"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:50:32 +00:00
parent c68c9f74a6
commit 9e0ee3a370
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 4038 additions and 4033 deletions

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "52222",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52222-1"
},
{
"name" : "ESB-2003.0461",
"refsource" : "AUSCERT",
"url" : "http://www.auscert.org.au/render.html?it=3224"
},
{
"name": "N-113",
"refsource": "CIAC",
@ -72,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7064"
},
{
"name": "52222",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52222-1"
},
{
"name": "1006401",
"refsource": "SECTRACK",
@ -81,6 +76,11 @@
"name": "solaris-nssldapso1-bo(11641)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11641"
},
{
"name": "ESB-2003.0461",
"refsource": "AUSCERT",
"url": "http://www.auscert.org.au/render.html?it=3224"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "irix-bsda-kernel(17547)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17547"
},
{
"name": "20040905-01-P",
"refsource": "SGI",
@ -66,11 +71,6 @@
"name": "11276",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11276"
},
{
"name" : "irix-bsda-kernel(17547)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17547"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040223 nCipher Advisory #9: Host-side attackers can access secret data",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107755899018249&w=2"
},
{
"name": "ncipher-hsm-obtain-info(15281)",
"refsource": "XF",
@ -71,6 +66,11 @@
"name": "4055",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4055"
},
{
"name": "20040223 nCipher Advisory #9: Host-side attackers can access secret data",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107755899018249&w=2"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "shorewall-symlink(16651)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16651"
},
{
"name": "[Shorewall-announce] 20040628 URGENT: Shorewall Security Vulnerability",
"refsource": "MLIST",
"url": "http://lists.shorewall.net/pipermail/shorewall-announce/2004-June/000385.html"
},
{
"name" : "GLSA-200407-07",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200407-07.xml"
},
{
"name": "MDKSA-2004:080",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:080"
},
{
"name" : "shorewall-symlink(16651)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16651"
"name": "GLSA-200407-07",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200407-07.xml"
}
]
}

View File

@ -52,41 +52,41 @@
},
"references": {
"reference_data": [
{
"name" : "20041013 [HV-HIGH] RIM Blackberry buffer overflow, DoS, data loss",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109769022430842&w=2"
},
{
"name" : "20041014 [HV-MED] UPDATE: RIM Blackberry DoS, data loss",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109778267829493&w=2"
},
{
"name": "20041012 [HV-HIGH] RIM Blackberry buffer overflow, DoS, data loss",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-October/027487.html"
},
{
"name" : "http://www.hexview.com/docs/20041012-1.txt",
"refsource" : "MISC",
"url" : "http://www.hexview.com/docs/20041012-1.txt"
"name": "12814",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12814"
},
{
"name": "http://www.blackberry.com/knowledgecenterpublic/livelink.exe/fetch/2000/8021/7925/8142/Known_%20Issues_-_HexView_advisory_on_BlackBerry_buffer_overflow,_DoS,_and_data_loss.html?nodeid=737173&vernum=0",
"refsource": "CONFIRM",
"url": "http://www.blackberry.com/knowledgecenterpublic/livelink.exe/fetch/2000/8021/7925/8142/Known_%20Issues_-_HexView_advisory_on_BlackBerry_buffer_overflow,_DoS,_and_data_loss.html?nodeid=737173&vernum=0"
},
{
"name": "20041014 [HV-MED] UPDATE: RIM Blackberry DoS, data loss",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109778267829493&w=2"
},
{
"name": "http://www.hexview.com/docs/20041012-1.txt",
"refsource": "MISC",
"url": "http://www.hexview.com/docs/20041012-1.txt"
},
{
"name": "20041013 [HV-HIGH] RIM Blackberry buffer overflow, DoS, data loss",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109769022430842&w=2"
},
{
"name": "11389",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11389"
},
{
"name" : "12814",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12814"
},
{
"name": "blackberry-calendar-bo(17700)",
"refsource": "XF",

View File

@ -52,21 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "cpanel-htaccess-modify-ownership(17780)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17780"
},
{
"name": "20041018 cPanel hardlink backup issue",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109811572123753&w=2"
},
{
"name": "cpanel-backup-view-file(17779)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17779"
},
{
"name": "20041018 cPanel hardlink chown issue",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109811654104208&w=2"
},
{
"name" : "11449",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11449"
},
{
"name": "11455",
"refsource": "BID",
@ -78,14 +83,9 @@
"url": "http://secunia.com/advisories/12865"
},
{
"name" : "cpanel-backup-view-file(17779)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17779"
},
{
"name" : "cpanel-htaccess-modify-ownership(17780)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17780"
"name": "11449",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11449"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040918 RhinoSoft DNS4ME HTTP Server Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109552436811493&w=2"
},
{
"name" : "http://www.gulftech.org/?node=research&article_id=00049-09162004",
"refsource" : "MISC",
"url" : "http://www.gulftech.org/?node=research&article_id=00049-09162004"
},
{
"name" : "11213",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11213"
},
{
"name" : "1011334",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1011334"
"name": "dns4me-xss(17425)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17425"
},
{
"name": "12595",
@ -78,9 +63,24 @@
"url": "http://secunia.com/advisories/12595"
},
{
"name" : "dns4me-xss(17425)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17425"
"name": "11213",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11213"
},
{
"name": "http://www.gulftech.org/?node=research&article_id=00049-09162004",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00049-09162004"
},
{
"name": "1011334",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011334"
},
{
"name": "20040918 RhinoSoft DNS4ME HTTP Server Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109552436811493&w=2"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10095545.htm",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10095545.htm"
"name": "13377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13377"
},
{
"name": "12234",
@ -63,9 +63,9 @@
"url": "http://www.osvdb.org/12234"
},
{
"name" : "13377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13377"
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10095545.htm",
"refsource": "CONFIRM",
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10095545.htm"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20041012 Microsoft cabarc directory traversal",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109759710121018&w=2"
},
{
"name" : "20041012 Microsoft cabarc directory traversal",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-10/0341.html"
},
{
"name" : "http://packetstormsecurity.org/0410-exploits/cabarc.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0410-exploits/cabarc.txt"
"name": "1011626",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011626"
},
{
"name": "11376",
@ -78,9 +68,9 @@
"url": "http://www.osvdb.org/10714"
},
{
"name" : "1011626",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1011626"
"name": "20041012 Microsoft cabarc directory traversal",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-10/0341.html"
},
{
"name": "12816",
@ -91,6 +81,16 @@
"name": "cabarc-dotdot-directory-traversal(17693)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17693"
},
{
"name": "20041012 Microsoft cabarc directory traversal",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109759710121018&w=2"
},
{
"name": "http://packetstormsecurity.org/0410-exploits/cabarc.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0410-exploits/cabarc.txt"
}
]
}

View File

@ -52,16 +52,46 @@
},
"references": {
"reference_data": [
{
"name": "phpvid-query-xss(42450)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42450"
},
{
"name": "27519",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/27519"
},
{
"name": "ADV-2008-2552",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2552"
},
{
"name": "http://tetraph.com/security/xss-vulnerability/vastal-i-tech-phpvid-1-2-3-multiple-xss-cross-site-scripting-security-vulnerabilities/",
"refsource": "MISC",
"url": "http://tetraph.com/security/xss-vulnerability/vastal-i-tech-phpvid-1-2-3-multiple-xss-cross-site-scripting-security-vulnerabilities/"
},
{
"name": "30152",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30152"
},
{
"name": "http://packetstormsecurity.com/files/122746/PHP-VID-XSS-SQL-Injection-CRLF-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/122746/PHP-VID-XSS-SQL-Injection-CRLF-Injection.html"
},
{
"name": "20150310 Vastal I-tech phpVID 1.2.3 Multiple XSS (Cross-site Scripting) Security Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Mar/59"
},
{
"name": "29238",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29238"
},
{
"name": "6422",
"refsource": "EXPLOIT-DB",
@ -72,45 +102,15 @@
"refsource": "MISC",
"url": "http://holisticinfosec.org/content/view/65/45/"
},
{
"name" : "http://packetstormsecurity.com/files/122746/PHP-VID-XSS-SQL-Injection-CRLF-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/122746/PHP-VID-XSS-SQL-Injection-CRLF-Injection.html"
},
{
"name" : "http://packetstormsecurity.com/files/130755/Vastal-I-tech-phpVID-1.2.3-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130755/Vastal-I-tech-phpVID-1.2.3-Cross-Site-Scripting.html"
},
{
"name" : "http://tetraph.com/security/xss-vulnerability/vastal-i-tech-phpvid-1-2-3-multiple-xss-cross-site-scripting-security-vulnerabilities/",
"refsource" : "MISC",
"url" : "http://tetraph.com/security/xss-vulnerability/vastal-i-tech-phpvid-1-2-3-multiple-xss-cross-site-scripting-security-vulnerabilities/"
},
{
"name" : "29238",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29238"
},
{
"name": "45171",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/45171"
},
{
"name" : "30152",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30152"
},
{
"name" : "ADV-2008-2552",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2552"
},
{
"name" : "phpvid-query-xss(42450)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42450"
"name": "http://packetstormsecurity.com/files/130755/Vastal-I-tech-phpVID-1.2.3-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130755/Vastal-I-tech-phpVID-1.2.3-Cross-Site-Scripting.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "sarab-ciphers-information-disclosure(42621)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42621"
},
{
"name": "http://sarab.svn.sourceforge.net/viewvc/sarab/sarab/sarab.sh?r1=34&r2=36",
"refsource": "CONFIRM",
@ -62,6 +67,11 @@
"refsource": "CONFIRM",
"url": "http://sarab.svn.sourceforge.net/viewvc/sarab/sarab/sarab.sh?view=log"
},
{
"name": "ADV-2008-1659",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1659/references"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=601603&group_id=91804",
"refsource": "CONFIRM",
@ -72,20 +82,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29364"
},
{
"name" : "ADV-2008-1659",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1659/references"
},
{
"name": "30394",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30394"
},
{
"name" : "sarab-ciphers-information-disclosure(42621)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42621"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-2799",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080708 rPSA-2008-0216-1 firefox",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
},
{
"name" : "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
},
{
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-21.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-21.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=356378",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=356378"
"name": "SUSE-SA:2008:034",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=380833",
@ -78,39 +63,9 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=380833"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=418128",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=418128"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=431409",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=431409"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2646",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2646"
},
{
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0216",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
},
{
"name" : "DSA-1607",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1607"
},
{
"name" : "DSA-1615",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1615"
},
{
"name" : "DSA-1621",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1621"
"name": "RHSA-2008:0549",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0549.html"
},
{
"name": "DSA-1697",
@ -118,64 +73,34 @@
"url": "http://www.debian.org/security/2009/dsa-1697"
},
{
"name" : "FEDORA-2008-6127",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html"
"name": "31021",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31021"
},
{
"name" : "FEDORA-2008-6193",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
"name": "30898",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30898"
},
{
"name" : "FEDORA-2008-6196",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
"name": "31403",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31403"
},
{
"name" : "FEDORA-2008-6706",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html"
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0216",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
},
{
"name" : "FEDORA-2008-6737",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html"
"name": "https://issues.rpath.com/browse/RPL-2646",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2646"
},
{
"name" : "GLSA-200808-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200808-03.xml"
},
{
"name" : "MDVSA-2008:136",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136"
},
{
"name" : "MDVSA-2008:155",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
},
{
"name" : "RHSA-2008:0547",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0547.html"
},
{
"name" : "RHSA-2008:0549",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0549.html"
},
{
"name" : "RHSA-2008:0569",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0569.html"
},
{
"name" : "RHSA-2008:0616",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
"name": "30949",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30949"
},
{
"name": "SSA:2008-191-03",
@ -183,24 +108,119 @@
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152"
},
{
"name" : "SSA:2008-210-05",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.410484"
"name": "31069",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31069"
},
{
"name" : "SSA:2008-191",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911"
"name": "31008",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31008"
},
{
"name" : "SUSE-SA:2008:034",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
"name": "31377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31377"
},
{
"name" : "USN-619-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-619-1"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=356378",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=356378"
},
{
"name": "RHSA-2008:0616",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
},
{
"name": "ADV-2008-1993",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1993/references"
},
{
"name": "31023",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31023"
},
{
"name": "MDVSA-2008:155",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
},
{
"name": "30038",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30038"
},
{
"name": "30915",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30915"
},
{
"name": "DSA-1607",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1607"
},
{
"name": "GLSA-200808-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
},
{
"name": "31005",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31005"
},
{
"name": "33433",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33433"
},
{
"name": "FEDORA-2008-6127",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html"
},
{
"name": "1020419",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020419"
},
{
"name": "31253",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31253"
},
{
"name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
},
{
"name": "FEDORA-2008-6737",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html"
},
{
"name": "31183",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31183"
},
{
"name": "30903",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30903"
},
{
"name": "RHSA-2008:0547",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0547.html"
},
{
"name": "FEDORA-2008-6193",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
},
{
"name": "USN-629-1",
@ -208,9 +228,44 @@
"url": "http://www.ubuntu.com/usn/usn-629-1"
},
{
"name" : "30038",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30038"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=431409",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=431409"
},
{
"name": "SSA:2008-191",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911"
},
{
"name": "SSA:2008-210-05",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.410484"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=418128",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=418128"
},
{
"name": "DSA-1615",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1615"
},
{
"name": "FEDORA-2008-6706",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html"
},
{
"name": "31220",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31220"
},
{
"name": "31195",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31195"
},
{
"name": "oval:org.mitre.oval:def:10743",
@ -223,14 +278,9 @@
"url": "http://secunia.com/advisories/31076"
},
{
"name" : "ADV-2008-1993",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1993/references"
},
{
"name" : "1020419",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020419"
"name": "USN-619-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-619-1"
},
{
"name": "30911",
@ -238,9 +288,14 @@
"url": "http://secunia.com/advisories/30911"
},
{
"name" : "30915",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30915"
"name": "RHSA-2008:0569",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0569.html"
},
{
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-21.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-21.html"
},
{
"name": "30878",
@ -248,64 +303,14 @@
"url": "http://secunia.com/advisories/30878"
},
{
"name" : "30898",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30898"
"name": "DSA-1621",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1621"
},
{
"name" : "30903",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30903"
},
{
"name" : "30949",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30949"
},
{
"name" : "31005",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31005"
},
{
"name" : "31008",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31008"
},
{
"name" : "31069",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31069"
},
{
"name" : "31023",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31023"
},
{
"name" : "31183",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31183"
},
{
"name" : "31195",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31195"
},
{
"name" : "31220",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31220"
},
{
"name" : "31253",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31253"
},
{
"name" : "31377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31377"
"name": "20080708 rPSA-2008-0216-1 firefox",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
},
{
"name": "31286",
@ -313,19 +318,14 @@
"url": "http://secunia.com/advisories/31286"
},
{
"name" : "31403",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31403"
"name": "FEDORA-2008-6196",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
},
{
"name" : "31021",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31021"
},
{
"name" : "33433",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33433"
"name": "MDVSA-2008:136",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136"
}
]
}

View File

@ -52,11 +52,76 @@
},
"references": {
"reference_data": [
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0207",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0207"
},
{
"name": "DSA-1630",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1630"
},
{
"name": "29990",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29990"
},
{
"name": "MDVSA-2008:167",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167"
},
{
"name": "SUSE-SA:2008:052",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.7",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.7"
},
{
"name": "31551",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31551"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=735ce972fbc8a65fb17788debd7bbe7b4383cc62",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=735ce972fbc8a65fb17788debd7bbe7b4383cc62"
},
{
"name": "30901",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30901"
},
{
"name": "RHSA-2008:0585",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
},
{
"name": "linux-kernel-sctpgetsockopt-dos(43559)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43559"
},
{
"name": "MDVSA-2008:174",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:174"
},
{
"name": "31107",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31107"
},
{
"name": "SUSE-SA:2008:037",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00009.html"
},
{
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.9",
"refsource": "CONFIRM",
@ -68,59 +133,9 @@
"url": "http://lwn.net/Articles/287350/"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0207",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0207"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2629",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2629"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.7",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.7"
},
{
"name" : "DSA-1630",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1630"
},
{
"name" : "MDVSA-2008:167",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167"
},
{
"name" : "MDVSA-2008:174",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:174"
},
{
"name" : "RHSA-2008:0585",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
},
{
"name" : "SUSE-SA:2008:037",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00009.html"
},
{
"name" : "SUSE-SA:2008:052",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html"
},
{
"name" : "USN-625-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-625-1"
},
{
"name" : "29990",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29990"
"name": "ADV-2008-2511",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2511"
},
{
"name": "32370",
@ -128,29 +143,9 @@
"url": "http://secunia.com/advisories/32370"
},
{
"name" : "ADV-2008-2511",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2511"
},
{
"name" : "1020514",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020514"
},
{
"name" : "30901",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30901"
},
{
"name" : "31107",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31107"
},
{
"name" : "31202",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31202"
"name": "https://issues.rpath.com/browse/RPL-2629",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2629"
},
{
"name": "31628",
@ -158,14 +153,19 @@
"url": "http://secunia.com/advisories/31628"
},
{
"name" : "31551",
"name": "31202",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/31551"
"url": "http://secunia.com/advisories/31202"
},
{
"name" : "linux-kernel-sctpgetsockopt-dos(43559)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43559"
"name": "USN-625-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-625-1"
},
{
"name": "1020514",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020514"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "5858",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5858"
},
{
"name" : "29801",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29801"
"name": "boatscripts-index-sql-injection(43182)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43182"
},
{
"name": "30743",
@ -68,9 +63,14 @@
"url": "http://secunia.com/advisories/30743"
},
{
"name" : "boatscripts-index-sql-injection(43182)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43182"
"name": "29801",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29801"
},
{
"name": "5858",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5858"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://www.securityfocus.com/bid/30531/exploit"
},
{
"name": "mrbs-area-xss(44188)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44188"
},
{
"name": "30531",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "31355",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31355"
},
{
"name" : "mrbs-area-xss(44188)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44188"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM",
"url": "http://www.syslserve.com/changelog.html"
},
{
"name" : "33311",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33311"
},
{
"name": "33566",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33566"
},
{
"name": "33311",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33311"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "33848",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33848"
},
{
"name": "32819",
"refsource": "SECUNIA",
@ -66,6 +61,11 @@
"name": "gooplecms-editpass-code-execution(46800)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46800"
},
{
"name": "33848",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33848"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20081108 [AK-ADV2008-001] Openfire Jabber-Server: Multiple Vulnerabilities (Authentication Bypass, SQL injection, ...)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/498162/100/0/threaded"
},
{
"name": "7075",
"refsource": "EXPLOIT-DB",
@ -72,20 +67,25 @@
"refsource": "CONFIRM",
"url": "http://www.igniterealtime.org/issues/browse/JM-629"
},
{
"name": "openfire-url-xss(46486)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46486"
},
{
"name": "32189",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32189"
},
{
"name": "20081108 [AK-ADV2008-001] Openfire Jabber-Server: Multiple Vulnerabilities (Authentication Bypass, SQL injection, ...)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/498162/100/0/threaded"
},
{
"name": "ADV-2008-3061",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3061"
},
{
"name" : "openfire-url-xss(46486)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46486"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "7367",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7367"
},
{
"name" : "50682",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50682"
},
{
"name": "33036",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33036"
},
{
"name": "7367",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7367"
},
{
"name": "paypalestores-settings-security-bypass(47203)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47203"
},
{
"name": "50682",
"refsource": "OSVDB",
"url": "http://osvdb.org/50682"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/27150.pl",
"refsource" : "MISC",
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/27150.pl"
},
{
"name": "27150",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27150"
},
{
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/27150.pl",
"refsource": "MISC",
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/27150.pl"
},
{
"name": "netrisk-changesubmit-information-disclosure(39465)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-7248",
"STATE": "PUBLIC"
},
@ -57,50 +57,50 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/11/28/1"
},
{
"name" : "[oss-security] 20091202 Re: CVE request: Ruby on Rails: CSRF circumvention (from 2008)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/12/02/2"
},
{
"name" : "http://groups.google.com/group/rubyonrails-security/browse_thread/thread/d741ee286e36e301?hl=en",
"refsource" : "MISC",
"url" : "http://groups.google.com/group/rubyonrails-security/browse_thread/thread/d741ee286e36e301?hl=en"
},
{
"name" : "http://pseudo-flaw.net/content/web-browsers/form-data-encoding-roundup/",
"refsource" : "MISC",
"url" : "http://pseudo-flaw.net/content/web-browsers/form-data-encoding-roundup/"
},
{
"name": "http://www.rorsecurity.info/journal/2008/11/19/circumvent-rails-csrf-protection.html",
"refsource": "MISC",
"url": "http://www.rorsecurity.info/journal/2008/11/19/circumvent-rails-csrf-protection.html"
},
{
"name" : "http://weblog.rubyonrails.org/2008/11/18/potential-circumvention-of-csrf-protection-in-rails-2-1",
"refsource" : "CONFIRM",
"url" : "http://weblog.rubyonrails.org/2008/11/18/potential-circumvention-of-csrf-protection-in-rails-2-1"
},
{
"name" : "SUSE-SR:2010:006",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
},
{
"name": "36600",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36600"
},
{
"name" : "38915",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38915"
"name": "http://pseudo-flaw.net/content/web-browsers/form-data-encoding-roundup/",
"refsource": "MISC",
"url": "http://pseudo-flaw.net/content/web-browsers/form-data-encoding-roundup/"
},
{
"name": "http://weblog.rubyonrails.org/2008/11/18/potential-circumvention-of-csrf-protection-in-rails-2-1",
"refsource": "CONFIRM",
"url": "http://weblog.rubyonrails.org/2008/11/18/potential-circumvention-of-csrf-protection-in-rails-2-1"
},
{
"name": "ADV-2009-2544",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2544"
},
{
"name": "http://groups.google.com/group/rubyonrails-security/browse_thread/thread/d741ee286e36e301?hl=en",
"refsource": "MISC",
"url": "http://groups.google.com/group/rubyonrails-security/browse_thread/thread/d741ee286e36e301?hl=en"
},
{
"name": "SUSE-SR:2010:006",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
},
{
"name": "[oss-security] 20091202 Re: CVE request: Ruby on Rails: CSRF circumvention (from 2008)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/12/02/2"
},
{
"name": "38915",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38915"
}
]
}

View File

@ -52,140 +52,140 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=804927",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=804927"
},
{
"name" : "http://www.palemoon.org/releasenotes-ng.shtml",
"refsource" : "CONFIRM",
"url" : "http://www.palemoon.org/releasenotes-ng.shtml"
},
{
"name" : "MDVSA-2012:173",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
},
{
"name" : "RHSA-2012:1482",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
},
{
"name" : "RHSA-2012:1483",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
},
{
"name" : "openSUSE-SU-2012:1583",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
},
{
"name" : "openSUSE-SU-2012:1585",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
},
{
"name" : "openSUSE-SU-2012:1586",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
},
{
"name" : "SUSE-SU-2012:1592",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
},
{
"name" : "openSUSE-SU-2013:0175",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
},
{
"name" : "USN-1638-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1638-1"
},
{
"name": "USN-1638-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-3"
},
{
"name" : "USN-1638-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1638-2"
},
{
"name" : "USN-1636-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1636-1"
},
{
"name" : "56637",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56637"
},
{
"name" : "87607",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/87607"
},
{
"name": "oval:org.mitre.oval:def:16968",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16968"
},
{
"name" : "51359",
"name": "51370",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51359"
"url": "http://secunia.com/advisories/51370"
},
{
"name" : "51360",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51360"
"name": "USN-1638-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-2"
},
{
"name" : "51369",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51369"
"name": "openSUSE-SU-2012:1586",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
},
{
"name" : "51381",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51381"
"name": "USN-1636-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1636-1"
},
{
"name": "openSUSE-SU-2013:0175",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
},
{
"name": "RHSA-2012:1483",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
},
{
"name": "firefox-gfxshapedword-bo(80196)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80196"
},
{
"name": "http://www.palemoon.org/releasenotes-ng.shtml",
"refsource": "CONFIRM",
"url": "http://www.palemoon.org/releasenotes-ng.shtml"
},
{
"name": "RHSA-2012:1482",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
},
{
"name": "51434",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51434"
},
{
"name": "openSUSE-SU-2012:1583",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
},
{
"name": "51439",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51439"
},
{
"name": "87607",
"refsource": "OSVDB",
"url": "http://osvdb.org/87607"
},
{
"name": "51440",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51440"
},
{
"name" : "51370",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51370"
"name": "USN-1638-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-1"
},
{
"name" : "firefox-gfxshapedword-bo(80196)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80196"
"name": "SUSE-SU-2012:1592",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
},
{
"name": "51359",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51359"
},
{
"name": "MDVSA-2012:173",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
},
{
"name": "openSUSE-SU-2012:1585",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
},
{
"name": "51381",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51381"
},
{
"name": "51369",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51369"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
},
{
"name": "51360",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51360"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=804927",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=804927"
},
{
"name": "56637",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56637"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-27.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-27.html"
"name": "1039100",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039100"
},
{
"name": "100244",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/100244"
},
{
"name" : "1039100",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039100"
"name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-27.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-27.html"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-498",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-498"
"name": "100078",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100078"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-499",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-499"
},
{
"name": "1039049",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039049"
},
{
"name": "https://success.trendmicro.com/solution/1117722",
"refsource": "MISC",
"url": "https://success.trendmicro.com/solution/1117722"
},
{
"name" : "100078",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100078"
},
{
"name" : "1039049",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039049"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-498",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-498"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-11491",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-14679",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "https://sourceforge.net/p/graphicsmagick/bugs/512/",
"refsource": "CONFIRM",
"url": "https://sourceforge.net/p/graphicsmagick/bugs/512/"
},
{
"name": "http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=b3eca3eaa264",
"refsource": "CONFIRM",
"url": "http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=b3eca3eaa264"
},
{
"name": "101182",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101182"
},
{
"name": "DSA-4321",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4321"
},
{
"name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update",
"refsource": "MLIST",
@ -61,26 +81,6 @@
"name": "https://nandynarwhals.org/CVE-2017-14994/",
"refsource": "MISC",
"url": "https://nandynarwhals.org/CVE-2017-14994/"
},
{
"name" : "http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=b3eca3eaa264",
"refsource" : "CONFIRM",
"url" : "http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=b3eca3eaa264"
},
{
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/512/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/512/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "101182",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101182"
}
]
}

View File

@ -59,15 +59,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://openmeetings.apache.org/security.html#_toc_cve-2017-15719_-_wicket_jquery_ui_xss_in_wysiwyg_e",
"refsource" : "CONFIRM",
"url" : "http://openmeetings.apache.org/security.html#_toc_cve-2017-15719_-_wicket_jquery_ui_xss_in_wysiwyg_e"
},
{
"name": "https://github.com/sebfz1/wicket-jquery-ui/wiki#cve-2017-15719---xss-in-wysiwyg-editor",
"refsource": "CONFIRM",
"url": "https://github.com/sebfz1/wicket-jquery-ui/wiki#cve-2017-15719---xss-in-wysiwyg-editor"
},
{
"name": "http://openmeetings.apache.org/security.html#_toc_cve-2017-15719_-_wicket_jquery_ui_xss_in_wysiwyg_e",
"refsource": "CONFIRM",
"url": "http://openmeetings.apache.org/security.html#_toc_cve-2017-15719_-_wicket_jquery_ui_xss_in_wysiwyg_e"
}
]
}

View File

@ -61,11 +61,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name": "97844",
"refsource": "BID",
@ -75,6 +70,11 @@
"name": "1038287",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038287"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8597",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8597"
},
{
"name": "100745",
"refsource": "BID",
@ -67,6 +62,11 @@
"name": "1039326",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039326"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8597",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8597"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/OTAKUToken",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/OTAKUToken"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Yumerium",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Yumerium"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -52,6 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2018:2918",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2918"
},
{
"name": "GLSA-201811-12",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-12"
},
{
"name": "USN-3768-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3768-1/"
},
{
"name": "105337",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105337"
},
{
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=699668",
"refsource": "MISC",
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=699668"
},
{
"name": "DSA-4288",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4288"
},
{
"name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update",
"refsource": "MLIST",
@ -66,36 +96,6 @@
"name": "http://seclists.org/oss-sec/2018/q3/182",
"refsource": "MISC",
"url": "http://seclists.org/oss-sec/2018/q3/182"
},
{
"name" : "https://bugs.ghostscript.com/show_bug.cgi?id=699668",
"refsource" : "MISC",
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=699668"
},
{
"name" : "DSA-4288",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4288"
},
{
"name" : "GLSA-201811-12",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-12"
},
{
"name" : "RHSA-2018:2918",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2918"
},
{
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
},
{
"name" : "105337",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105337"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-17472",
"STATE": "PUBLIC"
},
@ -58,16 +58,16 @@
"refsource": "MISC",
"url": "https://crbug.com/822518"
},
{
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
},
{
"name": "GLSA-201811-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-10"
},
{
"name": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
},
{
"name": "105666",
"refsource": "BID",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT208849",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208849"
},
{
"name": "1041027",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041027"
},
{
"name": "https://support.apple.com/HT208849",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208849"
}
]
}

View File

@ -86,6 +86,11 @@
"name": "106740",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106740"
},
{
"refsource": "MISC",
"name": "https://github.com/google/wycheproof",
"url": "https://github.com/google/wycheproof"
}
]
}