"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:03:36 +00:00
parent 9f4027283e
commit af082856bd
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
49 changed files with 2826 additions and 2826 deletions

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "57659",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57659-1&searchclause=%22category:security%22%20%22availability,%20security%22"
},
{
"name" : "ESB-2004.0759",
"refsource" : "AUSCERT",
"url" : "http://www.auscert.org.au/render.html?it=4597"
},
{
"name" : "P-050",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/p-050.shtml"
},
{
"name": "oval:org.mitre.oval:def:592",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A592"
},
{
"name": "11840",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11840"
},
{
"name": "solaris-inrwhod-command-execution(18385)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18385"
},
{
"name" : "11840",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11840"
"name": "57659",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57659-1&searchclause=%22category:security%22%20%22availability,%20security%22"
},
{
"name": "P-050",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/p-050.shtml"
},
{
"name": "ESB-2004.0759",
"refsource": "AUSCERT",
"url": "http://www.auscert.org.au/render.html?it=4597"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "13079",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13079"
},
{
"name": "20041102 [Hat-Squad] SQL injection and XSS Vulnerabilities in HELM",
"refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "11586",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11586"
},
{
"name" : "13079",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13079"
}
]
}

View File

@ -62,16 +62,16 @@
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00051-09202004"
},
{
"name" : "11226",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11226"
},
{
"name": "12616",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12616"
},
{
"name": "11226",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11226"
},
{
"name": "emulive-tcp-port-dos(17451)",
"refsource": "XF",

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20040309 Ghost users in Chat Anywhere 2.72",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107885946220895&w=2"
"name": "chat-anywhere-admin-bypass(15416)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15416"
},
{
"name": "http://aluigi.altervista.org/adv/chatany-ghost-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/chatany-ghost-adv.txt"
},
{
"name" : "http://www.lionmax.com/chatanywhere.htm",
"refsource" : "CONFIRM",
"url" : "http://www.lionmax.com/chatanywhere.htm"
},
{
"name": "9823",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9823"
},
{
"name" : "chat-anywhere-admin-bypass(15416)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15416"
"name": "http://www.lionmax.com/chatanywhere.htm",
"refsource": "CONFIRM",
"url": "http://www.lionmax.com/chatanywhere.htm"
},
{
"name": "20040309 Ghost users in Chat Anywhere 2.72",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107885946220895&w=2"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1011367",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/alerts/2004/Sep/1011367.html"
},
{
"name": "latex2rtf-multiple-bo(17487)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17487"
},
{
"name": "http://cvs.sourceforge.net/viewcvs.py/latex2rtf/latex2rtf/definitions.c?rev=1.22&view=log",
"refsource": "CONFIRM",
@ -67,20 +77,10 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/displayvuln.php?osvdb_id=10216"
},
{
"name" : "1011367",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/alerts/2004/Sep/1011367.html"
},
{
"name": "latex2rtf-expandmacro-bo(17460)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17460"
},
{
"name" : "latex2rtf-multiple-bo(17487)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17487"
}
]
}

View File

@ -57,6 +57,16 @@
"refsource": "MLIST",
"url": "http://www.nabble.com/courier-authlib-0.60.6-released-td17720739.html"
},
{
"name": "30591",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30591"
},
{
"name": "opensuse-unspecified-sql-injection(43628)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43628"
},
{
"name": "[courier-users] 20080314 Re: [courier-users] [Fwd: Re: authmysql vs apostrophe]",
"refsource": "MLIST",
@ -67,35 +77,25 @@
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=225407"
},
{
"name": "30967",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30967"
},
{
"name": "http://www.courier-mta.org/authlib/changelog.html",
"refsource": "CONFIRM",
"url": "http://www.courier-mta.org/authlib/changelog.html"
},
{
"name" : "GLSA-200809-05",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200809-05.xml"
},
{
"name": "SUSE-SR:2008:014",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
},
{
"name" : "30967",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30967"
},
{
"name" : "30591",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30591"
},
{
"name" : "opensuse-unspecified-sql-injection(43628)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43628"
"name": "GLSA-200809-05",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200809-05.xml"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "30585",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30585"
},
{
"name": "5822",
"refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29728"
},
{
"name" : "30585",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30585"
},
{
"name": "devalcms-currentfile-file-include(43116)",
"refsource": "XF",

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "20080812 CA Host-Based Intrusion Prevention System SDK kmxfw.sys Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/495397/100/0/threaded"
},
{
"name" : "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=36559",
"refsource" : "CONFIRM",
"url" : "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=36559"
},
{
"name" : "30651",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30651"
},
{
"name": "ADV-2008-2339",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2339"
},
{
"name" : "1020658",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020658"
},
{
"name" : "1020659",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020659"
},
{
"name": "1020660",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020660"
},
{
"name": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=36559",
"refsource": "CONFIRM",
"url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=36559"
},
{
"name": "20080812 CA Host-Based Intrusion Prevention System SDK kmxfw.sys Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495397/100/0/threaded"
},
{
"name": "31434",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31434"
},
{
"name": "1020658",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020658"
},
{
"name": "30651",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30651"
},
{
"name": "ca-kmxfw-privilege-escalation(44392)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44392"
},
{
"name": "1020659",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020659"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20080703 Unauthorized reading confirmation from Outlook",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493947/100/0/threaded"
"name": "https://www.cynops.de/advisories/AKLINK-SA-2008-003.txt",
"refsource": "MISC",
"url": "https://www.cynops.de/advisories/AKLINK-SA-2008-003.txt"
},
{
"name": "3978",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3978"
},
{
"name": "20080709 Re: Unauthorized reading confirmation from Outlook",
@ -63,34 +68,9 @@
"url": "http://www.securityfocus.com/archive/1/494101/100/0/threaded"
},
{
"name" : "https://www.cynops.de/advisories/AKLINK-SA-2008-002.txt",
"refsource" : "MISC",
"url" : "https://www.cynops.de/advisories/AKLINK-SA-2008-002.txt"
},
{
"name" : "https://www.cynops.de/advisories/AKLINK-SA-2008-003.txt",
"refsource" : "MISC",
"url" : "https://www.cynops.de/advisories/AKLINK-SA-2008-003.txt"
},
{
"name" : "https://www.cynops.de/advisories/AKLINK-SA-2008-004.txt",
"refsource" : "MISC",
"url" : "https://www.cynops.de/advisories/AKLINK-SA-2008-004.txt"
},
{
"name" : "https://www.cynops.de/techzone/http_over_x509.html",
"refsource" : "MISC",
"url" : "https://www.cynops.de/techzone/http_over_x509.html"
},
{
"name" : "https://www.klink.name/security/aklink-sa-2008-002-outlook-smime.txt",
"refsource" : "MISC",
"url" : "https://www.klink.name/security/aklink-sa-2008-002-outlook-smime.txt"
},
{
"name" : "https://www.klink.name/security/aklink-sa-2008-003-live-mail-smime.txt",
"refsource" : "MISC",
"url" : "https://www.klink.name/security/aklink-sa-2008-003-live-mail-smime.txt"
"name": "28548",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28548"
},
{
"name": "https://www.klink.name/security/aklink-sa-2008-004-office2007-signatures.txt",
@ -98,9 +78,14 @@
"url": "https://www.klink.name/security/aklink-sa-2008-004-office2007-signatures.txt"
},
{
"name" : "28548",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28548"
"name": "https://www.cynops.de/advisories/AKLINK-SA-2008-002.txt",
"refsource": "MISC",
"url": "https://www.cynops.de/advisories/AKLINK-SA-2008-002.txt"
},
{
"name": "https://www.cynops.de/advisories/AKLINK-SA-2008-004.txt",
"refsource": "MISC",
"url": "https://www.cynops.de/advisories/AKLINK-SA-2008-004.txt"
},
{
"name": "1019736",
@ -112,15 +97,30 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019738"
},
{
"name": "https://www.klink.name/security/aklink-sa-2008-003-live-mail-smime.txt",
"refsource": "MISC",
"url": "https://www.klink.name/security/aklink-sa-2008-003-live-mail-smime.txt"
},
{
"name": "https://www.klink.name/security/aklink-sa-2008-002-outlook-smime.txt",
"refsource": "MISC",
"url": "https://www.klink.name/security/aklink-sa-2008-002-outlook-smime.txt"
},
{
"name": "1019737",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019737"
},
{
"name" : "3978",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3978"
"name": "https://www.cynops.de/techzone/http_over_x509.html",
"refsource": "MISC",
"url": "https://www.cynops.de/techzone/http_over_x509.html"
},
{
"name": "20080703 Unauthorized reading confirmation from Outlook",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493947/100/0/threaded"
}
]
}

View File

@ -53,39 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080703 rPSA-2008-0212-1 tshark wireshark",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493882/100/0/threaded"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2008-03.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2008-03.html"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0212",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0212"
},
{
"name" : "FEDORA-2008-6440",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00544.html"
},
{
"name" : "GLSA-200808-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200808-04.xml"
},
{
"name" : "SUSE-SR:2008:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"name" : "30020",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30020"
"name": "30886",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30886"
},
{
"name": "oval:org.mitre.oval:def:14682",
@ -93,14 +63,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14682"
},
{
"name" : "1020404",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020404"
"name": "SUSE-SR:2008:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"name" : "30886",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30886"
"name": "wireshark-rtmpt-dos(43517)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43517"
},
{
"name": "30942",
@ -108,29 +78,59 @@
"url": "http://secunia.com/advisories/30942"
},
{
"name" : "31085",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31085"
"name": "FEDORA-2008-6440",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00544.html"
},
{
"name": "ADV-2008-1982",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1982/references"
},
{
"name" : "31378",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31378"
},
{
"name": "31687",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31687"
},
{
"name" : "wireshark-rtmpt-dos(43517)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43517"
"name": "http://www.wireshark.org/security/wnpa-sec-2008-03.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2008-03.html"
},
{
"name": "GLSA-200808-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200808-04.xml"
},
{
"name": "20080703 rPSA-2008-0212-1 tshark wireshark",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493882/100/0/threaded"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0212",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0212"
},
{
"name": "30020",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30020"
},
{
"name": "31378",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31378"
},
{
"name": "1020404",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020404"
},
{
"name": "31085",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31085"
}
]
}

View File

@ -67,16 +67,16 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2256/references"
},
{
"name" : "31296",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31296"
},
{
"name": "4151",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4151"
},
{
"name": "31296",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31296"
},
{
"name": "reviewsopinions-comments-sql-injection(44100)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "6294",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6294"
"name": "31585",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31585"
},
{
"name": "30808",
@ -63,19 +63,19 @@
"url": "http://www.securityfocus.com/bid/30808"
},
{
"name" : "31585",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31585"
"name": "fivestar-index-xss(44637)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44637"
},
{
"name": "6294",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6294"
},
{
"name": "4184",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4184"
},
{
"name" : "fivestar-index-xss(44637)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44637"
}
]
}

View File

@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20080903 django CSRF vuln",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/09/03/4"
"name": "31837",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31837"
},
{
"name": "http://www.djangoproject.com/weblog/2008/sep/02/security/",
"refsource": "CONFIRM",
"url": "http://www.djangoproject.com/weblog/2008/sep/02/security/"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=460966",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=460966"
},
{
"name": "DSA-1640",
"refsource": "DEBIAN",
@ -77,6 +72,26 @@
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00091.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=460966",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=460966"
},
{
"name": "ADV-2008-2533",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2533"
},
{
"name": "31961",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31961"
},
{
"name": "[oss-security] 20080903 django CSRF vuln",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/09/03/4"
},
{
"name": "FEDORA-2008-7672",
"refsource": "FEDORA",
@ -86,21 +101,6 @@
"name": "47906",
"refsource": "OSVDB",
"url": "http://osvdb.org/47906"
},
{
"name" : "31961",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31961"
},
{
"name" : "ADV-2008-2533",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2533"
},
{
"name" : "31837",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31837"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "5298",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5298"
"name": "destar-publisher-security-bypass(41384)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41384"
},
{
"name": "28426",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/28426"
},
{
"name" : "destar-publisher-security-bypass(41384)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41384"
"name": "5298",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5298"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/499078/100/0/threaded"
},
{
"name" : "http://www.ivizsecurity.com/security-advisory-iviz-sr-08011.html",
"refsource" : "MISC",
"url" : "http://www.ivizsecurity.com/security-advisory-iviz-sr-08011.html"
},
{
"name": "32752",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32752"
},
{
"name": "http://www.ivizsecurity.com/security-advisory-iviz-sr-08011.html",
"refsource": "MISC",
"url": "http://www.ivizsecurity.com/security-advisory-iviz-sr-08011.html"
},
{
"name": "51963",
"refsource": "OSVDB",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-2170",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-11483",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/hackerlib/hackerlib-vul/tree/master/tcpdump-vul/heap-buffer-overflow/util-print",
"refsource" : "MISC",
"url" : "https://github.com/hackerlib/hackerlib-vul/tree/master/tcpdump-vul/heap-buffer-overflow/util-print"
"name": "GLSA-201709-23",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-23"
},
{
"name": "https://support.apple.com/HT208221",
@ -68,14 +68,9 @@
"url": "http://www.debian.org/security/2017/dsa-3971"
},
{
"name" : "GLSA-201709-23",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-23"
},
{
"name" : "RHEA-2018:0705",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHEA-2018:0705"
"name": "1039307",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039307"
},
{
"name": "99941",
@ -83,9 +78,14 @@
"url": "http://www.securityfocus.com/bid/99941"
},
{
"name" : "1039307",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039307"
"name": "https://github.com/hackerlib/hackerlib-vul/tree/master/tcpdump-vul/heap-buffer-overflow/util-print",
"refsource": "MISC",
"url": "https://github.com/hackerlib/hackerlib-vul/tree/master/tcpdump-vul/heap-buffer-overflow/util-print"
},
{
"name": "RHEA-2018:0705",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11850",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11850"
},
{
"name": "101738",
"refsource": "BID",
@ -67,6 +62,11 @@
"name": "1039782",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039782"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11850",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11850"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15117",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://openwall.com/lists/oss-security/2017/10/04/9"
},
{
"name" : "https://github.com/kanboard/kanboard/commit/7100f6de8a1f566e260b3e65312767e4cde112b1",
"refsource" : "MISC",
"url" : "https://github.com/kanboard/kanboard/commit/7100f6de8a1f566e260b3e65312767e4cde112b1"
},
{
"name": "https://kanboard.net/news/version-1.0.47",
"refsource": "MISC",
"url": "https://kanboard.net/news/version-1.0.47"
},
{
"name": "https://github.com/kanboard/kanboard/commit/7100f6de8a1f566e260b3e65312767e4cde112b1",
"refsource": "MISC",
"url": "https://github.com/kanboard/kanboard/commit/7100f6de8a1f566e260b3e65312767e4cde112b1"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15487",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -54,14 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8592",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8592"
},
{
"name" : "99396",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99396"
"name": "1038860",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038860"
},
{
"name": "1038859",
@ -69,9 +64,14 @@
"url": "http://www.securitytracker.com/id/1038859"
},
{
"name" : "1038860",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038860"
"name": "99396",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99396"
},
{
"name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8592",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8592"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-8813",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-04-06T14:09:26.583532",
"DATE_REQUESTED": "2018-03-27T14:18:58",
"ID": "CVE-2018-1000161",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "nmap",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "6.49BETA6 through 7.60, up to and including SVN revision 37147"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "nmap"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Directory Traversal"
"value": "n/a"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-12555",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -56,15 +56,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-197012.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-197012.pdf"
},
{
"name": "104672",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104672"
},
{
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-197012.pdf",
"refsource": "CONFIRM",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-197012.pdf"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
},
{
"name": "102995",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102995"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
},
{
"name": "1040364",
"refsource": "SECTRACK",