"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:39:29 +00:00
parent 9a61b810b8
commit eeefb5d5e1
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3223 additions and 3223 deletions

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20040228 LAN SUITE Web Mail 602Pro Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107799540630302&w=2"
},
{
"name": "20040310 Re: LAN SUITE Web Mail 602Pro Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-03/0096.html"
},
{
"name" : "602pro-path-disclosure(15350)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15350"
"name": "20040228 LAN SUITE Web Mail 602Pro Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107799540630302&w=2"
},
{
"name": "9781",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9781"
},
{
"name": "602pro-path-disclosure(15350)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15350"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2004-12-02",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2004/Dec/msg00000.html"
},
{
"name" : "P-049",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/p-049.shtml"
},
{
"name": "11802",
"refsource": "BID",
@ -76,6 +66,16 @@
"name": "macos-terminal-secure-improper(18355)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18355"
},
{
"name": "APPLE-SA-2004-12-02",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2004/Dec/msg00000.html"
},
{
"name": "P-049",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/p-049.shtml"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060526 rPSA-2006-0083-1 enscript",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435199/100/0/threaded"
},
{
"name" : "http://support.apple.com/kb/HT3549",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3549"
},
{
"name" : "APPLE-SA-2009-05-12",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
},
{
"name" : "DSA-654",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-654"
"name": "enscript-multiple-bo(19033)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19033"
},
{
"name": "FLSA:152892",
@ -78,40 +63,25 @@
"url": "http://www.securityfocus.com/archive/1/419768/100/0/threaded"
},
{
"name" : "GLSA-200502-03",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200502-03.xml"
"name": "12329",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12329"
},
{
"name": "http://support.apple.com/kb/HT3549",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3549"
},
{
"name": "MDKSA-2005:033",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:033"
},
{
"name" : "RHSA-2005:040",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-040.html"
},
{
"name": "USN-68-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/68-1/"
},
{
"name" : "TA09-133A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
},
{
"name" : "12329",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12329"
},
{
"name" : "oval:org.mitre.oval:def:11134",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11134"
},
{
"name": "1012965",
"refsource": "SECTRACK",
@ -122,15 +92,45 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35074"
},
{
"name": "DSA-654",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-654"
},
{
"name": "APPLE-SA-2009-05-12",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
},
{
"name": "oval:org.mitre.oval:def:11134",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11134"
},
{
"name": "20060526 rPSA-2006-0083-1 enscript",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435199/100/0/threaded"
},
{
"name": "TA09-133A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
},
{
"name": "ADV-2009-1297",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1297"
},
{
"name" : "enscript-multiple-bo(19033)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19033"
"name": "RHSA-2005:040",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-040.html"
},
{
"name": "GLSA-200502-03",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200502-03.xml"
}
]
}

View File

@ -52,56 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-004-pwhist.txt",
"refsource" : "CONFIRM",
"url" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-004-pwhist.txt"
},
{
"name" : "20041220 MITKRB5-SA-2004-004: heap overflow in libkadm5srv",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110358420909358&w=2"
},
{
"name" : "APPLE-SA-2005-08-15",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
},
{
"name" : "APPLE-SA-2005-08-17",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
},
{
"name": "CLA-2005:917",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000917"
},
{
"name" : "MDKSA-2004:156",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:156"
},
{
"name" : "RHSA-2005:012",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-012.html"
},
{
"name" : "RHSA-2005:045",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-045.html"
},
{
"name" : "2004-0069",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2004/0069"
},
{
"name" : "20050110 [USN-58-1] MIT Kerberos server vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110548298407590&w=2"
},
{
"name": "oval:org.mitre.oval:def:11911",
"refsource": "OVAL",
@ -111,6 +66,51 @@
"name": "kerberos-libkadm5srv-bo(18621)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18621"
},
{
"name": "RHSA-2005:012",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-012.html"
},
{
"name": "APPLE-SA-2005-08-15",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
},
{
"name": "20050110 [USN-58-1] MIT Kerberos server vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110548298407590&w=2"
},
{
"name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-004-pwhist.txt",
"refsource": "CONFIRM",
"url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-004-pwhist.txt"
},
{
"name": "APPLE-SA-2005-08-17",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
},
{
"name": "2004-0069",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2004/0069"
},
{
"name": "RHSA-2005:045",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-045.html"
},
{
"name": "20041220 MITKRB5-SA-2004-004: heap overflow in libkadm5srv",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110358420909358&w=2"
},
{
"name": "MDKSA-2004:156",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:156"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://gleg.net/advisory_netbsd2.shtml",
"refsource" : "MISC",
"url" : "http://gleg.net/advisory_netbsd2.shtml"
},
{
"name": "NetBSD-SA2004-010",
"refsource": "NETBSD",
@ -67,6 +62,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13501/"
},
{
"name": "http://gleg.net/advisory_netbsd2.shtml",
"refsource": "MISC",
"url": "http://gleg.net/advisory_netbsd2.shtml"
},
{
"name": "netbsd-compat-gain-privileges(18564)",
"refsource": "XF",

View File

@ -57,30 +57,30 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109668542406346&w=2"
},
{
"name" : "http://www.gulftech.org/?node=research&article_id=00052-09272004",
"refsource" : "MISC",
"url" : "http://www.gulftech.org/?node=research&article_id=00052-09272004"
},
{
"name": "11266",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11266"
},
{
"name": "dbpoweramp-converter-filename-bo(17539)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17539"
},
{
"name": "12684",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12684/"
},
{
"name": "http://www.gulftech.org/?node=research&article_id=00052-09272004",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00052-09272004"
},
{
"name": "dbpoweramp-player-filename-bo(17535)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17535"
},
{
"name" : "dbpoweramp-converter-filename-bo(17539)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17539"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BEA",
"url": "http://dev2dev.bea.com/pub/advisory/273"
},
{
"name" : "ADV-2008-0612",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0612/references"
},
{
"name": "29041",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29041"
},
{
"name": "ADV-2008-0612",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0612/references"
}
]
}

View File

@ -53,49 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=122331139823057&w=2"
},
{
"name" : "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/497041/100/0/threaded"
},
{
"name" : "http://support.apple.com/kb/HT3178",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3178"
},
{
"name" : "http://support.apple.com/kb/HT3179",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3179"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0016.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0016.html"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-300.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-300.htm"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-507.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-507.htm"
},
{
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=751014",
"refsource" : "CONFIRM",
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=751014"
},
{
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=756717",
"refsource" : "CONFIRM",
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=756717"
"name": "RHSA-2008:1044",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-1044.html"
},
{
"name": "APPLE-SA-2008-09-24",
@ -103,109 +63,39 @@
"url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html"
},
{
"name" : "GLSA-200911-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
"name": "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=122331139823057&w=2"
},
{
"name" : "RHSA-2008:0790",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0790.html"
},
{
"name" : "RHSA-2008:1043",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-1043.html"
},
{
"name" : "RHSA-2008:1044",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-1044.html"
},
{
"name" : "238666",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-238666-1"
},
{
"name" : "SUSE-SA:2008:042",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.html"
},
{
"name" : "SUSE-SA:2008:043",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00000.html"
},
{
"name" : "SUSE-SA:2008:045",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00002.html"
},
{
"name" : "TA08-193A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-193A.html"
},
{
"name" : "30147",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30147"
},
{
"name" : "37386",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37386"
},
{
"name" : "31736",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31736"
},
{
"name" : "ADV-2008-2056",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2056/references"
},
{
"name" : "ADV-2008-2740",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2740"
},
{
"name" : "1020461",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020461"
},
{
"name" : "31010",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31010"
},
{
"name" : "31320",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31320"
},
{
"name" : "31497",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31497"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-507.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-507.htm"
},
{
"name": "31600",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31600"
},
{
"name": "SUSE-SA:2008:042",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.html"
},
{
"name": "32018",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32018"
},
{
"name" : "32180",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32180"
"name": "RHSA-2008:1043",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-1043.html"
},
{
"name": "GLSA-200911-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name": "32179",
@ -213,19 +103,129 @@
"url": "http://secunia.com/advisories/32179"
},
{
"name" : "33236",
"name": "ADV-2008-2740",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2740"
},
{
"name": "31320",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/33236"
"url": "http://secunia.com/advisories/31320"
},
{
"name": "SUSE-SA:2008:043",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00000.html"
},
{
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=756717",
"refsource": "CONFIRM",
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=756717"
},
{
"name": "33237",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33237"
},
{
"name": "ADV-2008-2056",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2056/references"
},
{
"name": "30147",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30147"
},
{
"name": "32180",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32180"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0016.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0016.html"
},
{
"name": "31736",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31736"
},
{
"name": "33236",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33236"
},
{
"name": "http://support.apple.com/kb/HT3178",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3178"
},
{
"name": "1020461",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020461"
},
{
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=751014",
"refsource": "CONFIRM",
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=751014"
},
{
"name": "31497",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31497"
},
{
"name": "sun-jre-font-bo(43656)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43656"
},
{
"name": "238666",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-238666-1"
},
{
"name": "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/497041/100/0/threaded"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-300.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-300.htm"
},
{
"name": "SUSE-SA:2008:045",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00002.html"
},
{
"name": "RHSA-2008:0790",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0790.html"
},
{
"name": "TA08-193A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-193A.html"
},
{
"name": "37386",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37386"
},
{
"name": "http://support.apple.com/kb/HT3179",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3179"
},
{
"name": "31010",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31010"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-3524",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "31385",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31385"
},
{
"name": "FEDORA-2008-7667",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01135.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=458504",
"refsource": "CONFIRM",
@ -63,29 +73,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=458652"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0318",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0318"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2857",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2857"
},
{
"name" : "FEDORA-2008-7667",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01135.html"
},
{
"name" : "31385",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31385"
},
{
"name" : "32037",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32037"
"name": "initscripts-rcsysinit-symlink(45402)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45402"
},
{
"name": "32710",
@ -93,9 +83,19 @@
"url": "http://secunia.com/advisories/32710"
},
{
"name" : "initscripts-rcsysinit-symlink(45402)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45402"
"name": "32037",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32037"
},
{
"name": "https://issues.rpath.com/browse/RPL-2857",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2857"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0318",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0318"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21255607",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
},
{
"name": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v82/APARLIST.TXT",
"refsource": "CONFIRM",
"url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v82/APARLIST.TXT"
},
{
"name" : "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
"name": "31058",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31058"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607",
"refsource": "CONFIRM",
"url" : "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
},
{
"name": "IZ20352",
@ -73,24 +73,29 @@
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ20352"
},
{
"name" : "IZ20350",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ20350"
"name": "ibm-db2-infrastructure-unspecified(45140)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45140"
},
{
"name": "IZ19155",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ19155"
},
{
"name": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
"refsource": "CONFIRM",
"url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
},
{
"name": "29601",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29601"
},
{
"name" : "31058",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31058"
"name": "IZ20350",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ20350"
},
{
"name": "31787",
@ -101,11 +106,6 @@
"name": "29784",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29784"
},
{
"name" : "ibm-db2-infrastructure-unspecified(45140)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45140"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-4580",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20081013 Re: CVE Request",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/10/13/3"
},
{
"name": "[oss-security] 20081016 Re: CVE Request",
"refsource": "MLIST",
@ -67,15 +62,20 @@
"refsource": "MISC",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=240576"
},
{
"name": "fence-fencemanual-symlink(45953)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45953"
},
{
"name": "USN-875-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-875-1"
},
{
"name" : "fence-fencemanual-symlink(45953)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45953"
"name": "[oss-security] 20081013 Re: CVE Request",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/10/13/3"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "6797",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6797"
},
{
"name" : "31851",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31851"
"name": "lightblog-login-checkuser-file-include(46030)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46030"
},
{
"name": "32345",
@ -68,9 +63,14 @@
"url": "http://secunia.com/advisories/32345"
},
{
"name" : "lightblog-login-checkuser-file-include(46030)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46030"
"name": "31851",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31851"
},
{
"name": "6797",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6797"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "7332",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7332"
},
{
"name": "aspuserengine-users-information-disclosure(49400)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49400"
},
{
"name": "7332",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7332"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20080411 Trillian 3.1.9.0 DTD File Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/490772/100/0/threaded"
},
{
"name": "28747",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28747"
},
{
"name": "trillian-dtd-bo(41782)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41782"
},
{
"name": "51130",
"refsource": "OSVDB",
"url": "http://osvdb.org/51130"
},
{
"name" : "trillian-dtd-bo(41782)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41782"
"name": "20080411 Trillian 3.1.9.0 DTD File Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490772/100/0/threaded"
}
]
}

View File

@ -52,31 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "33240",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33240"
},
{
"name": "20081210 [IVIZ-08-012] Bitdefender antivirus for Linux multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=122893066212987&w=2"
},
{
"name" : "http://www.ivizsecurity.com/security-advisory-iviz-sr-08012.html",
"refsource" : "MISC",
"url" : "http://www.ivizsecurity.com/security-advisory-iviz-sr-08012.html"
},
{
"name" : "32751",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32751"
},
{
"name": "50826",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/50826"
},
{
"name" : "33240",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33240"
},
{
"name": "ADV-2008-3459",
"refsource": "VUPEN",
@ -86,6 +76,16 @@
"name": "bitdefender-pe-overflow(47219)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47219"
},
{
"name": "http://www.ivizsecurity.com/security-advisory-iviz-sr-08012.html",
"refsource": "MISC",
"url": "http://www.ivizsecurity.com/security-advisory-iviz-sr-08012.html"
},
{
"name": "32751",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32751"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7017"
},
{
"name" : "32151",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32151"
},
{
"name": "preadsportal-adminhome-auth-bypass(46399)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46399"
},
{
"name": "32151",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32151"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "25002",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/25002"
"name": "http://www.reactionpenetrationtesting.co.uk/hornbill-supportworks-sql-injection.html",
"refsource": "MISC",
"url": "http://www.reactionpenetrationtesting.co.uk/hornbill-supportworks-sql-injection.html"
},
{
"name": "20130424 hornbill supportworks SQL injection",
@ -63,14 +63,9 @@
"url": "http://seclists.org/fulldisclosure/2013/Apr/232"
},
{
"name" : "http://packetstormsecurity.com/files/121402/Hornbill-Supportworks-ITSM-1.0.0-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/121402/Hornbill-Supportworks-ITSM-1.0.0-SQL-Injection.html"
},
{
"name" : "http://www.reactionpenetrationtesting.co.uk/hornbill-supportworks-sql-injection.html",
"refsource" : "MISC",
"url" : "http://www.reactionpenetrationtesting.co.uk/hornbill-supportworks-sql-injection.html"
"name": "92757",
"refsource": "OSVDB",
"url": "http://osvdb.org/92757"
},
{
"name": "59439",
@ -78,14 +73,19 @@
"url": "http://www.securityfocus.com/bid/59439"
},
{
"name" : "92757",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/92757"
"name": "http://packetstormsecurity.com/files/121402/Hornbill-Supportworks-ITSM-1.0.0-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/121402/Hornbill-Supportworks-ITSM-1.0.0-SQL-Injection.html"
},
{
"name": "hornbill-itsm-calldiary-sql-injection(83767)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83767"
},
{
"name": "25002",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/25002"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-2876",
"STATE": "PUBLIC"
},
@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "https://code.google.com/p/chromium/issues/detail?id=229504",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=229504"
},
{
"name": "http://git.chromium.org/gitweb/?p=chromium/chromium.git;a=commit;h=ac41418e77bf9d82a6e7875c504fad5fd2ba1f7f",
"refsource": "CONFIRM",
"url": "http://git.chromium.org/gitweb/?p=chromium/chromium.git;a=commit;h=ac41418e77bf9d82a6e7875c504fad5fd2ba1f7f"
},
{
"name" : "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=229504",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=229504"
"name": "oval:org.mitre.oval:def:17350",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17350"
},
{
"name": "DSA-2724",
@ -73,9 +73,9 @@
"url": "http://www.debian.org/security/2013/dsa-2724"
},
{
"name" : "oval:org.mitre.oval:def:17350",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17350"
"name": "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6157",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-6215",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-6302",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21666110",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21666110"
},
{
"name": "ibm-algo-one-cve20136302-sqli(88532)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88532"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21666110",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21666110"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://blogs.gentoo.org/ago/2017/08/28/openjpeg-heap-based-buffer-overflow-in-opj_t2_encode_packet-t2-c/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/08/28/openjpeg-heap-based-buffer-overflow-in-opj_t2_encode_packet-t2-c/"
},
{
"name" : "https://github.com/uclouvain/openjpeg/commit/c535531f03369623b9b833ef41952c62257b507e",
"refsource" : "MISC",
"url" : "https://github.com/uclouvain/openjpeg/commit/c535531f03369623b9b833ef41952c62257b507e"
"name": "GLSA-201710-26",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-26"
},
{
"name": "https://github.com/uclouvain/openjpeg/issues/992",
@ -72,15 +67,20 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-4013"
},
{
"name" : "GLSA-201710-26",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-26"
},
{
"name": "100550",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100550"
},
{
"name": "https://github.com/uclouvain/openjpeg/commit/c535531f03369623b9b833ef41952c62257b507e",
"refsource": "MISC",
"url": "https://github.com/uclouvain/openjpeg/commit/c535531f03369623b9b833ef41952c62257b507e"
},
{
"name": "https://blogs.gentoo.org/ago/2017/08/28/openjpeg-heap-based-buffer-overflow-in-opj_t2_encode_packet-t2-c/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/08/28/openjpeg-heap-based-buffer-overflow-in-opj_t2_encode_packet-t2-c/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/462",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/462"
},
{
"name": "98908",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98908"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/462",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/462"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-220-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-220-01"
},
{
"name": "https://techsupport.osisoft.com/Troubleshooting/Alerts/AL00324",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "100212",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100212"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-220-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-220-01"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20180905 Cisco Webex Meetings Client for Windows Privilege Escalation Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-webex-pe"
},
{
"name": "105281",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1041681",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041681"
},
{
"name": "20180905 Cisco Webex Meetings Client for Windows Privilege Escalation Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-webex-pe"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-11-27T13:54:33.466201",
"DATE_REQUESTED": "2018-10-28T04:05:27",
"ID": "CVE-2018-1000830",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "XR3Player",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "<= V3.124"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "XR3Player"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "XML External Entity (XXE)"
"value": "n/a"
}
]
}
@ -55,15 +55,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://0dd.zone/2018/10/28/xr3player-XXE/",
"refsource" : "MISC",
"url" : "https://0dd.zone/2018/10/28/xr3player-XXE/"
},
{
"name": "https://github.com/goxr3plus/XR3Player/issues/9",
"refsource": "MISC",
"url": "https://github.com/goxr3plus/XR3Player/issues/9"
},
{
"name": "https://0dd.zone/2018/10/28/xr3player-XXE/",
"refsource": "MISC",
"url": "https://0dd.zone/2018/10/28/xr3player-XXE/"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45309/"
},
{
"name" : "https://emreovunc.com/blog/en/CyBroHttpServer-v1.0.3-XSS.png",
"refsource" : "MISC",
"url" : "https://emreovunc.com/blog/en/CyBroHttpServer-v1.0.3-XSS.png"
},
{
"name": "https://github.com/EmreOvunc/CyBroHttpServer-v1.0.3-Reflected-XSS",
"refsource": "MISC",
"url": "https://github.com/EmreOvunc/CyBroHttpServer-v1.0.3-Reflected-XSS"
},
{
"name": "https://emreovunc.com/blog/en/CyBroHttpServer-v1.0.3-XSS.png",
"refsource": "MISC",
"url": "https://emreovunc.com/blog/en/CyBroHttpServer-v1.0.3-XSS.png"
}
]
}