"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:36:22 +00:00
parent 5d891dbe40
commit e040876457
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 3738 additions and 3738 deletions

View File

@ -62,16 +62,16 @@
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000639"
},
{
"name" : "VU#787523",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/787523"
},
{
"name": "6712",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6712"
},
{
"name": "VU#787523",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/787523"
},
{
"name": "kerberos-kdc-format-string(11189)",
"refsource": "XF",

View File

@ -53,54 +53,54 @@
"references": {
"reference_data": [
{
"name" : "20030617 Cross-Site Scripting in Unparsable XML Files (GM#013-IE)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=105585986015421&w=2"
"name": "ie-msxml-xss(12334)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12334"
},
{
"name": "20030617 Re: [Full-Disclosure] Cross-Site Scripting in Unparsable XML Files",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105595990924165&w=2"
},
{
"name": "3065",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3065"
},
{
"name": "20030617 Re: Cross-Site Scripting in Unparsable XML Files (GM#013-IE)",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-06/0120.html"
},
{
"name" : "20030617 Cross-Site Scripting in Unparsable XML Files (GM#013-IE)",
"refsource" : "NTBUGTRAQ",
"url" : "http://marc.info/?l=ntbugtraq&m=105585001905002&w=2"
},
{
"name": "20030617 Cross-Site Scripting in Unparsable XML Files (GM#013-IE)",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-June/005762.html"
},
{
"name" : "http://security.greymagic.com/adv/gm013-ie/",
"refsource" : "MISC",
"url" : "http://security.greymagic.com/adv/gm013-ie/"
"name": "20030617 Cross-Site Scripting in Unparsable XML Files (GM#013-IE)",
"refsource": "NTBUGTRAQ",
"url": "http://marc.info/?l=ntbugtraq&m=105585001905002&w=2"
},
{
"name": "7938",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7938"
},
{
"name" : "3065",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/3065"
},
{
"name": "9055",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/9055"
},
{
"name" : "ie-msxml-xss(12334)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/12334"
"name": "http://security.greymagic.com/adv/gm013-ie/",
"refsource": "MISC",
"url": "http://security.greymagic.com/adv/gm013-ie/"
},
{
"name": "20030617 Cross-Site Scripting in Unparsable XML Files (GM#013-IE)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105585986015421&w=2"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "MS03-032",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-032"
"name": "9580",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/9580"
},
{
"name": "ie-br549-activex-bo(12962)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12962"
},
{
"name": "CA-2003-22",
@ -67,6 +72,11 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/548964"
},
{
"name": "MS03-032",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-032"
},
{
"name": "8454",
"refsource": "BID",
@ -76,16 +86,6 @@
"name": "1007538",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1007538"
},
{
"name" : "9580",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/9580"
},
{
"name" : "ie-br549-activex-bo(12962)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/12962"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2003-0691",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "6889",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6889"
},
{
"name": "20030220 phpBB Security Bugs",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "phpbb-auth-read-files(11407)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11407"
},
{
"name" : "6889",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6889"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2004-0585",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "opera-addressbar-spoofing(16816)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16816"
},
{
"name": "20040726 Opera 7.53 (Build 3850) Address Bar Spoofing Issue",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-07/1056.html"
},
{
"name" : "http://www.opera.com/windows/changelogs/754/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/windows/changelogs/754/"
},
{
"name" : "10810",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10810"
},
{
"name" : "8317",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/8317"
},
{
"name": "12162",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12162"
},
{
"name" : "opera-addressbar-spoofing(16816)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16816"
"name": "http://www.opera.com/windows/changelogs/754/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/windows/changelogs/754/"
},
{
"name": "8317",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/8317"
},
{
"name": "10810",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10810"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040327 NessusWX stores credentials in plain text",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2004/Mar/1343.html"
"name": "4814",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4814"
},
{
"name": "9993",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/9993"
},
{
"name" : "4814",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/4814"
"name": "20040327 NessusWX stores credentials in plain text",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2004/Mar/1343.html"
},
{
"name": "1009577",

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20040827 DoS in Chat Anywhere 2.72a",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/1183.html"
"name": "chat-anywhere-username-dos(17148)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17148"
},
{
"name": "http://www.autistici.org/fdonato/advisory/ChatAnywhere2.72a-adv.txt",
"refsource": "MISC",
"url": "http://www.autistici.org/fdonato/advisory/ChatAnywhere2.72a-adv.txt"
},
{
"name" : "9275",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/9275"
},
{
"name": "1011080",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011080"
},
{
"name": "9275",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/9275"
},
{
"name": "12398",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12398"
},
{
"name" : "chat-anywhere-username-dos(17148)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17148"
"name": "20040827 DoS in Chat Anywhere 2.72a",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/1183.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2008-2247",
"STATE": "PUBLIC"
},
@ -53,14 +53,19 @@
"references": {
"reference_data": [
{
"name" : "MS08-039",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-039"
"name": "ADV-2008-2021",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2021/references"
},
{
"name" : "TA08-190A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-190A.html"
"name": "exchange-owa-email-fields-xss(43328)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43328"
},
{
"name": "1020439",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020439"
},
{
"name": "30130",
@ -73,14 +78,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5354"
},
{
"name" : "ADV-2008-2021",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2021/references"
},
{
"name" : "1020439",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020439"
"name": "MS08-039",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-039"
},
{
"name": "30964",
@ -88,9 +88,9 @@
"url": "http://secunia.com/advisories/30964"
},
{
"name" : "exchange-owa-email-fields-xss(43328)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43328"
"name": "TA08-190A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-190A.html"
}
]
}

View File

@ -58,24 +58,39 @@
"url": "http://www.securityfocus.com/archive/1/495445/100/0/threaded"
},
{
"name" : "http://bugs.gentoo.org/attachment.cgi?id=159422&action=view",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/attachment.cgi?id=159422&action=view"
"name": "SUSE-SR:2008:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=230640",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=230640"
"name": "ADV-2008-2288",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2288"
},
{
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0243",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0243"
"name": "python-multiple-bo(44173)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44173"
},
{
"name" : "http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900"
"name": "30491",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30491"
},
{
"name": "33937",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33937"
},
{
"name": "31687",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31687"
},
{
"name": "GLSA-200807-16",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200807-16.xml"
},
{
"name": "http://support.apple.com/kb/HT3438",
@ -88,9 +103,59 @@
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
},
{
"name" : "GLSA-200807-16",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200807-16.xml"
"name": "31358",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31358"
},
{
"name": "31332",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31332"
},
{
"name": "USN-632-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-632-1"
},
{
"name": "31518",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31518"
},
{
"name": "python-hashlib-overflow(44174)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44174"
},
{
"name": "31305",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31305"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=230640",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=230640"
},
{
"name": "31365",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31365"
},
{
"name": "http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900"
},
{
"name": "31473",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31473"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0243",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0243"
},
{
"name": "MDVSA-2008:163",
@ -103,74 +168,9 @@
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289"
},
{
"name" : "SUSE-SR:2008:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"name" : "USN-632-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-632-1"
},
{
"name" : "30491",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30491"
},
{
"name" : "ADV-2008-2288",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2288"
},
{
"name" : "31358",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31358"
},
{
"name" : "31305",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31305"
},
{
"name" : "31332",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31332"
},
{
"name" : "31365",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31365"
},
{
"name" : "31518",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31518"
},
{
"name" : "31687",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31687"
},
{
"name" : "31473",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31473"
},
{
"name" : "33937",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33937"
},
{
"name" : "python-hashlib-overflow(44174)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44174"
},
{
"name" : "python-multiple-bo(44173)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44173"
"name": "http://bugs.gentoo.org/attachment.cgi?id=159422&action=view",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/attachment.cgi?id=159422&action=view"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-2360",
"STATE": "PUBLIC"
},
@ -53,14 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20080611 Multiple Vendor X Server Render Extension AllocateGlyph() Integer Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=718"
"name": "https://issues.rpath.com/browse/RPL-2607",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2607"
},
{
"name" : "20080620 rPSA-2008-0200-1 xorg-server",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493548/100/0/threaded"
"name": "30629",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30629"
},
{
"name": "oval:org.mitre.oval:def:9329",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9329"
},
{
"name": "238686",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238686-1"
},
{
"name": "33937",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33937"
},
{
"name": "30664",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30664"
},
{
"name": "MDVSA-2008:115",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:115"
},
{
"name": "20080621 rPSA-2008-0201-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs",
@ -68,34 +93,19 @@
"url": "http://www.securityfocus.com/archive/1/493550/100/0/threaded"
},
{
"name" : "[xorg] 20080611 X.Org security advisory june 2008 - Multiple vulnerabilities in X server extensions",
"refsource" : "MLIST",
"url" : "http://lists.freedesktop.org/archives/xorg/2008-June/036026.html"
"name": "31025",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31025"
},
{
"name" : "ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-2360.diff",
"refsource" : "CONFIRM",
"url" : "ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-2360.diff"
"name": "20080611 Multiple Vendor X Server Render Extension AllocateGlyph() Integer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=718"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2607",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2607"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2619",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2619"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm"
"name": "RHSA-2008:0502",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0502.html"
},
{
"name": "http://support.apple.com/kb/HT3438",
@ -108,9 +118,14 @@
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
},
{
"name" : "DSA-1595",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1595"
"name": "ADV-2008-1833",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1833"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201"
},
{
"name": "GLSA-200806-07",
@ -118,124 +133,9 @@
"url": "http://security.gentoo.org/glsa/glsa-200806-07.xml"
},
{
"name" : "GLSA-200807-07",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200807-07.xml"
},
{
"name" : "MDVSA-2008:116",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:116"
},
{
"name" : "MDVSA-2008:115",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:115"
},
{
"name" : "MDVSA-2008:179",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:179"
},
{
"name" : "RHSA-2008:0502",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0502.html"
},
{
"name" : "RHSA-2008:0504",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0504.html"
},
{
"name" : "RHSA-2008:0512",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0512.html"
},
{
"name" : "RHSA-2008:0503",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0503.html"
},
{
"name" : "238686",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238686-1"
},
{
"name" : "SUSE-SA:2008:027",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00002.html"
},
{
"name" : "SUSE-SR:2008:019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html"
},
{
"name" : "USN-616-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-616-1"
},
{
"name" : "oval:org.mitre.oval:def:9329",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9329"
},
{
"name" : "ADV-2008-1803",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1803"
},
{
"name" : "ADV-2008-1833",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1833"
},
{
"name" : "ADV-2008-1983",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1983/references"
},
{
"name" : "1020243",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020243"
},
{
"name" : "30627",
"name": "30715",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30627"
},
{
"name" : "30628",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30628"
},
{
"name" : "30629",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30629"
},
{
"name" : "30630",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30630"
},
{
"name" : "30637",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30637"
},
{
"name" : "30659",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30659"
},
{
"name" : "30664",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30664"
"url": "http://secunia.com/advisories/30715"
},
{
"name": "30666",
@ -243,14 +143,39 @@
"url": "http://secunia.com/advisories/30666"
},
{
"name" : "30671",
"name": "30627",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30671"
"url": "http://secunia.com/advisories/30627"
},
{
"name" : "30715",
"name": "30637",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30715"
"url": "http://secunia.com/advisories/30637"
},
{
"name": "MDVSA-2008:116",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:116"
},
{
"name": "ADV-2008-1803",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1803"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm"
},
{
"name": "SUSE-SA:2008:027",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00002.html"
},
{
"name": "1020243",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020243"
},
{
"name": "30772",
@ -258,34 +183,109 @@
"url": "http://secunia.com/advisories/30772"
},
{
"name" : "30809",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30809"
"name": "ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-2360.diff",
"refsource": "CONFIRM",
"url": "ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-2360.diff"
},
{
"name" : "30843",
"name": "RHSA-2008:0503",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0503.html"
},
{
"name": "30628",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30843"
"url": "http://secunia.com/advisories/30628"
},
{
"name": "30659",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30659"
},
{
"name": "31109",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31109"
},
{
"name": "ADV-2008-1983",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1983/references"
},
{
"name": "30671",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30671"
},
{
"name": "30809",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30809"
},
{
"name": "MDVSA-2008:179",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:179"
},
{
"name": "[xorg] 20080611 X.Org security advisory june 2008 - Multiple vulnerabilities in X server extensions",
"refsource": "MLIST",
"url": "http://lists.freedesktop.org/archives/xorg/2008-June/036026.html"
},
{
"name": "RHSA-2008:0504",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0504.html"
},
{
"name": "30843",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30843"
},
{
"name": "DSA-1595",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1595"
},
{
"name": "USN-616-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-616-1"
},
{
"name": "32099",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32099"
},
{
"name" : "31025",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31025"
"name": "https://issues.rpath.com/browse/RPL-2619",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2619"
},
{
"name" : "33937",
"name": "SUSE-SR:2008:019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html"
},
{
"name": "RHSA-2008:0512",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0512.html"
},
{
"name": "20080620 rPSA-2008-0200-1 xorg-server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493548/100/0/threaded"
},
{
"name": "30630",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/33937"
"url": "http://secunia.com/advisories/30630"
},
{
"name": "GLSA-200807-07",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200807-07.xml"
}
]
}

View File

@ -53,74 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://aviv.raffon.net/2008/05/31/SafariPwnsInternetExplorer.aspx",
"refsource" : "MISC",
"url" : "http://aviv.raffon.net/2008/05/31/SafariPwnsInternetExplorer.aspx"
"name": "30467",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30467"
},
{
"name" : "http://blogs.zdnet.com/security/?p=1230",
"refsource" : "MISC",
"url" : "http://blogs.zdnet.com/security/?p=1230"
},
{
"name" : "http://www.dhanjani.com/archives/2008/05/safari_carpet_bomb.html",
"refsource" : "MISC",
"url" : "http://www.dhanjani.com/archives/2008/05/safari_carpet_bomb.html"
},
{
"name" : "http://www.microsoft.com/technet/security/advisory/953818.mspx",
"refsource" : "MISC",
"url" : "http://www.microsoft.com/technet/security/advisory/953818.mspx"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-133.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-133.htm"
},
{
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=871138",
"refsource" : "CONFIRM",
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=871138"
},
{
"name" : "APPLE-SA-2008-06-19",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008//Jun/msg00001.html"
},
{
"name" : "MS09-014",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-014"
},
{
"name" : "MS09-015",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-015"
},
{
"name" : "TA09-104A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-104A.html"
},
{
"name" : "29445",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29445"
},
{
"name" : "oval:org.mitre.oval:def:5782",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5782"
},
{
"name" : "oval:org.mitre.oval:def:6108",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6108"
},
{
"name" : "oval:org.mitre.oval:def:8509",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8509"
"name": "ADV-2009-1028",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1028"
},
{
"name": "1022047",
@ -133,29 +73,89 @@
"url": "http://securitytracker.com/id?1020150"
},
{
"name" : "30467",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30467"
"name": "29445",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29445"
},
{
"name" : "ADV-2008-1706",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1706"
},
{
"name" : "ADV-2009-1028",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1028"
"name": "http://www.microsoft.com/technet/security/advisory/953818.mspx",
"refsource": "MISC",
"url": "http://www.microsoft.com/technet/security/advisory/953818.mspx"
},
{
"name": "ADV-2009-1029",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1029"
},
{
"name": "TA09-104A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-104A.html"
},
{
"name": "oval:org.mitre.oval:def:8509",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8509"
},
{
"name": "http://blogs.zdnet.com/security/?p=1230",
"refsource": "MISC",
"url": "http://blogs.zdnet.com/security/?p=1230"
},
{
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=871138",
"refsource": "CONFIRM",
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=871138"
},
{
"name": "MS09-014",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-014"
},
{
"name": "http://www.dhanjani.com/archives/2008/05/safari_carpet_bomb.html",
"refsource": "MISC",
"url": "http://www.dhanjani.com/archives/2008/05/safari_carpet_bomb.html"
},
{
"name": "APPLE-SA-2008-06-19",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00001.html"
},
{
"name": "http://aviv.raffon.net/2008/05/31/SafariPwnsInternetExplorer.aspx",
"refsource": "MISC",
"url": "http://aviv.raffon.net/2008/05/31/SafariPwnsInternetExplorer.aspx"
},
{
"name": "oval:org.mitre.oval:def:5782",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5782"
},
{
"name": "apple-safari-windows-code-execution(42765)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42765"
},
{
"name": "MS09-015",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-015"
},
{
"name": "oval:org.mitre.oval:def:6108",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6108"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-133.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-133.htm"
},
{
"name": "ADV-2008-1706",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1706"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "5901",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5901"
},
{
"name" : "29874",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29874"
},
{
"name": "30770",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30770"
},
{
"name": "5901",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5901"
},
{
"name": "migcms-globals-file-include(43250)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43250"
},
{
"name": "29874",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29874"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1183",
"STATE": "PUBLIC"
},
@ -53,44 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20120315 AST-2012-002: Remote Crash Vulnerability in Milliwatt Application",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-03/0069.html"
},
{
"name" : "[oss-security] 20120316 CVE Request -- Asterisk: AST-2012-002 and AST-2012-003 flaws",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/16/10"
"name": "DSA-2460",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2460"
},
{
"name": "[oss-security] 20120316 Re: CVE Request -- Asterisk: AST-2012-002 and AST-2012-003 flaws",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/16/17"
},
{
"name" : "http://downloads.asterisk.org/pub/security/AST-2012-002-1.8.diff",
"refsource" : "CONFIRM",
"url" : "http://downloads.asterisk.org/pub/security/AST-2012-002-1.8.diff"
},
{
"name": "http://downloads.asterisk.org/pub/security/AST-2012-002.pdf",
"refsource": "CONFIRM",
"url": "http://downloads.asterisk.org/pub/security/AST-2012-002.pdf"
},
{
"name" : "http://www.asterisk.org/node/51797",
"refsource" : "CONFIRM",
"url" : "http://www.asterisk.org/node/51797"
},
{
"name" : "DSA-2460",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2460"
},
{
"name" : "52523",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52523"
"name": "20120315 AST-2012-002: Remote Crash Vulnerability in Milliwatt Application",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0069.html"
},
{
"name": "80125",
@ -98,24 +78,44 @@
"url": "http://osvdb.org/80125"
},
{
"name" : "1026812",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1026812"
},
{
"name" : "48417",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48417"
"name": "52523",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52523"
},
{
"name": "48941",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48941"
},
{
"name": "http://www.asterisk.org/node/51797",
"refsource": "CONFIRM",
"url": "http://www.asterisk.org/node/51797"
},
{
"name": "48417",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48417"
},
{
"name": "asterisk-milliwattgenerate-dos(74082)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74082"
},
{
"name": "[oss-security] 20120316 CVE Request -- Asterisk: AST-2012-002 and AST-2012-003 flaws",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/16/10"
},
{
"name": "http://downloads.asterisk.org/pub/security/AST-2012-002-1.8.diff",
"refsource": "CONFIRM",
"url": "http://downloads.asterisk.org/pub/security/AST-2012-002-1.8.diff"
},
{
"name": "1026812",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1026812"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-35.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-35.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=750850",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=750850"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-35.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-35.html"
},
{
"name": "SUSE-SU-2012:0746",
"refsource": "SUSE",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "18330",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18330"
},
{
"name" : "http://wordpress.org/extend/plugins/pay-with-tweet/changelog/",
"refsource" : "CONFIRM",
"url" : "http://wordpress.org/extend/plugins/pay-with-tweet/changelog/"
"name": "78204",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/78204"
},
{
"name": "51308",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/51308"
},
{
"name" : "78204",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/78204"
"name": "18330",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18330"
},
{
"name": "paywithtweet-postpage-sql-injection(72165)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72165"
},
{
"name": "47475",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/47475"
},
{
"name" : "paywithtweet-postpage-sql-injection(72165)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72165"
"name": "http://wordpress.org/extend/plugins/pay-with-tweet/changelog/",
"refsource": "CONFIRM",
"url": "http://wordpress.org/extend/plugins/pay-with-tweet/changelog/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5499",
"STATE": "PUBLIC"
},
@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121109 Re: Re: CVE Request - Zope / Plone: Multiple vectors corrected within 20121106 fix",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/11/10/1"
},
{
"name": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt",
"refsource": "CONFIRM",
"url": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt"
},
{
"name" : "https://plone.org/products/plone-hotfix/releases/20121106",
"refsource" : "CONFIRM",
"url" : "https://plone.org/products/plone-hotfix/releases/20121106"
"name": "[oss-security] 20121109 Re: Re: CVE Request - Zope / Plone: Multiple vectors corrected within 20121106 fix",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/11/10/1"
},
{
"name": "https://plone.org/products/plone/security/advisories/20121106/15",
"refsource": "CONFIRM",
"url": "https://plone.org/products/plone/security/advisories/20121106/15"
},
{
"name": "https://plone.org/products/plone-hotfix/releases/20121106",
"refsource": "CONFIRM",
"url": "https://plone.org/products/plone-hotfix/releases/20121106"
},
{
"name": "RHSA-2014:1194",
"refsource": "REDHAT",

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.yuiblog.com/blog/2012/10/30/security-announcement-swf-vulnerability-in-yui-2/",
"refsource" : "CONFIRM",
"url" : "http://www.yuiblog.com/blog/2012/10/30/security-announcement-swf-vulnerability-in-yui-2/"
},
{
"name": "http://www.yuiblog.com/blog/2012/11/05/post-mortem-swf-vulnerability-in-yui-2/",
"refsource": "CONFIRM",
"url": "http://www.yuiblog.com/blog/2012/11/05/post-mortem-swf-vulnerability-in-yui-2/"
},
{
"name" : "http://yuilibrary.com/support/20121030-vulnerability/",
"name": "http://www.yuiblog.com/blog/2012/10/30/security-announcement-swf-vulnerability-in-yui-2/",
"refsource": "CONFIRM",
"url" : "http://yuilibrary.com/support/20121030-vulnerability/"
"url": "http://www.yuiblog.com/blog/2012/10/30/security-announcement-swf-vulnerability-in-yui-2/"
},
{
"name": "56385",
@ -76,6 +71,11 @@
"name": "yui-flash-component-xss(80118)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80118"
},
{
"name": "http://yuilibrary.com/support/20121030-vulnerability/",
"refsource": "CONFIRM",
"url": "http://yuilibrary.com/support/20121030-vulnerability/"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "https://source.openmpt.org/browse/openmpt/trunk/?rev=6800",
"refsource": "CONFIRM",
"url": "https://source.openmpt.org/browse/openmpt/trunk/?rev=6800"
},
{
"name": "https://source.openmpt.org/browse/openmpt/branches/OpenMPT-1.26/?op=revision&rev=8438",
"refsource": "CONFIRM",
"url": "https://source.openmpt.org/browse/openmpt/branches/OpenMPT-1.26/?op=revision&rev=8438"
},
{
"name": "https://bugs.debian.org/867579",
"refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "https://lib.openmpt.org/libopenmpt/md_announce-2017-07-07.html",
"refsource": "CONFIRM",
"url": "https://lib.openmpt.org/libopenmpt/md_announce-2017-07-07.html"
},
{
"name" : "https://source.openmpt.org/browse/openmpt/branches/OpenMPT-1.26/?op=revision&rev=8438",
"refsource" : "CONFIRM",
"url" : "https://source.openmpt.org/browse/openmpt/branches/OpenMPT-1.26/?op=revision&rev=8438"
},
{
"name" : "https://source.openmpt.org/browse/openmpt/trunk/?rev=6800",
"refsource" : "CONFIRM",
"url" : "https://source.openmpt.org/browse/openmpt/trunk/?rev=6800"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
"name": "1038228",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038228"
},
{
"name": "97547",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/97547"
},
{
"name" : "1038228",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038228"
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
}
]
}

View File

@ -56,15 +56,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#846320",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/846320"
},
{
"name": "99081",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99081"
},
{
"name": "VU#846320",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/846320"
}
]
}

View File

@ -58,11 +58,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95574",
"refsource": "BID",
@ -72,6 +67,11 @@
"name": "1037640",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037640"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -52,36 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "https://patchwork.ozlabs.org/patch/740636/",
"refsource": "CONFIRM",
"url": "https://patchwork.ozlabs.org/patch/740636/"
},
{
"name": "https://lkml.org/lkml/2017/3/15/485",
"refsource": "MISC",
"url": "https://lkml.org/lkml/2017/3/15/485"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4ef1b2869447411ad3ef91ad7d4891a83c1a509a",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4ef1b2869447411ad3ef91ad7d4891a83c1a509a"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8605330aac5a5785630aec8f64378a54891937cc",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8605330aac5a5785630aec8f64378a54891937cc"
},
{
"name" : "https://github.com/torvalds/linux/commit/4ef1b2869447411ad3ef91ad7d4891a83c1a509a",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/4ef1b2869447411ad3ef91ad7d4891a83c1a509a"
},
{
"name": "https://github.com/torvalds/linux/commit/8605330aac5a5785630aec8f64378a54891937cc",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/8605330aac5a5785630aec8f64378a54891937cc"
},
{
"name" : "https://patchwork.ozlabs.org/patch/740636/",
"refsource" : "CONFIRM",
"url" : "https://patchwork.ozlabs.org/patch/740636/"
},
{
"name": "https://patchwork.ozlabs.org/patch/740639/",
"refsource": "CONFIRM",
@ -91,6 +76,21 @@
"name": "97141",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97141"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4ef1b2869447411ad3ef91ad7d4891a83c1a509a",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4ef1b2869447411ad3ef91ad7d4891a83c1a509a"
},
{
"name": "https://github.com/torvalds/linux/commit/4ef1b2869447411ad3ef91ad7d4891a83c1a509a",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/4ef1b2869447411ad3ef91ad7d4891a83c1a509a"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8605330aac5a5785630aec8f64378a54891937cc",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8605330aac5a5785630aec8f64378a54891937cc"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "1039326",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039326"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8724",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "100777",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100777"
},
{
"name" : "1039326",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039326"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/dbry/WavPack/commit/26cb47f99d481ad9b93eeff80d26e6b63bbd7e15",
"refsource" : "MISC",
"url" : "https://github.com/dbry/WavPack/commit/26cb47f99d481ad9b93eeff80d26e6b63bbd7e15"
},
{
"name" : "https://github.com/dbry/WavPack/issues/30",
"refsource" : "MISC",
"url" : "https://github.com/dbry/WavPack/issues/30"
},
{
"name" : "https://github.com/dbry/WavPack/issues/31",
"refsource" : "MISC",
"url" : "https://github.com/dbry/WavPack/issues/31"
},
{
"name": "https://github.com/dbry/WavPack/issues/32",
"refsource": "MISC",
@ -77,10 +62,25 @@
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4197"
},
{
"name": "https://github.com/dbry/WavPack/issues/31",
"refsource": "MISC",
"url": "https://github.com/dbry/WavPack/issues/31"
},
{
"name": "USN-3637-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3637-1/"
},
{
"name": "https://github.com/dbry/WavPack/issues/30",
"refsource": "MISC",
"url": "https://github.com/dbry/WavPack/issues/30"
},
{
"name": "https://github.com/dbry/WavPack/commit/26cb47f99d481ad9b93eeff80d26e6b63bbd7e15",
"refsource": "MISC",
"url": "https://github.com/dbry/WavPack/commit/26cb47f99d481ad9b93eeff80d26e6b63bbd7e15"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01"
},
{
"name": "104190",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104190"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/TheGoDigital",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/TheGoDigital"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "45088",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45088/"
"name": "http://update.trivum.com/update/v9-changes.html",
"refsource": "CONFIRM",
"url": "http://update.trivum.com/update/v9-changes.html"
},
{
"name": "https://vulncode.com/advisory/CVE-2018-13859",
@ -63,9 +63,9 @@
"url": "https://vulncode.com/advisory/CVE-2018-13859"
},
{
"name" : "http://update.trivum.com/update/v9-changes.html",
"refsource" : "CONFIRM",
"url" : "http://update.trivum.com/update/v9-changes.html"
"name": "45088",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45088/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-17280",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{