"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:21:54 +00:00
parent 7379202758
commit d1e785ab79
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
66 changed files with 4536 additions and 4536 deletions

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "49475",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-49475-1"
},
{
"name": "iplanet-perl-command-execution(10693)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10693.php"
},
{
"name": "6203",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6203"
},
{
"name": "http://www.ngsec.com/docs/advisories/NGSEC-2002-4.txt",
"refsource": "MISC",
"url": "http://www.ngsec.com/docs/advisories/NGSEC-2002-4.txt"
},
{
"name": "20021118 iPlanet WebServer, remote root compromise",
"refsource": "VULNWATCH",
@ -61,26 +81,6 @@
"name": "20021119 iPlanet WebServer, remote root compromise",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103772308030269&w=2"
},
{
"name" : "http://www.ngsec.com/docs/advisories/NGSEC-2002-4.txt",
"refsource" : "MISC",
"url" : "http://www.ngsec.com/docs/advisories/NGSEC-2002-4.txt"
},
{
"name" : "49475",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-49475-1"
},
{
"name" : "6203",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6203"
},
{
"name" : "iplanet-perl-command-execution(10693)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10693.php"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20030122 Entercept Ricochet Advisory: Sun Solaris KCMS Library Service Daemon Arbitrary File Retrieval Vulner",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104326556329850&w=2"
},
{
"name": "http://www.entercept.com/news/uspr/01-22-03.asp",
"refsource": "MISC",
"url": "http://www.entercept.com/news/uspr/01-22-03.asp"
},
{
"name": "6665",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6665"
},
{
"name": "50104",
"refsource": "SUNALERT",
@ -73,29 +73,29 @@
"url": "http://www.kb.cert.org/vuls/id/850785"
},
{
"name" : "6665",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6665"
},
{
"name" : "solaris-kcms-directory-traversal(11129)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11129"
"name": "oval:org.mitre.oval:def:2592",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2592"
},
{
"name": "oval:org.mitre.oval:def:120",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A120"
},
{
"name": "solaris-kcms-directory-traversal(11129)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11129"
},
{
"name": "oval:org.mitre.oval:def:195",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A195"
},
{
"name" : "oval:org.mitre.oval:def:2592",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2592"
"name": "20030122 Entercept Ricochet Advisory: Sun Solaris KCMS Library Service Daemon Arbitrary File Retrieval Vulner",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104326556329850&w=2"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20030224 Terminal Emulator Security Issues",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html"
},
{
"name": "20030224 Terminal Emulator Security Issues",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104612710031920&w=2"
},
{
"name" : "RHSA-2003:070",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-070.html"
},
{
"name": "RHSA-2003:071",
"refsource": "REDHAT",
@ -77,10 +67,20 @@
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/11414.php"
},
{
"name": "20030224 Terminal Emulator Security Issues",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html"
},
{
"name": "4917",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4917"
},
{
"name": "RHSA-2003:070",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-070.html"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "7346",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7346"
},
{
"name": "aix-ftpd-gain-access(11823)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11823"
},
{
"name": "4878",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4878"
},
{
"name": "IY42424",
"refsource": "AIXAPAR",
@ -61,21 +76,6 @@
"name": "MSS-OAR-E01-2003.0469.1",
"refsource": "IBM",
"url": "http://www-1.ibm.com/services/continuity/recover1.nsf/MSS/MSS-OAR-E01-2003.0469.1"
},
{
"name" : "7346",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/7346"
},
{
"name" : "4878",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/4878"
},
{
"name" : "aix-ftpd-gain-access(11823)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11823"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "macos-terminal-gain-access(13620)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13620"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=120269",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=120269"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=61798",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=61798"
},
{
"name": "http://lists.apple.com/mhonarc/security-announce/msg00040.html",
"refsource": "CONFIRM",
"url": "http://lists.apple.com/mhonarc/security-announce/msg00040.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=61798",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=61798"
},
{
"name": "8979",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8979"
},
{
"name" : "macos-terminal-gain-access(13620)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13620"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20031027 Root Directory Listing on RH default apache",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/342578"
},
{
"name": "8898",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8898"
},
{
"name": "20031027 Root Directory Listing on RH default apache",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/342578"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "20030806 DoS Vulnerabilities in Crob FTP Server 2.60.1",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=106019292611151&w=2"
},
{
"name" : "20030807 Re: DoS Vulnerabilities in Crob FTP Server 2.60.1",
"refsource" : "BUGTRAQ",
"url" : "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2003-08/0087.html"
},
{
"name": "http://www.crob.net/studio/ftpserver/",
"refsource": "MISC",
"url": "http://www.crob.net/studio/ftpserver/"
},
{
"name": "20030806 DoS Vulnerabilities in Crob FTP Server 2.60.1",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106019292611151&w=2"
},
{
"name": "8929",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/8929"
},
{
"name": "20030807 Re: DoS Vulnerabilities in Crob FTP Server 2.60.1",
"refsource": "BUGTRAQ",
"url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2003-08/0087.html"
},
{
"name": "crob-login-dos(12834)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[WWW-Mobile-Code] 20030706 can - IIS Version Disclosure",
"refsource" : "MLIST",
"url" : "http://archives.neohapsis.com/archives/sf/www-mobile/2003-q3/0021.html"
},
{
"name": "29370",
"refsource": "OSVDB",
@ -66,6 +61,11 @@
"name": "9194",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/9194"
},
{
"name": "[WWW-Mobile-Code] 20030706 can - IIS Version Disclosure",
"refsource": "MLIST",
"url": "http://archives.neohapsis.com/archives/sf/www-mobile/2003-q3/0021.html"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20030114 Assorted Trend Vulns Rev 2.0",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0020.html"
},
{
"name" : "http://kb.trendmicro.com/solutions/solutionDetail.asp?solutionId=13353",
"refsource" : "CONFIRM",
"url" : "http://kb.trendmicro.com/solutions/solutionDetail.asp?solutionId=13353"
},
{
"name" : "6616",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6616"
},
{
"name": "6181",
"refsource": "OSVDB",
@ -81,6 +66,21 @@
"name": "officescan-cgichkmasterpwd-auth-bypass(11059)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11059"
},
{
"name": "http://kb.trendmicro.com/solutions/solutionDetail.asp?solutionId=13353",
"refsource": "CONFIRM",
"url": "http://kb.trendmicro.com/solutions/solutionDetail.asp?solutionId=13353"
},
{
"name": "20030114 Assorted Trend Vulns Rev 2.0",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0020.html"
},
{
"name": "6616",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6616"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20040504 ISAKMP Vulnerability",
"refsource" : "CHECKPOINT",
"url" : "http://www.checkpoint.com/techsupport/alerts/ike_vpn.html"
},
{
"name": "vpn1-isakmp-bo(16060)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16060"
},
{
"name": "20040504 ISAKMP Vulnerability",
"refsource": "CHECKPOINT",
"url": "http://www.checkpoint.com/techsupport/alerts/ike_vpn.html"
},
{
"name": "10273",
"refsource": "BID",

View File

@ -52,21 +52,71 @@
},
"references": {
"reference_data": [
{
"name": "VU#537878",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/537878"
},
{
"name": "RHSA-2005:004",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-004.html"
},
{
"name": "USN-27-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/27-1/"
},
{
"name": "ADV-2006-1914",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1914"
},
{
"name": "GLSA-200409-34",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200409-34.xml"
},
{
"name": "TA05-136A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA05-136A.html"
},
{
"name": "MDKSA-2004:098",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:098"
},
{
"name": "HPSBUX02119",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/434715/100/0/threaded"
},
{
"name": "RHSA-2004:537",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
},
{
"name": "20040915 CESA-2004-004: libXpm",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109530851323415&w=2"
},
{
"name": "DSA-560",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-560"
},
{
"name": "oval:org.mitre.oval:def:11796",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11796"
},
{
"name": "http://scary.beasts.org/security/CESA-2004-003.txt",
"refsource": "MISC",
"url": "http://scary.beasts.org/security/CESA-2004-003.txt"
},
{
"name" : "http://ftp.x.org/pub/X11R6.8.0/patches/README.xorg-CAN-2004-0687-0688.patch",
"refsource" : "CONFIRM",
"url" : "http://ftp.x.org/pub/X11R6.8.0/patches/README.xorg-CAN-2004-0687-0688.patch"
},
{
"name": "APPLE-SA-2005-05-03",
"refsource": "APPLE",
@ -77,75 +127,15 @@
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000924"
},
{
"name" : "DSA-560",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-560"
},
{
"name" : "FLSA-2006:152803",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00001.html"
},
{
"name" : "GLSA-200409-34",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200409-34.xml"
},
{
"name" : "GLSA-200502-07",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200502-07.xml"
},
{
"name" : "HPSBUX02119",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/434715/100/0/threaded"
},
{
"name" : "SSRT4848",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/434715/100/0/threaded"
},
{
"name" : "MDKSA-2004:098",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:098"
},
{
"name" : "RHSA-2004:537",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-537.html"
},
{
"name" : "RHSA-2005:004",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-004.html"
},
{
"name" : "57653",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57653-1"
},
{
"name": "SUSE-SA:2004:034",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2004_34_xfree86_libs_xshared.html"
},
{
"name" : "USN-27-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/27-1/"
},
{
"name" : "TA05-136A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-136A.html"
},
{
"name" : "VU#537878",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/537878"
"name": "libxpm-xpmfile-integer-overflow(17416)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17416"
},
{
"name": "11196",
@ -153,14 +143,19 @@
"url": "http://www.securityfocus.com/bid/11196"
},
{
"name" : "oval:org.mitre.oval:def:11796",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11796"
"name": "GLSA-200502-07",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200502-07.xml"
},
{
"name" : "ADV-2006-1914",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1914"
"name": "http://ftp.x.org/pub/X11R6.8.0/patches/README.xorg-CAN-2004-0687-0688.patch",
"refsource": "CONFIRM",
"url": "http://ftp.x.org/pub/X11R6.8.0/patches/README.xorg-CAN-2004-0687-0688.patch"
},
{
"name": "FLSA-2006:152803",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00001.html"
},
{
"name": "20235",
@ -168,9 +163,14 @@
"url": "http://secunia.com/advisories/20235"
},
{
"name" : "libxpm-xpmfile-integer-overflow(17416)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17416"
"name": "SSRT4848",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/434715/100/0/threaded"
},
{
"name": "57653",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57653-1"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "CLA-2004:880",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000880"
},
{
"name" : "MDKSA-2004:094",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:094"
},
{
"name" : "SCOSA-2005.12",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.12/SCOSA-2005.12.txt"
},
{
"name" : "201005",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201005-1"
"name": "SUSE-SA:2004:031",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2004_31_cups.html"
},
{
"name": "1000757",
@ -78,20 +63,35 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000757.1-1"
},
{
"name" : "SUSE-SA:2004:031",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2004_31_cups.html"
"name": "SCOSA-2005.12",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.12/SCOSA-2005.12.txt"
},
{
"name": "SUSE-SA:2006:026",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0007.html"
},
{
"name": "foomatic-command-execution(17388)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17388"
},
{
"name": "CLA-2004:880",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000880"
},
{
"name": "2004-0047",
"refsource": "TRUSTIX",
"url": "http://www.trustix.net/errata/2004/0047/"
},
{
"name": "MDKSA-2004:094",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:094"
},
{
"name": "11184",
"refsource": "BID",
@ -102,15 +102,15 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12557/"
},
{
"name": "201005",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201005-1"
},
{
"name": "20312",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20312"
},
{
"name" : "foomatic-command-execution(17388)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17388"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "VU#416001",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/416001"
},
{
"name": "MS05-005",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-005"
},
{
"name" : "TA05-039A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-039A.html"
},
{
"name" : "VU#416001",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/416001"
"name": "oval:org.mitre.oval:def:2738",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2738"
},
{
"name": "oval:org.mitre.oval:def:2348",
@ -73,9 +73,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2348"
},
{
"name" : "oval:org.mitre.oval:def:2738",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2738"
"name": "TA05-039A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA05-039A.html"
},
{
"name": "oval:org.mitre.oval:def:4022",

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20041021 NSFOCUS SA2004-02 : HP-UX stmkfont Local Privilege Escalation Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109837243713696&w=2"
},
{
"name" : "http://www.nsfocus.com/english/homepage/research/0402.htm",
"refsource" : "MISC",
"url" : "http://www.nsfocus.com/english/homepage/research/0402.htm"
},
{
"name" : "SSRT4807",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/advisories/7351"
"name": "hpux-stmkfont-gain-privileges(17813)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17813"
},
{
"name": "11493",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11493"
},
{
"name": "20041021 NSFOCUS SA2004-02 : HP-UX stmkfont Local Privilege Escalation Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109837243713696&w=2"
},
{
"name": "oval:org.mitre.oval:def:5538",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5538"
},
{
"name" : "hpux-stmkfont-gain-privileges(17813)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17813"
"name": "SSRT4807",
"refsource": "HP",
"url": "http://www.securityfocus.com/advisories/7351"
},
{
"name": "http://www.nsfocus.com/english/homepage/research/0402.htm",
"refsource": "MISC",
"url": "http://www.nsfocus.com/english/homepage/research/0402.htm"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20040128 Oracle toplink mapping workbench password algorithm",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107531028325112&w=2"
"name": "9515",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9515"
},
{
"name": "20040128 Re: Oracle toplink mapping workbench password algorithm",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/352315/30/21430/threaded"
},
{
"name" : "20040128 Re: Oracle toplink mapping workbench password algorithm",
"refsource" : "VULN-DEV",
"url" : "http://www.securityfocus.com/archive/82/351719"
},
{
"name": "http://www.planet-source-code.com/vb/scripts/ShowCode.asp?txtCodeId=803&lngWId=5",
"refsource": "MISC",
"url": "http://www.planet-source-code.com/vb/scripts/ShowCode.asp?txtCodeId=803&lngWId=5"
},
{
"name" : "9515",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9515"
"name": "20040128 Oracle toplink mapping workbench password algorithm",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107531028325112&w=2"
},
{
"name": "20040128 Re: Oracle toplink mapping workbench password algorithm",
"refsource": "VULN-DEV",
"url": "http://www.securityfocus.com/archive/82/351719"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1008629",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1008629"
},
{
"name": "20040102 PostNuke Issues (0.726 && Possibly Older)",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://www.gulftech.org/01032004.php",
"refsource": "MISC",
"url": "http://www.gulftech.org/01032004.php"
},
{
"name" : "1008629",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1008629"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-116568-55-1",
"refsource" : "CONFIRM",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-116568-55-1"
},
{
"name": "201180",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201180-1"
},
{
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-116568-55-1",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-116568-55-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-2377",
"STATE": "PUBLIC"
},
@ -52,30 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[gnutls-devel] 20080630 Details on the gnutls_handshake local crash problem [GNUTLS-SA-2008-2]",
"refsource" : "MLIST",
"url" : "http://www.nabble.com/Details-on-the-gnutls_handshake-local-crash-problem--GNUTLS-SA-2008-2--td18205022.html"
},
{
"name": "[gnutls-devel] 20080630 GnuTLS 2.4.1",
"refsource": "MLIST",
"url": "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/2947"
},
{
"name" : "http://www.gnu.org/software/gnutls/security.html",
"refsource" : "CONFIRM",
"url" : "http://www.gnu.org/software/gnutls/security.html"
},
{
"name": "https://issues.rpath.com/browse/RPL-2650",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2650"
},
{
"name" : "30713",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30713"
"name": "http://www.gnu.org/software/gnutls/security.html",
"refsource": "CONFIRM",
"url": "http://www.gnu.org/software/gnutls/security.html"
},
{
"name": "[gnutls-devel] 20080630 Details on the gnutls_handshake local crash problem [GNUTLS-SA-2008-2]",
"refsource": "MLIST",
"url": "http://www.nabble.com/Details-on-the-gnutls_handshake-local-crash-problem--GNUTLS-SA-2008-2--td18205022.html"
},
{
"name": "ADV-2008-2398",
@ -83,14 +78,19 @@
"url": "http://www.vupen.com/english/advisories/2008/2398"
},
{
"name" : "31505",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31505"
"name": "30713",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30713"
},
{
"name": "gnutls-gnutlshandshake-code-execution(44486)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44486"
},
{
"name": "31505",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31505"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080520 Vbulletin 3.7.0 Gold >> Sql injection on faq.php",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/492290/100/0/threaded"
"name": "vbulletin-faq-sql-injection(42541)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42541"
},
{
"name": "29293",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/29293"
},
{
"name" : "vbulletin-faq-sql-injection(42541)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42541"
"name": "20080520 Vbulletin 3.7.0 Gold >> Sql injection on faq.php",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/492290/100/0/threaded"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://forum.mambo-foundation.org/showthread.php?t=11799",
"refsource" : "CONFIRM",
"url" : "http://forum.mambo-foundation.org/showthread.php?t=11799"
"name": "ADV-2008-1660",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1660/references"
},
{
"name": "29373",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/29373"
},
{
"name" : "ADV-2008-1660",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1660/references"
"name": "http://forum.mambo-foundation.org/showthread.php?t=11799",
"refsource": "CONFIRM",
"url": "http://forum.mambo-foundation.org/showthread.php?t=11799"
},
{
"name": "30343",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "megafile-members-sql-injection(42355)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42355"
},
{
"name": "5598",
"refsource": "EXPLOIT-DB",
@ -66,11 +71,6 @@
"name": "30210",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30210"
},
{
"name" : "megafile-members-sql-injection(42355)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42355"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "5754",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5754"
},
{
"name": "29597",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "phpinv-entry-file-include(42926)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42926"
},
{
"name": "5754",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5754"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2012-0314",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://emobile.jp/topics/info20120201_01.html",
"refsource" : "CONFIRM",
"url" : "http://emobile.jp/topics/info20120201_01.html"
},
{
"name" : "JVN#33021167",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN33021167/index.html"
},
{
"name" : "JVNDB-2012-000010",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000010"
},
{
"name": "51782",
"refsource": "BID",
@ -76,6 +61,21 @@
"name": "47795",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47795"
},
{
"name": "JVNDB-2012-000010",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000010"
},
{
"name": "http://emobile.jp/topics/info20120201_01.html",
"refsource": "CONFIRM",
"url": "http://emobile.jp/topics/info20120201_01.html"
},
{
"name": "JVN#33021167",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN33021167/index.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "multiple-av-elf-ustar-evasion(74244)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74244"
},
{
"name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://www.ieee-security.org/TC/SP2012/program.html",
"refsource": "MISC",
"url": "http://www.ieee-security.org/TC/SP2012/program.html"
},
{
"name" : "multiple-av-elf-ustar-evasion(74244)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74244"
}
]
}

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "1027749",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027749"
},
{
"name": "oval:org.mitre.oval:def:15677",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15677"
},
{
"name": "MS12-071",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-071"
},
{
"name": "51202",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51202"
},
{
"name": "TA12-318A",
"refsource": "CERT",
@ -66,21 +81,6 @@
"name": "56420",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56420"
},
{
"name" : "oval:org.mitre.oval:def:15677",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15677"
},
{
"name" : "1027749",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027749"
},
{
"name" : "51202",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51202"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5633",
"STATE": "PUBLIC"
},
@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20130208 New security advisories for Apache CXF",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2013/Feb/39"
},
{
"name" : "http://packetstormsecurity.com/files/120213/Apache-CXF-WS-Security-URIMappingInterceptor-Bypass.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/120213/Apache-CXF-WS-Security-URIMappingInterceptor-Bypass.html"
},
{
"name" : "http://stackoverflow.com/questions/7933293/why-does-apache-cxf-ws-security-implementation-ignore-get-requests",
"refsource" : "MISC",
"url" : "http://stackoverflow.com/questions/7933293/why-does-apache-cxf-ws-security-implementation-ignore-get-requests"
},
{
"name" : "https://issues.jboss.org/browse/JBWS-3575",
"refsource" : "MISC",
"url" : "https://issues.jboss.org/browse/JBWS-3575"
},
{
"name" : "http://cxf.apache.org/cve-2012-5633.html",
"refsource" : "CONFIRM",
"url" : "http://cxf.apache.org/cve-2012-5633.html"
"name": "51988",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51988"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1409324",
@ -83,30 +63,85 @@
"url": "http://svn.apache.org/viewvc?view=revision&revision=1409324"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1420698",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1420698"
"name": "http://stackoverflow.com/questions/7933293/why-does-apache-cxf-ws-security-implementation-ignore-get-requests",
"refsource": "MISC",
"url": "http://stackoverflow.com/questions/7933293/why-does-apache-cxf-ws-security-implementation-ignore-get-requests"
},
{
"name" : "https://issues.apache.org/jira/browse/CXF-4629",
"refsource" : "CONFIRM",
"url" : "https://issues.apache.org/jira/browse/CXF-4629"
"name": "20130208 New security advisories for Apache CXF",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Feb/39"
},
{
"name": "RHSA-2013:0256",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0256.html"
},
{
"name": "90079",
"refsource": "OSVDB",
"url": "http://osvdb.org/90079"
},
{
"name": "RHSA-2013:0257",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0257.html"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1420698",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1420698"
},
{
"name": "https://issues.jboss.org/browse/JBWS-3575",
"refsource": "MISC",
"url": "https://issues.jboss.org/browse/JBWS-3575"
},
{
"name": "57874",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/57874"
},
{
"name": "https://issues.apache.org/jira/browse/CXF-4629",
"refsource": "CONFIRM",
"url": "https://issues.apache.org/jira/browse/CXF-4629"
},
{
"name": "RHSA-2013:0258",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0258.html"
},
{
"name": "52183",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52183"
},
{
"name": "RHSA-2013:0749",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0749.html"
},
{
"name": "RHSA-2013:0743",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0743.html"
},
{
"name": "http://packetstormsecurity.com/files/120213/Apache-CXF-WS-Security-URIMappingInterceptor-Bypass.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/120213/Apache-CXF-WS-Security-URIMappingInterceptor-Bypass.html"
},
{
"name": "http://cxf.apache.org/cve-2012-5633.html",
"refsource": "CONFIRM",
"url": "http://cxf.apache.org/cve-2012-5633.html"
},
{
"name": "apachecxf-wssecurity-security-bypass(81980)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81980"
},
{
"name": "RHSA-2013:0259",
"refsource": "REDHAT",
@ -116,41 +151,6 @@
"name": "RHSA-2013:0726",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0726.html"
},
{
"name" : "RHSA-2013:0743",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0743.html"
},
{
"name" : "RHSA-2013:0749",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0749.html"
},
{
"name" : "57874",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/57874"
},
{
"name" : "90079",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/90079"
},
{
"name" : "51988",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51988"
},
{
"name" : "52183",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/52183"
},
{
"name" : "apachecxf-wssecurity-security-bypass(81980)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/81980"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-5967",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://forge.centreon.com/projects/centreon/repository/revisions/13749",
"refsource" : "MISC",
"url" : "http://forge.centreon.com/projects/centreon/repository/revisions/13749"
},
{
"name": "VU#856892",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/856892"
},
{
"name": "http://forge.centreon.com/projects/centreon/repository/revisions/13749",
"refsource": "MISC",
"url": "http://forge.centreon.com/projects/centreon/repository/revisions/13749"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11801",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11801"
},
{
"name": "101146",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101146"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11801",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11801"
}
]
}

View File

@ -54,34 +54,34 @@
"references": {
"reference_data": [
{
"name" : "https://securingtomorrow.mcafee.com/mcafee-labs/analyzing-microsoft-office-zero-day-exploit-cve-2017-11826-memory-corruption-vulnerability/",
"refsource" : "MISC",
"url" : "https://securingtomorrow.mcafee.com/mcafee-labs/analyzing-microsoft-office-zero-day-exploit-cve-2017-11826-memory-corruption-vulnerability/"
},
{
"name" : "https://www.tarlogic.com/en/blog/exploiting-word-cve-2017-11826/",
"refsource" : "MISC",
"url" : "https://www.tarlogic.com/en/blog/exploiting-word-cve-2017-11826/"
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11826",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11826"
},
{
"name": "https://0patch.blogspot.com/2017/11/0patching-pretty-nasty-microsoft-word.html",
"refsource": "MISC",
"url": "https://0patch.blogspot.com/2017/11/0patching-pretty-nasty-microsoft-word.html"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11826",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11826"
},
{
"name": "101219",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101219"
},
{
"name": "https://www.tarlogic.com/en/blog/exploiting-word-cve-2017-11826/",
"refsource": "MISC",
"url": "https://www.tarlogic.com/en/blog/exploiting-word-cve-2017-11826/"
},
{
"name": "1039541",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039541"
},
{
"name": "https://securingtomorrow.mcafee.com/mcafee-labs/analyzing-microsoft-office-zero-day-exploit-cve-2017-11826-memory-corruption-vulnerability/",
"refsource": "MISC",
"url": "https://securingtomorrow.mcafee.com/mcafee-labs/analyzing-microsoft-office-zero-day-exploit-cve-2017-11826-memory-corruption-vulnerability/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
"name": "1038228",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038228"
},
{
"name": "97556",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/97556"
},
{
"name" : "1038228",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038228"
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
}
]
}

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95500",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95500"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -56,105 +56,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/openssl/openssl/commit/e502cc86df9dafded1694fceb3228ee34d11c11a",
"refsource" : "MISC",
"url" : "https://github.com/openssl/openssl/commit/e502cc86df9dafded1694fceb3228ee34d11c11a"
},
{
"name" : "https://www.openssl.org/news/secadv/20171207.txt",
"refsource" : "CONFIRM",
"url" : "https://www.openssl.org/news/secadv/20171207.txt"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20171208-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20171208-0001/"
},
{
"name" : "https://nodejs.org/en/blog/vulnerability/december-2017-security-releases/",
"refsource" : "CONFIRM",
"url" : "https://nodejs.org/en/blog/vulnerability/december-2017-security-releases/"
},
{
"name" : "https://www.tenable.com/security/tns-2017-16",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2017-16"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "https://www.openssl.org/news/secadv/20180327.txt",
"refsource" : "CONFIRM",
"url" : "https://www.openssl.org/news/secadv/20180327.txt"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name" : "https://www.tenable.com/security/tns-2018-04",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-04"
},
{
"name" : "https://www.tenable.com/security/tns-2018-06",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-06"
},
{
"name": "https://www.tenable.com/security/tns-2018-07",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2018-07"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"name": "https://www.tenable.com/security/tns-2018-04",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03881en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03881en_us"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource" : "CONFIRM",
"url" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name" : "DSA-4065",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-4065"
},
{
"name" : "DSA-4157",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4157"
},
{
"name" : "FreeBSD-SA-17:12",
"refsource" : "FREEBSD",
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:12.openssl.asc"
},
{
"name" : "GLSA-201712-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201712-03"
},
{
"name" : "RHSA-2018:0998",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0998"
"url": "https://www.tenable.com/security/tns-2018-04"
},
{
"name": "RHSA-2018:2185",
@ -167,9 +77,79 @@
"url": "https://access.redhat.com/errata/RHSA-2018:2186"
},
{
"name" : "RHSA-2018:2187",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name": "FreeBSD-SA-17:12",
"refsource": "FREEBSD",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:12.openssl.asc"
},
{
"name": "GLSA-201712-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201712-03"
},
{
"name": "1039978",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039978"
},
{
"name": "DSA-4157",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4157"
},
{
"name": "https://www.openssl.org/news/secadv/20171207.txt",
"refsource": "CONFIRM",
"url": "https://www.openssl.org/news/secadv/20171207.txt"
},
{
"name": "RHSA-2018:0998",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2187"
"url": "https://access.redhat.com/errata/RHSA-2018:0998"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name": "https://github.com/openssl/openssl/commit/e502cc86df9dafded1694fceb3228ee34d11c11a",
"refsource": "MISC",
"url": "https://github.com/openssl/openssl/commit/e502cc86df9dafded1694fceb3228ee34d11c11a"
},
{
"name": "https://www.tenable.com/security/tns-2018-06",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2018-06"
},
{
"name": "DSA-4065",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4065"
},
{
"name": "https://nodejs.org/en/blog/vulnerability/december-2017-security-releases/",
"refsource": "CONFIRM",
"url": "https://nodejs.org/en/blog/vulnerability/december-2017-security-releases/"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "102118",
@ -177,9 +157,29 @@
"url": "http://www.securityfocus.com/bid/102118"
},
{
"name" : "1039978",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039978"
"name": "https://www.tenable.com/security/tns-2017-16",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2017-16"
},
{
"name": "https://www.openssl.org/news/secadv/20180327.txt",
"refsource": "CONFIRM",
"url": "https://www.openssl.org/news/secadv/20180327.txt"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03881en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03881en_us"
},
{
"name": "RHSA-2018:2187",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2187"
},
{
"name": "https://security.netapp.com/advisory/ntap-20171208-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20171208-0001/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-3993",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT208112",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208112"
},
{
"name" : "https://support.apple.com/HT208113",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208113"
},
{
"name" : "https://support.apple.com/HT208116",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208116"
},
{
"name": "https://support.apple.com/HT208141",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208141"
},
{
"name" : "https://support.apple.com/HT208142",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208142"
},
{
"name" : "101006",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101006"
},
{
"name": "1039384",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039384"
},
{
"name": "https://support.apple.com/HT208142",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208142"
},
{
"name": "https://support.apple.com/HT208113",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208113"
},
{
"name": "101006",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101006"
},
{
"name": "https://support.apple.com/HT208112",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208112"
},
{
"name": "1039428",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039428"
},
{
"name": "https://support.apple.com/HT208116",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208116"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/tboothman/imdbphp/issues/88",
"refsource" : "CONFIRM",
"url" : "https://github.com/tboothman/imdbphp/issues/88"
},
{
"name": "97002",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97002"
},
{
"name": "https://github.com/tboothman/imdbphp/issues/88",
"refsource": "CONFIRM",
"url": "https://github.com/tboothman/imdbphp/issues/88"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "41928",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41928/"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Apr/97",
"refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2017/Apr/97"
},
{
"name": "41928",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41928/"
},
{
"name": "98038",
"refsource": "BID",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04"
},
{
"name": "1038546",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038546"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04"
}
]
}

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8709",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8709"
},
{
"name": "100792",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100792"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8709",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8709"
},
{
"name": "1039325",
"refsource": "SECTRACK",

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-219-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-219-01"
},
{
"name": "105042",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105042"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-219-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-219-01"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-01"
},
{
"name": "104710",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104710"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-10903",
"STATE": "PUBLIC"
},
@ -62,16 +62,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10903",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10903"
},
{
"name" : "https://github.com/pyca/cryptography/pull/4342/commits/688e0f673bfbf43fa898994326c6877f00ab19ef",
"refsource" : "CONFIRM",
"url" : "https://github.com/pyca/cryptography/pull/4342/commits/688e0f673bfbf43fa898994326c6877f00ab19ef"
},
{
"name": "RHSA-2018:3600",
"refsource": "REDHAT",
@ -81,6 +71,16 @@
"name": "USN-3720-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3720-1/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10903",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10903"
},
{
"name": "https://github.com/pyca/cryptography/pull/4342/commits/688e0f673bfbf43fa898994326c6877f00ab19ef",
"refsource": "CONFIRM",
"url": "https://github.com/pyca/cryptography/pull/4342/commits/688e0f673bfbf43fa898994326c6877f00ab19ef"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-10991",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/MaxHouse",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/MaxHouse"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/HYIPCrowdsale1",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/HYIPCrowdsale1"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-1095",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-1095"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-1095",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-1095"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.defensecode.com/advisories/DC-2018-05-006_WordPress_Snazzy_Maps_Plugin_Advisory.pdf",
"refsource" : "MISC",
"url" : "http://www.defensecode.com/advisories/DC-2018-05-006_WordPress_Snazzy_Maps_Plugin_Advisory.pdf"
},
{
"name": "https://seclists.org/bugtraq/2018/Jul/72",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://wordpress.org/plugins/snazzy-maps/#developers",
"refsource": "MISC",
"url": "https://wordpress.org/plugins/snazzy-maps/#developers"
},
{
"name": "http://www.defensecode.com/advisories/DC-2018-05-006_WordPress_Snazzy_Maps_Plugin_Advisory.pdf",
"refsource": "MISC",
"url": "http://www.defensecode.com/advisories/DC-2018-05-006_WordPress_Snazzy_Maps_Plugin_Advisory.pdf"
}
]
}