"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:14:13 +00:00
parent f1735d8115
commit b60976952a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 4237 additions and 4237 deletions

View File

@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/",
"refsource" : "CONFIRM",
"url" : "http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/"
},
{
"name" : "http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/RELEASE-NOTES-3.3.1a.txt",
"refsource" : "CONFIRM",
"url" : "http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/RELEASE-NOTES-3.3.1a.txt"
},
{
"name": "DSA-246",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-246"
},
{
"name" : "HPSBUX0303-249",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/advisories/5111"
},
{
"name" : "N-060",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/n-060.shtml"
"name": "http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/",
"refsource": "CONFIRM",
"url": "http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/"
},
{
"name": "6720",
@ -83,9 +68,19 @@
"url": "http://www.securityfocus.com/bid/6720"
},
{
"name" : "9203",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/9203"
"name": "HPSBUX0303-249",
"refsource": "HP",
"url": "http://www.securityfocus.com/advisories/5111"
},
{
"name": "tomcat-web-app-xss(11196)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11196"
},
{
"name": "N-060",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/n-060.shtml"
},
{
"name": "9204",
@ -98,9 +93,14 @@
"url": "http://secunia.com/advisories/7972"
},
{
"name" : "tomcat-web-app-xss(11196)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11196"
"name": "http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/RELEASE-NOTES-3.3.1a.txt",
"refsource": "CONFIRM",
"url": "http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/RELEASE-NOTES-3.3.1a.txt"
},
{
"name": "9203",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/9203"
}
]
}

View File

@ -53,9 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20030716 [LSD] Critical security vulnerability in Microsoft Operating Systems",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=105838687731618&w=2"
"name": "win-rpc-dcom-bo(12629)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12629"
},
{
"name": "CA-2003-16",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2003-16.html"
},
{
"name": "oval:org.mitre.oval:def:296",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A296"
},
{
"name": "8205",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8205"
},
{
"name": "20030730 rpcdcom Universal offsets",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-July/007357.html"
},
{
"name": "20030725 The Analysis of LSD's Buffer Overrun in Windows RPC Interface(code revised )",
@ -68,29 +88,9 @@
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-July/007079.html"
},
{
"name" : "20030730 rpcdcom Universal offsets",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2003-July/007357.html"
},
{
"name" : "http://www.xfocus.org/documents/200307/2.html",
"refsource" : "MISC",
"url" : "http://www.xfocus.org/documents/200307/2.html"
},
{
"name" : "MS03-026",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-026"
},
{
"name" : "CA-2003-16",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2003-16.html"
},
{
"name" : "CA-2003-19",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2003-19.html"
"name": "oval:org.mitre.oval:def:194",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A194"
},
{
"name": "VU#568148",
@ -98,29 +98,29 @@
"url": "http://www.kb.cert.org/vuls/id/568148"
},
{
"name" : "oval:org.mitre.oval:def:194",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A194"
"name": "20030716 [LSD] Critical security vulnerability in Microsoft Operating Systems",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105838687731618&w=2"
},
{
"name": "MS03-026",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-026"
},
{
"name": "CA-2003-19",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2003-19.html"
},
{
"name": "http://www.xfocus.org/documents/200307/2.html",
"refsource": "MISC",
"url": "http://www.xfocus.org/documents/200307/2.html"
},
{
"name": "oval:org.mitre.oval:def:2343",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2343"
},
{
"name" : "win-rpc-dcom-bo(12629)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/12629"
},
{
"name" : "8205",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8205"
},
{
"name" : "oval:org.mitre.oval:def:296",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A296"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "DSA-307",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-307"
},
{
"name": "http://gps.seul.org/changelog.html",
"refsource": "CONFIRM",
"url": "http://gps.seul.org/changelog.html"
},
{
"name": "DSA-307",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-307"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00010.html",
"refsource" : "CONFIRM",
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00010.html"
},
{
"name" : "DSA-324",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-324"
},
{
"name" : "CLA-2003:662",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000662"
"name": "CSSA-2003-030.0",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt"
},
{
"name": "RHSA-2003:077",
@ -73,24 +63,34 @@
"url": "http://www.redhat.com/support/errata/RHSA-2003-077.html"
},
{
"name" : "CSSA-2003-030.0",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt"
"name": "CLA-2003:662",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000662"
},
{
"name" : "VU#542540",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/542540"
"name": "DSA-324",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-324"
},
{
"name": "9007",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/9007"
},
{
"name": "http://www.ethereal.com/appnotes/enpa-sa-00010.html",
"refsource": "CONFIRM",
"url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html"
},
{
"name": "oval:org.mitre.oval:def:75",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A75"
},
{
"name": "VU#542540",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/542540"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2003-0798",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20030103 Another way to bypass Integrity Protection Driver ('subst' vuln)",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-01/0018.html"
},
{
"name" : "http://www.phrack.org/show.php?p=59&a=16",
"refsource" : "MISC",
"url" : "http://www.phrack.org/show.php?p=59&a=16"
},
{
"name": "20030103 Pedestal Software Security Notice",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-01/0017.html"
},
{
"name": "20030103 Another way to bypass Integrity Protection Driver ('subst' vuln)",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-01/0018.html"
},
{
"name": "6511",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6511"
},
{
"name" : "7816",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/7816"
"name": "http://www.phrack.org/show.php?p=59&a=16",
"refsource": "MISC",
"url": "http://www.phrack.org/show.php?p=59&a=16"
},
{
"name": "ipd-ntcreatesymboliclinkobject-subs-symlink(10979)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10979"
},
{
"name": "7816",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/7816"
}
]
}

View File

@ -53,9 +53,64 @@
"references": {
"reference_data": [
{
"name" : "20040119 [ESA-20040119-002] 'tcpdump' multiple vulnerabilities.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/350238/30/21640/threaded"
"name": "VU#174086",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/174086"
},
{
"name": "20040202-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc"
},
{
"name": "FEDORA-2004-090",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00006.html"
},
{
"name": "10718",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10718"
},
{
"name": "SCOSA-2004.9",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.9/SCOSA-2004.9.txt"
},
{
"name": "RHSA-2004:008",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-008.html"
},
{
"name": "oval:org.mitre.oval:def:11197",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11197"
},
{
"name": "FLSA:1222",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-legacy-list/2004-January/msg00726.html"
},
{
"name": "oval:org.mitre.oval:def:854",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A854"
},
{
"name": "11032",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11032/"
},
{
"name": "10668",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10668"
},
{
"name": "CSSA-2004-008.0",
"refsource": "CALDERA",
"url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2004-008.0.txt"
},
{
"name": "[tcpdump-workers] multiple vulnerabilities in tcpdump 3.8.1",
@ -68,109 +123,9 @@
"url": "http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00015.html"
},
{
"name" : "APPLE-SA-2004-02-23",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2004/Feb/msg00000.html"
},
{
"name" : "CSSA-2004-008.0",
"refsource" : "CALDERA",
"url" : "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2004-008.0.txt"
},
{
"name" : "ESA-20040119-002",
"refsource" : "ENGARDE",
"url" : "http://lwn.net/Alerts/66805/"
},
{
"name" : "FLSA:1222",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-legacy-list/2004-January/msg00726.html"
},
{
"name" : "FEDORA-2004-090",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00006.html"
},
{
"name" : "FEDORA-2004-092",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00009.html"
},
{
"name" : "RHSA-2004:007",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-007.html"
},
{
"name" : "RHSA-2004:008",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-008.html"
},
{
"name" : "DSA-425",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-425"
},
{
"name" : "MDKSA-2004:008",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:008"
},
{
"name" : "SCOSA-2004.9",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.9/SCOSA-2004.9.txt"
},
{
"name" : "20040103-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc"
},
{
"name" : "20040131 [FLSA-2004:1222] Updated tcpdump resolves security vulnerabilites (resend with correct paths)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107577418225627&w=2"
},
{
"name" : "20040202-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc"
},
{
"name" : "2004-0004",
"refsource" : "TRUSTIX",
"url" : "http://lwn.net/Alerts/66445/"
},
{
"name" : "VU#174086",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/174086"
},
{
"name" : "9423",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9423"
},
{
"name" : "oval:org.mitre.oval:def:851",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A851"
},
{
"name" : "oval:org.mitre.oval:def:854",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A854"
},
{
"name" : "oval:org.mitre.oval:def:11197",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11197"
},
{
"name" : "1008716",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1008716"
"name": "11022",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11022"
},
{
"name": "10636",
@ -178,39 +133,24 @@
"url": "http://secunia.com/advisories/10636"
},
{
"name" : "10639",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10639"
"name": "20040131 [FLSA-2004:1222] Updated tcpdump resolves security vulnerabilites (resend with correct paths)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107577418225627&w=2"
},
{
"name" : "10644",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10644"
"name": "1008716",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1008716"
},
{
"name" : "10652",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10652"
"name": "tcpdump-rawprint-isakmp-dos(14837)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14837"
},
{
"name" : "10668",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10668"
},
{
"name" : "10718",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10718"
},
{
"name" : "11022",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11022"
},
{
"name" : "11032",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11032/"
"name": "ESA-20040119-002",
"refsource": "ENGARDE",
"url": "http://lwn.net/Alerts/66805/"
},
{
"name": "12179",
@ -218,9 +158,69 @@
"url": "http://secunia.com/advisories/12179/"
},
{
"name" : "tcpdump-rawprint-isakmp-dos(14837)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14837"
"name": "10644",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10644"
},
{
"name": "MDKSA-2004:008",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:008"
},
{
"name": "20040119 [ESA-20040119-002] 'tcpdump' multiple vulnerabilities.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/350238/30/21640/threaded"
},
{
"name": "RHSA-2004:007",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-007.html"
},
{
"name": "20040103-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc"
},
{
"name": "DSA-425",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-425"
},
{
"name": "10652",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10652"
},
{
"name": "oval:org.mitre.oval:def:851",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A851"
},
{
"name": "APPLE-SA-2004-02-23",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2004/Feb/msg00000.html"
},
{
"name": "9423",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9423"
},
{
"name": "10639",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10639"
},
{
"name": "FEDORA-2004-092",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00009.html"
},
{
"name": "2004-0004",
"refsource": "TRUSTIX",
"url": "http://lwn.net/Alerts/66445/"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040205 Apache Http Server Reveals Script Source Code to Remote Users And Any Users Can Access Resin Forbidden Directory (\"/WEB-INF/\")",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107635084830547&w=2"
},
{
"name": "9617",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "resin-dotdot-directory-traversal(15087)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15087"
},
{
"name": "20040205 Apache Http Server Reveals Script Source Code to Remote Users And Any Users Can Access Resin Forbidden Directory (\"/WEB-INF/\")",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107635084830547&w=2"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20040221 Cross Site Scripting in WebzEdit",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107757029514146&w=2"
},
{
"name": "webzedit-done-xss(15289)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15289"
},
{
"name": "20040221 Cross Site Scripting in WebzEdit",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107757029514146&w=2"
}
]
}

View File

@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/11280"
},
{
"name" : "1011460",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1011460"
"name": "freenet6-world-readable(17544)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17544"
},
{
"name": "12705",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/12705/"
},
{
"name" : "freenet6-world-readable(17544)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17544"
"name": "1011460",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011460"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "1008970",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1008970"
},
{
"name": "matrixftp-login-list-dos(15075)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15075"
},
{
"name": "1008970",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1008970"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "BEA04-49.00",
"refsource" : "BEA",
"url" : "http://dev2dev.bea.com/pub/advisory/1"
"name": "weblogic-operator-gain-access(14962)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14962"
},
{
"name": "9505",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9505"
},
{
"name": "BEA04-49.00",
"refsource": "BEA",
"url": "http://dev2dev.bea.com/pub/advisory/1"
},
{
"name": "1008867",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/alerts/2004/Jan/1008867.html"
},
{
"name" : "weblogic-operator-gain-access(14962)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14962"
}
]
}

View File

@ -52,36 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.securiteam.com/windowsntfocus/5SP0O0ADGG.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/windowsntfocus/5SP0O0ADGG.html"
},
{
"name" : "10770",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10770"
},
{
"name" : "8182",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/8182"
},
{
"name" : "8183",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/8183"
},
{
"name": "8185",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/8185"
},
{
"name" : "12122",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12122"
},
{
"name": "teamtrack-loginpage-information-disclosure(16777)",
"refsource": "XF",
@ -91,6 +66,31 @@
"name": "teamtrack-tmtrackdll-xss(16771)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16771"
},
{
"name": "12122",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12122"
},
{
"name": "10770",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10770"
},
{
"name": "8183",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/8183"
},
{
"name": "http://www.securiteam.com/windowsntfocus/5SP0O0ADGG.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/windowsntfocus/5SP0O0ADGG.html"
},
{
"name": "8182",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/8182"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2004-9998",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,40 +57,40 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "ADV-2008-2115",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2115"
},
{
"name" : "ADV-2008-2109",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2109/references"
},
{
"name": "1020494",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020494"
},
{
"name" : "31113",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31113"
"name": "SSRT061201",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "ADV-2008-2109",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2109/references"
},
{
"name": "31087",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31087"
},
{
"name": "31113",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31113"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "5802",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5802"
},
{
"name": "29711",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "webchamado-listaanexos-sql-injection(43069)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43069"
},
{
"name": "5802",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5802"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "7316",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7316"
"name": "32889",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32889"
},
{
"name": "50372",
@ -63,9 +63,9 @@
"url": "http://osvdb.org/50372"
},
{
"name" : "32889",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32889"
"name": "7316",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7316"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0082",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "databaseserver-corerdbms-cve20120082(72468)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72468"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "1026527",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026527"
},
{
"name" : "databaseserver-corerdbms-cve20120082(72468)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72468"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2012-0220",
"STATE": "PUBLIC"
},
@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "http://ikiwiki.info/news/version_3.20120516/",
"refsource" : "CONFIRM",
"url" : "http://ikiwiki.info/news/version_3.20120516/"
},
{
"name" : "http://source.ikiwiki.branchable.com/?p=source.git;a=commitdiff;h=fbfcea89f8e06426c73ab8ea369ca4cdc566db6f",
"refsource" : "CONFIRM",
"url" : "http://source.ikiwiki.branchable.com/?p=source.git;a=commitdiff;h=fbfcea89f8e06426c73ab8ea369ca4cdc566db6f"
},
{
"name": "DSA-2474",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2474"
},
{
"name" : "53599",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53599"
},
{
"name" : "81995",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/81995"
},
{
"name": "49199",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49199"
},
{
"name" : "49232",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49232"
"name": "81995",
"refsource": "OSVDB",
"url": "http://osvdb.org/81995"
},
{
"name": "ikiwiki-unspecified-xss(75702)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75702"
},
{
"name": "53599",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53599"
},
{
"name": "http://ikiwiki.info/news/version_3.20120516/",
"refsource": "CONFIRM",
"url": "http://ikiwiki.info/news/version_3.20120516/"
},
{
"name": "49232",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49232"
},
{
"name": "http://source.ikiwiki.branchable.com/?p=source.git;a=commitdiff;h=fbfcea89f8e06426c73ab8ea369ca4cdc566db6f",
"refsource": "CONFIRM",
"url": "http://source.ikiwiki.branchable.com/?p=source.git;a=commitdiff;h=fbfcea89f8e06426c73ab8ea369ca4cdc566db6f"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-001/",
"refsource" : "MISC",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-001/"
},
{
"name": "http://typo3.org/extensions/repository/view/sysutils/1.0.4/",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/sysutils/1.0.4/"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-001/",
"refsource": "MISC",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-001/"
},
{
"name": "51844",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51844"
},
{
"name" : "78791",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/78791"
},
{
"name": "typo3-sysutils-unspecified-info-disclosure(72964)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72964"
},
{
"name": "78791",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/78791"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1130",
"STATE": "PUBLIC"
},
@ -53,29 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/06/16"
"name": "48797",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48797"
},
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html"
"name": "48508",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48508"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=733512",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=733512"
"name": "48822",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48822"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=800587",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=800587"
},
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
"name": "MDVSA-2012:057",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:057"
},
{
"name": "APPLE-SA-2012-09-19-1",
@ -83,14 +78,59 @@
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name" : "GLSA-201204-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201204-04.xml"
"name": "48758",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48758"
},
{
"name" : "MDVSA-2012:057",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:057"
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "52318",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52318"
},
{
"name": "USN-1403-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1403-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=733512",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=733512"
},
{
"name": "48918",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48918"
},
{
"name": "[oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/06/16"
},
{
"name": "SUSE-SU-2012:0484",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html"
},
{
"name": "SUSE-SU-2012:0521",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html"
},
{
"name": "48973",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48973"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html"
},
{
"name": "RHSA-2012:0467",
@ -103,69 +143,29 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html"
},
{
"name" : "SUSE-SU-2012:0521",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html"
},
{
"name" : "SUSE-SU-2012:0484",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html"
"name": "1026765",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026765"
},
{
"name": "openSUSE-SU-2012:0489",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html"
},
{
"name" : "USN-1403-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1403-1"
},
{
"name" : "52318",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52318"
},
{
"name" : "1026765",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026765"
},
{
"name" : "48918",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48918"
},
{
"name" : "48758",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48758"
},
{
"name": "48951",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48951"
},
{
"name" : "48822",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48822"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=800587",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=800587"
},
{
"name" : "48973",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48973"
},
{
"name" : "48797",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48797"
},
{
"name" : "48508",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48508"
"name": "GLSA-201204-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201204-04.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-1859",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS12-050",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-050"
},
{
"name": "TA12-192A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-192A.html"
},
{
"name": "MS12-050",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-050"
},
{
"name": "oval:org.mitre.oval:def:15589",
"refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-1860",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2012-5187",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "JVN#86040029",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN86040029/index.html"
},
{
"name": "JVNDB-2013-000005",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000005"
},
{
"name": "JVN#86040029",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN86040029/index.html"
}
]
}

View File

@ -53,30 +53,25 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121213 CVE-2012-5374 CVE-2012-5375 Btrfs CRC32C denial of service issues",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2012/12/13/20"
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/testing/patch-3.8-rc1.bz2",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/testing/patch-3.8-rc1.bz2"
},
{
"name": "http://crypto.junod.info/2012/12/13/hash-dos-and-btrfs/",
"refsource": "MISC",
"url": "http://crypto.junod.info/2012/12/13/hash-dos-and-btrfs/"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9c52057c698fb96f8f07e7a4bcf4801a092bda89",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9c52057c698fb96f8f07e7a4bcf4801a092bda89"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/testing/patch-3.8-rc1.bz2",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/testing/patch-3.8-rc1.bz2"
},
{
"name": "https://github.com/torvalds/linux/commit/9c52057c698fb96f8f07e7a4bcf4801a092bda89",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/9c52057c698fb96f8f07e7a4bcf4801a092bda89"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9c52057c698fb96f8f07e7a4bcf4801a092bda89",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9c52057c698fb96f8f07e7a4bcf4801a092bda89"
},
{
"name": "openSUSE-SU-2013:0395",
"refsource": "SUSE",
@ -93,9 +88,9 @@
"url": "http://www.ubuntu.com/usn/USN-1945-1"
},
{
"name" : "USN-1946-1",
"name": "USN-2017-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1946-1"
"url": "http://www.ubuntu.com/usn/USN-2017-1"
},
{
"name": "USN-1947-1",
@ -103,9 +98,14 @@
"url": "http://www.ubuntu.com/usn/USN-1947-1"
},
{
"name" : "USN-2017-1",
"name": "[oss-security] 20121213 CVE-2012-5374 CVE-2012-5375 Btrfs CRC32C denial of service issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2012/12/13/20"
},
{
"name": "USN-1946-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2017-1"
"url": "http://www.ubuntu.com/usn/USN-1946-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5569",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121120 Re: CVE Request for Drupal Contributed Modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/11/20/4"
"name": "http://drupal.org/node/1808852",
"refsource": "MISC",
"url": "http://drupal.org/node/1808852"
},
{
"name": "[oss-security] 20121126 Re: CVE Request for Drupal Contributed Modules",
@ -63,9 +63,9 @@
"url": "http://www.openwall.com/lists/oss-security/2012/11/27/2"
},
{
"name" : "http://drupal.org/node/1808852",
"refsource" : "MISC",
"url" : "http://drupal.org/node/1808852"
"name": "[oss-security] 20121120 Re: CVE Request for Drupal Contributed Modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/11/20/4"
},
{
"name": "https://drupal.org/node/1808616",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
"refsource" : "MISC",
"url" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
},
{
"name": "paypal-express-ssl-spoofing(79956)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79956"
},
{
"name": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
"refsource": "MISC",
"url": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
}
]
}

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "http://openwall.com/lists/oss-security/2017/07/10/6",
"refsource" : "CONFIRM",
"url" : "http://openwall.com/lists/oss-security/2017/07/10/6"
},
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-5.php"
},
{
"name" : "http://php.net/ChangeLog-7.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-7.php"
},
{
"name" : "https://bugs.php.net/bug.php?id=73807",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=73807"
},
{
"name": "https://github.com/php/php-src/commit/0f8cf3b8497dc45c010c44ed9e96518e11e19fc3",
"refsource": "CONFIRM",
"url": "https://github.com/php/php-src/commit/0f8cf3b8497dc45c010c44ed9e96518e11e19fc3"
},
{
"name" : "https://github.com/php/php-src/commit/a15bffd105ac28fd0dd9b596632dbf035238fda3",
"name": "http://openwall.com/lists/oss-security/2017/07/10/6",
"refsource": "CONFIRM",
"url" : "https://github.com/php/php-src/commit/a15bffd105ac28fd0dd9b596632dbf035238fda3"
"url": "http://openwall.com/lists/oss-security/2017/07/10/6"
},
{
"name": "https://www.tenable.com/security/tns-2017-12",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2017-12"
},
{
"name": "https://bugs.php.net/bug.php?id=73807",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=73807"
},
{
"name": "https://github.com/php/php-src/commit/a15bffd105ac28fd0dd9b596632dbf035238fda3",
"refsource": "CONFIRM",
"url": "https://github.com/php/php-src/commit/a15bffd105ac28fd0dd9b596632dbf035238fda3"
},
{
"name": "http://php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180112-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"name": "99601",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99601"
},
{
"name": "DSA-4081",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4081"
},
{
"name" : "99601",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99601"
"name": "http://php.net/ChangeLog-7.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-7.php"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://sourceforge.net/p/lame/bugs/460/",
"refsource": "MISC",
"url": "https://sourceforge.net/p/lame/bugs/460/"
},
{
"name": "https://blogs.gentoo.org/ago/2017/06/17/lame-divide-by-zero-in-parse_wave_header-get_audio-c/",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://bugs.debian.org/777159",
"refsource": "MISC",
"url": "https://bugs.debian.org/777159"
},
{
"name" : "https://sourceforge.net/p/lame/bugs/460/",
"refsource" : "MISC",
"url" : "https://sourceforge.net/p/lame/bugs/460/"
}
]
}

View File

@ -55,11 +55,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.securityweek.com/flaws-java-amf-libraries-allow-remote-code-execution",
"refsource" : "MISC",
"url" : "http://www.securityweek.com/flaws-java-amf-libraries-allow-remote-code-execution"
},
{
"name": "https://codewhitesec.blogspot.com/2017/04/amf.html",
"refsource": "MISC",
@ -70,6 +65,11 @@
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/307983"
},
{
"name": "http://www.securityweek.com/flaws-java-amf-libraries-allow-remote-code-execution",
"refsource": "MISC",
"url": "http://www.securityweek.com/flaws-java-amf-libraries-allow-remote-code-execution"
},
{
"name": "97384",
"refsource": "BID",

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95531",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95531"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-3734",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -62,16 +62,16 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207923"
},
{
"name" : "GLSA-201710-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-14"
},
{
"name": "99887",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99887"
},
{
"name": "GLSA-201710-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-14"
},
{
"name": "1038950",
"refsource": "SECTRACK",

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT208112",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208112"
},
{
"name" : "https://support.apple.com/HT208113",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208113"
},
{
"name" : "https://support.apple.com/HT208116",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208116"
},
{
"name": "https://support.apple.com/HT208141",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208141"
},
{
"name" : "https://support.apple.com/HT208142",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208142"
},
{
"name" : "101006",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101006"
},
{
"name": "1039384",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039384"
},
{
"name": "https://support.apple.com/HT208142",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208142"
},
{
"name": "https://support.apple.com/HT208113",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208113"
},
{
"name": "101006",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101006"
},
{
"name": "https://support.apple.com/HT208112",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208112"
},
{
"name": "1039428",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039428"
},
{
"name": "https://support.apple.com/HT208116",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208116"
}
]
}

View File

@ -52,16 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "https://tuleap.net/plugins/tracker/?aid=10118",
"refsource": "CONFIRM",
"url": "https://tuleap.net/plugins/tracker/?aid=10118"
},
{
"name": "http://packetstormsecurity.com/files/144716/Tuleap-9.6-Second-Order-PHP-Object-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/144716/Tuleap-9.6-Second-Order-PHP-Object-Injection.html"
},
{
"name": "43374",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43374/"
},
{
"name" : "20171023 [KIS-2017-02] Tuleap <= 9.6 Second-Order PHP Object Injection Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2017/Oct/53"
},
{
"name": "[oss-security] 20171023 [KIS-2017-02] Tuleap <= 9.6 Second-Order PHP Object Injection Vulnerability",
"refsource": "MLIST",
@ -73,14 +78,9 @@
"url": "http://karmainsecurity.com/KIS-2017-02"
},
{
"name" : "http://packetstormsecurity.com/files/144716/Tuleap-9.6-Second-Order-PHP-Object-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/144716/Tuleap-9.6-Second-Order-PHP-Object-Injection.html"
},
{
"name" : "https://tuleap.net/plugins/tracker/?aid=10118",
"refsource" : "CONFIRM",
"url" : "https://tuleap.net/plugins/tracker/?aid=10118"
"name": "20171023 [KIS-2017-02] Tuleap <= 9.6 Second-Order PHP Object Injection Vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2017/Oct/53"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-166-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-166-01"
},
{
"name": "99083",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99083"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-166-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-166-01"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21432",
"refsource" : "CONFIRM",
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21432"
},
{
"name": "GLSA-201709-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-02"
},
{
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=21432",
"refsource": "CONFIRM",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=21432"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-10901",
"STATE": "PUBLIC"
},
@ -63,25 +63,25 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10901",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10901"
"name": "104905",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104905"
},
{
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3444d7da1839b851eefedd372978d8a982316c36",
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3444d7da1839b851eefedd372978d8a982316c36"
},
{
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource" : "CONFIRM",
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
"name": "RHSA-2018:2393",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2393"
},
{
"name": "RHSA-2018:2390",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2390"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"name": "RHSA-2018:2391",
"refsource": "REDHAT",
@ -93,9 +93,9 @@
"url": "https://access.redhat.com/errata/RHSA-2018:2392"
},
{
"name" : "RHSA-2018:2393",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2393"
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3444d7da1839b851eefedd372978d8a982316c36",
"refsource": "CONFIRM",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3444d7da1839b851eefedd372978d8a982316c36"
},
{
"name": "RHSA-2018:2394",
@ -103,9 +103,9 @@
"url": "https://access.redhat.com/errata/RHSA-2018:2394"
},
{
"name" : "104905",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104905"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10901",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10901"
}
]
}

View File

@ -52,30 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1602838",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1602838"
},
{
"name": "[debian-lts-announce] 20181031 [SECURITY] [DLA 1562-1] poppler security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00024.html"
},
{
"name" : "http://packetstormsecurity.com/files/148661/PDFunite-0.62.0-Buffer-Overflow.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/148661/PDFunite-0.62.0-Buffer-Overflow.html"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=CVE-2018-13988",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=CVE-2018-13988"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1602838",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1602838"
},
{
"name" : "https://cgit.freedesktop.org/poppler/poppler/commit/?id=004e3c10df0abda214f0c293f9e269fdd979c5ee",
"refsource" : "CONFIRM",
"url" : "https://cgit.freedesktop.org/poppler/poppler/commit/?id=004e3c10df0abda214f0c293f9e269fdd979c5ee"
"name": "RHSA-2018:3505",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name": "RHSA-2018:3140",
@ -83,9 +78,14 @@
"url": "https://access.redhat.com/errata/RHSA-2018:3140"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
"name": "https://cgit.freedesktop.org/poppler/poppler/commit/?id=004e3c10df0abda214f0c293f9e269fdd979c5ee",
"refsource": "CONFIRM",
"url": "https://cgit.freedesktop.org/poppler/poppler/commit/?id=004e3c10df0abda214f0c293f9e269fdd979c5ee"
},
{
"name": "http://packetstormsecurity.com/files/148661/PDFunite-0.62.0-Buffer-Overflow.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/148661/PDFunite-0.62.0-Buffer-Overflow.html"
},
{
"name": "USN-3757-1",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2018-9573",
"STATE": "PUBLIC"
},