"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:19:31 +00:00
parent 2f561ad6fc
commit bce48d6d81
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 3899 additions and 3899 deletions

View File

@ -52,46 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=195009",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=195009"
},
{
"name" : "8959",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8959"
},
{
"name" : "3077",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/3077"
},
{
"name" : "4825",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/4825"
},
{
"name" : "4826",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/4826"
},
{
"name" : "4827",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/4827"
},
{
"name" : "4828",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/4828"
},
{
"name" : "4829",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/4829"
},
{
"name": "10120",
"refsource": "SECUNIA",
@ -101,6 +61,46 @@
"name": "thwboard-multiple-fields-xss(13582)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13582"
},
{
"name": "4825",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4825"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=195009",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=195009"
},
{
"name": "4828",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4828"
},
{
"name": "8959",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8959"
},
{
"name": "4829",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4829"
},
{
"name": "4827",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4827"
},
{
"name": "4826",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4826"
},
{
"name": "3077",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3077"
}
]
}

View File

@ -52,21 +52,81 @@
},
"references": {
"reference_data": [
{
"name": "oracle-multiple-function-bo(15060)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15060"
},
{
"name": "VU#399806",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/399806"
},
{
"name": "3840",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3840"
},
{
"name": "O-093",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-093.shtml"
},
{
"name": "10805",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10805"
},
{
"name": "VU#819126",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/819126"
},
{
"name": "3838",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3838"
},
{
"name": "VU#240174",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/240174"
},
{
"name": "20040205 Oracle Database 9ir2 Interval Conversion Functions Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0030.html"
},
{
"name" : "http://www.nextgenss.com/advisories/ora_from_tz.txt",
"refsource" : "MISC",
"url" : "http://www.nextgenss.com/advisories/ora_from_tz.txt"
"name": "9587",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9587"
},
{
"name": "3839",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3839"
},
{
"name": "VU#846582",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/846582"
},
{
"name": "3837",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3837"
},
{
"name": "http://www.nextgenss.com/advisories/ora_numtodsinterval.txt",
"refsource": "MISC",
"url": "http://www.nextgenss.com/advisories/ora_numtodsinterval.txt"
},
{
"name": "http://www.nextgenss.com/advisories/ora_from_tz.txt",
"refsource": "MISC",
"url": "http://www.nextgenss.com/advisories/ora_from_tz.txt"
},
{
"name": "http://www.nextgenss.com/advisories/ora_numtoyminterval.txt",
"refsource": "MISC",
@ -76,66 +136,6 @@
"name": "http://www.nextgenss.com/advisories/ora_time_zone.txt",
"refsource": "MISC",
"url": "http://www.nextgenss.com/advisories/ora_time_zone.txt"
},
{
"name" : "VU#240174",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/240174"
},
{
"name" : "VU#399806",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/399806"
},
{
"name" : "VU#819126",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/819126"
},
{
"name" : "VU#846582",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/846582"
},
{
"name" : "O-093",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/o-093.shtml"
},
{
"name" : "9587",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9587"
},
{
"name" : "3837",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/3837"
},
{
"name" : "3838",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/3838"
},
{
"name" : "3839",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/3839"
},
{
"name" : "3840",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/3840"
},
{
"name" : "10805",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10805"
},
{
"name" : "oracle-multiple-function-bo(15060)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15060"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20030502 HP-UX 11.0 /usr/lbin/rwrite",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/320323"
"name": "7489",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7489"
},
{
"name": "20030503 rwrite buffer overflow in hp-ux",
@ -63,20 +63,20 @@
"url": "http://www.securityfocus.com/archive/1/320371"
},
{
"name" : "7489",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/7489"
},
{
"name" : "oval:org.mitre.oval:def:4897",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4897"
"name": "20030502 HP-UX 11.0 /usr/lbin/rwrite",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/320323"
},
{
"name": "3283",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3283"
},
{
"name": "oval:org.mitre.oval:def:4897",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4897"
},
{
"name": "hp-rwrite-bo(11919)",
"refsource": "XF",

View File

@ -53,100 +53,100 @@
"references": {
"reference_data": [
{
"name" : "20040126 Advisory 01/2004: 12 x Gaim remote overflows",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107513690306318&w=2"
},
{
"name" : "20040126 Advisory 01/2004: 12 x Gaim remote overflows",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-01/0994.html"
},
{
"name" : "http://security.e-matters.de/advisories/012004.html",
"refsource" : "MISC",
"url" : "http://security.e-matters.de/advisories/012004.html"
},
{
"name" : "20040127 Ultramagnetic Advisory #001: Multiple vulnerabilities in Gaim code",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107522432613022&w=2"
},
{
"name" : "http://ultramagnetic.sourceforge.net/advisories/001.html",
"refsource" : "CONFIRM",
"url" : "http://ultramagnetic.sourceforge.net/advisories/001.html"
},
{
"name" : "CLA-2004:813",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000813"
"name": "9489",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9489"
},
{
"name": "DSA-434",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-434"
},
{
"name" : "GLSA-200401-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200401-04.xml"
},
{
"name" : "MDKSA-2004:006",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:006"
},
{
"name": "RHSA-2004:032",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-032.html"
},
{
"name" : "RHSA-2004:033",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-033.html"
},
{
"name" : "SSA:2004-026",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.361158"
},
{
"name" : "SuSE-SA:2004:004",
"refsource" : "SUSE",
"url" : "http://www.securityfocus.com/advisories/6281"
},
{
"name" : "VU#197142",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/197142"
},
{
"name" : "9489",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9489"
},
{
"name" : "3733",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/3733"
},
{
"name" : "oval:org.mitre.oval:def:819",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A819"
},
{
"name": "oval:org.mitre.oval:def:9906",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9906"
},
{
"name": "SSA:2004-026",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.361158"
},
{
"name": "20040126 Advisory 01/2004: 12 x Gaim remote overflows",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107513690306318&w=2"
},
{
"name": "http://ultramagnetic.sourceforge.net/advisories/001.html",
"refsource": "CONFIRM",
"url": "http://ultramagnetic.sourceforge.net/advisories/001.html"
},
{
"name": "GLSA-200401-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200401-04.xml"
},
{
"name": "1008850",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1008850"
},
{
"name": "20040127 Ultramagnetic Advisory #001: Multiple vulnerabilities in Gaim code",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107522432613022&w=2"
},
{
"name": "http://security.e-matters.de/advisories/012004.html",
"refsource": "MISC",
"url": "http://security.e-matters.de/advisories/012004.html"
},
{
"name": "RHSA-2004:033",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-033.html"
},
{
"name": "3733",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3733"
},
{
"name": "MDKSA-2004:006",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:006"
},
{
"name": "oval:org.mitre.oval:def:819",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A819"
},
{
"name": "VU#197142",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/197142"
},
{
"name": "20040126 Advisory 01/2004: 12 x Gaim remote overflows",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-01/0994.html"
},
{
"name": "SuSE-SA:2004:004",
"refsource": "SUSE",
"url": "http://www.securityfocus.com/advisories/6281"
},
{
"name": "CLA-2004:813",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000813"
},
{
"name": "gaim-extractinfo-bo(14946)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040211 Denial of Service in Ratbag's game engine",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107655269820530&w=2"
"name": "9644",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9644"
},
{
"name": "ratbag-data-length-dos(15188)",
@ -63,9 +63,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15188"
},
{
"name" : "9644",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9644"
"name": "20040211 Denial of Service in Ratbag's game engine",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107655269820530&w=2"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040226 Extremail Security Problem",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107783767517850&w=2"
},
{
"name": "extremail-password-gain-access(15329)",
"refsource": "XF",
@ -66,6 +61,11 @@
"name": "9754",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9754"
},
{
"name": "20040226 Extremail Security Problem",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107783767517850&w=2"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "DSA-500",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-500"
},
{
"name": "RHSA-2004:344",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-344.html"
},
{
"name": "DSA-500",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-500"
},
{
"name": "flim-insecure-temporary-file(16027)",
"refsource": "XF",

View File

@ -52,65 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "CLA-2004:892",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000892"
},
{
"name" : "DSA-562",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-562"
},
{
"name" : "GLSA-200410-22",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200410-22.xml"
},
{
"name" : "http://bugs.mysql.com/2408",
"refsource" : "MISC",
"url" : "http://bugs.mysql.com/2408"
},
{
"name" : "http://lists.mysql.com/internals/16168",
"refsource" : "MISC",
"url" : "http://lists.mysql.com/internals/16168"
},
{
"name" : "http://lists.mysql.com/internals/16173",
"refsource" : "MISC",
"url" : "http://lists.mysql.com/internals/16173"
},
{
"name": "http://lists.mysql.com/internals/16174",
"refsource": "MISC",
"url": "http://lists.mysql.com/internals/16174"
},
{
"name" : "http://mysql.bkbits.net:8080/mysql-3.23/diffs/myisammrg/myrg_open.c@1.15",
"refsource" : "MISC",
"url" : "http://mysql.bkbits.net:8080/mysql-3.23/diffs/myisammrg/myrg_open.c@1.15"
},
{
"name" : "RHSA-2004:597",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-597.html"
},
{
"name": "RHSA-2004:611",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-611.html"
},
{
"name" : "101864",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101864-1"
"name": "12783",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12783/"
},
{
"name" : "2004-0054",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2004/0054/"
"name": "DSA-562",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-562"
},
{
"name": "20041125 [USN-32-1] mysql vulnerabilities",
@ -118,29 +78,69 @@
"url": "http://marc.info/?l=bugtraq&m=110140517515735&w=2"
},
{
"name" : "P-018",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/p-018.shtml"
"name": "http://lists.mysql.com/internals/16173",
"refsource": "MISC",
"url": "http://lists.mysql.com/internals/16173"
},
{
"name": "mysql-union-dos(17667)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17667"
},
{
"name": "101864",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101864-1"
},
{
"name": "11357",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11357"
},
{
"name": "CLA-2004:892",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000892"
},
{
"name": "RHSA-2004:597",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-597.html"
},
{
"name": "P-018",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/p-018.shtml"
},
{
"name": "http://lists.mysql.com/internals/16168",
"refsource": "MISC",
"url": "http://lists.mysql.com/internals/16168"
},
{
"name": "GLSA-200410-22",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200410-22.xml"
},
{
"name": "2004-0054",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2004/0054/"
},
{
"name": "http://bugs.mysql.com/2408",
"refsource": "MISC",
"url": "http://bugs.mysql.com/2408"
},
{
"name": "1011606",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011606"
},
{
"name" : "12783",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12783/"
},
{
"name" : "mysql-union-dos(17667)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17667"
"name": "http://mysql.bkbits.net:8080/mysql-3.23/diffs/myisammrg/myrg_open.c@1.15",
"refsource": "MISC",
"url": "http://mysql.bkbits.net:8080/mysql-3.23/diffs/myisammrg/myrg_open.c@1.15"
}
]
}

View File

@ -53,39 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.apacheweek.com/features/security-20",
"refsource" : "CONFIRM",
"url" : "http://www.apacheweek.com/features/security-20"
},
{
"name" : "http://issues.apache.org/bugzilla/show_bug.cgi?id=31505",
"refsource" : "CONFIRM",
"url" : "http://issues.apache.org/bugzilla/show_bug.cgi?id=31505"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm"
},
{
"name" : "APPLE-SA-2005-08-15",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
},
{
"name" : "APPLE-SA-2005-08-17",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
},
{
"name" : "HPSBUX01123",
"refsource" : "HP",
"url" : "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX01123"
},
{
"name" : "RHSA-2004:600",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-600.html"
"name": "11360",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11360"
},
{
"name": "RHSA-2004:562",
@ -93,19 +63,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2004-562.html"
},
{
"name" : "RHSA-2005:816",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-816.html"
},
{
"name" : "RHSA-2008:0261",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
},
{
"name" : "102198",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102198-1"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm"
},
{
"name": "USN-177-1",
@ -118,29 +78,69 @@
"url": "http://marc.info/?l=bugtraq&m=109786159119069&w=2"
},
{
"name" : "11360",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11360"
"name": "RHSA-2005:816",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
},
{
"name": "oval:org.mitre.oval:def:10384",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10384"
},
{
"name" : "ADV-2006-0789",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0789"
},
{
"name": "19072",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19072"
},
{
"name": "HPSBUX01123",
"refsource": "HP",
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX01123"
},
{
"name": "apache-sslciphersuite-restriction-bypass(17671)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17671"
},
{
"name": "APPLE-SA-2005-08-15",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
},
{
"name": "RHSA-2008:0261",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
},
{
"name": "RHSA-2004:600",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-600.html"
},
{
"name": "APPLE-SA-2005-08-17",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
},
{
"name": "102198",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102198-1"
},
{
"name": "http://issues.apache.org/bugzilla/show_bug.cgi?id=31505",
"refsource": "CONFIRM",
"url": "http://issues.apache.org/bugzilla/show_bug.cgi?id=31505"
},
{
"name": "ADV-2006-0789",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0789"
},
{
"name": "http://www.apacheweek.com/features/security-20",
"refsource": "CONFIRM",
"url": "http://www.apacheweek.com/features/security-20"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20041125 Re: MSIE flaws: nested array sort() loop Stack overflow exception",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=110141347502530&w=2"
"name": "web-browser-array-dos(18282)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18282"
},
{
"name": "20041125 Re: Opera flaws: nested array sort() loop Stack overflow exception",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=110144136213993&w=2"
},
{
"name": "20041125 Re: MSIE flaws: nested array sort() loop Stack overflow exception",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=110141347502530&w=2"
},
{
"name": "11762",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11762"
},
{
"name" : "web-browser-array-dos(18282)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18282"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ut-class-format-string(15430)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15430"
},
{
"name": "20040310 Format string bug in EpicGames Unreal engine",
"refsource": "BUGTRAQ",
@ -63,9 +68,9 @@
"url": "http://aluigi.altervista.org/adv/unrfs-adv.txt"
},
{
"name" : "20040311 Re: Format string bug in EpicGames Unreal engine",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107902755204583&w=2"
"name": "11108",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11108"
},
{
"name": "9840",
@ -73,14 +78,9 @@
"url": "http://www.securityfocus.com/bid/9840"
},
{
"name" : "11108",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11108"
},
{
"name" : "ut-class-format-string(15430)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15430"
"name": "20040311 Re: Format string bug in EpicGames Unreal engine",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107902755204583&w=2"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20040518 Overflow@OmniHTTPd",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/363651"
},
{
"name": "10376",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10376"
},
{
"name" : "12944",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/12944"
},
{
"name": "omnithttpd-range-header-bo(16190)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16190"
},
{
"name": "20040518 Overflow@OmniHTTPd",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/363651"
},
{
"name": "12944",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/12944"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20040219 PunkBuster SQL Injection Attack",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/354453"
},
{
"name": "9697",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9697"
},
{
"name" : "18981",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/18981"
"name": "punkbuster-login-sql-injection(15267)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15267"
},
{
"name": "1009145",
@ -73,9 +68,14 @@
"url": "http://securitytracker.com/id?1009145"
},
{
"name" : "punkbuster-login-sql-injection(15267)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15267"
"name": "20040219 PunkBuster SQL Injection Attack",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/354453"
},
{
"name": "18981",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18981"
}
]
}

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=719698",
"refsource" : "CONFIRM",
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=719698"
},
{
"name" : "28994",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28994"
},
{
"name": "ADV-2008-1404",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1404/references"
},
{
"name" : "1019957",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019957"
},
{
"name": "30038",
"refsource": "SECUNIA",
@ -81,6 +66,21 @@
"name": "nortel-mcs-client-bo(42115)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42115"
},
{
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=719698",
"refsource": "CONFIRM",
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=719698"
},
{
"name": "28994",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28994"
},
{
"name": "1019957",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019957"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2008-2732",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1020808",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020808"
},
{
"name": "20080903 Remote Access VPN and SIP Vulnerabilities in Cisco PIX and Cisco ASA",
"refsource": "CISCO",
@ -62,21 +67,6 @@
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoAppliedMitigationBulletin/cisco-amb-20080903-asa"
},
{
"name" : "30998",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30998"
},
{
"name" : "1020808",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020808"
},
{
"name" : "1020809",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020809"
},
{
"name": "31730",
"refsource": "SECUNIA",
@ -86,6 +76,16 @@
"name": "cisco-pix-asa-sipinspection-dos(44866)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44866"
},
{
"name": "1020809",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020809"
},
{
"name": "30998",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30998"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "cuteftp-list-directory-traversal(42633)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42633"
},
{
"name": "http://vuln.sg/cuteftp820-en.html",
"refsource": "MISC",
"url": "http://vuln.sg/cuteftp820-en.html"
},
{
"name" : "ADV-2008-1653",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1653/references"
},
{
"name" : "1020113",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020113"
},
{
"name": "29760",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29760"
},
{
"name" : "cuteftp-list-directory-traversal(42633)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42633"
"name": "1020113",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020113"
},
{
"name": "ADV-2008-1653",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1653/references"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "6126",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6126"
},
{
"name": "30362",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30362"
},
{
"name": "ibase-download-directory-traversal(43983)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43983"
},
{
"name": "31210",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31210"
},
{
"name" : "ibase-download-directory-traversal(43983)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43983"
"name": "6126",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6126"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20080902 CS-Cart <= 1.3.5 SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/495907/100/0/threaded"
},
{
"name": "6352",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6352"
},
{
"name" : "http://www.gulftech.org/?node=research&article_id=00128-09022008",
"refsource" : "MISC",
"url" : "http://www.gulftech.org/?node=research&article_id=00128-09022008"
},
{
"name" : "30979",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30979"
},
{
"name": "31686",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31686"
},
{
"name": "http://www.gulftech.org/?node=research&article_id=00128-09022008",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00128-09022008"
},
{
"name": "20080902 CS-Cart <= 1.3.5 SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495907/100/0/threaded"
},
{
"name": "cscart-user-sql-injection(44852)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44852"
},
{
"name": "30979",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30979"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "7024",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7024"
},
{
"name": "32163",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "phplinks-admlogin-sql-injection(50392)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50392"
},
{
"name": "7024",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7024"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20081229 ViArt Shopping Cart v3.5 Multiple Remote Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/499625/100/0/threaded"
},
{
"name" : "33043",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33043"
},
{
"name": "53281",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/53281"
},
{
"name": "20081229 ViArt Shopping Cart v3.5 Multiple Remote Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/499625/100/0/threaded"
},
{
"name": "1021497",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021497"
},
{
"name": "33043",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33043"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/28520.html",
"refsource" : "MISC",
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/28520.html"
"name": "@lexpoll-setup-xss(41564)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41564"
},
{
"name": "28520",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/28520"
},
{
"name" : "@lexpoll-setup-xss(41564)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41564"
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/28520.html",
"refsource": "MISC",
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/28520.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5497",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121109 Re: Re: CVE Request - Zope / Plone: Multiple vectors corrected within 20121106 fix",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/11/10/1"
},
{
"name": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt",
"refsource": "CONFIRM",
"url": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt"
},
{
"name": "[oss-security] 20121109 Re: Re: CVE Request - Zope / Plone: Multiple vectors corrected within 20121106 fix",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/11/10/1"
},
{
"name": "https://plone.org/products/plone-hotfix/releases/20121106",
"refsource": "CONFIRM",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.debian.org/869153",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/869153"
},
{
"name": "99933",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99933"
},
{
"name": "https://bugs.debian.org/869153",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/869153"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://security.netapp.com/advisory/ntap-20190304-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20190304-0002/"
},
{
"name": "107272",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/107272"
},
{
"name": "https://security.netapp.com/advisory/ntap-20190304-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20190304-0002/"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://twitter.com/Hfuhs/status/839252357221330944",
"refsource" : "MISC",
"url" : "https://twitter.com/Hfuhs/status/839252357221330944"
},
{
"name": "https://twitter.com/hack3rsca/status/839599437907386368",
"refsource": "MISC",
"url": "https://twitter.com/hack3rsca/status/839599437907386368"
},
{
"name" : "VU#355151",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/355151"
},
{
"name": "96720",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96720/info"
},
{
"name": "https://twitter.com/Hfuhs/status/839252357221330944",
"refsource": "MISC",
"url": "https://twitter.com/Hfuhs/status/839252357221330944"
},
{
"name": "VU#355151",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/355151"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-3785",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-cfpw1",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-cfpw1"
},
{
"name": "97453",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97453"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-cfpw1",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-cfpw1"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/CodeCabin/wp-live-chat-support/blob/master/readme.txt",
"refsource" : "MISC",
"url" : "https://github.com/CodeCabin/wp-live-chat-support/blob/master/readme.txt"
},
{
"name": "https://github.com/RiieCco/write-ups/tree/master/CVE-2018-12426",
"refsource": "MISC",
"url": "https://github.com/RiieCco/write-ups/tree/master/CVE-2018-12426"
},
{
"name": "https://github.com/CodeCabin/wp-live-chat-support/blob/master/readme.txt",
"refsource": "MISC",
"url": "https://github.com/CodeCabin/wp-live-chat-support/blob/master/readme.txt"
}
]
}

View File

@ -52,16 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/sbaresearch/advisories/tree/public/2018/SBA-ADV-20180420-01_Smarty_Path_Traversal",
"refsource" : "MISC",
"url" : "https://github.com/sbaresearch/advisories/tree/public/2018/SBA-ADV-20180420-01_Smarty_Path_Traversal"
},
{
"name": "https://github.com/smarty-php/smarty/commit/2e081a51b1effddb23f87952959139ac62654d50",
"refsource": "CONFIRM",
"url": "https://github.com/smarty-php/smarty/commit/2e081a51b1effddb23f87952959139ac62654d50"
},
{
"name": "https://github.com/smarty-php/smarty/commit/f9ca3c63d1250bb56b2bda609dcc9dd81f0065f8",
"refsource": "CONFIRM",
"url": "https://github.com/smarty-php/smarty/commit/f9ca3c63d1250bb56b2bda609dcc9dd81f0065f8"
},
{
"name": "https://github.com/smarty-php/smarty/commit/c9dbe1d08c081912d02bd851d1d1b6388f6133d1",
"refsource": "CONFIRM",
"url": "https://github.com/smarty-php/smarty/commit/c9dbe1d08c081912d02bd851d1d1b6388f6133d1"
},
{
"name": "https://github.com/smarty-php/smarty/commit/8d21f38dc35c4cd6b31c2f23fc9b8e5adbc56dfe",
"refsource": "CONFIRM",
@ -73,14 +78,9 @@
"url": "https://github.com/smarty-php/smarty/commit/bcedfd6b58bed4a7366336979ebaa5a240581531"
},
{
"name" : "https://github.com/smarty-php/smarty/commit/c9dbe1d08c081912d02bd851d1d1b6388f6133d1",
"refsource" : "CONFIRM",
"url" : "https://github.com/smarty-php/smarty/commit/c9dbe1d08c081912d02bd851d1d1b6388f6133d1"
},
{
"name" : "https://github.com/smarty-php/smarty/commit/f9ca3c63d1250bb56b2bda609dcc9dd81f0065f8",
"refsource" : "CONFIRM",
"url" : "https://github.com/smarty-php/smarty/commit/f9ca3c63d1250bb56b2bda609dcc9dd81f0065f8"
"name": "https://github.com/sbaresearch/advisories/tree/public/2018/SBA-ADV-20180420-01_Smarty_Path_Traversal",
"refsource": "MISC",
"url": "https://github.com/sbaresearch/advisories/tree/public/2018/SBA-ADV-20180420-01_Smarty_Path_Traversal"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20190218 [SECURITY] [DLA 1680-1] tiff security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00026.html"
},
{
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2811",
"refsource": "MISC",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2811"
},
{
"name": "105342",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105342"
},
{
"name": "USN-3906-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3906-1/"
},
{
"name" : "105342",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105342"
"name": "[debian-lts-announce] 20190218 [SECURITY] [DLA 1680-1] tiff security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00026.html"
}
]
}