"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:17:56 +00:00
parent 794014ed1b
commit f7c4d0e681
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
65 changed files with 4415 additions and 4415 deletions

View File

@ -53,39 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20031015 Few issues previously unpublished in English",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-10/0163.html"
"name": "word-macro-execute-code(13682)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13682"
},
{
"name": "http://www.security.nnov.ru/search/document.asp?docid=5243",
"refsource": "MISC",
"url": "http://www.security.nnov.ru/search/document.asp?docid=5243"
},
{
"name" : "MS03-050",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-050"
},
{
"name" : "word-macro-execute-code(13682)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13682"
},
{
"name" : "8835",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8835"
},
{
"name": "oval:org.mitre.oval:def:336",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A336"
},
{
"name" : "oval:org.mitre.oval:def:585",
"name": "oval:org.mitre.oval:def:668",
"refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A585"
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A668"
},
{
"name": "MS03-050",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-050"
},
{
"name": "oval:org.mitre.oval:def:586",
@ -93,9 +83,19 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A586"
},
{
"name" : "oval:org.mitre.oval:def:668",
"name": "20031015 Few issues previously unpublished in English",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-10/0163.html"
},
{
"name": "8835",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8835"
},
{
"name": "oval:org.mitre.oval:def:585",
"refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A668"
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A585"
}
]
}

View File

@ -53,49 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://ccvs.cvshome.org/servlets/NewsItemView?newsID=84&JServSessionIdservlets=8u3x1myav1",
"refsource" : "CONFIRM",
"url" : "http://ccvs.cvshome.org/servlets/NewsItemView?newsID=84&JServSessionIdservlets=8u3x1myav1"
},
{
"name" : "MDKSA-2003:112",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2003:112"
},
{
"name" : "RHSA-2004:003",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-003.html"
},
{
"name" : "RHSA-2004:004",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-004.html"
},
{
"name" : "DSA-422",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-422"
},
{
"name" : "CLA-2004:808",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000808"
},
{
"name" : "20040103-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc"
},
{
"name" : "20031217 [OpenPKG-SA-2003.052] OpenPKG Security Advisory (cvs)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107168035515554&w=2"
},
{
"name" : "20040129 [FLSA-2004:1207] Updated cvs resolves security vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107540163908129&w=2"
"name": "oval:org.mitre.oval:def:855",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A855"
},
{
"name": "20040202-01-U",
@ -103,29 +63,69 @@
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc"
},
{
"name" : "oval:org.mitre.oval:def:11528",
"name": "20040129 [FLSA-2004:1207] Updated cvs resolves security vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107540163908129&w=2"
},
{
"name": "MDKSA-2003:112",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:112"
},
{
"name": "oval:org.mitre.oval:def:866",
"refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11528"
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A866"
},
{
"name": "DSA-422",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-422"
},
{
"name": "RHSA-2004:003",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-003.html"
},
{
"name": "10601",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10601"
},
{
"name": "oval:org.mitre.oval:def:11528",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11528"
},
{
"name": "20031217 [OpenPKG-SA-2003.052] OpenPKG Security Advisory (cvs)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107168035515554&w=2"
},
{
"name": "http://ccvs.cvshome.org/servlets/NewsItemView?newsID=84&JServSessionIdservlets=8u3x1myav1",
"refsource": "CONFIRM",
"url": "http://ccvs.cvshome.org/servlets/NewsItemView?newsID=84&JServSessionIdservlets=8u3x1myav1"
},
{
"name": "20040103-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc"
},
{
"name": "CLA-2004:808",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000808"
},
{
"name": "RHSA-2004:004",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-004.html"
},
{
"name": "cvs-module-file-manipulation(13929)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13929"
},
{
"name" : "oval:org.mitre.oval:def:855",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A855"
},
{
"name" : "oval:org.mitre.oval:def:866",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A866"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA03-35.jsp",
"refsource" : "CONFIRM",
"url" : "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA03-35.jsp"
},
{
"name" : "VU#999788",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/999788"
},
{
"name": "8320",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "weblogic-gain-privileges(12799)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12799"
},
{
"name": "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA03-35.jsp",
"refsource": "CONFIRM",
"url": "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA03-35.jsp"
},
{
"name": "VU#999788",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/999788"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "mambo-sessionid-gain-privileges(11398)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11398"
},
{
"name": "20030224 Mambo SiteServer exploit gains administrative privileges",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "6926",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6926"
},
{
"name" : "mambo-sessionid-gain-privileges(11398)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11398"
}
]
}

View File

@ -52,46 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20040501 LHa buffer overflows and directory traversal problems",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html"
},
{
"name" : "20040510 [Ulf Harnhammar]: LHA Advisory + Patch",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108422737918885&w=2"
},
{
"name": "CLA-2004:840",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000840"
},
{
"name" : "DSA-515",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-515"
},
{
"name" : "FLSA:1833",
"refsource" : "FEDORA",
"url" : "https://bugzilla.fedora.us/show_bug.cgi?id=1833"
},
{
"name" : "RHSA-2004:178",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-178.html"
},
{
"name" : "RHSA-2004:179",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-179.html"
},
{
"name" : "GLSA-200405-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200405-02.xml"
},
{
"name": "FEDORA-2004-119",
"refsource": "FEDORA",
@ -103,19 +68,54 @@
"url": "http://www.securityfocus.com/bid/10243"
},
{
"name" : "oval:org.mitre.oval:def:10409",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10409"
"name": "20040501 LHa buffer overflows and directory traversal problems",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html"
},
{
"name": "lha-directory-traversal(16013)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16013"
},
{
"name": "RHSA-2004:179",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-179.html"
},
{
"name": "FLSA:1833",
"refsource": "FEDORA",
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833"
},
{
"name": "DSA-515",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-515"
},
{
"name": "20040510 [Ulf Harnhammar]: LHA Advisory + Patch",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108422737918885&w=2"
},
{
"name": "GLSA-200405-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200405-02.xml"
},
{
"name": "RHSA-2004:178",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-178.html"
},
{
"name": "oval:org.mitre.oval:def:978",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A978"
},
{
"name": "oval:org.mitre.oval:def:10409",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10409"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "CLA-2004:870",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000870"
},
{
"name" : "GLSA-200409-12",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200409-12.xml"
},
{
"name" : "MDKSA-2004:089",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:089"
"name": "http://cvs.sourceforge.net/viewcvs.py/enlightenment/e17/libs/imlib2/ChangeLog?rev=1.20&view=markup",
"refsource": "MISC",
"url": "http://cvs.sourceforge.net/viewcvs.py/enlightenment/e17/libs/imlib2/ChangeLog?rev=1.20&view=markup"
},
{
"name": "http://www.vuxml.org/freebsd/ba005226-fb5b-11d8-9837-000c41e2cdad.html",
"refsource": "CONFIRM",
"url": "http://www.vuxml.org/freebsd/ba005226-fb5b-11d8-9837-000c41e2cdad.html"
},
{
"name" : "http://cvs.sourceforge.net/viewcvs.py/enlightenment/e17/libs/imlib2/ChangeLog?rev=1.20&view=markup",
"refsource" : "MISC",
"url" : "http://cvs.sourceforge.net/viewcvs.py/enlightenment/e17/libs/imlib2/ChangeLog?rev=1.20&view=markup"
},
{
"name": "201611",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201611-1"
},
{
"name": "CLA-2004:870",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000870"
},
{
"name": "imlib2-bmp-bo(17183)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17183"
},
{
"name": "11084",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11084"
},
{
"name" : "imlib2-bmp-bo(17183)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17183"
"name": "MDKSA-2004:089",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:089"
},
{
"name": "GLSA-200409-12",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200409-12.xml"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20041119 Corsaire Security Advisory - Netopia Timbuktu remote buffer overflow issue",
"refsource" : "BUGTRAQ",
"url" : "http://msgs.securepoint.com/cgi-bin/get/bugtraq0411/218.html"
},
{
"name" : "http://www.corsaire.com/advisories/c040720-001.txt",
"refsource" : "MISC",
"url" : "http://www.corsaire.com/advisories/c040720-001.txt"
},
{
"name": "http://www.uniras.gov.uk/vuls/2004/190204/index.htm",
"refsource": "MISC",
@ -72,6 +62,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13250/"
},
{
"name": "20041119 Corsaire Security Advisory - Netopia Timbuktu remote buffer overflow issue",
"refsource": "BUGTRAQ",
"url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0411/218.html"
},
{
"name": "11714",
"refsource": "BID",
@ -81,6 +76,11 @@
"name": "timbuktu-multiple-connections-dos(18172)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18172"
},
{
"name": "http://www.corsaire.com/advisories/c040720-001.txt",
"refsource": "MISC",
"url": "http://www.corsaire.com/advisories/c040720-001.txt"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://tigger.uic.edu/~jlongs2/holes/mplayer.txt",
"refsource" : "MISC",
"url" : "http://tigger.uic.edu/~jlongs2/holes/mplayer.txt"
},
{
"name": "mplayer-getdata-bo(18631)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18631"
},
{
"name": "http://tigger.uic.edu/~jlongs2/holes/mplayer.txt",
"refsource": "MISC",
"url": "http://tigger.uic.edu/~jlongs2/holes/mplayer.txt"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11363"
},
{
"name" : "1011596",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/alerts/2004/Oct/1011596.html"
},
{
"name": "duclassified-message-xss(17686)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17686"
},
{
"name": "1011596",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/alerts/2004/Oct/1011596.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.maxpatrol.com/advdetails.asp?id=13",
"refsource" : "MISC",
"url" : "http://www.maxpatrol.com/advdetails.asp?id=13"
},
{
"name": "http://www.maxpatrol.com/mp_advisory.asp",
"refsource": "MISC",
@ -67,20 +62,25 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11423"
},
{
"name" : "10759",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/10759"
},
{
"name": "1011692",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/alerts/2004/Oct/1011692.html"
},
{
"name": "10759",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/10759"
},
{
"name": "natterchat-sql-injection(17726)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17726"
},
{
"name": "http://www.maxpatrol.com/advdetails.asp?id=13",
"refsource": "MISC",
"url": "http://www.maxpatrol.com/advdetails.asp?id=13"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.securiteam.com/exploits/5UP0715FPC.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/exploits/5UP0715FPC.html"
},
{
"name" : "http://www.zone-h.org/advisories/read/id=4904",
"refsource" : "MISC",
"url" : "http://www.zone-h.org/advisories/read/id=4904"
},
{
"name": "10626",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10626"
},
{
"name" : "7461",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/7461"
"name": "http://www.zone-h.org/advisories/read/id=4904",
"refsource": "MISC",
"url": "http://www.zone-h.org/advisories/read/id=4904"
},
{
"name": "11972",
@ -81,6 +71,16 @@
"name": "imall-commerce-command-execution(16540)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16540"
},
{
"name": "7461",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/7461"
},
{
"name": "http://www.securiteam.com/exploits/5UP0715FPC.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/exploits/5UP0715FPC.html"
}
]
}

View File

@ -62,11 +62,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10371"
},
{
"name" : "6218",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/6218"
},
{
"name": "11627",
"refsource": "SECUNIA",
@ -76,6 +71,11 @@
"name": "bluecoat-sgos-key-plaintext(16182)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16182"
},
{
"name": "6218",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6218"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "5700",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5700"
},
{
"name" : "http://www.cmsimple.com/forum/viewtopic.php?f=2&t=17",
"refsource" : "CONFIRM",
"url" : "http://www.cmsimple.com/forum/viewtopic.php?f=2&t=17"
},
{
"name" : "29450",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29450"
"name": "30463",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30463"
},
{
"name": "45881",
"refsource": "OSVDB",
"url": "http://osvdb.org/45881"
},
{
"name" : "30463",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30463"
},
{
"name": "cmsimple-index-file-include(42792)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42792"
},
{
"name": "29450",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29450"
},
{
"name": "5700",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5700"
},
{
"name": "cmsimple-index-file-upload(42793)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42793"
},
{
"name": "http://www.cmsimple.com/forum/viewtopic.php?f=2&t=17",
"refsource": "CONFIRM",
"url": "http://www.cmsimple.com/forum/viewtopic.php?f=2&t=17"
}
]
}

View File

@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080617 S21SEC-044-en:OpenDocMan Cross Site Scripting (XSS)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493390/100/0/threaded"
},
{
"name" : "http://www.s21sec.com/avisos/s21sec-044-en.txt",
"refsource" : "MISC",
"url" : "http://www.s21sec.com/avisos/s21sec-044-en.txt"
},
{
"name" : "29765",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29765"
},
{
"name" : "1020300",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020300"
},
{
"name" : "30750",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30750"
},
{
"name": "3948",
"refsource": "SREASON",
@ -86,6 +61,31 @@
"name": "opendocman-out-xss(43135)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43135"
},
{
"name": "30750",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30750"
},
{
"name": "29765",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29765"
},
{
"name": "http://www.s21sec.com/avisos/s21sec-044-en.txt",
"refsource": "MISC",
"url": "http://www.s21sec.com/avisos/s21sec-044-en.txt"
},
{
"name": "1020300",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020300"
},
{
"name": "20080617 S21SEC-044-en:OpenDocMan Cross Site Scripting (XSS)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493390/100/0/threaded"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "5848",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5848"
},
{
"name": "29790",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29790"
},
{
"name": "5848",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5848"
},
{
"name": "traindepot-index-xss(43160)",
"refsource": "XF",

View File

@ -52,35 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "7088",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7088"
},
{
"name" : "http://blog.xwings.net/?p=127",
"refsource" : "MISC",
"url" : "http://blog.xwings.net/?p=127"
},
{
"name" : "http://www.macupdate.com/info.php/id/23049",
"refsource" : "CONFIRM",
"url" : "http://www.macupdate.com/info.php/id/23049"
},
{
"name": "32252",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32252"
},
{
"name" : "49796",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/49796"
"name": "smcfancontrol-main-bo(46551)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46551"
},
{
"name" : "32679",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32679"
"name": "7088",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7088"
},
{
"name": "ADV-2008-3126",
@ -88,9 +73,24 @@
"url": "http://www.vupen.com/english/advisories/2008/3126"
},
{
"name" : "smcfancontrol-main-bo(46551)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46551"
"name": "http://blog.xwings.net/?p=127",
"refsource": "MISC",
"url": "http://blog.xwings.net/?p=127"
},
{
"name": "49796",
"refsource": "OSVDB",
"url": "http://osvdb.org/49796"
},
{
"name": "http://www.macupdate.com/info.php/id/23049",
"refsource": "CONFIRM",
"url": "http://www.macupdate.com/info.php/id/23049"
},
{
"name": "32679",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32679"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1650",
"STATE": "PUBLIC"
},
@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
"name": "http://drupalcode.org/project/zipcart.git/commitdiff/fe143c2",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/zipcart.git/commitdiff/fe143c2"
},
{
"name": "https://drupal.org/node/1461446",
"refsource": "MISC",
"url": "https://drupal.org/node/1461446"
},
{
"name" : "http://drupalcode.org/project/zipcart.git/commitdiff/fe143c2",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/zipcart.git/commitdiff/fe143c2"
},
{
"name": "https://drupal.org/node/1460892",
"refsource": "CONFIRM",
"url": "https://drupal.org/node/1460892"
},
{
"name" : "52231",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52231"
},
{
"name": "79766",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/79766"
},
{
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
},
{
"name": "zipcart-archives-security-bypass(73609)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73609"
},
{
"name": "52231",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52231"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2012-5110",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:14901",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14901"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/10/stable-channel-update.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://code.google.com/p/chromium/issues/detail?id=151449",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=151449"
},
{
"name" : "oval:org.mitre.oval:def:14901",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14901"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20121105 SQL Injection Vulnerability in OrangeHRM",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-11/0029.html"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23119",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23119"
},
{
"name": "http://packetstormsecurity.org/files/117925/OrangeHRM-2.7.1-rc.1-Cross-Site-Request-Forgery-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/117925/OrangeHRM-2.7.1-rc.1-Cross-Site-Request-Forgery-SQL-Injection.html"
},
{
"name" : "56417",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56417"
},
{
"name": "86858",
"refsource": "OSVDB",
"url": "http://osvdb.org/86858"
},
{
"name": "56417",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56417"
},
{
"name": "https://www.htbridge.com/advisory/HTB23119",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23119"
},
{
"name": "orangehrm-index-sql-injection(79833)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79833"
},
{
"name": "20121105 SQL Injection Vulnerability in OrangeHRM",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-11/0029.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5511",
"STATE": "PUBLIC"
},
@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121203 Xen Security Advisory 27 (CVE-2012-5511) - several HVM operations do not validate the range of their inputs",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/12/03/10"
},
{
"name" : "http://support.citrix.com/article/CTX135777",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX135777"
},
{
"name" : "DSA-2636",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2636"
},
{
"name" : "GLSA-201309-24",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201309-24.xml"
},
{
"name" : "SUSE-SU-2012:1615",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html"
"name": "55082",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55082"
},
{
"name": "openSUSE-SU-2013:0133",
@ -83,45 +63,45 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html"
},
{
"name" : "openSUSE-SU-2012:1685",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html"
},
{
"name" : "openSUSE-SU-2012:1687",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html"
},
{
"name" : "openSUSE-SU-2013:0636",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html"
"name": "[oss-security] 20121203 Xen Security Advisory 27 (CVE-2012-5511) - several HVM operations do not validate the range of their inputs",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/12/03/10"
},
{
"name": "openSUSE-SU-2013:0637",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html"
},
{
"name" : "SUSE-SU-2014:0446",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html"
},
{
"name": "56796",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56796"
},
{
"name" : "88129",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/88129"
"name": "http://support.citrix.com/article/CTX135777",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX135777"
},
{
"name": "GLSA-201309-24",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
},
{
"name": "DSA-2636",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2636"
},
{
"name": "51397",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51397"
},
{
"name": "openSUSE-SU-2012:1685",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html"
},
{
"name": "51486",
"refsource": "SECUNIA",
@ -133,9 +113,29 @@
"url": "http://secunia.com/advisories/51487"
},
{
"name" : "55082",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55082"
"name": "88129",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/88129"
},
{
"name": "openSUSE-SU-2013:0636",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html"
},
{
"name": "SUSE-SU-2014:0446",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html"
},
{
"name": "openSUSE-SU-2012:1687",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html"
},
{
"name": "SUSE-SU-2012:1615",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html"
},
{
"name": "xen-hvm-dos(80484)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5530",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=782967",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=782967"
"name": "56656",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56656"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=875842",
@ -68,9 +68,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00024.html"
},
{
"name" : "56656",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56656"
"name": "https://bugzilla.novell.com/show_bug.cgi?id=782967",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=782967"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5581",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121128 libtiff: Stack based buffer overflow when handling DOTRANGE tags",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/11/28/1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=867235",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=867235"
"name": "libtiff-dotrange-bo(80339)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80339"
},
{
"name": "DSA-2589",
@ -68,34 +63,39 @@
"url": "http://www.debian.org/security/2012/dsa-2589"
},
{
"name" : "RHSA-2012:1590",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1590.html"
"name": "56715",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56715"
},
{
"name": "openSUSE-SU-2013:0187",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00076.html"
},
{
"name" : "USN-1655-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1655-1"
},
{
"name" : "56715",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56715"
},
{
"name": "51491",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51491"
},
{
"name" : "libtiff-dotrange-bo(80339)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80339"
"name": "USN-1655-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1655-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=867235",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=867235"
},
{
"name": "[oss-security] 20121128 libtiff: Stack based buffer overflow when handling DOTRANGE tags",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/11/28/1"
},
{
"name": "RHSA-2012:1590",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1590.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-11146",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867825"
},
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/527",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/527"
},
{
"name": "99932",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99932"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/527",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/527"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11807",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11807"
"name": "1039529",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039529"
},
{
"name": "101134",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/101134"
},
{
"name" : "1039529",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039529"
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11807",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11807"
}
]
}

View File

@ -62,84 +62,84 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name" : "DSA-3858",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3858"
"name": "RHSA-2017:1221",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1221"
},
{
"name": "GLSA-201705-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-03"
},
{
"name" : "GLSA-201707-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201707-01"
},
{
"name" : "RHSA-2017:3453",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3453"
},
{
"name" : "RHSA-2017:1108",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1108"
},
{
"name" : "RHSA-2017:1109",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1109"
},
{
"name" : "RHSA-2017:1117",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1117"
},
{
"name" : "RHSA-2017:1118",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1118"
},
{
"name" : "RHSA-2017:1119",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1119"
},
{
"name" : "RHSA-2017:1204",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1204"
},
{
"name": "RHSA-2017:1220",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1220"
},
{
"name" : "RHSA-2017:1221",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1221"
},
{
"name" : "RHSA-2017:1222",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1222"
},
{
"name": "97740",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97740"
},
{
"name": "RHSA-2017:1117",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1117"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name": "RHSA-2017:1109",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1109"
},
{
"name": "1038286",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038286"
},
{
"name": "DSA-3858",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3858"
},
{
"name": "RHSA-2017:1108",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1108"
},
{
"name": "RHSA-2017:1204",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1204"
},
{
"name": "RHSA-2017:1118",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1118"
},
{
"name": "GLSA-201707-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201707-01"
},
{
"name": "RHSA-2017:1222",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1222"
},
{
"name": "RHSA-2017:3453",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3453"
},
{
"name": "RHSA-2017:1119",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1119"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-esa"
},
{
"name" : "95637",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95637"
},
{
"name": "1037656",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037656"
},
{
"name": "95637",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95637"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170301-cpi",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170301-cpi"
},
{
"name": "96505",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1037947",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037947"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170301-cpi",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170301-cpi"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://www.wireshark.org/security/wnpa-sec-2017-17.html",
"refsource": "CONFIRM",
"url": "https://www.wireshark.org/security/wnpa-sec-2017-17.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13453",
"refsource": "CONFIRM",
@ -63,19 +68,9 @@
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6032b0fe5fc1176ab77e03e20765f95fbd21b19e"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=da53a90b6895e47e03c5de05edf84bd99d535fd8",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=da53a90b6895e47e03c5de05edf84bd99d535fd8"
},
{
"name" : "https://www.wireshark.org/security/wnpa-sec-2017-17.html",
"refsource" : "CONFIRM",
"url" : "https://www.wireshark.org/security/wnpa-sec-2017-17.html"
},
{
"name" : "GLSA-201706-12",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-12"
"name": "1038262",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038262"
},
{
"name": "97634",
@ -83,9 +78,14 @@
"url": "http://www.securityfocus.com/bid/97634"
},
{
"name" : "1038262",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038262"
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=da53a90b6895e47e03c5de05edf84bd99d535fd8",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=da53a90b6895e47e03c5de05edf84bd99d535fd8"
},
{
"name": "GLSA-201706-12",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-12"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://seclists.org/fulldisclosure/2017/Oct/12",
"refsource" : "CONFIRM",
"url" : "http://seclists.org/fulldisclosure/2017/Oct/12"
},
{
"name": "1039518",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039518"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Oct/12",
"refsource": "CONFIRM",
"url": "http://seclists.org/fulldisclosure/2017/Oct/12"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "1039339",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039339"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8628",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "100744",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100744"
},
{
"name" : "1039339",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039339"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/1095",
"refsource" : "MISC",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/1095"
},
{
"name": "USN-3681-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3681-1/"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/1095",
"refsource": "MISC",
"url": "https://github.com/ImageMagick/ImageMagick/issues/1095"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/connect/apsb18-22.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/connect/apsb18-22.html"
},
{
"name": "104697",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1041264",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041264"
},
{
"name": "https://helpx.adobe.com/security/products/connect/apsb18-22.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/connect/apsb18-22.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/CGCToken",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/CGCToken"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180829-01--security-notice-for-ca-ppm.html",
"refsource" : "CONFIRM",
"url" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180829-01--security-notice-for-ca-ppm.html"
},
{
"name": "105297",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105297"
},
{
"name": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180829-01--security-notice-for-ca-ppm.html",
"refsource": "CONFIRM",
"url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180829-01--security-notice-for-ca-ppm.html"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-24/",
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-24/"
"name": "106192",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106192"
},
{
"name": "FreeBSD-SA-18:13",
"refsource": "FREEBSD",
"url": "https://security.freebsd.org/advisories/FreeBSD-SA-18:13.nfs.asc"
},
{
"name" : "106192",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106192"
},
{
"name": "1042164",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1042164"
},
{
"name": "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-24/",
"refsource": "MISC",
"url": "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-24/"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2018/10/08/1"
},
{
"name" : "[qemu-devel] 20180926 [PULL 24/25] net: ignore packet size greater than INT_MAX",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03267.html"
},
{
"name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
},
{
"name": "DSA-4338",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4338"
},
{
"name": "[qemu-devel] 20180926 [PULL 24/25] net: ignore packet size greater than INT_MAX",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03267.html"
},
{
"name": "USN-3826-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3826-1/"
},
{
"name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
}
]
}