"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:42:16 +00:00
parent f4d352fc8c
commit bdbcce06d4
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 4088 additions and 4088 deletions

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=307430",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307430"
},
{
"name" : "APPLE-SA-2008-02-11",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Feb/msg00002.html"
},
{
"name" : "TA08-043B",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-043B.html"
},
{ {
"name": "VU#774345", "name": "VU#774345",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/774345" "url": "http://www.kb.cert.org/vuls/id/774345"
}, },
{ {
"name" : "27736", "name": "http://docs.info.apple.com/article.html?artnum=307430",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/27736" "url": "http://docs.info.apple.com/article.html?artnum=307430"
},
{
"name": "28891",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28891"
}, },
{ {
"name": "ADV-2008-0495", "name": "ADV-2008-0495",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0495/references" "url": "http://www.vupen.com/english/advisories/2008/0495/references"
}, },
{
"name": "27736",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27736"
},
{ {
"name": "1019364", "name": "1019364",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019364" "url": "http://www.securitytracker.com/id?1019364"
}, },
{ {
"name" : "28891", "name": "TA08-043B",
"refsource" : "SECUNIA", "refsource": "CERT",
"url" : "http://secunia.com/advisories/28891" "url": "http://www.us-cert.gov/cas/techalerts/TA08-043B.html"
},
{
"name": "APPLE-SA-2008-02-11",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Feb/msg00002.html"
} }
] ]
} }

View File

@ -52,46 +52,46 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name" : "APPLE-SA-2008-03-18",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name" : "TA08-079A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
},
{ {
"name": "28304", "name": "28304",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/28304" "url": "http://www.securityfocus.com/bid/28304"
}, },
{
"name" : "28375",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28375"
},
{
"name" : "ADV-2008-0924",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
},
{ {
"name": "1019670", "name": "1019670",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019670" "url": "http://www.securitytracker.com/id?1019670"
}, },
{
"name": "TA08-079A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
},
{
"name": "ADV-2008-0924",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name": "28375",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28375"
},
{ {
"name": "29420", "name": "29420",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29420" "url": "http://secunia.com/advisories/29420"
}, },
{
"name": "APPLE-SA-2008-03-18",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
},
{ {
"name": "macos-corefoundation-timezone-code-execution(41310)", "name": "macos-corefoundation-timezone-code-execution(41310)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2008-0069", "ID": "CVE-2008-0069",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,6 +57,16 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5346" "url": "https://www.exploit-db.com/exploits/5346"
}, },
{
"name": "29620",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29620"
},
{
"name": "ADV-2008-1044",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1044/references"
},
{ {
"name": "http://secunia.com/secunia_research/2008-6/advisory/", "name": "http://secunia.com/secunia_research/2008-6/advisory/",
"refsource": "MISC", "refsource": "MISC",
@ -67,16 +77,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/28579" "url": "http://www.securityfocus.com/bid/28579"
}, },
{
"name" : "ADV-2008-1044",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1044/references"
},
{
"name" : "29620",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29620"
},
{ {
"name": "xnview-slideshow-bo(41542)", "name": "xnview-slideshow-bo(41542)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2008-0070", "ID": "CVE-2008-0070",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://secunia.com/secunia_research/2008-5/advisory/", "name": "28203",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://secunia.com/secunia_research/2008-5/advisory/" "url": "http://secunia.com/advisories/28203"
}, },
{ {
"name": "28431", "name": "28431",
@ -68,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2008/0984/references" "url": "http://www.vupen.com/english/advisories/2008/0984/references"
}, },
{ {
"name" : "28203", "name": "http://secunia.com/secunia_research/2008-5/advisory/",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/28203" "url": "http://secunia.com/secunia_research/2008-5/advisory/"
}, },
{ {
"name": "orb-dimensions-bo(41410)", "name": "orb-dimensions-bo(41410)",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080106 netrisk 1.9.7 Multiple Remote Vulnerabilities (sql injection/xss)", "name": "28369",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/485834/100/0/threaded" "url": "http://secunia.com/advisories/28369"
}, },
{ {
"name": "4852", "name": "4852",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/27161" "url": "http://www.securityfocus.com/bid/27161"
}, },
{ {
"name" : "28369", "name": "20080106 netrisk 1.9.7 Multiple Remote Vulnerabilities (sql injection/xss)",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/28369" "url": "http://www.securityfocus.com/archive/1/485834/100/0/threaded"
} }
] ]
} }

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080125 [CandyPress] eCommerce suite (SQL Injection + XSS + Path Disclosure)", "name": "27454",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/487058/100/0/threaded" "url": "http://www.securityfocus.com/bid/27454"
},
{
"name": "ecommerce-sashipfedexmeter-path-disclosure(39941)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39941"
}, },
{ {
"name": "4988", "name": "4988",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4988" "url": "https://www.exploit-db.com/exploits/4988"
}, },
{
"name" : "http://www.candypress.com/CPforum/forum_posts.asp?TID=10630&PN=1",
"refsource" : "MISC",
"url" : "http://www.candypress.com/CPforum/forum_posts.asp?TID=10630&PN=1"
},
{
"name" : "27454",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27454"
},
{
"name" : "3600",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3600"
},
{ {
"name": "ADV-2008-0314", "name": "ADV-2008-0314",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0314" "url": "http://www.vupen.com/english/advisories/2008/0314"
}, },
{ {
"name" : "ecommerce-sashipfedexmeter-path-disclosure(39941)", "name": "20080125 [CandyPress] eCommerce suite (SQL Injection + XSS + Path Disclosure)",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39941" "url": "http://www.securityfocus.com/archive/1/487058/100/0/threaded"
},
{
"name": "http://www.candypress.com/CPforum/forum_posts.asp?TID=10630&PN=1",
"refsource": "MISC",
"url": "http://www.candypress.com/CPforum/forum_posts.asp?TID=10630&PN=1"
},
{
"name": "3600",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3600"
} }
] ]
} }

View File

@ -53,54 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.2.0.cp03/html-single/readme/index.html", "name": "RHSA-2008:0828",
"refsource" : "CONFIRM",
"url" : "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.2.0.cp03/html-single/readme/index.html"
},
{
"name" : "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3.0.cp01/html-single/readme/",
"refsource" : "CONFIRM",
"url" : "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3.0.cp01/html-single/readme/"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=437082",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=437082"
},
{
"name" : "https://jira.jboss.org/jira/browse/JBPAPP-682",
"refsource" : "CONFIRM",
"url" : "https://jira.jboss.org/jira/browse/JBPAPP-682"
},
{
"name" : "RHSA-2008:0825",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0825.html" "url": "http://rhn.redhat.com/errata/RHSA-2008-0828.html"
}, },
{ {
"name": "RHSA-2008:0826", "name": "RHSA-2008:0826",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0826.html" "url": "http://rhn.redhat.com/errata/RHSA-2008-0826.html"
}, },
{
"name" : "RHSA-2008:0827",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0827.html"
},
{
"name" : "RHSA-2008:0828",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0828.html"
},
{ {
"name": "233561", "name": "233561",
"refsource": "SUNALERT", "refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233561-1" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233561-1"
}, },
{ {
"name" : "28192", "name": "sun-jsf-routines-xss(41081)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/28192" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41081"
},
{
"name": "https://jira.jboss.org/jira/browse/JBPAPP-682",
"refsource": "CONFIRM",
"url": "https://jira.jboss.org/jira/browse/JBPAPP-682"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=437082",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=437082"
},
{
"name": "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.2.0.cp03/html-single/readme/index.html",
"refsource": "CONFIRM",
"url": "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.2.0.cp03/html-single/readme/index.html"
}, },
{ {
"name": "ADV-2008-0808", "name": "ADV-2008-0808",
@ -108,9 +93,19 @@
"url": "http://www.vupen.com/english/advisories/2008/0808/references" "url": "http://www.vupen.com/english/advisories/2008/0808/references"
}, },
{ {
"name" : "1020628", "name": "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3.0.cp01/html-single/readme/",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id?1020628" "url": "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3.0.cp01/html-single/readme/"
},
{
"name": "28192",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28192"
},
{
"name": "RHSA-2008:0827",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0827.html"
}, },
{ {
"name": "29327", "name": "29327",
@ -118,9 +113,14 @@
"url": "http://secunia.com/advisories/29327" "url": "http://secunia.com/advisories/29327"
}, },
{ {
"name" : "sun-jsf-routines-xss(41081)", "name": "RHSA-2008:0825",
"refsource" : "XF", "refsource": "REDHAT",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41081" "url": "http://rhn.redhat.com/errata/RHSA-2008-0825.html"
},
{
"name": "1020628",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020628"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "5977", "name": "psys-chatbox-sql-injection(43499)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/5977" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43499"
}, },
{ {
"name": "30023", "name": "30023",
@ -68,9 +68,9 @@
"url": "http://securityreason.com/securityalert/3984" "url": "http://securityreason.com/securityalert/3984"
}, },
{ {
"name" : "psys-chatbox-sql-injection(43499)", "name": "5977",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43499" "url": "https://www.exploit-db.com/exploits/5977"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2008-3868", "ID": "CVE-2008-3868",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20081031 Secunia Research: Interact SQL Injection and Cross-Site Request Forgery",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/497967/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2008-44/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2008-44/"
},
{
"name" : "32434",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32434"
},
{ {
"name": "4537", "name": "4537",
"refsource": "SREASON", "refsource": "SREASON",
@ -76,6 +61,21 @@
"name": "interact-unspecified-csrf(46269)", "name": "interact-unspecified-csrf(46269)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46269" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46269"
},
{
"name": "32434",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32434"
},
{
"name": "20081031 Secunia Research: Interact SQL Injection and Cross-Site Request Forgery",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/497967/100/0/threaded"
},
{
"name": "http://secunia.com/secunia_research/2008-44/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2008-44/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-4060", "ID": "CVE-2008-4060",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,84 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-41.html", "name": "32025",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-41.html" "url": "http://secunia.com/advisories/32025"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=448548", "name": "32011",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=448548" "url": "http://secunia.com/advisories/32011"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=451037",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=451037"
},
{
"name" : "http://download.novell.com/Download?buildid=WZXONb-tqBw~",
"refsource" : "CONFIRM",
"url" : "http://download.novell.com/Download?buildid=WZXONb-tqBw~"
},
{
"name" : "DSA-1669",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1669"
},
{
"name" : "DSA-1697",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1697"
},
{
"name" : "DSA-1696",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1696"
},
{
"name" : "DSA-1649",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1649"
},
{
"name" : "FEDORA-2008-8401",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html"
},
{
"name" : "FEDORA-2008-8429",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html"
},
{
"name" : "FEDORA-2008-8425",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.html"
},
{
"name" : "MDVSA-2008:205",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:205"
},
{
"name" : "MDVSA-2008:206",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:206"
},
{
"name" : "RHSA-2008:0908",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0908.html"
},
{
"name" : "RHSA-2008:0879",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0879.html"
},
{
"name" : "RHSA-2008:0882",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0882.html"
}, },
{ {
"name": "SSA:2008-269-01", "name": "SSA:2008-269-01",
@ -138,35 +68,50 @@
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232" "url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232"
}, },
{ {
"name" : "SSA:2008-269-02", "name": "DSA-1697",
"refsource" : "SLACKWARE", "refsource": "DEBIAN",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422" "url": "http://www.debian.org/security/2009/dsa-1697"
}, },
{ {
"name" : "SSA:2008-270-01", "name": "32096",
"refsource" : "SLACKWARE", "refsource": "SECUNIA",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123" "url": "http://secunia.com/advisories/32096"
}, },
{ {
"name" : "256408", "name": "FEDORA-2008-8401",
"refsource" : "SUNALERT", "refsource": "FEDORA",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1" "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html"
},
{
"name" : "SUSE-SA:2008:050",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html"
},
{
"name" : "USN-647-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-647-1"
}, },
{ {
"name": "USN-645-1", "name": "USN-645-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-645-1" "url": "http://www.ubuntu.com/usn/usn-645-1"
}, },
{
"name": "MDVSA-2008:206",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:206"
},
{
"name": "32144",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32144"
},
{
"name": "32010",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32010"
},
{
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-41.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-41.html"
},
{
"name": "ADV-2009-0977",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0977"
},
{ {
"name": "USN-645-2", "name": "USN-645-2",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -178,14 +123,19 @@
"url": "http://www.securityfocus.com/bid/31346" "url": "http://www.securityfocus.com/bid/31346"
}, },
{ {
"name" : "oval:org.mitre.oval:def:11607", "name": "31985",
"refsource" : "OVAL", "refsource": "SECUNIA",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11607" "url": "http://secunia.com/advisories/31985"
}, },
{ {
"name" : "34501", "name": "SUSE-SA:2008:050",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html"
},
{
"name": "31984",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/34501" "url": "http://secunia.com/advisories/31984"
}, },
{ {
"name": "32185", "name": "32185",
@ -198,14 +148,19 @@
"url": "http://secunia.com/advisories/32196" "url": "http://secunia.com/advisories/32196"
}, },
{ {
"name" : "ADV-2008-2661", "name": "FEDORA-2008-8425",
"refsource" : "VUPEN", "refsource": "FEDORA",
"url" : "http://www.vupen.com/english/advisories/2008/2661" "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.html"
}, },
{ {
"name" : "1020915", "name": "DSA-1669",
"refsource" : "SECTRACK", "refsource": "DEBIAN",
"url" : "http://www.securitytracker.com/id?1020915" "url": "http://www.debian.org/security/2008/dsa-1669"
},
{
"name": "oval:org.mitre.oval:def:11607",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11607"
}, },
{ {
"name": "32042", "name": "32042",
@ -213,34 +168,24 @@
"url": "http://secunia.com/advisories/32042" "url": "http://secunia.com/advisories/32042"
}, },
{ {
"name" : "32025", "name": "33433",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32025" "url": "http://secunia.com/advisories/33433"
}, },
{ {
"name" : "32092", "name": "ADV-2008-2661",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/32092" "url": "http://www.vupen.com/english/advisories/2008/2661"
}, },
{ {
"name" : "32144", "name": "firefox-xslt-code-execution(45353)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/32144" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45353"
}, },
{ {
"name" : "32044", "name": "SSA:2008-269-02",
"refsource" : "SECUNIA", "refsource": "SLACKWARE",
"url" : "http://secunia.com/advisories/32044" "url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422"
},
{
"name" : "32082",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32082"
},
{
"name" : "32089",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32089"
}, },
{ {
"name": "32095", "name": "32095",
@ -248,69 +193,124 @@
"url": "http://secunia.com/advisories/32095" "url": "http://secunia.com/advisories/32095"
}, },
{ {
"name" : "32096", "name": "32089",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32096" "url": "http://secunia.com/advisories/32089"
}, },
{ {
"name" : "32845", "name": "256408",
"refsource" : "SECUNIA", "refsource": "SUNALERT",
"url" : "http://secunia.com/advisories/32845" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
}, },
{ {
"name" : "31984", "name": "32092",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/31984" "url": "http://secunia.com/advisories/32092"
}, },
{ {
"name" : "31985", "name": "RHSA-2008:0879",
"refsource" : "SECUNIA", "refsource": "REDHAT",
"url" : "http://secunia.com/advisories/31985" "url": "http://www.redhat.com/support/errata/RHSA-2008-0879.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=448548",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=448548"
},
{
"name": "MDVSA-2008:205",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:205"
},
{
"name": "DSA-1696",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1696"
},
{
"name": "http://download.novell.com/Download?buildid=WZXONb-tqBw~",
"refsource": "CONFIRM",
"url": "http://download.novell.com/Download?buildid=WZXONb-tqBw~"
},
{
"name": "FEDORA-2008-8429",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html"
}, },
{ {
"name": "31987", "name": "31987",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31987" "url": "http://secunia.com/advisories/31987"
}, },
{
"name": "1020915",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020915"
},
{
"name": "USN-647-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-647-1"
},
{ {
"name": "32007", "name": "32007",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32007" "url": "http://secunia.com/advisories/32007"
}, },
{ {
"name" : "32010", "name": "RHSA-2008:0882",
"refsource" : "SECUNIA", "refsource": "REDHAT",
"url" : "http://secunia.com/advisories/32010" "url": "http://www.redhat.com/support/errata/RHSA-2008-0882.html"
}, },
{ {
"name" : "32011", "name": "32845",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32011" "url": "http://secunia.com/advisories/32845"
},
{
"name": "DSA-1649",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1649"
}, },
{ {
"name": "32012", "name": "32012",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32012" "url": "http://secunia.com/advisories/32012"
}, },
{
"name" : "33433",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33433"
},
{ {
"name": "33434", "name": "33434",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33434" "url": "http://secunia.com/advisories/33434"
}, },
{ {
"name" : "ADV-2009-0977", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=451037",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2009/0977" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=451037"
}, },
{ {
"name" : "firefox-xslt-code-execution(45353)", "name": "SSA:2008-270-01",
"refsource" : "XF", "refsource": "SLACKWARE",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45353" "url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123"
},
{
"name": "32044",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32044"
},
{
"name": "RHSA-2008:0908",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0908.html"
},
{
"name": "34501",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34501"
},
{
"name": "32082",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32082"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "4296",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4296"
},
{ {
"name": "6488", "name": "6488",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/31240" "url": "http://www.securityfocus.com/bid/31240"
}, },
{
"name" : "4296",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4296"
},
{ {
"name": "dieseljokesite-picturecat-sql-injection(45217)", "name": "dieseljokesite-picturecat-sql-injection(45217)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,224 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0325", "name": "32766",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0325" "url": "http://secunia.com/advisories/32766"
},
{
"name" : "https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc10",
"refsource" : "CONFIRM",
"url" : "https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc10"
},
{
"name" : "https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc9",
"refsource" : "CONFIRM",
"url" : "https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc9"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=470480",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=470480"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-002.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-002.htm"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0001.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0001.html"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-067.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-067.htm"
},
{
"name" : "http://support.apple.com/kb/HT3613",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3613"
}, },
{ {
"name": "http://support.apple.com/kb/HT3639", "name": "http://support.apple.com/kb/HT3639",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3639" "url": "http://support.apple.com/kb/HT3639"
}, },
{
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1",
"refsource" : "CONFIRM",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1"
},
{ {
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141243-01-1", "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141243-01-1",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141243-01-1" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141243-01-1"
}, },
{
"name" : "APPLE-SA-2009-06-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
},
{
"name" : "APPLE-SA-2009-06-17-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html"
},
{
"name" : "DSA-1666",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1666"
},
{
"name" : "FEDORA-2008-9729",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00472.html"
},
{
"name" : "FEDORA-2008-9773",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00513.html"
},
{
"name" : "GLSA-200812-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200812-06.xml"
},
{
"name" : "MDVSA-2008:231",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:231"
},
{
"name" : "RHSA-2008:0988",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0988.html"
},
{
"name" : "SSA:2008-324-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.473974"
},
{
"name" : "251406",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-251406-1"
},
{
"name" : "261688",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-261688-1"
},
{
"name" : "265329",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265329-1"
},
{
"name" : "USN-673-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-673-1"
},
{
"name" : "32331",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32331"
},
{
"name" : "oval:org.mitre.oval:def:6234",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6234"
},
{
"name" : "oval:org.mitre.oval:def:10025",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10025"
},
{
"name" : "oval:org.mitre.oval:def:6415",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6415"
},
{
"name" : "33746",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33746"
},
{
"name" : "34247",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34247"
},
{
"name" : "35379",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35379"
},
{
"name" : "36173",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36173"
},
{
"name" : "36235",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36235"
},
{
"name" : "ADV-2008-3176",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/3176"
},
{
"name" : "ADV-2009-0301",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0301"
},
{
"name" : "ADV-2009-0034",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0034"
},
{
"name" : "ADV-2009-0323",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0323"
},
{
"name" : "49992",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/49992"
},
{
"name" : "1021239",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1021239"
},
{
"name" : "32762",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32762"
},
{
"name" : "32764",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32764"
},
{
"name" : "32766",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32766"
},
{ {
"name": "32773", "name": "32773",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32773" "url": "http://secunia.com/advisories/32773"
}, },
{ {
"name" : "32802", "name": "ADV-2009-1621",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/32802" "url": "http://www.vupen.com/english/advisories/2009/1621"
},
{
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1"
},
{
"name": "FEDORA-2008-9773",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00513.html"
}, },
{ {
"name": "32807", "name": "32807",
@ -278,24 +93,79 @@
"url": "http://secunia.com/advisories/32807" "url": "http://secunia.com/advisories/32807"
}, },
{ {
"name" : "32811", "name": "APPLE-SA-2009-06-08-1",
"refsource" : "SECUNIA", "refsource": "APPLE",
"url" : "http://secunia.com/advisories/32811" "url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
}, },
{ {
"name" : "33417", "name": "FEDORA-2008-9729",
"refsource" : "SECUNIA", "refsource": "FEDORA",
"url" : "http://secunia.com/advisories/33417" "url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00472.html"
}, },
{ {
"name" : "32974", "name": "32764",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32974" "url": "http://secunia.com/advisories/32764"
}, },
{ {
"name" : "33792", "name": "http://www.vmware.com/security/advisories/VMSA-2009-0001.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0001.html"
},
{
"name": "USN-673-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-673-1"
},
{
"name": "ADV-2009-0301",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0301"
},
{
"name": "oval:org.mitre.oval:def:10025",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10025"
},
{
"name": "33746",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/33792" "url": "http://secunia.com/advisories/33746"
},
{
"name": "1021239",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021239"
},
{
"name": "https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc9",
"refsource": "CONFIRM",
"url": "https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc9"
},
{
"name": "ADV-2009-0034",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0034"
},
{
"name": "34247",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34247"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-067.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-067.htm"
},
{
"name": "49992",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/49992"
},
{
"name": "36173",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36173"
}, },
{ {
"name": "ADV-2009-1522", "name": "ADV-2009-1522",
@ -303,9 +173,139 @@
"url": "http://www.vupen.com/english/advisories/2009/1522" "url": "http://www.vupen.com/english/advisories/2009/1522"
}, },
{ {
"name" : "ADV-2009-1621", "name": "251406",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-251406-1"
},
{
"name": "GLSA-200812-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200812-06.xml"
},
{
"name": "APPLE-SA-2009-06-17-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-002.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-002.htm"
},
{
"name": "SSA:2008-324-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.473974"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0325",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0325"
},
{
"name": "DSA-1666",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1666"
},
{
"name": "32802",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32802"
},
{
"name": "35379",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35379"
},
{
"name": "32974",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32974"
},
{
"name": "oval:org.mitre.oval:def:6415",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6415"
},
{
"name": "33792",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33792"
},
{
"name": "36235",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36235"
},
{
"name": "32762",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32762"
},
{
"name": "265329",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265329-1"
},
{
"name": "RHSA-2008:0988",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0988.html"
},
{
"name": "33417",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33417"
},
{
"name": "https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc10",
"refsource": "CONFIRM",
"url": "https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc10"
},
{
"name": "261688",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-261688-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=470480",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=470480"
},
{
"name": "MDVSA-2008:231",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:231"
},
{
"name": "32331",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32331"
},
{
"name": "http://support.apple.com/kb/HT3613",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3613"
},
{
"name": "ADV-2009-0323",
"refsource": "VUPEN", "refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1621" "url": "http://www.vupen.com/english/advisories/2009/0323"
},
{
"name": "32811",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32811"
},
{
"name": "ADV-2008-3176",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3176"
},
{
"name": "oval:org.mitre.oval:def:6234",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6234"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[linux-kernel] 20070720 [PATCH] splice: fix bad unlock_page() in error case",
"refsource" : "MLIST",
"url" : "http://lkml.org/lkml/2007/7/20/168"
},
{ {
"name": "[oss-security] 20080916 CVE request: kernel: splice: fix bad unlock_page() in error case", "name": "[oss-security] 20080916 CVE request: kernel: splice: fix bad unlock_page() in error case",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/09/16/10" "url": "http://www.openwall.com/lists/oss-security/2008/09/16/10"
}, },
{
"name" : "http://www.juniper.net/security/auto/vulnerabilities/vuln31201.html",
"refsource" : "MISC",
"url" : "http://www.juniper.net/security/auto/vulnerabilities/vuln31201.html"
},
{ {
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git;a=commit;h=6a860c979b35469e4d77da781a96bdb2ca05ae64", "name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git;a=commit;h=6a860c979b35469e4d77da781a96bdb2ca05ae64",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git;a=commit;h=6a860c979b35469e4d77da781a96bdb2ca05ae64" "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git;a=commit;h=6a860c979b35469e4d77da781a96bdb2ca05ae64"
}, },
{ {
"name" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.2", "name": "32485",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.2" "url": "http://secunia.com/advisories/32485"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=462434", "name": "32237",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=462434" "url": "http://secunia.com/advisories/32237"
},
{
"name": "RHSA-2008:0957",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0957.html"
},
{
"name": "linux-kernel-addtopagecachelru-dos(45191)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45191"
}, },
{ {
"name": "DSA-1653", "name": "DSA-1653",
@ -88,9 +88,29 @@
"url": "http://www.debian.org/security/2008/dsa-1653" "url": "http://www.debian.org/security/2008/dsa-1653"
}, },
{ {
"name" : "RHSA-2008:0957", "name": "oval:org.mitre.oval:def:10547",
"refsource" : "REDHAT", "refsource": "OVAL",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0957.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10547"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=462434",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=462434"
},
{
"name": "32759",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32759"
},
{
"name": "[linux-kernel] 20070720 [PATCH] splice: fix bad unlock_page() in error case",
"refsource": "MLIST",
"url": "http://lkml.org/lkml/2007/7/20/168"
},
{
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.2",
"refsource": "CONFIRM",
"url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.2"
}, },
{ {
"name": "SUSE-SR:2008:025", "name": "SUSE-SR:2008:025",
@ -103,29 +123,9 @@
"url": "http://www.securityfocus.com/bid/31201" "url": "http://www.securityfocus.com/bid/31201"
}, },
{ {
"name" : "oval:org.mitre.oval:def:10547", "name": "http://www.juniper.net/security/auto/vulnerabilities/vuln31201.html",
"refsource" : "OVAL", "refsource": "MISC",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10547" "url": "http://www.juniper.net/security/auto/vulnerabilities/vuln31201.html"
},
{
"name" : "32485",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32485"
},
{
"name" : "32759",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32759"
},
{
"name" : "32237",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32237"
},
{
"name" : "linux-kernel-addtopagecachelru-dos(45191)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45191"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "6449", "name": "plink-linkto-sql-injection(45115)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/6449" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45115"
}, },
{ {
"name": "31163", "name": "31163",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/31163" "url": "http://www.securityfocus.com/bid/31163"
}, },
{ {
"name" : "plink-linkto-sql-injection(45115)", "name": "6449",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45115" "url": "https://www.exploit-db.com/exploits/6449"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/6621" "url": "https://www.exploit-db.com/exploits/6621"
}, },
{ {
"name" : "31462", "name": "bbzlphp-phorumadminsession-security-bypass(45498)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/31462" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45498"
}, },
{ {
"name": "4495", "name": "4495",
@ -68,9 +68,9 @@
"url": "http://securityreason.com/securityalert/4495" "url": "http://securityreason.com/securityalert/4495"
}, },
{ {
"name" : "bbzlphp-phorumadminsession-security-bypass(45498)", "name": "31462",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45498" "url": "http://www.securityfocus.com/bid/31462"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-2405", "ID": "CVE-2013-2405",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2013-2699", "ID": "CVE-2013-2699",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://wordpress.org/plugins/underconstruction/changelog",
"refsource" : "CONFIRM",
"url" : "http://wordpress.org/plugins/underconstruction/changelog"
},
{ {
"name": "93857", "name": "93857",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -66,6 +61,11 @@
"name": "52881", "name": "52881",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52881" "url": "http://secunia.com/advisories/52881"
},
{
"name": "http://wordpress.org/plugins/underconstruction/changelog",
"refsource": "CONFIRM",
"url": "http://wordpress.org/plugins/underconstruction/changelog"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3123", "ID": "CVE-2013-3123",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS13-047", "name": "oval:org.mitre.oval:def:16655",
"refsource" : "MS", "refsource": "OVAL",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-047" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16655"
}, },
{ {
"name": "TA13-168A", "name": "TA13-168A",
@ -63,9 +63,9 @@
"url": "http://www.us-cert.gov/ncas/alerts/TA13-168A" "url": "http://www.us-cert.gov/ncas/alerts/TA13-168A"
}, },
{ {
"name" : "oval:org.mitre.oval:def:16655", "name": "MS13-047",
"refsource" : "OVAL", "refsource": "MS",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16655" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-047"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-3330", "ID": "CVE-2013-3330",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-14.html", "name": "openSUSE-SU-2013:0892",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-14.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
}, },
{ {
"name" : "RHSA-2013:0825", "name": "53442",
"refsource" : "REDHAT", "refsource": "SECUNIA",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0825.html" "url": "http://secunia.com/advisories/53442"
}, },
{ {
"name": "SUSE-SU-2013:0798", "name": "SUSE-SU-2013:0798",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
}, },
{
"name" : "openSUSE-SU-2013:0892",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
},
{ {
"name": "openSUSE-SU-2013:0954", "name": "openSUSE-SU-2013:0954",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
}, },
{
"name": "http://www.adobe.com/support/security/bulletins/apsb13-14.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
},
{ {
"name": "oval:org.mitre.oval:def:17083", "name": "oval:org.mitre.oval:def:17083",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17083" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17083"
}, },
{ {
"name" : "53442", "name": "RHSA-2013:0825",
"refsource" : "SECUNIA", "refsource": "REDHAT",
"url" : "http://secunia.com/advisories/53442" "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "92197",
"refsource": "OSVDB",
"url": "http://osvdb.org/92197"
},
{ {
"name": "http://packetstormsecurity.com/files/121167/WordPress-Traffic-Analyzer-Cross-Site-Scripting.html", "name": "http://packetstormsecurity.com/files/121167/WordPress-Traffic-Analyzer-Cross-Site-Scripting.html",
"refsource": "MISC", "refsource": "MISC",
@ -63,19 +68,14 @@
"url": "http://www.securityfocus.com/bid/58948" "url": "http://www.securityfocus.com/bid/58948"
}, },
{ {
"name" : "92197", "name": "wp-trafficanalyzer-taloaded-xss(83311)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://osvdb.org/92197" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83311"
}, },
{ {
"name": "52929", "name": "52929",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52929" "url": "http://secunia.com/advisories/52929"
},
{
"name" : "wp-trafficanalyzer-taloaded-xss(83311)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/83311"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2013-6174", "ID": "CVE-2013-6174",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,25 +57,25 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-11/0095.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2013-11/0095.html"
}, },
{
"name": "1029384",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029384"
},
{ {
"name": "http://packetstormsecurity.com/files/124070/EMC-Document-Sciences-xPression-XSS-CSRF-Redirect-SQL-Injection.html", "name": "http://packetstormsecurity.com/files/124070/EMC-Document-Sciences-xPression-XSS-CSRF-Redirect-SQL-Injection.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/124070/EMC-Document-Sciences-xPression-XSS-CSRF-Redirect-SQL-Injection.html" "url": "http://packetstormsecurity.com/files/124070/EMC-Document-Sciences-xPression-XSS-CSRF-Redirect-SQL-Injection.html"
}, },
{
"name" : "VU#346982",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/346982"
},
{ {
"name": "63810", "name": "63810",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/63810" "url": "http://www.securityfocus.com/bid/63810"
}, },
{ {
"name" : "1029384", "name": "VU#346982",
"refsource" : "SECTRACK", "refsource": "CERT-VN",
"url" : "http://www.securitytracker.com/id/1029384" "url": "http://www.kb.cert.org/vuls/id/346982"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.com/files/123703/quest-captcha.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/123703/quest-captcha.txt"
},
{ {
"name": "63259", "name": "63259",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/63259" "url": "http://www.securityfocus.com/bid/63259"
},
{
"name": "http://packetstormsecurity.com/files/123703/quest-captcha.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/123703/quest-captcha.txt"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-6453", "ID": "CVE-2013-6453",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20131126 CVE Request: FFmpeg 2.1 multiple problems",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2013/11/26/7"
},
{
"name" : "[oss-security] 20131208 Re: CVE Request: FFmpeg 2.1 multiple problems",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2013/12/08/3"
},
{
"name" : "http://ffmpeg.org/security.html",
"refsource" : "CONFIRM",
"url" : "http://ffmpeg.org/security.html"
},
{
"name" : "https://github.com/FFmpeg/FFmpeg/commit/880c73cd76109697447fbfbaa8e5ee5683309446",
"refsource" : "CONFIRM",
"url" : "https://github.com/FFmpeg/FFmpeg/commit/880c73cd76109697447fbfbaa8e5ee5683309446"
},
{ {
"name": "https://trac.ffmpeg.org/ticket/2844", "name": "https://trac.ffmpeg.org/ticket/2844",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -86,6 +66,26 @@
"name": "GLSA-201603-06", "name": "GLSA-201603-06",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-06" "url": "https://security.gentoo.org/glsa/201603-06"
},
{
"name": "http://ffmpeg.org/security.html",
"refsource": "CONFIRM",
"url": "http://ffmpeg.org/security.html"
},
{
"name": "[oss-security] 20131208 Re: CVE Request: FFmpeg 2.1 multiple problems",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2013/12/08/3"
},
{
"name": "[oss-security] 20131126 CVE Request: FFmpeg 2.1 multiple problems",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2013/11/26/7"
},
{
"name": "https://github.com/FFmpeg/FFmpeg/commit/880c73cd76109697447fbfbaa8e5ee5683309446",
"refsource": "CONFIRM",
"url": "https://github.com/FFmpeg/FFmpeg/commit/880c73cd76109697447fbfbaa8e5ee5683309446"
} }
] ]
} }

View File

@ -53,6 +53,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1039595",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039595"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "101317", "name": "101317",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101317" "url": "http://www.securityfocus.com/bid/101317"
},
{
"name" : "1039595",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039595"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://github.com/ImageMagick/ImageMagick/commit/8598a497e2d1f556a34458cf54b40ba40674734c", "name": "USN-3681-1",
"refsource" : "CONFIRM", "refsource": "UBUNTU",
"url" : "https://github.com/ImageMagick/ImageMagick/commit/8598a497e2d1f556a34458cf54b40ba40674734c" "url": "https://usn.ubuntu.com/3681-1/"
},
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/715",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/715"
}, },
{ {
"name": "GLSA-201711-07", "name": "GLSA-201711-07",
@ -68,9 +63,14 @@
"url": "https://security.gentoo.org/glsa/201711-07" "url": "https://security.gentoo.org/glsa/201711-07"
}, },
{ {
"name" : "USN-3681-1", "name": "https://github.com/ImageMagick/ImageMagick/issues/715",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "https://usn.ubuntu.com/3681-1/" "url": "https://github.com/ImageMagick/ImageMagick/issues/715"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/commit/8598a497e2d1f556a34458cf54b40ba40674734c",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/commit/8598a497e2d1f556a34458cf54b40ba40674734c"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://www.synology.com/support/security/Synology_SA_17_53_SugarCRM",
"refsource": "CONFIRM",
"url": "https://www.synology.com/support/security/Synology_SA_17_53_SugarCRM"
},
{ {
"name": "https://blog.ripstech.com/2017/sugarcrm-security-diet-multiple-vulnerabilities/", "name": "https://blog.ripstech.com/2017/sugarcrm-security-diet-multiple-vulnerabilities/",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2017-006/", "name": "https://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2017-006/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2017-006/" "url": "https://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2017-006/"
},
{
"name" : "https://www.synology.com/support/security/Synology_SA_17_53_SugarCRM",
"refsource" : "CONFIRM",
"url" : "https://www.synology.com/support/security/Synology_SA_17_53_SugarCRM"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://github.com/jerryscript-project/jerryscript/commit/e58f2880df608652aff7fd35c45b242467ec0e79", "name": "https://github.com/zherczeg/jerryscript/commit/03a8c630f015f63268639d3ed3bf82cff6fa77d8",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://github.com/jerryscript-project/jerryscript/commit/e58f2880df608652aff7fd35c45b242467ec0e79" "url": "https://github.com/zherczeg/jerryscript/commit/03a8c630f015f63268639d3ed3bf82cff6fa77d8"
}, },
{ {
"name": "https://github.com/jerryscript-project/jerryscript/issues/1821", "name": "https://github.com/jerryscript-project/jerryscript/issues/1821",
@ -63,9 +63,9 @@
"url": "https://github.com/jerryscript-project/jerryscript/issues/1821" "url": "https://github.com/jerryscript-project/jerryscript/issues/1821"
}, },
{ {
"name" : "https://github.com/zherczeg/jerryscript/commit/03a8c630f015f63268639d3ed3bf82cff6fa77d8", "name": "https://github.com/jerryscript-project/jerryscript/commit/e58f2880df608652aff7fd35c45b242467ec0e79",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://github.com/zherczeg/jerryscript/commit/03a8c630f015f63268639d3ed3bf82cff6fa77d8" "url": "https://github.com/jerryscript-project/jerryscript/commit/e58f2880df608652aff7fd35c45b242467ec0e79"
}, },
{ {
"name": "1038413", "name": "1038413",

View File

@ -52,6 +52,41 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html"
},
{
"name": "https://struts.apache.org/docs/s2-052.html",
"refsource": "CONFIRM",
"url": "https://struts.apache.org/docs/s2-052.html"
},
{
"name": "1039263",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039263"
},
{
"name": "100609",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100609"
},
{
"name": "20170907 Multiple Vulnerabilities in Apache Struts 2 Affecting Cisco Products: September 2017",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170907-struts2"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1488482",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1488482"
},
{
"name": "https://blogs.apache.org/foundation/entry/apache-struts-statement-on-equifax",
"refsource": "CONFIRM",
"url": "https://blogs.apache.org/foundation/entry/apache-struts-statement-on-equifax"
},
{ {
"name": "42627", "name": "42627",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,55 +97,20 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://lgtm.com/blog/apache_struts_CVE-2017-9805" "url": "https://lgtm.com/blog/apache_struts_CVE-2017-9805"
}, },
{
"name" : "https://blogs.apache.org/foundation/entry/apache-struts-statement-on-equifax",
"refsource" : "CONFIRM",
"url" : "https://blogs.apache.org/foundation/entry/apache-struts-statement-on-equifax"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1488482",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1488482"
},
{ {
"name": "https://cwiki.apache.org/confluence/display/WW/S2-052", "name": "https://cwiki.apache.org/confluence/display/WW/S2-052",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://cwiki.apache.org/confluence/display/WW/S2-052" "url": "https://cwiki.apache.org/confluence/display/WW/S2-052"
}, },
{
"name" : "https://struts.apache.org/docs/s2-052.html",
"refsource" : "CONFIRM",
"url" : "https://struts.apache.org/docs/s2-052.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html"
},
{ {
"name": "https://security.netapp.com/advisory/ntap-20170907-0001/", "name": "https://security.netapp.com/advisory/ntap-20170907-0001/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20170907-0001/" "url": "https://security.netapp.com/advisory/ntap-20170907-0001/"
}, },
{
"name" : "20170907 Multiple Vulnerabilities in Apache Struts 2 Affecting Cisco Products: September 2017",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170907-struts2"
},
{ {
"name": "VU#112992", "name": "VU#112992",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/112992" "url": "https://www.kb.cert.org/vuls/id/112992"
},
{
"name" : "100609",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100609"
},
{
"name" : "1039263",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039263"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "42269",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42269/"
},
{ {
"name": "20170628 [CORE-2017-0003] - Kaspersky Anti-Virus File Server Multiple Vulnerabilities", "name": "20170628 [CORE-2017-0003] - Kaspersky Anti-Virus File Server Multiple Vulnerabilities",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -67,11 +62,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/143190/Kaspersky-Anti-Virus-File-Server-8.0.3.297-XSS-CSRF-Code-Execution.html" "url": "http://packetstormsecurity.com/files/143190/Kaspersky-Anti-Virus-File-Server-8.0.3.297-XSS-CSRF-Code-Execution.html"
}, },
{
"name" : "https://www.coresecurity.com/advisories/kaspersky-anti-virus-file-server-multiple-vulnerabilities",
"refsource" : "MISC",
"url" : "https://www.coresecurity.com/advisories/kaspersky-anti-virus-file-server-multiple-vulnerabilities"
},
{ {
"name": "99330", "name": "99330",
"refsource": "BID", "refsource": "BID",
@ -81,6 +71,16 @@
"name": "1038798", "name": "1038798",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038798" "url": "http://www.securitytracker.com/id/1038798"
},
{
"name": "42269",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42269/"
},
{
"name": "https://www.coresecurity.com/advisories/kaspersky-anti-virus-file-server-multiple-vulnerabilities",
"refsource": "MISC",
"url": "https://www.coresecurity.com/advisories/kaspersky-anti-virus-file-server-multiple-vulnerabilities"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html" "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html"
}, },
{
"name" : "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-02",
"refsource" : "CONFIRM",
"url" : "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-02"
},
{ {
"name": "DSA-4296", "name": "DSA-4296",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4296" "url": "https://www.debian.org/security/2018/dsa-4296"
},
{
"name": "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-02",
"refsource": "CONFIRM",
"url": "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-02"
} }
] ]
} }

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0750" "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0750"
}, },
{
"name" : "102357",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102357"
},
{ {
"name": "1040091", "name": "1040091",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040091" "url": "http://www.securitytracker.com/id/1040091"
},
{
"name": "102357",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102357"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "1/29/2018 10:53:06", "DATE_ASSIGNED": "1/29/2018 10:53:06",
"ID": "CVE-2018-1000081", "ID": "CVE-2018-1000081",
"REQUESTER": "etoledano@stone.com.br", "REQUESTER": "etoledano@stone.com.br",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Ajenti", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "version 2" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Ajenti" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Input Validation" "value": "n/a"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-19269", "ID": "CVE-2018-19269",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {