"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:23:02 +00:00
parent 21fb10b3fe
commit f8e37aa96d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
44 changed files with 2981 additions and 2981 deletions

View File

@ -53,59 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[linux-kernel] 20040408 [PATCH]: 2.4/2.6 do_fork() error path memory leak", "name": "20163",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://marc.info/?l=linux-kernel&m=108139073506983&w=2" "url": "http://secunia.com/advisories/20163"
},
{
"name" : "CLA-2004:846",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000846"
},
{
"name" : "DSA-1070",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1070"
},
{
"name" : "DSA-1067",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1067"
},
{
"name" : "DSA-1069",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1069"
},
{
"name" : "DSA-1082",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1082"
},
{
"name" : "FEDORA-2004-111",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/updates/FEDORA-2004-111.shtml"
},
{
"name" : "GLSA-200407-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200407-02.xml"
},
{
"name" : "MDKSA-2004:037",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:037"
},
{
"name" : "RHSA-2004:255",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-255.html"
},
{
"name" : "RHSA-2004:260",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-260.html"
}, },
{ {
"name": "RHSA-2004:327", "name": "RHSA-2004:327",
@ -113,29 +63,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2004-327.html" "url": "http://www.redhat.com/support/errata/RHSA-2004-327.html"
}, },
{ {
"name" : "20040504-01-U", "name": "11464",
"refsource" : "SGI", "refsource": "SECUNIA",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040504-01-U.asc" "url": "http://secunia.com/advisories/11464"
},
{
"name" : "20040505-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040505-01-U.asc"
},
{
"name" : "SuSE-SA:2004:010",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2004_10_kernel.html"
},
{
"name" : "TLSA-2004-14",
"refsource" : "TURBO",
"url" : "http://www.turbolinux.com/security/2004/TLSA-2004-14.txt"
},
{
"name" : "http://linux.bkbits.net:8080/linux-2.4/cset@407bf20eDeeejm8t36_tpvSE-8EFHA",
"refsource" : "MISC",
"url" : "http://linux.bkbits.net:8080/linux-2.4/cset@407bf20eDeeejm8t36_tpvSE-8EFHA"
}, },
{ {
"name": "http://linux.bkbits.net:8080/linux-2.6/cset@407b1217x4jtqEkpFW2g_-RcF0726A", "name": "http://linux.bkbits.net:8080/linux-2.6/cset@407b1217x4jtqEkpFW2g_-RcF0726A",
@ -143,39 +73,24 @@
"url": "http://linux.bkbits.net:8080/linux-2.6/cset@407b1217x4jtqEkpFW2g_-RcF0726A" "url": "http://linux.bkbits.net:8080/linux-2.6/cset@407b1217x4jtqEkpFW2g_-RcF0726A"
}, },
{ {
"name" : "O-164", "name": "linux-dofork-memory-leak(16002)",
"refsource" : "CIAC", "refsource": "XF",
"url" : "http://www.ciac.org/ciac/bulletins/o-164.shtml" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16002"
}, },
{ {
"name" : "10221", "name": "DSA-1082",
"refsource" : "BID", "refsource": "DEBIAN",
"url" : "http://www.securityfocus.com/bid/10221" "url": "http://www.debian.org/security/2006/dsa-1082"
}, },
{ {
"name" : "oval:org.mitre.oval:def:10297", "name": "RHSA-2004:255",
"refsource" : "OVAL", "refsource": "REDHAT",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10297" "url": "http://www.redhat.com/support/errata/RHSA-2004-255.html"
}, },
{ {
"name" : "11429", "name": "FEDORA-2004-111",
"refsource" : "SECUNIA", "refsource": "FEDORA",
"url" : "http://secunia.com/advisories/11429" "url": "http://fedoranews.org/updates/FEDORA-2004-111.shtml"
},
{
"name" : "11464",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11464"
},
{
"name" : "11486",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11486"
},
{
"name" : "11541",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11541"
}, },
{ {
"name": "11861", "name": "11861",
@ -183,19 +98,29 @@
"url": "http://secunia.com/advisories/11861" "url": "http://secunia.com/advisories/11861"
}, },
{ {
"name" : "11891", "name": "[linux-kernel] 20040408 [PATCH]: 2.4/2.6 do_fork() error path memory leak",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/11891" "url": "http://marc.info/?l=linux-kernel&m=108139073506983&w=2"
}, },
{ {
"name" : "11892", "name": "RHSA-2004:260",
"refsource" : "SECUNIA", "refsource": "REDHAT",
"url" : "http://secunia.com/advisories/11892" "url": "http://www.redhat.com/support/errata/RHSA-2004-260.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:2819", "name": "SuSE-SA:2004:010",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2004_10_kernel.html"
},
{
"name": "DSA-1070",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1070"
},
{
"name": "oval:org.mitre.oval:def:10297",
"refsource": "OVAL", "refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2819" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10297"
}, },
{ {
"name": "20162", "name": "20162",
@ -203,24 +128,99 @@
"url": "http://secunia.com/advisories/20162" "url": "http://secunia.com/advisories/20162"
}, },
{ {
"name" : "20163", "name": "MDKSA-2004:037",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:037"
},
{
"name": "11891",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/20163" "url": "http://secunia.com/advisories/11891"
},
{
"name": "11486",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11486"
},
{
"name": "TLSA-2004-14",
"refsource": "TURBO",
"url": "http://www.turbolinux.com/security/2004/TLSA-2004-14.txt"
},
{
"name": "11541",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11541"
},
{
"name": "http://linux.bkbits.net:8080/linux-2.4/cset@407bf20eDeeejm8t36_tpvSE-8EFHA",
"refsource": "MISC",
"url": "http://linux.bkbits.net:8080/linux-2.4/cset@407bf20eDeeejm8t36_tpvSE-8EFHA"
},
{
"name": "DSA-1067",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1067"
},
{
"name": "CLA-2004:846",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000846"
},
{
"name": "10221",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10221"
},
{
"name": "DSA-1069",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1069"
},
{
"name": "20040504-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040504-01-U.asc"
},
{
"name": "11429",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11429"
},
{
"name": "20040505-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040505-01-U.asc"
},
{
"name": "oval:org.mitre.oval:def:2819",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2819"
},
{
"name": "O-164",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-164.shtml"
}, },
{ {
"name": "20202", "name": "20202",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20202" "url": "http://secunia.com/advisories/20202"
}, },
{
"name": "GLSA-200407-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200407-02.xml"
},
{
"name": "11892",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11892"
},
{ {
"name": "20338", "name": "20338",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20338" "url": "http://secunia.com/advisories/20338"
},
{
"name" : "linux-dofork-memory-leak(16002)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16002"
} }
] ]
} }

View File

@ -57,45 +57,45 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108638417302229&w=2" "url": "http://marc.info/?l=bugtraq&m=108638417302229&w=2"
}, },
{
"name" : "20040604 Integrigy Security Alert - Multiple SQL Injection Vulnerabilities in Oracle E-Business Suite",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2004-q2/0032.html"
},
{
"name" : "http://www.integrigy.com/alerts/OraAppsSQLInjection.htm",
"refsource" : "MISC",
"url" : "http://www.integrigy.com/alerts/OraAppsSQLInjection.htm"
},
{
"name" : "http://otn.oracle.com/deploy/security/pdf/2004alert67.pdf",
"refsource" : "CONFIRM",
"url" : "http://otn.oracle.com/deploy/security/pdf/2004alert67.pdf"
},
{ {
"name": "TA04-160A", "name": "TA04-160A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA04-160A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA04-160A.html"
}, },
{
"name" : "O-153",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/o-153.shtml"
},
{
"name" : "VU#961579",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/961579"
},
{ {
"name": "10465", "name": "10465",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/10465" "url": "http://www.securityfocus.com/bid/10465"
}, },
{
"name": "http://www.integrigy.com/alerts/OraAppsSQLInjection.htm",
"refsource": "MISC",
"url": "http://www.integrigy.com/alerts/OraAppsSQLInjection.htm"
},
{
"name": "VU#961579",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/961579"
},
{ {
"name": "oracle-ebusiness-sql-injection(16324)", "name": "oracle-ebusiness-sql-injection(16324)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16324" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16324"
},
{
"name": "O-153",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-153.shtml"
},
{
"name": "20040604 Integrigy Security Alert - Multiple SQL Injection Vulnerabilities in Oracle E-Business Suite",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q2/0032.html"
},
{
"name": "http://otn.oracle.com/deploy/security/pdf/2004alert67.pdf",
"refsource": "CONFIRM",
"url": "http://otn.oracle.com/deploy/security/pdf/2004alert67.pdf"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "GLSA-200409-21",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200409-21.xml"
},
{
"name" : "DSA-558",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-558"
},
{
"name" : "MDKSA-2004:096",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096"
},
{ {
"name": "RHSA-2004:463", "name": "RHSA-2004:463",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-463.html" "url": "http://www.redhat.com/support/errata/RHSA-2004-463.html"
}, },
{
"name": "http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/dav/fs/lock.c?r1=1.32&r2=1.33",
"refsource": "CONFIRM",
"url": "http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/dav/fs/lock.c?r1=1.32&r2=1.33"
},
{ {
"name": "2004-0047", "name": "2004-0047",
"refsource": "TRUSTIX", "refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2004/0047/" "url": "http://www.trustix.org/errata/2004/0047/"
}, },
{ {
"name" : "http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/dav/fs/lock.c?r1=1.32&r2=1.33", "name": "MDKSA-2004:096",
"refsource" : "CONFIRM", "refsource": "MANDRAKE",
"url" : "http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/dav/fs/lock.c?r1=1.32&r2=1.33" "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096"
},
{
"name": "DSA-558",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-558"
},
{
"name": "GLSA-200409-21",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200409-21.xml"
}, },
{ {
"name": "oval:org.mitre.oval:def:9588", "name": "oval:org.mitre.oval:def:9588",

View File

@ -58,14 +58,9 @@
"url": "http://www.debian.org/security/2005/dsa-652" "url": "http://www.debian.org/security/2005/dsa-652"
}, },
{ {
"name" : "FLSA:2272", "name": "11665",
"refsource" : "FEDORA", "refsource": "BID",
"url" : "http://lwn.net/Articles/121827/" "url": "http://www.securityfocus.com/bid/11665"
},
{
"name" : "GLSA-200411-29",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200411-29.xml"
}, },
{ {
"name": "RHSA-2005:007", "name": "RHSA-2005:007",
@ -78,9 +73,14 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18044" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18044"
}, },
{ {
"name" : "11665", "name": "GLSA-200411-29",
"refsource" : "BID", "refsource": "GENTOO",
"url" : "http://www.securityfocus.com/bid/11665" "url": "http://www.gentoo.org/security/en/glsa/glsa-200411-29.xml"
},
{
"name": "FLSA:2272",
"refsource": "FEDORA",
"url": "http://lwn.net/Articles/121827/"
} }
] ]
} }

View File

@ -52,80 +52,80 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20041219 PHP shmop.c module permits write of arbitrary memory.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/384920"
},
{
"name" : "20041215 Advisory 01/2004: Multiple vulnerabilities in PHP 4/5",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110314318531298&w=2"
},
{
"name" : "http://www.hardened-php.net/advisories/012004.txt",
"refsource" : "MISC",
"url" : "http://www.hardened-php.net/advisories/012004.txt"
},
{
"name" : "http://www.php.net/release_4_3_10.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/release_4_3_10.php"
},
{
"name" : "FLSA:2344",
"refsource" : "FEDORA",
"url" : "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
},
{
"name" : "HPSBMA01212",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/advisories/9028"
},
{
"name" : "MDKSA-2004:151",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
},
{
"name" : "MDKSA-2005:072",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:072"
},
{ {
"name": "RHSA-2005:032", "name": "RHSA-2005:032",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-032.html" "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
}, },
{
"name" : "RHSA-2005:816",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-816.html"
},
{
"name" : "USN-99-1",
"refsource" : "UBUNTU",
"url" : "https://www.ubuntu.com/usn/usn-99-1/"
},
{
"name" : "12045",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12045"
},
{
"name" : "12411",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/12411"
},
{ {
"name": "oval:org.mitre.oval:def:10949", "name": "oval:org.mitre.oval:def:10949",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10949" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10949"
}, },
{
"name": "MDKSA-2005:072",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:072"
},
{
"name": "http://www.php.net/release_4_3_10.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/release_4_3_10.php"
},
{
"name": "12411",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/12411"
},
{
"name": "RHSA-2005:816",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
},
{
"name": "MDKSA-2004:151",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
},
{
"name": "http://www.hardened-php.net/advisories/012004.txt",
"refsource": "MISC",
"url": "http://www.hardened-php.net/advisories/012004.txt"
},
{ {
"name": "php-shmopwrite-outofbounds-memory(18515)", "name": "php-shmopwrite-outofbounds-memory(18515)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18515" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18515"
},
{
"name": "FLSA:2344",
"refsource": "FEDORA",
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
},
{
"name": "20041219 PHP shmop.c module permits write of arbitrary memory.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/384920"
},
{
"name": "HPSBMA01212",
"refsource": "HP",
"url": "http://www.securityfocus.com/advisories/9028"
},
{
"name": "12045",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12045"
},
{
"name": "20041215 Advisory 01/2004: Multiple vulnerabilities in PHP 4/5",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110314318531298&w=2"
},
{
"name": "USN-99-1",
"refsource": "UBUNTU",
"url": "https://www.ubuntu.com/usn/usn-99-1/"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20041221 Multiple Vendor Xine version 0.99.2 PNM Handler PNA_TAG Heap Overflow Vulnerability", "name": "xine-pnatag-bo(18640)",
"refsource" : "IDEFENSE", "refsource": "XF",
"url" : "http://www.idefense.com/application/poi/display?id=176&type=vulnerabilities" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18640"
},
{
"name" : "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/pnm.c?r1=1.20&r2=1.21",
"refsource" : "CONFIRM",
"url" : "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/pnm.c?r1=1.20&r2=1.21"
}, },
{ {
"name": "http://www.mplayerhq.hu/MPlayer/patches/pnm_fix_20041215.diff", "name": "http://www.mplayerhq.hu/MPlayer/patches/pnm_fix_20041215.diff",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.mplayerhq.hu/MPlayer/patches/pnm_fix_20041215.diff" "url": "http://www.mplayerhq.hu/MPlayer/patches/pnm_fix_20041215.diff"
}, },
{
"name": "20041221 Multiple Vendor Xine version 0.99.2 PNM Handler PNA_TAG Heap Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=176&type=vulnerabilities"
},
{ {
"name": "MDKSA-2005:011", "name": "MDKSA-2005:011",
"refsource": "MANDRAKE", "refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:011" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:011"
}, },
{ {
"name" : "xine-pnatag-bo(18640)", "name": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/pnm.c?r1=1.20&r2=1.21",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18640" "url": "http://cvs.sourceforge.net/viewcvs.py/xine/xine-lib/src/input/pnm.c?r1=1.20&r2=1.21"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20041115 Multiple vulnerabilities in Hired Team: Trial (Shine engine)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110054260919742&w=2"
},
{ {
"name": "13207", "name": "13207",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13207" "url": "http://secunia.com/advisories/13207"
},
{
"name": "20041115 Multiple vulnerabilities in Hired Team: Trial (Shine engine)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110054260919742&w=2"
} }
] ]
} }

View File

@ -52,6 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "11358",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11358"
},
{
"name": "10132",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10132"
},
{
"name": "weblogic-trust-certificate-spoofing(15862)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15862"
},
{
"name": "1009765",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1009765"
},
{ {
"name": "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_54.00.jsp", "name": "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_54.00.jsp",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,26 +81,6 @@
"name": "VU#566390", "name": "VU#566390",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/566390" "url": "http://www.kb.cert.org/vuls/id/566390"
},
{
"name" : "10132",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10132"
},
{
"name" : "1009765",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1009765"
},
{
"name" : "11358",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11358"
},
{
"name" : "weblogic-trust-certificate-spoofing(15862)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15862"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/349089" "url": "http://www.securityfocus.com/archive/1/349089"
}, },
{
"name" : "9374",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9374"
},
{ {
"name": "3435", "name": "3435",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -72,15 +67,20 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1008643" "url": "http://securitytracker.com/id?1008643"
}, },
{
"name" : "10576",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10576"
},
{ {
"name": "edimax-ar6004-xss(14165)", "name": "edimax-ar6004-xss(14165)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14165" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14165"
},
{
"name": "9374",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9374"
},
{
"name": "10576",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10576"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://oscommerceuniversity.com/lounge/index.php?topic=249.0", "name": "creloaded-links-linkssubmit-xss(42888)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://oscommerceuniversity.com/lounge/index.php?topic=249.0" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42888"
}, },
{ {
"name": "29786", "name": "29786",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/30655" "url": "http://secunia.com/advisories/30655"
}, },
{ {
"name" : "creloaded-links-linkssubmit-xss(42888)", "name": "http://oscommerceuniversity.com/lounge/index.php?topic=249.0",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42888" "url": "http://oscommerceuniversity.com/lounge/index.php?topic=249.0"
} }
] ]
} }

View File

@ -57,40 +57,40 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html" "url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
}, },
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{ {
"name": "ADV-2008-2115", "name": "ADV-2008-2115",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2115" "url": "http://www.vupen.com/english/advisories/2008/2115"
}, },
{
"name" : "ADV-2008-2109",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2109/references"
},
{ {
"name": "1020495", "name": "1020495",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020495" "url": "http://www.securitytracker.com/id?1020495"
}, },
{ {
"name" : "31113", "name": "SSRT061201",
"refsource" : "SECUNIA", "refsource": "HP",
"url" : "http://secunia.com/advisories/31113" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "ADV-2008-2109",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2109/references"
}, },
{ {
"name": "31087", "name": "31087",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31087" "url": "http://secunia.com/advisories/31087"
},
{
"name": "31113",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31113"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "6016", "name": "30121",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "https://www.exploit-db.com/exploits/6016" "url": "http://www.securityfocus.com/bid/30121"
},
{
"name": "fuzzylimecms-blog-file-include(43939)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43939"
}, },
{ {
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/30121.pl", "name": "http://downloads.securityfocus.com/vulnerabilities/exploits/30121.pl",
@ -63,29 +68,24 @@
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/30121.pl" "url": "http://downloads.securityfocus.com/vulnerabilities/exploits/30121.pl"
}, },
{ {
"name" : "30121", "name": "6016",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/30121" "url": "https://www.exploit-db.com/exploits/6016"
}, },
{ {
"name": "ADV-2008-2015", "name": "ADV-2008-2015",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2015/references" "url": "http://www.vupen.com/english/advisories/2008/2015/references"
}, },
{
"name" : "30930",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30930"
},
{ {
"name": "fuzzylimecms-content-command-execution(43606)", "name": "fuzzylimecms-content-command-execution(43606)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43606" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43606"
}, },
{ {
"name" : "fuzzylimecms-blog-file-include(43939)", "name": "30930",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43939" "url": "http://secunia.com/advisories/30930"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080831 rPSA-2008-0264-1 ruby", "name": "oval:org.mitre.oval:def:9682",
"refsource" : "BUGTRAQ", "refsource": "OVAL",
"url" : "http://www.securityfocus.com/archive/1/495884/100/0/threaded" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9682"
}, },
{ {
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401", "name": "31430",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401" "url": "http://secunia.com/advisories/31430"
}, },
{ {
"name" : "http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/", "name": "31697",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/" "url": "http://secunia.com/advisories/31697"
}, },
{ {
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0264", "name": "USN-651-1",
"refsource" : "CONFIRM", "refsource": "UBUNTU",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0264" "url": "https://usn.ubuntu.com/651-1/"
}, },
{ {
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm", "name": "ruby-webrick-dos(44371)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44371"
}, },
{ {
"name": "http://support.apple.com/kb/HT3549", "name": "http://support.apple.com/kb/HT3549",
@ -83,14 +83,9 @@
"url": "http://support.apple.com/kb/HT3549" "url": "http://support.apple.com/kb/HT3549"
}, },
{ {
"name" : "APPLE-SA-2009-05-12", "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0264",
"refsource" : "APPLE", "refsource": "CONFIRM",
"url" : "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0264"
},
{
"name" : "DSA-1651",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1651"
}, },
{ {
"name": "DSA-1652", "name": "DSA-1652",
@ -103,29 +98,24 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00299.html" "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00299.html"
}, },
{ {
"name" : "FEDORA-2008-8738", "name": "35074",
"refsource" : "FEDORA", "refsource": "SECUNIA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00259.html" "url": "http://secunia.com/advisories/35074"
}, },
{ {
"name" : "GLSA-200812-17", "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "http://security.gentoo.org/glsa/glsa-200812-17.xml" "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm"
}, },
{ {
"name" : "RHSA-2008:0897", "name": "DSA-1651",
"refsource" : "REDHAT", "refsource": "DEBIAN",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0897.html" "url": "http://www.debian.org/security/2008/dsa-1651"
}, },
{ {
"name" : "USN-651-1", "name": "APPLE-SA-2009-05-12",
"refsource" : "UBUNTU", "refsource": "APPLE",
"url" : "https://usn.ubuntu.com/651-1/" "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
},
{
"name" : "TA09-133A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
}, },
{ {
"name": "30644", "name": "30644",
@ -133,54 +123,14 @@
"url": "http://www.securityfocus.com/bid/30644" "url": "http://www.securityfocus.com/bid/30644"
}, },
{ {
"name" : "oval:org.mitre.oval:def:9682", "name": "RHSA-2008:0897",
"refsource" : "OVAL", "refsource": "REDHAT",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9682" "url": "http://www.redhat.com/support/errata/RHSA-2008-0897.html"
}, },
{ {
"name" : "35074", "name": "http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/35074" "url": "http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/"
},
{
"name" : "ADV-2008-2334",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2334"
},
{
"name" : "1020654",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020654"
},
{
"name" : "31697",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31697"
},
{
"name" : "32255",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32255"
},
{
"name" : "32256",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32256"
},
{
"name" : "33178",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33178"
},
{
"name" : "31430",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31430"
},
{
"name" : "32165",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32165"
}, },
{ {
"name": "32219", "name": "32219",
@ -188,9 +138,19 @@
"url": "http://secunia.com/advisories/32219" "url": "http://secunia.com/advisories/32219"
}, },
{ {
"name" : "32371", "name": "1020654",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020654"
},
{
"name": "TA09-133A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
},
{
"name": "32255",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32371" "url": "http://secunia.com/advisories/32255"
}, },
{ {
"name": "ADV-2009-1297", "name": "ADV-2009-1297",
@ -198,9 +158,49 @@
"url": "http://www.vupen.com/english/advisories/2009/1297" "url": "http://www.vupen.com/english/advisories/2009/1297"
}, },
{ {
"name" : "ruby-webrick-dos(44371)", "name": "20080831 rPSA-2008-0264-1 ruby",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44371" "url": "http://www.securityfocus.com/archive/1/495884/100/0/threaded"
},
{
"name": "32371",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32371"
},
{
"name": "32165",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32165"
},
{
"name": "GLSA-200812-17",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200812-17.xml"
},
{
"name": "33178",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33178"
},
{
"name": "ADV-2008-2334",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2334"
},
{
"name": "FEDORA-2008-8738",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00259.html"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401"
},
{
"name": "32256",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32256"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2008-3977", "ID": "CVE-2008-3977",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,11 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html"
}, },
{
"name" : "ADV-2008-2825",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2825"
},
{ {
"name": "1021054", "name": "1021054",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -76,6 +71,11 @@
"name": "oracle-appserver-portaltools-unspecified2(45883)", "name": "oracle-appserver-portaltools-unspecified2(45883)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45883" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45883"
},
{
"name": "ADV-2008-2825",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2825"
} }
] ]
} }

View File

@ -58,24 +58,24 @@
"url": "https://www.exploit-db.com/exploits/7195" "url": "https://www.exploit-db.com/exploits/7195"
}, },
{ {
"name" : "32427", "name": "hostingindex-id-sql-injection(46795)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/32427" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46795"
}, },
{ {
"name": "32754", "name": "32754",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32754" "url": "http://secunia.com/advisories/32754"
}, },
{
"name": "32427",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32427"
},
{ {
"name": "ADV-2008-3242", "name": "ADV-2008-3242",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3242" "url": "http://www.vupen.com/english/advisories/2008/3242"
},
{
"name" : "hostingindex-id-sql-injection(46795)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46795"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "7542",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7542"
},
{ {
"name": "32968", "name": "32968",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/32968" "url": "http://www.securityfocus.com/bid/32968"
}, },
{
"name": "7542",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7542"
},
{ {
"name": "33276", "name": "33276",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2008-07.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2008-07.html"
},
{ {
"name": "MDVSA-2008:242", "name": "MDVSA-2008:242",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:242" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:242"
}, },
{
"name" : "RHSA-2009:0313",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0313.html"
},
{
"name" : "oval:org.mitre.oval:def:6223",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6223"
},
{
"name" : "oval:org.mitre.oval:def:9629",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9629"
},
{
"name" : "32840",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32840"
},
{ {
"name": "34144", "name": "34144",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34144" "url": "http://secunia.com/advisories/34144"
}, },
{
"name": "oval:org.mitre.oval:def:6223",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6223"
},
{
"name": "32840",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32840"
},
{ {
"name": "wireshark-wlccp-dos(47292)", "name": "wireshark-wlccp-dos(47292)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47292" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47292"
},
{
"name": "RHSA-2009:0313",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0313.html"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2008-07.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2008-07.html"
},
{
"name": "oval:org.mitre.oval:def:9629",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9629"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20081230 Re: php-nuke 8.0 module sections artid blind sql inj vuln.",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=123073887531700&w=2"
},
{ {
"name": "20081230 php-nuke 8.0 module sections artid blind sql inj vuln.", "name": "20081230 php-nuke 8.0 module sections artid blind sql inj vuln.",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -66,6 +61,11 @@
"name": "52033", "name": "52033",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/52033" "url": "http://osvdb.org/52033"
},
{
"name": "20081230 Re: php-nuke 8.0 module sections artid blind sql inj vuln.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=123073887531700&w=2"
} }
] ]
} }

View File

@ -58,24 +58,24 @@
"url": "http://sourceforge.net/project/shownotes.php?group_id=21656&release_id=616346" "url": "http://sourceforge.net/project/shownotes.php?group_id=21656&release_id=616346"
}, },
{ {
"name" : "29679", "name": "dotproject-adminpage-unauth-access(43019)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/29679" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43019"
}, },
{ {
"name": "46143", "name": "46143",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/46143" "url": "http://osvdb.org/46143"
}, },
{
"name": "29679",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29679"
},
{ {
"name": "30470", "name": "30470",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30470" "url": "http://secunia.com/advisories/30470"
},
{
"name" : "dotproject-adminpage-unauth-access(43019)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43019"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=476529",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=476529"
},
{ {
"name": "FEDORA-2008-11484", "name": "FEDORA-2008-11484",
"refsource": "FEDORA", "refsource": "FEDORA",
@ -66,6 +61,11 @@
"name": "zoneminder-etczmconf-security-bypass(50324)", "name": "zoneminder-etczmconf-security-bypass(50324)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50324" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50324"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=476529",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=476529"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080926 Crashing ZoneAlarm 8.0.020.000 by Checkpoint (Component : TrueVector)", "name": "zonealarm-truevector-dos(45480)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/496764/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45480"
}, },
{ {
"name": "31431", "name": "31431",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/31431" "url": "http://www.securityfocus.com/bid/31431"
}, },
{ {
"name" : "zonealarm-truevector-dos(45480)", "name": "20080926 Crashing ZoneAlarm 8.0.020.000 by Checkpoint (Component : TrueVector)",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45480" "url": "http://www.securityfocus.com/archive/1/496764/100/0/threaded"
} }
] ]
} }

View File

@ -62,16 +62,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
},
{ {
"name": "100180", "name": "100180",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100180" "url": "http://www.securityfocus.com/bid/100180"
}, },
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
},
{ {
"name": "1039098", "name": "1039098",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1471780",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1471780"
},
{ {
"name": "https://github.com/sass/libsass/issues/2445", "name": "https://github.com/sass/libsass/issues/2445",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/sass/libsass/issues/2445" "url": "https://github.com/sass/libsass/issues/2445"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1471780",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471780"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-14393", "ID": "CVE-2017-14393",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15069", "ID": "CVE-2017-15069",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-06-05T13:57:43.650984", "DATE_ASSIGNED": "2018-06-05T13:57:43.650984",
"DATE_REQUESTED": "2018-05-09T00:00:00", "DATE_REQUESTED": "2018-05-09T00:00:00",
"ID": "CVE-2018-1000193", "ID": "CVE-2018-1000193",
@ -14,18 +14,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Jenkins", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "2.120 and older, LTS 2.107.2 and older" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Jenkins project" "vendor_name": "n/a"
} }
] ]
} }
@ -47,7 +47,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "CWE-150" "value": "n/a"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://lists.zuul-ci.org/pipermail/zuul-announce/2018-June/000015.html" "url": "http://lists.zuul-ci.org/pipermail/zuul-announce/2018-June/000015.html"
}, },
{
"name" : "https://git.zuul-ci.org/cgit/zuul/commit/?id=ffe7278c08e6e36bf8b18f732c764e00ff51551e",
"refsource" : "MISC",
"url" : "https://git.zuul-ci.org/cgit/zuul/commit/?id=ffe7278c08e6e36bf8b18f732c764e00ff51551e"
},
{ {
"name": "https://storyboard.openstack.org/#!/story/2002177", "name": "https://storyboard.openstack.org/#!/story/2002177",
"refsource": "MISC", "refsource": "MISC",
"url": "https://storyboard.openstack.org/#!/story/2002177" "url": "https://storyboard.openstack.org/#!/story/2002177"
},
{
"name": "https://git.zuul-ci.org/cgit/zuul/commit/?id=ffe7278c08e6e36bf8b18f732c764e00ff51551e",
"refsource": "MISC",
"url": "https://git.zuul-ci.org/cgit/zuul/commit/?id=ffe7278c08e6e36bf8b18f732c764e00ff51551e"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://github.com/AJ-SA/Zoho-ManageEngine/blob/master/README.md", "name": "105348",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://github.com/AJ-SA/Zoho-ManageEngine/blob/master/README.md" "url": "http://www.securityfocus.com/bid/105348"
}, },
{ {
"name": "https://www.manageengine.com/products/desktop-central/elevation-of-system-privilege.html", "name": "https://www.manageengine.com/products/desktop-central/elevation-of-system-privilege.html",
@ -63,9 +63,9 @@
"url": "https://www.manageengine.com/products/desktop-central/elevation-of-system-privilege.html" "url": "https://www.manageengine.com/products/desktop-central/elevation-of-system-privilege.html"
}, },
{ {
"name" : "105348", "name": "https://github.com/AJ-SA/Zoho-ManageEngine/blob/master/README.md",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/105348" "url": "https://github.com/AJ-SA/Zoho-ManageEngine/blob/master/README.md"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "45022", "name": "https://www.youtube.com/watch?v=H7WYTkgtwsY",
"refsource" : "EXPLOIT-DB", "refsource": "MISC",
"url" : "https://www.exploit-db.com/exploits/45022/" "url": "https://www.youtube.com/watch?v=H7WYTkgtwsY"
}, },
{ {
"name": "https://packetstormsecurity.com/files/148453/Grundig-Smart-Inter-ctive-3.0-Insecure-Direct-Object-Reference.html", "name": "https://packetstormsecurity.com/files/148453/Grundig-Smart-Inter-ctive-3.0-Insecure-Direct-Object-Reference.html",
@ -63,9 +63,9 @@
"url": "https://packetstormsecurity.com/files/148453/Grundig-Smart-Inter-ctive-3.0-Insecure-Direct-Object-Reference.html" "url": "https://packetstormsecurity.com/files/148453/Grundig-Smart-Inter-ctive-3.0-Insecure-Direct-Object-Reference.html"
}, },
{ {
"name" : "https://www.youtube.com/watch?v=H7WYTkgtwsY", "name": "45022",
"refsource" : "MISC", "refsource": "EXPLOIT-DB",
"url" : "https://www.youtube.com/watch?v=H7WYTkgtwsY" "url": "https://www.exploit-db.com/exploits/45022/"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.ricoh.com/info/2018/1127_1.html",
"refsource" : "MISC",
"url" : "https://www.ricoh.com/info/2018/1127_1.html"
},
{ {
"name": "JVN#55263945", "name": "JVN#55263945",
"refsource": "JVN", "refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN55263945/index.html" "url": "https://jvn.jp/en/jp/JVN55263945/index.html"
},
{
"name": "https://www.ricoh.com/info/2018/1127_1.html",
"refsource": "MISC",
"url": "https://www.ricoh.com/info/2018/1127_1.html"
} }
] ]
} }