"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:21:49 +00:00
parent 99b5e3d2e2
commit 98b30784ab
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3491 additions and 3491 deletions

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20030526 Multiple Vulnerabilities in Sun-One Application Server",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=105409846029475&w=2"
},
{
"name": "http://www.spidynamics.com/sunone_alert.html",
"refsource": "MISC",
@ -67,16 +62,21 @@
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F55221&zone_32=category%3Asecurity"
},
{
"name" : "1000610",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000610.1-1"
},
{
"name": "N-103",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/n-103.shtml"
},
{
"name": "20030526 Multiple Vulnerabilities in Sun-One Application Server",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105409846029475&w=2"
},
{
"name": "1000610",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000610.1-1"
},
{
"name": "7711",
"refsource": "BID",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00011.html",
"refsource" : "CONFIRM",
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00011.html"
"name": "RHSA-2003:323",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-323.html"
},
{
"name": "CLA-2003:780",
@ -63,9 +63,9 @@
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000780"
},
{
"name" : "DSA-407",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-407"
"name": "http://www.ethereal.com/appnotes/enpa-sa-00011.html",
"refsource": "CONFIRM",
"url": "http://www.ethereal.com/appnotes/enpa-sa-00011.html"
},
{
"name": "MDKSA-2003:114",
@ -73,34 +73,34 @@
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:114"
},
{
"name" : "RHSA-2003:323",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-323.html"
"name": "8951",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8951"
},
{
"name" : "RHSA-2003:324",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-324.html"
"name": "10531",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10531"
},
{
"name": "DSA-407",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-407"
},
{
"name": "TLSA-2003-64",
"refsource": "TURBO",
"url": "http://www.turbolinux.com/security/TLSA-2003-64.txt"
},
{
"name" : "8951",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8951"
},
{
"name": "oval:org.mitre.oval:def:11648",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11648"
},
{
"name" : "10531",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10531"
"name": "RHSA-2003:324",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-324.html"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20031026 Les Visiteurs v2.0.1 code injection vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-10/0262.html"
},
{
"name" : "8902",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8902"
},
{
"name" : "2717",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/2717"
},
{
"name": "3586",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3586"
},
{
"name": "20031026 Les Visiteurs v2.0.1 code injection vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-10/0262.html"
},
{
"name": "1008011",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1008011"
},
{
"name": "2717",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/2717"
},
{
"name": "8902",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8902"
},
{
"name": "1017065",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017065"
},
{
"name" : "10079",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10079"
},
{
"name": "les-visiteurs-file-include(13529)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13529"
},
{
"name": "10079",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10079"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040713 Microsoft Window Utility Manager Local Elevation of Privileges",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108975382413405&w=2"
},
{
"name" : "MS04-019",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-019"
"name": "oval:org.mitre.oval:def:2495",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2495"
},
{
"name": "TA04-196A",
@ -78,9 +73,14 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16592"
},
{
"name" : "oval:org.mitre.oval:def:2495",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2495"
"name": "20040713 Microsoft Window Utility Manager Local Elevation of Privileges",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108975382413405&w=2"
},
{
"name": "MS04-019",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-019"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040510 a litle bypass with IE",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-05/0070.html"
},
{
"name": "10315",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "squid-url-bypass-security(16153)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16153"
},
{
"name": "20040510 a litle bypass with IE",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-05/0070.html"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20040301 Nortel Networks Wireless LAN Access Point 2200 DoS + PoC",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-03/0055.html"
},
{
"name" : "http://www116.nortelnetworks.com/docs/bvdoc/wlan/216109a.pdf",
"refsource" : "MISC",
"url" : "http://www116.nortelnetworks.com/docs/bvdoc/wlan/216109a.pdf"
"name": "1009294",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1009294"
},
{
"name": "9787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9787"
},
{
"name": "nortel-accesspoint-telnet-dos(15373)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15373"
},
{
"name": "20040301 Nortel Networks Wireless LAN Access Point 2200 DoS + PoC",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-03/0055.html"
},
{
"name": "4128",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4128"
},
{
"name" : "1009294",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1009294"
"name": "http://www116.nortelnetworks.com/docs/bvdoc/wlan/216109a.pdf",
"refsource": "MISC",
"url": "http://www116.nortelnetworks.com/docs/bvdoc/wlan/216109a.pdf"
},
{
"name": "11034",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11034"
},
{
"name" : "nortel-accesspoint-telnet-dos(15373)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15373"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "7586",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/7586"
},
{
"name": "http://linux-vserver.org/ChangeLog",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "[Vserver] 20050108 [Advisory] procfs in vserver",
"refsource": "MLIST",
"url": "http://list.linux-vserver.org/archive/vserver/msg05824.html"
},
{
"name" : "7586",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/7586"
}
]
}

View File

@ -52,65 +52,65 @@
},
"references": {
"reference_data": [
{
"name" : "20040628 php codes injection in phpMyAdmin version 2.5.7.",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-06/0444.html"
},
{
"name": "20040630 Re: php codes injection in phpMyAdmin version 2.5.7.",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0473.html"
},
{
"name" : "20041018 phpMyAdmin: Vulnerability in MIME-based transformation",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109816584519779&w=2"
},
{
"name" : "http://eagle.kecapi.com/sec/fd/phpMyAdmin.html",
"refsource" : "MISC",
"url" : "http://eagle.kecapi.com/sec/fd/phpMyAdmin.html"
},
{
"name" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-1",
"refsource" : "CONFIRM",
"url" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-1"
},
{
"name" : "GLSA-200407-22",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200407-22.xml"
},
{
"name" : "http://www.securiteam.com/unixfocus/5QP040ADFW.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/unixfocus/5QP040ADFW.html"
},
{
"name" : "10629",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10629"
},
{
"name": "7314",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/7314"
},
{
"name" : "1010614",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1010614"
"name": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-1",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-1"
},
{
"name": "11974",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11974"
},
{
"name": "20040628 php codes injection in phpMyAdmin version 2.5.7.",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0444.html"
},
{
"name": "phpmyadmin-php-injection(16542)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16542"
},
{
"name": "http://www.securiteam.com/unixfocus/5QP040ADFW.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/unixfocus/5QP040ADFW.html"
},
{
"name": "20041018 phpMyAdmin: Vulnerability in MIME-based transformation",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109816584519779&w=2"
},
{
"name": "10629",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10629"
},
{
"name": "1010614",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010614"
},
{
"name": "GLSA-200407-22",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200407-22.xml"
},
{
"name": "http://eagle.kecapi.com/sec/fd/phpMyAdmin.html",
"refsource": "MISC",
"url": "http://eagle.kecapi.com/sec/fd/phpMyAdmin.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2008-2055",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080604 Multiple Vulnerabilities in Cisco PIX and Cisco ASA",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a00809a8354.shtml"
},
{
"name" : "ADV-2008-1750",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1750/references"
},
{
"name": "1020176",
"refsource": "SECTRACK",
@ -72,15 +62,25 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020177"
},
{
"name": "cisco-asa-pix-tcpack-dos(42835)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42835"
},
{
"name": "20080604 Multiple Vulnerabilities in Cisco PIX and Cisco ASA",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00809a8354.shtml"
},
{
"name": "30552",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30552"
},
{
"name" : "cisco-asa-pix-tcpack-dos(42835)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42835"
"name": "ADV-2008-1750",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1750/references"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "29374",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29374"
},
{
"name": "20080523 [DSECRG-08-025] Local File Include in OneCMS 2.5",
"refsource": "BUGTRAQ",
@ -62,16 +67,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5669"
},
{
"name" : "29374",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29374"
},
{
"name" : "ADV-2008-1648",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1648/references"
},
{
"name": "30378",
"refsource": "SECUNIA",
@ -81,6 +76,11 @@
"name": "onecms-installmod-file-include(42600)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42600"
},
{
"name": "ADV-2008-1648",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1648/references"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "5674",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5674"
},
{
"name": "29377",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29377"
},
{
"name" : "30376",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30376"
"name": "5674",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5674"
},
{
"name": "roomphplanning-userform-security-bypass(42629)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42629"
},
{
"name": "30376",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30376"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/493568/100/0/threaded"
},
{
"name" : "29884",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29884"
"name": "3958",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3958"
},
{
"name": "30834",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/30834"
},
{
"name" : "3958",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3958"
"name": "29884",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29884"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "32172",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32172"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=631789",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "http://www.wowraidmanager.net/e107_plugins/forum/forum_viewtopic.php?2044.post",
"refsource": "CONFIRM",
"url": "http://www.wowraidmanager.net/e107_plugins/forum/forum_viewtopic.php?2044.post"
},
{
"name" : "32172",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32172"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-001/"
},
{
"name" : "http://typo3.org/extensions/repository/view/bc_post2facebook/0.2.2/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/extensions/repository/view/bc_post2facebook/0.2.2/"
},
{
"name": "78790",
"refsource": "OSVDB",
"url": "http://osvdb.org/78790"
},
{
"name": "http://typo3.org/extensions/repository/view/bc_post2facebook/0.2.2/",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/bc_post2facebook/0.2.2/"
}
]
}

View File

@ -67,15 +67,15 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/110214/ContaoCMS-2.11.0-Cross-Site-Request-Forgery.html"
},
{
"name" : "48180",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48180"
},
{
"name": "contao-newsletter-csrf(73479)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73479"
},
{
"name": "48180",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48180"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-1357",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2012-5154",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html"
"name": "oval:org.mitre.oval:def:16318",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16318"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=164490",
@ -68,9 +68,9 @@
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html"
},
{
"name" : "oval:org.mitre.oval:def:16318",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16318"
"name": "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "18302",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18302"
},
{
"name": "http://1337day.com/exploits/17325",
"refsource": "MISC",
"url": "http://1337day.com/exploits/17325"
},
{
"name": "tiendavirtual-artdetalle-sql-injection(72067)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72067"
},
{
"name": "51240",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51240"
},
{
"name" : "tiendavirtual-artdetalle-sql-injection(72067)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72067"
"name": "18302",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18302"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-5445",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://events.ccc.de/congress/2012/Fahrplan/events/5400.en.html",
"refsource" : "MISC",
"url" : "http://events.ccc.de/congress/2012/Fahrplan/events/5400.en.html"
},
{
"name": "20130109 Cisco Unified IP Phones Local Kernel System Call Input Validation Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130109-uipphone"
},
{
"name": "http://events.ccc.de/congress/2012/Fahrplan/events/5400.en.html",
"refsource": "MISC",
"url": "http://events.ccc.de/congress/2012/Fahrplan/events/5400.en.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5583",
"STATE": "PUBLIC"
},

View File

@ -55,11 +55,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "GLSA-201702-08",
"refsource": "GENTOO",
@ -74,6 +69,11 @@
"name": "1037638",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037638"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -59,19 +59,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name" : "DSA-3767",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3767"
},
{
"name" : "DSA-3770",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3770"
"name": "RHSA-2017:2787",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2787"
},
{
"name": "GLSA-201702-17",
@ -79,29 +69,9 @@
"url": "https://security.gentoo.org/glsa/201702-17"
},
{
"name" : "GLSA-201702-18",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-18"
},
{
"name" : "RHSA-2017:2886",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"name" : "RHSA-2017:2787",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2787"
},
{
"name" : "RHSA-2017:2192",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2192"
},
{
"name" : "RHSA-2018:0279",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0279"
"name": "95491",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95491"
},
{
"name": "RHSA-2018:0574",
@ -109,14 +79,44 @@
"url": "https://access.redhat.com/errata/RHSA-2018:0574"
},
{
"name" : "95491",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95491"
"name": "GLSA-201702-18",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-18"
},
{
"name": "1037640",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037640"
},
{
"name": "RHSA-2018:0279",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0279"
},
{
"name": "DSA-3767",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3767"
},
{
"name": "RHSA-2017:2886",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "DSA-3770",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3770"
},
{
"name": "RHSA-2017:2192",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2192"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-acs2"
},
{
"name" : "96238",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96238"
},
{
"name": "1037837",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037837"
},
{
"name": "96238",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96238"
}
]
}

View File

@ -59,20 +59,35 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2018:1322",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1322"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7559",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7559"
},
{
"name": "RHSA-2018:0002",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0002"
},
{
"name": "RHSA-2017:3458",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3458"
},
{
"name": "https://issues.jboss.org/browse/UNDERTOW-1251",
"refsource": "CONFIRM",
"url": "https://issues.jboss.org/browse/UNDERTOW-1251"
},
{
"name" : "RHSA-2017:3454",
"name": "RHSA-2018:0004",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3454"
"url": "https://access.redhat.com/errata/RHSA-2018:0004"
},
{
"name": "RHSA-2017:3455",
@ -84,35 +99,20 @@
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3456"
},
{
"name" : "RHSA-2017:3458",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3458"
},
{
"name" : "RHSA-2018:0002",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0002"
},
{
"name": "RHSA-2018:0003",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0003"
},
{
"name" : "RHSA-2018:0004",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0004"
},
{
"name": "RHSA-2018:0005",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0005"
},
{
"name" : "RHSA-2018:1322",
"name": "RHSA-2017:3454",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1322"
"url": "https://access.redhat.com/errata/RHSA-2017:3454"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42220/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8482",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8482"
},
{
"name": "98858",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98858"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8482",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8482"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "1038855",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038855"
},
{
"name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8557",
"refsource": "CONFIRM",
@ -67,11 +72,6 @@
"name": "99398",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99398"
},
{
"name" : "1038855",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038855"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Bitstarti",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Bitstarti"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-17464",
"STATE": "PUBLIC"
},
@ -53,6 +53,21 @@
},
"references": {
"reference_data": [
{
"name": "DSA-4330",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4330"
},
{
"name": "RHSA-2018:3004",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3004"
},
{
"name": "GLSA-201811-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-10"
},
{
"name": "https://crbug.com/887273",
"refsource": "MISC",
@ -63,21 +78,6 @@
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4330",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4330"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:3004",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3004"
},
{
"name": "105666",
"refsource": "BID",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/NavigateCMS/Navigate-CMS/commit/2bdcb8b3c5bb23851a2115db96585f1ac8cb2d1e",
"refsource": "CONFIRM",
"url": "https://github.com/NavigateCMS/Navigate-CMS/commit/2bdcb8b3c5bb23851a2115db96585f1ac8cb2d1e"
},
{
"name": "45561",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "https://github.com/rapid7/metasploit-framework/pull/10704",
"refsource": "MISC",
"url": "https://github.com/rapid7/metasploit-framework/pull/10704"
},
{
"name" : "https://github.com/NavigateCMS/Navigate-CMS/commit/2bdcb8b3c5bb23851a2115db96585f1ac8cb2d1e",
"refsource" : "CONFIRM",
"url" : "https://github.com/NavigateCMS/Navigate-CMS/commit/2bdcb8b3c5bb23851a2115db96585f1ac8cb2d1e"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1149/",
"refsource" : "MISC",
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1149/"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1149/",
"refsource": "MISC",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1149/"
}
]
}