"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:45:54 +00:00
parent 8cc8a547ae
commit 827f0618f1
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3273 additions and 3255 deletions

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040304 Cisco CSS 11000 Series Content Services Switches Malformed UDP Packet Vulnerability",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20040304-css.shtml"
},
{
"name" : "VU#363374",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/363374"
},
{
"name": "cisco-css-udp-dos(15388)",
"refsource": "XF",
@ -71,6 +61,16 @@
"name": "9806",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9806"
},
{
"name": "20040304 Cisco CSS 11000 Series Content Services Switches Malformed UDP Packet Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20040304-css.shtml"
},
{
"name": "VU#363374",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/363374"
}
]
}

View File

@ -52,60 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "[ethereal-dev] 20040318 ethereal radius dissector vulnerability",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=ethereal-dev&m=107962966700423&w=2"
},
{
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00013.html",
"refsource" : "CONFIRM",
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00013.html"
},
{
"name" : "20040329 LNSA-#2004-0007: Multiple security problems in Ethereal",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108058005324316&w=2"
},
{
"name": "GLSA-200403-07",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200403-07.xml"
},
{
"name" : "CLA-2004:835",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000835"
},
{
"name" : "MDKSA-2004:024",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:024"
},
{
"name" : "RHSA-2004:136",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-136.html"
},
{
"name": "RHSA-2004:137",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-137.html"
},
{
"name" : "20040416 [OpenPKG-SA-2004.015] OpenPKG Security Advisory (ethereal)",
"name": "RHSA-2004:136",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-136.html"
},
{
"name": "11185",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11185"
},
{
"name": "20040329 LNSA-#2004-0007: Multiple security problems in Ethereal",
"refsource": "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108213710306260&w=2"
"url": "http://marc.info/?l=bugtraq&m=108058005324316&w=2"
},
{
"name" : "VU#124454",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/124454"
},
{
"name" : "oval:org.mitre.oval:def:879",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A879"
"name": "CLA-2004:835",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000835"
},
{
"name": "oval:org.mitre.oval:def:891",
@ -118,14 +93,39 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9196"
},
{
"name" : "11185",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11185"
"name": "oval:org.mitre.oval:def:879",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A879"
},
{
"name": "http://www.ethereal.com/appnotes/enpa-sa-00013.html",
"refsource": "CONFIRM",
"url": "http://www.ethereal.com/appnotes/enpa-sa-00013.html"
},
{
"name": "20040416 [OpenPKG-SA-2004.015] OpenPKG Security Advisory (ethereal)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108213710306260&w=2"
},
{
"name": "VU#124454",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/124454"
},
{
"name": "[ethereal-dev] 20040318 ethereal radius dissector vulnerability",
"refsource": "MLIST",
"url": "http://marc.info/?l=ethereal-dev&m=107962966700423&w=2"
},
{
"name": "ethereal-radius-dos(15571)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15571"
},
{
"name": "MDKSA-2004:024",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:024"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "phpgroupware-path-disclosure(18497)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18497"
},
{
"name": "20041215 Multiple phpGroupWare Vulnerabilities [ phpGroupWare 0.9.16.003 && Earlier ]",
"refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "GLSA-200501-08",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200501-08.xml"
},
{
"name" : "phpgroupware-path-disclosure(18497)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18497"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20040809 CORE-2004-0714: Cfengine RSA Authentication Heap Corruption",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109208394910086&w=2"
},
{
"name": "http://www.coresecurity.com/common/showdoc.php?idx=387&idxseccion=10",
"refsource": "MISC",
"url": "http://www.coresecurity.com/common/showdoc.php?idx=387&idxseccion=10"
},
{
"name" : "GLSA-200408-08",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200408-08.xml"
},
{
"name" : "10900",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10900"
"name": "20040809 CORE-2004-0714: Cfengine RSA Authentication Heap Corruption",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109208394910086&w=2"
},
{
"name": "12251",
@ -81,6 +71,16 @@
"name": "cfengine-cfservd-dos(16937)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16937"
},
{
"name": "10900",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10900"
},
{
"name": "GLSA-200408-08",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200408-08.xml"
}
]
}

View File

@ -57,6 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107936690702515&w=2"
},
{
"name": "11130",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11130"
},
{
"name": "soap-array-dos(15473)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15473"
},
{
"name": "57517",
"refsource": "SUNALERT",
@ -71,16 +81,6 @@
"name": "9877",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9877"
},
{
"name" : "11130",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11130"
},
{
"name" : "soap-array-dos(15473)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15473"
}
]
}

View File

@ -57,11 +57,21 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/501069/100/0/threaded"
},
{
"name": "30513",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30513"
},
{
"name": "5729",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5729"
},
{
"name": "expjoomradio-id-sql-injection(42814)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42814"
},
{
"name": "http://packetstormsecurity.org/0806-exploits/joomlajoomradio-sql.txt",
"refsource": "MISC",
@ -71,16 +81,6 @@
"name": "29504",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29504"
},
{
"name" : "30513",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30513"
},
{
"name" : "expjoomradio-id-sql-injection(42814)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42814"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29803"
},
{
"name" : "30738",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30738"
},
{
"name": "carscriptsclassifieds-cat-sql-injection(43170)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43170"
},
{
"name": "30738",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30738"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.resiprocate.org/ReSIProcate_1.3.4_Release",
"refsource" : "CONFIRM",
"url" : "http://www.resiprocate.org/ReSIProcate_1.3.4_Release"
},
{
"name" : "30399",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30399"
},
{
"name": "31251",
"refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "resiprocate-multiple-unspecified-dos(44015)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44015"
},
{
"name": "http://www.resiprocate.org/ReSIProcate_1.3.4_Release",
"refsource": "CONFIRM",
"url": "http://www.resiprocate.org/ReSIProcate_1.3.4_Release"
},
{
"name": "30399",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30399"
}
]
}

View File

@ -52,6 +52,61 @@
},
"references": {
"reference_data": [
{
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0014.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0014.html"
},
{
"name": "31709",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31709"
},
{
"name": "http://www.vmware.com/support/server/doc/releasenotes_server.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/server/doc/releasenotes_server.html"
},
{
"name": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
},
{
"name": "1020791",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020791"
},
{
"name": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
},
{
"name": "31710",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31710"
},
{
"name": "http://www.vmware.com/support/ace/doc/releasenotes_ace.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ace/doc/releasenotes_ace.html"
},
{
"name": "30934",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30934"
},
{
"name": "http://www.vmware.com/support/player/doc/releasenotes_player.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/player/doc/releasenotes_player.html"
},
{
"name": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
},
{
"name": "20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.",
"refsource": "BUGTRAQ",
@ -62,61 +117,11 @@
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html"
},
{
"name" : "http://www.vmware.com/support/ace/doc/releasenotes_ace.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ace/doc/releasenotes_ace.html"
},
{
"name" : "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
},
{
"name" : "http://www.vmware.com/support/player/doc/releasenotes_player.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/player/doc/releasenotes_player.html"
},
{
"name" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
},
{
"name" : "http://www.vmware.com/support/server/doc/releasenotes_server.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/server/doc/releasenotes_server.html"
},
{
"name": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
},
{
"name" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0014.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0014.html"
},
{
"name" : "30934",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30934"
},
{
"name" : "ADV-2008-2466",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2466"
},
{
"name" : "1020791",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020791"
},
{
"name": "31707",
"refsource": "SECUNIA",
@ -127,20 +132,15 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31708"
},
{
"name" : "31709",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31709"
},
{
"name" : "31710",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31710"
},
{
"name": "4202",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4202"
},
{
"name": "ADV-2008-2466",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2466"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6250"
},
{
"name" : "ADV-2008-2411",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2411"
},
{
"name": "4169",
"refsource": "SREASON",
@ -71,6 +66,11 @@
"name": "dmcms-page-id-sql-injection(44506)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44506"
},
{
"name": "ADV-2008-2411",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2411"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2008-3810",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20080924 Cisco IOS NAT Skinny Call Control Protocol Vulnerability",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a0148e.shtml"
},
{
"name" : "31359",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31359"
},
{
"name" : "oval:org.mitre.oval:def:6112",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6112"
"name": "31990",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31990"
},
{
"name": "1020937",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020937"
},
{
"name": "31359",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31359"
},
{
"name": "20080924 Cisco IOS NAT Skinny Call Control Protocol Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a0148e.shtml"
},
{
"name": "ADV-2008-2670",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2670"
},
{
"name" : "31990",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31990"
"name": "oval:org.mitre.oval:def:6112",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6112"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-3836",
"STATE": "PUBLIC"
},
@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-39.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-39.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=360529",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=360529"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=430658",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=430658"
},
{
"name" : "http://download.novell.com/Download?buildid=WZXONb-tqBw~",
"refsource" : "CONFIRM",
"url" : "http://download.novell.com/Download?buildid=WZXONb-tqBw~"
},
{
"name" : "DSA-1669",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1669"
"name": "SSA:2008-269-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232"
},
{
"name": "DSA-1697",
@ -83,35 +63,30 @@
"url": "http://www.debian.org/security/2009/dsa-1697"
},
{
"name" : "DSA-1649",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1649"
},
{
"name" : "MDVSA-2008:205",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:205"
},
{
"name" : "SSA:2008-269-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232"
},
{
"name" : "256408",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
},
{
"name" : "SUSE-SA:2008:050",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html"
"name": "firefox-feedwriter-code-execution(45350)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45350"
},
{
"name": "USN-645-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-645-1"
},
{
"name": "32144",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32144"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=430658",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=430658"
},
{
"name": "ADV-2009-0977",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0977"
},
{
"name": "USN-645-2",
"refsource": "UBUNTU",
@ -123,9 +98,19 @@
"url": "http://www.securityfocus.com/bid/31346"
},
{
"name" : "34501",
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=360529",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=360529"
},
{
"name": "SUSE-SA:2008:050",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html"
},
{
"name": "31984",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/34501"
"url": "http://secunia.com/advisories/31984"
},
{
"name": "32185",
@ -137,6 +122,26 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32196"
},
{
"name": "DSA-1669",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1669"
},
{
"name": "32042",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32042"
},
{
"name": "33433",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33433"
},
{
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-39.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-39.html"
},
{
"name": "ADV-2008-2661",
"refsource": "VUPEN",
@ -148,14 +153,19 @@
"url": "http://www.securitytracker.com/id?1020914"
},
{
"name" : "32042",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32042"
"name": "256408",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
},
{
"name" : "32144",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32144"
"name": "MDVSA-2008:205",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:205"
},
{
"name": "http://download.novell.com/Download?buildid=WZXONb-tqBw~",
"refsource": "CONFIRM",
"url": "http://download.novell.com/Download?buildid=WZXONb-tqBw~"
},
{
"name": "32845",
@ -163,9 +173,9 @@
"url": "http://secunia.com/advisories/32845"
},
{
"name" : "31984",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31984"
"name": "DSA-1649",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1649"
},
{
"name": "32012",
@ -173,19 +183,9 @@
"url": "http://secunia.com/advisories/32012"
},
{
"name" : "33433",
"name": "34501",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/33433"
},
{
"name" : "ADV-2009-0977",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0977"
},
{
"name" : "firefox-feedwriter-code-execution(45350)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45350"
"url": "http://secunia.com/advisories/34501"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2008-3982",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html"
},
{
"name" : "ADV-2008-2825",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2825"
"name": "32291",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32291"
},
{
"name": "1021050",
@ -68,9 +68,9 @@
"url": "http://www.securitytracker.com/id?1021050"
},
{
"name" : "32291",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32291"
"name": "ADV-2008-2825",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2825"
},
{
"name": "oracle-database-workspace-priv-escalation1(45885)",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.linksys.com/servlet/Satellite?blobcol=urldata&blobheadername1=Content-Type&blobheadername2=Content-Disposition&blobheadervalue1=application%2Fmsword&blobheadervalue2=inline%3B+filename",
"refsource" : "CONFIRM",
"url" : "http://www.linksys.com/servlet/Satellite?blobcol=urldata&blobheadername1=Content-Type&blobheadername2=Content-Disposition&blobheadervalue1=application%2Fmsword&blobheadervalue2=inline%3B+filename"
"name": "linksys-wap4400n-unspecified(45842)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45842"
},
{
"name": "ADV-2008-2805",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2805"
},
{
"name": "http://www.linksys.com/servlet/Satellite?blobcol=urldata&blobheadername1=Content-Type&blobheadername2=Content-Disposition&blobheadervalue1=application%2Fmsword&blobheadervalue2=inline%3B+filename",
"refsource": "CONFIRM",
"url": "http://www.linksys.com/servlet/Satellite?blobcol=urldata&blobheadername1=Content-Type&blobheadername2=Content-Disposition&blobheadervalue1=application%2Fmsword&blobheadervalue2=inline%3B+filename"
},
{
"name": "32259",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32259"
},
{
"name" : "linksys-wap4400n-unspecified(45842)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45842"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.voipshield.com/research-details.php?id=124",
"refsource" : "MISC",
"url" : "http://www.voipshield.com/research-details.php?id=124"
"name": "31636",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31636"
},
{
"name": "avaya-onex-sip-dos(45748)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45748"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-370.htm",
@ -63,19 +68,14 @@
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-370.htm"
},
{
"name" : "31636",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31636"
"name": "http://www.voipshield.com/research-details.php?id=124",
"refsource": "MISC",
"url": "http://www.voipshield.com/research-details.php?id=124"
},
{
"name": "32205",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32205"
},
{
"name" : "avaya-onex-sip-dos(45748)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45748"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "6814",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6814"
"name": "cspartner-gestion-sql-injection(46067)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46067"
},
{
"name": "31886",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/32376"
},
{
"name" : "cspartner-gestion-sql-injection(46067)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46067"
"name": "6814",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6814"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/0812-exploits/jbook-disclosesql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0812-exploits/jbook-disclosesql.txt"
},
{
"name": "jbook-userids-information-disclosure(47034)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47034"
},
{
"name": "http://packetstormsecurity.org/0812-exploits/jbook-disclosesql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0812-exploits/jbook-disclosesql.txt"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "5670",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5670"
"name": "ADV-2008-1647",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1647"
},
{
"name": "roomphplanning-resopen-sql-injection(42626)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42626"
},
{
"name": "29354",
@ -67,20 +72,15 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/45604"
},
{
"name": "5670",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5670"
},
{
"name": "30376",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30376"
},
{
"name" : "ADV-2008-1647",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1647"
},
{
"name" : "roomphplanning-resopen-sql-injection(42626)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42626"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[fm-news] 20080123 Newsletter for Tuesday, January 22nd 2008",
"refsource" : "MLIST",
"url" : "http://archives.neohapsis.com/archives/apps/freshmeat/2008-01/0029.html"
},
{
"name": "40571",
"refsource": "OSVDB",
"url": "http://osvdb.org/40571"
},
{
"name": "[fm-news] 20080123 Newsletter for Tuesday, January 22nd 2008",
"refsource": "MLIST",
"url": "http://archives.neohapsis.com/archives/apps/freshmeat/2008-01/0029.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/browsersec/wiki/Part2#Same-origin_policy_for_cookies",
"refsource" : "MISC",
"url" : "http://code.google.com/p/browsersec/wiki/Part2#Same-origin_policy_for_cookies"
"name": "http://hacks.mozilla.org/2010/08/firefox-4-http-strict-transport-security-force-https/",
"refsource": "CONFIRM",
"url": "http://hacks.mozilla.org/2010/08/firefox-4-http-strict-transport-security-force-https/"
},
{
"name": "http://michael-coates.blogspot.com/2010/01/cookie-forcing-trust-your-cookies-no.html",
@ -63,9 +63,9 @@
"url": "http://michael-coates.blogspot.com/2010/01/cookie-forcing-trust-your-cookies-no.html"
},
{
"name" : "http://scarybeastsecurity.blogspot.com/2008/11/cookie-forcing.html",
"name": "http://code.google.com/p/browsersec/wiki/Part2#Same-origin_policy_for_cookies",
"refsource": "MISC",
"url" : "http://scarybeastsecurity.blogspot.com/2008/11/cookie-forcing.html"
"url": "http://code.google.com/p/browsersec/wiki/Part2#Same-origin_policy_for_cookies"
},
{
"name": "http://scarybeastsecurity.blogspot.com/2011/02/some-less-obvious-benefits-of-hsts.html",
@ -78,9 +78,9 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660053"
},
{
"name" : "http://hacks.mozilla.org/2010/08/firefox-4-http-strict-transport-security-force-https/",
"refsource" : "CONFIRM",
"url" : "http://hacks.mozilla.org/2010/08/firefox-4-http-strict-transport-security-force-https/"
"name": "http://scarybeastsecurity.blogspot.com/2008/11/cookie-forcing.html",
"refsource": "MISC",
"url": "http://scarybeastsecurity.blogspot.com/2008/11/cookie-forcing.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2048",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2185",
"STATE": "PUBLIC"
},
@ -57,25 +57,25 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/09/05/4"
},
{
"name" : "[oss-security] 20141024 Re: Duplicate Request: CVE-2013-4444 as a duplicate of CVE-2013-2185",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/10/24/12"
},
{
"name": "RHSA-2013:1193",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1193.html"
},
{
"name" : "RHSA-2013:1194",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1194.html"
},
{
"name": "RHSA-2013:1265",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1265.html"
},
{
"name": "[oss-security] 20141024 Re: Duplicate Request: CVE-2013-4444 as a duplicate of CVE-2013-2185",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/10/24/12"
},
{
"name": "RHSA-2013:1194",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1194.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2013-2787",
"STATE": "PUBLIC"
},

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11919",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11919"
},
{
"name": "102093",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102093"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11919",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11919"
},
{
"name": "1039993",
"refsource": "SECTRACK",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/mdadams/jasper/issues/146",
"refsource" : "MISC",
"url" : "https://github.com/mdadams/jasper/issues/146"
},
{
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "100861",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100861"
},
{
"name": "https://github.com/mdadams/jasper/issues/146",
"refsource": "MISC",
"url": "https://github.com/mdadams/jasper/issues/146"
}
]
}

View File

@ -23,7 +23,7 @@
}
]
},
"vendor_name" : "Sam Lantinga and Mattias Engdegård"
"vendor_name": "Sam Lantinga and Mattias Engdeg\u00e5rd"
}
]
}
@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "DSA-4177",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4177"
},
{
"name": "[debian-lts-announce] 20180406 [SECURITY] [DLA 1341-1] sdl-image1.2 security update",
"refsource": "MLIST",
@ -63,11 +68,6 @@
"refsource": "MISC",
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0490"
},
{
"name" : "DSA-4177",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4177"
},
{
"name": "DSA-4184",
"refsource": "DEBIAN",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://wwws.nightwatchcybersecurity.com/2017/09/27/zoho-site24x7-mobile-network-poller-for-android-didnt-properly-validate-ssl-cve-2017-14582/",
"refsource" : "MISC",
"url" : "https://wwws.nightwatchcybersecurity.com/2017/09/27/zoho-site24x7-mobile-network-poller-for-android-didnt-properly-validate-ssl-cve-2017-14582/"
},
{
"name": "101091",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101091"
},
{
"name": "https://wwws.nightwatchcybersecurity.com/2017/09/27/zoho-site24x7-mobile-network-poller-for-android-didnt-properly-validate-ssl-cve-2017-14582/",
"refsource": "MISC",
"url": "https://wwws.nightwatchcybersecurity.com/2017/09/27/zoho-site24x7-mobile-network-poller-for-android-didnt-properly-validate-ssl-cve-2017-14582/"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.redmine.org/issues/24307",
"refsource" : "CONFIRM",
"url" : "https://www.redmine.org/issues/24307"
},
{
"name": "https://www.redmine.org/projects/redmine/wiki/Security_Advisories",
"refsource": "CONFIRM",
"url": "https://www.redmine.org/projects/redmine/wiki/Security_Advisories"
},
{
"name": "https://www.redmine.org/issues/24307",
"refsource": "CONFIRM",
"url": "https://www.redmine.org/issues/24307"
},
{
"name": "DSA-4191",
"refsource": "DEBIAN",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-9504",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-0950",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "44102",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44102/"
},
{
"name": "https://github.com/twigphp/Twig/blob/2.x/CHANGELOG",
"refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "MISC",
"url": "https://github.com/twigphp/Twig/commit/eddb97148ad779f27e670e1e3f19fb323aedafeb"
},
{
"name": "44102",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44102/"
},
{
"name": "https://github.com/twigphp/Twig/issues/2743",
"refsource": "MISC",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
},
{
"name": "106162",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106162"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
},
{
"name" : "104175",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104175"
},
{
"name": "1040920",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040920"
},
{
"name": "104175",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104175"
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-9855",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}