "GLSA-200405-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200405-02.xml"
},
{
"name" : "FEDORA-2004-119",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html"
},
{
"name" : "10243",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10243"
},
{
"name" : "oval:org.mitre.oval:def:9881",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9881"
},
{
"name" : "ADV-2006-1220",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1220"
},
{
"name": "5753",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5753"
},
{
"name" : "5754",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5754"
},
{
"name": "oval:org.mitre.oval:def:977",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A977"
},
{
"name" : "1015866",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015866"
"name": "FEDORA-2004-119",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html"
},
{
"name": "20060403 Barracuda LHA archiver security bug leads to remote compromise",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-04/0059.html"
},
{
"name": "10243",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10243"
},
{
"name": "ADV-2006-1220",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1220"
},
{
"name": "20040501 LHa buffer overflows and directory traversal problems",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html"
},
{
"name": "19514",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19514"
},
{
"name": "5754",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5754"
},
{
"name": "RHSA-2004:179",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-179.html"
},
{
"name": "http://www.guay-leroux.com/projects/barracuda-advisory-LHA.txt",
"refsource": "MISC",
"url": "http://www.guay-leroux.com/projects/barracuda-advisory-LHA.txt"
},
{
"name": "FLSA:1833",
"refsource": "FEDORA",
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833"
},
{
"name": "DSA-515",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-515"
},
{
"name": "oval:org.mitre.oval:def:9881",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9881"
},
{
"name": "20040510 [Ulf Harnhammar]: LHA Advisory + Patch",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108422737918885&w=2"
},
{
"name": "GLSA-200405-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200405-02.xml"
},
{
"name": "RHSA-2004:178",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-178.html"
},
{
"name": "lha-multiple-bo(16012)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16012"
},
{
"name": "20040502 Lha local stack overflow Proof Of Concept Code",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020778.html"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040203 Les Commentaires (PHP) Include file",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107584083719763&w=2"
},
{
"name" : "9536",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9536"
},
{
"name": "10768",
"refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "lescommentaires-multiple-file-include(15010)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15010"
},
{
"name": "9536",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9536"
},
{
"name": "20040203 Les Commentaires (PHP) Include file",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107584083719763&w=2"
}
]
}

View File

@ -52,46 +52,46 @@
},
"references": {
"reference_data": [
{
"name" : "20040728 Check Point VPN-1 ASN.1 Decoding Remote Compromise",
"refsource" : "ISS",
"url" : "http://xforce.iss.net/xforce/alerts/id/178"
},
{
"name": "http://www.checkpoint.com/techsupport/alerts/asn1.html",
"refsource": "CONFIRM",
"url": "http://www.checkpoint.com/techsupport/alerts/asn1.html"
},
{
"name" : "VU#435358",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/435358"
},
{
"name" : "O-190",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/o-190.shtml"
},
{
"name" : "10820",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10820"
},
{
"name" : "8290",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/displayvuln.php?osvdb_id=8290"
},
{
"name": "1010799",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/alerts/2004/Jul/1010799.html"
},
{
"name": "VU#435358",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/435358"
},
{
"name": "8290",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/displayvuln.php?osvdb_id=8290"
},
{
"name": "10820",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10820"
},
{
"name": "12177",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12177/"
},
{
"name": "20040728 Check Point VPN-1 ASN.1 Decoding Remote Compromise",
"refsource": "ISS",
"url": "http://xforce.iss.net/xforce/alerts/id/178"
},
{
"name": "O-190",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-190.shtml"
},
{
"name": "vpn1-asn1-decoding-bo(16824)",
"refsource": "XF",

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "DSA-586",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-586"
},
{
"name" : "MDKSA-2004:128",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:128"
},
{
"name": "RHSA-2004:635",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-635.html"
},
{
"name" : "USN-20-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/20-1/"
"name": "MDKSA-2004:128",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:128"
},
{
"name": "11618",
@ -82,6 +72,16 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10268"
},
{
"name": "USN-20-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/20-1/"
},
{
"name": "DSA-586",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-586"
},
{
"name": "ruby-cgi-dos(17985)",
"refsource": "XF",

View File

@ -52,36 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.php.net/release_4_3_10.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/release_4_3_10.php"
},
{
"name" : "OpenPKG-SA-2004.053",
"refsource" : "OPENPKG",
"url" : "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
},
{
"name" : "FLSA:2344",
"refsource" : "FEDORA",
"url" : "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
},
{
"name" : "HPSBMA01212",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/advisories/9028"
},
{
"name" : "MDKSA-2004:151",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
},
{
"name" : "RHSA-2004:687",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-687.html"
},
{
"name": "RHSA-2005:032",
"refsource": "REDHAT",
@ -92,15 +62,45 @@
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
},
{
"name": "http://www.php.net/release_4_3_10.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/release_4_3_10.php"
},
{
"name": "oval:org.mitre.oval:def:10877",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10877"
},
{
"name": "MDKSA-2004:151",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
},
{
"name": "FLSA:2344",
"refsource": "FEDORA",
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
},
{
"name": "php-exifreaddata-bo(18517)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18517"
},
{
"name": "OpenPKG-SA-2004.053",
"refsource": "OPENPKG",
"url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
},
{
"name": "HPSBMA01212",
"refsource": "HP",
"url": "http://www.securityfocus.com/advisories/9028"
},
{
"name": "RHSA-2004:687",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20041106 Resources consumption in 602 Lan Suite 2004.0.04.0909",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109976745017459&w=2"
},
{
"name": "602pro-telnet-loopback-dos(17979)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17979"
},
{
"name": "20041106 Resources consumption in 602 Lan Suite 2004.0.04.0909",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109976745017459&w=2"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20040502 PaX Linux Kernel 2.6 Patches DoS Advisory",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108360001130312&w=2"
},
{
"name": "20040509 PaX DoS proof-of-concept",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108420555920369&w=2"
},
{
"name" : "GLSA-200407-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200407-02.xml"
"name": "pax-aslr-enabled-dos(16037)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16037"
},
{
"name": "http://pax.grsecurity.net/",
"refsource": "CONFIRM",
"url": "http://pax.grsecurity.net/"
},
{
"name": "20040502 PaX Linux Kernel 2.6 Patches DoS Advisory",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108360001130312&w=2"
},
{
"name": "GLSA-200407-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200407-02.xml"
},
{
"name": "10264",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10264"
},
{
"name" : "pax-aslr-enabled-dos(16037)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16037"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5523"
},
{
"name" : "28991",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28991"
},
{
"name": "pbcs-yopyupload-file-upload(42105)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42105"
},
{
"name": "28991",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28991"
}
]
}

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "30144",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30144"
},
{
"name": "5565",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5565"
},
{
"name" : "http://forums.buyscripts.in/viewtopic.php?f=7&t=3389",
"refsource" : "CONFIRM",
"url" : "http://forums.buyscripts.in/viewtopic.php?f=7&t=3389"
"name": "youtubeclone-groupposts-sql-injection(42285)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42285"
},
{
"name": "29114",
@ -68,14 +73,9 @@
"url": "http://www.securityfocus.com/bid/29114"
},
{
"name" : "30144",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30144"
},
{
"name" : "youtubeclone-groupposts-sql-injection(42285)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42285"
"name": "http://forums.buyscripts.in/viewtopic.php?f=7&t=3389",
"refsource": "CONFIRM",
"url": "http://forums.buyscripts.in/viewtopic.php?f=7&t=3389"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
"name": "ADV-2008-2115",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2115"
},
{
"name": "SSRT061201",
@ -68,9 +68,9 @@
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name" : "ADV-2008-2115",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2115"
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "ADV-2008-2109",
@ -78,14 +78,9 @@
"url": "http://www.vupen.com/english/advisories/2008/2109/references"
},
{
"name" : "1020498",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020498"
},
{
"name" : "31113",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31113"
"name": "oracle-weblogic-dos(43825)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43825"
},
{
"name": "31087",
@ -93,9 +88,14 @@
"url": "http://secunia.com/advisories/31087"
},
{
"name" : "oracle-weblogic-dos(43825)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43825"
"name": "31113",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31113"
},
{
"name": "1020498",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020498"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://vuln.sg/wiseftp558-en.html",
"refsource" : "MISC",
"url" : "http://vuln.sg/wiseftp558-en.html"
},
{
"name" : "http://www.wise-ftp.com/news/index.htm",
"refsource" : "CONFIRM",
"url" : "http://www.wise-ftp.com/news/index.htm"
"name": "30663",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30663"
},
{
"name": "29844",
@ -72,15 +67,20 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1898/references"
},
{
"name" : "30663",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30663"
},
{
"name": "30788",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30788"
},
{
"name": "http://www.wise-ftp.com/news/index.htm",
"refsource": "CONFIRM",
"url": "http://www.wise-ftp.com/news/index.htm"
},
{
"name": "http://vuln.sg/wiseftp558-en.html",
"refsource": "MISC",
"url": "http://vuln.sg/wiseftp558-en.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080728 Tool release: [evilgrade] - Using DNS cache poisoning to exploit poor update implementations",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html"
},
{
"name": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz",
"refsource": "MISC",
"url": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz"
},
{
"name": "20080728 Tool release: [evilgrade] - Using DNS cache poisoning to exploit poor update implementations",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "31369",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31369"
},
{
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/30567.html",
"refsource": "MISC",
@ -62,11 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30567"
},
{
"name" : "31369",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31369"
},
{
"name": "kaphotoservice-search-order-xss(44271)",
"refsource": "XF",

View File

@ -52,6 +52,61 @@
},
"references": {
"reference_data": [
{
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0014.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0014.html"
},
{
"name": "31709",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31709"
},
{
"name": "http://www.vmware.com/support/server/doc/releasenotes_server.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/server/doc/releasenotes_server.html"
},
{
"name": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
},
{
"name": "1020791",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020791"
},
{
"name": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
},
{
"name": "31710",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31710"
},
{
"name": "http://www.vmware.com/support/ace/doc/releasenotes_ace.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ace/doc/releasenotes_ace.html"
},
{
"name": "30934",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30934"
},
{
"name": "http://www.vmware.com/support/player/doc/releasenotes_player.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/player/doc/releasenotes_player.html"
},
{
"name": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
},
{
"name": "20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.",
"refsource": "BUGTRAQ",
@ -62,61 +117,11 @@
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html"
},
{
"name" : "http://www.vmware.com/support/ace/doc/releasenotes_ace.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ace/doc/releasenotes_ace.html"
},
{
"name" : "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
},
{
"name" : "http://www.vmware.com/support/player/doc/releasenotes_player.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/player/doc/releasenotes_player.html"
},
{
"name" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
},
{
"name" : "http://www.vmware.com/support/server/doc/releasenotes_server.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/server/doc/releasenotes_server.html"
},
{
"name": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
},
{
"name" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0014.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0014.html"
},
{
"name" : "30934",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30934"
},
{
"name" : "ADV-2008-2466",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2466"
},
{
"name" : "1020791",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020791"
},
{
"name": "31707",
"refsource": "SECUNIA",
@ -127,20 +132,15 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31708"
},
{
"name" : "31709",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31709"
},
{
"name" : "31710",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31710"
},
{
"name": "4202",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4202"
},
{
"name": "ADV-2008-2466",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2466"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20081008 Windows Mobile 6 insecure password handling and too short WLAN-password",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/497151/100/0/threaded"
},
{
"name": "4402",
"refsource": "SREASON",
@ -66,6 +61,11 @@
"name": "windowsmobile-hermes-security-bypass(45857)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45857"
},
{
"name": "20081008 Windows Mobile 6 insecure password handling and too short WLAN-password",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/497151/100/0/threaded"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "joomtracker-index-sql-injection(45798)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45798"
},
{
"name": "6709",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "31676",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31676"
},
{
"name" : "joomtracker-index-sql-injection(45798)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45798"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "shoppingmall-shpdetails-sql-injection(47622)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47622"
},
{
"name": "7609",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7609"
},
{
"name" : "33039",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33039"
},
{
"name": "33358",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33358"
},
{
"name" : "shoppingmall-shpdetails-sql-injection(47622)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47622"
"name": "33039",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33039"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.greensql.net/node/70",
"refsource" : "CONFIRM",
"url" : "http://www.greensql.net/node/70"
},
{
"name": "45870",
"refsource": "OSVDB",
"url": "http://osvdb.org/45870"
},
{
"name": "http://www.greensql.net/node/70",
"refsource": "CONFIRM",
"url": "http://www.greensql.net/node/70"
},
{
"name": "30475",
"refsource": "SECUNIA",

View File

@ -52,36 +52,36 @@
},
"references": {
"reference_data": [
{
"name" : "20080512 [SkyOut/Wired Security] SQL Injection in IDB Micro CMS 3.5 (Login Bypass)",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2008-05/0344.html"
},
{
"name": "9699",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/9699"
},
{
"name" : "http://wired-security.net/texts/advisories/IBD_Micro_CMS_3.5_SQL_Injection_Login_Bypass_Advisory.txt",
"refsource" : "MISC",
"url" : "http://wired-security.net/texts/advisories/IBD_Micro_CMS_3.5_SQL_Injection_Login_Bypass_Advisory.txt"
},
{
"name" : "http://www.securityfocus.com/bid/29159/exploit",
"refsource" : "MISC",
"url" : "http://www.securityfocus.com/bid/29159/exploit"
"name": "20080512 [SkyOut/Wired Security] SQL Injection in IDB Micro CMS 3.5 (Login Bypass)",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-05/0344.html"
},
{
"name": "29159",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29159"
},
{
"name": "http://wired-security.net/texts/advisories/IBD_Micro_CMS_3.5_SQL_Injection_Login_Bypass_Advisory.txt",
"refsource": "MISC",
"url": "http://wired-security.net/texts/advisories/IBD_Micro_CMS_3.5_SQL_Injection_Login_Bypass_Advisory.txt"
},
{
"name": "51298",
"refsource": "OSVDB",
"url": "http://osvdb.org/51298"
},
{
"name": "http://www.securityfocus.com/bid/29159/exploit",
"refsource": "MISC",
"url": "http://www.securityfocus.com/bid/29159/exploit"
},
{
"name": "ibdmicrocms-microcmsadmin-sql-injection(42539)",
"refsource": "XF",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "29970",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29970"
},
{
"name": "5509",
"refsource": "EXPLOIT-DB",
@ -67,11 +72,6 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/44831"
},
{
"name" : "29970",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29970"
},
{
"name": "fluentcms-view-sql-injection(42048)",
"refsource": "XF",

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "7497",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7497"
},
{
"name" : "32886",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32886"
"name": "rsmscript-verify-security-bypass(47451)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47451"
},
{
"name": "50802",
"refsource": "OSVDB",
"url": "http://osvdb.org/50802"
},
{
"name": "32886",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32886"
},
{
"name": "7497",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7497"
},
{
"name": "33150",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33150"
},
{
"name" : "rsmscript-verify-security-bypass(47451)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47451"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2004",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "USN-1854-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1854-1"
},
{
"name": "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries",
"refsource": "MLIST",
@ -66,11 +71,6 @@
"name": "DSA-2693",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2693"
},
{
"name" : "USN-1854-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1854-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-2424",
"STATE": "PUBLIC"
},
@ -53,49 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!",
"refsource" : "MLIST",
"url" : "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html"
"name": "oval:org.mitre.oval:def:19594",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19594"
},
{
"name" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/da1867780fc9",
"refsource" : "MISC",
"url" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/da1867780fc9"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=952509",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=952509"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
},
{
"name" : "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/",
"refsource" : "CONFIRM",
"url" : "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/"
},
{
"name" : "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/",
"refsource" : "CONFIRM",
"url" : "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
},
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
},
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
},
{
"name" : "APPLE-SA-2013-04-16-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html"
"name": "SUSE-SU-2013:0835",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html"
},
{
"name": "GLSA-201406-32",
@ -103,55 +68,125 @@
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02889",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
"name": "[distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!",
"refsource": "MLIST",
"url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html"
},
{
"name" : "SSRT101252",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
},
{
"name" : "HPSBUX02922",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name" : "SSRT101305",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name" : "MDVSA-2013:145",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
},
{
"name" : "MDVSA-2013:161",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
},
{
"name" : "RHSA-2013:0752",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
},
{
"name" : "RHSA-2013:0757",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
"name": "SUSE-SU-2013:0871",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html"
},
{
"name": "RHSA-2013:0758",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=952509",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=952509"
},
{
"name": "APPLE-SA-2013-04-16-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html"
},
{
"name": "MDVSA-2013:145",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
},
{
"name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/da1867780fc9",
"refsource": "MISC",
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/da1867780fc9"
},
{
"name": "TA13-107A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-107A"
},
{
"name": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/",
"refsource": "CONFIRM",
"url": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
},
{
"name": "SSRT101252",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "SSRT101305",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name": "RHSA-2013:0757",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
},
{
"name": "HPSBUX02922",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name": "oval:org.mitre.oval:def:16314",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16314"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
},
{
"name": "openSUSE-SU-2013:0777",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html"
},
{
"name": "MDVSA-2013:161",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
},
{
"name": "openSUSE-SU-2013:0964",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html"
},
{
"name": "RHSA-2013:0752",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
},
{
"name": "oval:org.mitre.oval:def:19656",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19656"
},
{
"name": "59159",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/59159"
},
{
"name": "USN-1806-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1806-1"
},
{
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
@ -163,54 +198,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html"
},
{
"name" : "openSUSE-SU-2013:0777",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html"
"name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
},
{
"name" : "SUSE-SU-2013:0835",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html"
"name": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/",
"refsource": "CONFIRM",
"url": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/"
},
{
"name" : "SUSE-SU-2013:0871",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html"
},
{
"name" : "openSUSE-SU-2013:0964",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html"
},
{
"name" : "USN-1806-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1806-1"
},
{
"name" : "TA13-107A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-107A"
},
{
"name" : "59159",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/59159"
},
{
"name" : "oval:org.mitre.oval:def:16314",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16314"
},
{
"name" : "oval:org.mitre.oval:def:19594",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19594"
},
{
"name" : "oval:org.mitre.oval:def:19656",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19656"
"name": "HPSBUX02889",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-493",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-493"
},
{
"name" : "https://success.trendmicro.com/solution/1117722",
"refsource" : "MISC",
"url" : "https://success.trendmicro.com/solution/1117722"
},
{
"name": "100078",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100078"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-493",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-493"
},
{
"name": "1039049",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039049"
},
{
"name": "https://success.trendmicro.com/solution/1117722",
"refsource": "MISC",
"url": "https://success.trendmicro.com/solution/1117722"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "https://github.com/FFmpeg/FFmpeg/commit/837cb4325b712ff1aab531bf41668933f61d75d2"
},
{
"name": "100704",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100704"
},
{
"name": "https://lists.ffmpeg.org/pipermail/ffmpeg-devel/2017-August/215198.html",
"refsource": "MISC",
@ -66,11 +71,6 @@
"name": "DSA-3996",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3996"
},
{
"name" : "100704",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100704"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://seclists.org/fulldisclosure/2017/Oct/12",
"refsource" : "CONFIRM",
"url" : "http://seclists.org/fulldisclosure/2017/Oct/12"
},
{
"name": "101195",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1039518",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039518"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Oct/12",
"refsource": "CONFIRM",
"url": "http://seclists.org/fulldisclosure/2017/Oct/12"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1039877",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039877"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Nov/48",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "101979",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101979"
},
{
"name" : "1039877",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039877"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "42932",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42932/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1490421",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490421"
},
{
"name": "USN-3583-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3583-2/"
},
{
"name": "https://patchwork.kernel.org/patch/9923803/",
"refsource": "CONFIRM",
@ -77,15 +77,15 @@
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3583-1/"
},
{
"name" : "USN-3583-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3583-2/"
},
{
"name": "101011",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101011"
},
{
"name": "42932",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42932/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://seclists.org/fulldisclosure/2017/Nov/35",
"refsource" : "CONFIRM",
"url" : "http://seclists.org/fulldisclosure/2017/Nov/35"
},
{
"name": "101991",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101991"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Nov/35",
"refsource": "CONFIRM",
"url": "http://seclists.org/fulldisclosure/2017/Nov/35"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "1038548",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038548"
},
{
"name": "https://success.trendmicro.com/solution/1117411",
"refsource": "CONFIRM",
"url": "https://success.trendmicro.com/solution/1117411"
},
{
"name": "https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities",
"refsource": "MISC",
"url": "https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities"
},
{
"name": "20170523 [CORE-2017-0002] - Trend Micro ServerProtect Multiple Vulnerabilities",
"refsource": "FULLDISC",
@ -61,21 +76,6 @@
"name": "http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.html"
},
{
"name" : "https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities",
"refsource" : "MISC",
"url" : "https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities"
},
{
"name" : "https://success.trendmicro.com/solution/1117411",
"refsource" : "CONFIRM",
"url" : "https://success.trendmicro.com/solution/1117411"
},
{
"name" : "1038548",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038548"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-9322",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-02-01 0:00:00",
"ID": "CVE-2018-1000032",
"REQUESTER": "research@sec-consult.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "UnZip",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "6.10c22"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "InfoZip"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Heap-based Buffer Overflow"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-04-05",
"ID": "CVE-2018-1000143",
"REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins GitHub Pull Request Builder Plugin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "1.32.0 and older"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins project"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-260"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-11-27T13:54:33.464248",
"DATE_REQUESTED": "2018-10-28T03:56:49",
"ID": "CVE-2018-1000827",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Ubilling",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "<= 0.9.2"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Ubilling"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Other/Unknown"
"value": "n/a"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00011.html"
},
{
"name" : "https://git.linaro.org/lava/lava.git/commit/?id=95a9a77b144ced24d7425d6544ab03ca7f6c75d3",
"refsource" : "CONFIRM",
"url" : "https://git.linaro.org/lava/lava.git/commit/?id=95a9a77b144ced24d7425d6544ab03ca7f6c75d3"
},
{
"name": "DSA-4234",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4234"
},
{
"name": "https://git.linaro.org/lava/lava.git/commit/?id=95a9a77b144ced24d7425d6544ab03ca7f6c75d3",
"refsource": "CONFIRM",
"url": "https://git.linaro.org/lava/lava.git/commit/?id=95a9a77b144ced24d7425d6544ab03ca7f6c75d3"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-13269",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
},
{
"name": "106164",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106164"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
]
}