"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:13:01 +00:00
parent bf4be89fe4
commit 017b039138
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3488 additions and 3488 deletions

View File

@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010817 NSFOCUS SA2001-06 : Microsoft IIS ssinc.dll Buffer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=99802093532233&w=2"
},
{ {
"name": "20011127 IIS Server Side Include Buffer overflow exploit code", "name": "20011127 IIS Server Side Include Buffer overflow exploit code",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/242541" "url": "http://online.securityfocus.com/archive/1/242541"
}, },
{ {
"name" : "MS01-044", "name": "20010817 NSFOCUS SA2001-06 : Microsoft IIS ssinc.dll Buffer Overflow Vulnerability",
"refsource" : "MS", "refsource": "BUGTRAQ",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-044" "url": "http://marc.info/?l=bugtraq&m=99802093532233&w=2"
},
{
"name" : "L-132",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/l-132.shtml"
}, },
{ {
"name": "3190", "name": "3190",
@ -81,6 +71,16 @@
"name": "iis-ssi-directive-bo(6984)", "name": "iis-ssi-directive-bo(6984)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6984" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6984"
},
{
"name": "L-132",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/l-132.shtml"
},
{
"name": "MS01-044",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-044"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-0626", "ID": "CVE-2008-0626",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://jira.magnolia.info/browse/MAGNOLIA-2021",
"refsource" : "CONFIRM",
"url" : "http://jira.magnolia.info/browse/MAGNOLIA-2021"
},
{ {
"name": "http://sourceforge.net/project/shownotes.php?release_id=573088", "name": "http://sourceforge.net/project/shownotes.php?release_id=573088",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=573088" "url": "http://sourceforge.net/project/shownotes.php?release_id=573088"
}, },
{
"name": "http://jira.magnolia.info/browse/MAGNOLIA-2021",
"refsource": "CONFIRM",
"url": "http://jira.magnolia.info/browse/MAGNOLIA-2021"
},
{ {
"name": "27608", "name": "27608",
"refsource": "BID", "refsource": "BID",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080212 Kommentare zum Download script SQL Injection", "name": "counterstrikeportals-index-sql-injection(40520)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/487988/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40520"
}, },
{ {
"name": "27747", "name": "27747",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/27747" "url": "http://www.securityfocus.com/bid/27747"
}, },
{ {
"name" : "counterstrikeportals-index-sql-injection(40520)", "name": "20080212 Kommentare zum Download script SQL Injection",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40520" "url": "http://www.securityfocus.com/archive/1/487988/100/0/threaded"
} }
] ]
} }

View File

@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080207 Multiple vulnerabilities in Ipswitch Instant Messaging 2.0.8.1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487748/100/200/threaded"
},
{ {
"name": "http://aluigi.altervista.org/adv/ipsimene-adv.txt", "name": "http://aluigi.altervista.org/adv/ipsimene-adv.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/ipsimene-adv.txt" "url": "http://aluigi.altervista.org/adv/ipsimene-adv.txt"
}, },
{ {
"name" : "http://aluigi.org/poc/ipsimene.zip", "name": "20080207 Multiple vulnerabilities in Ipswitch Instant Messaging 2.0.8.1",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "http://aluigi.org/poc/ipsimene.zip" "url": "http://www.securityfocus.com/archive/1/487748/100/200/threaded"
}, },
{ {
"name": "27677", "name": "27677",
@ -76,6 +71,11 @@
"name": "3697", "name": "3697",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3697" "url": "http://securityreason.com/securityalert/3697"
},
{
"name": "http://aluigi.org/poc/ipsimene.zip",
"refsource": "MISC",
"url": "http://aluigi.org/poc/ipsimene.zip"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "classifiedads-account-xss(41045)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41045"
},
{ {
"name": "28140", "name": "28140",
"refsource": "BID", "refsource": "BID",
@ -61,11 +66,6 @@
"name": "29261", "name": "29261",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29261" "url": "http://secunia.com/advisories/29261"
},
{
"name" : "classifiedads-account-xss(41045)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41045"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080313 Zabbix (zabbix_agentd) denial of service",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/489506/100/0/threaded"
},
{
"name" : "28244",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28244"
},
{ {
"name": "ADV-2008-0878", "name": "ADV-2008-0878",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0878" "url": "http://www.vupen.com/english/advisories/2008/0878"
}, },
{
"name" : "29383",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29383"
},
{ {
"name": "3747", "name": "3747",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3747" "url": "http://securityreason.com/securityalert/3747"
}, },
{
"name": "28244",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28244"
},
{ {
"name": "zabbix-zabbixagentd-dos(41196)", "name": "zabbix-zabbixagentd-dos(41196)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41196" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41196"
},
{
"name": "29383",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29383"
},
{
"name": "20080313 Zabbix (zabbix_agentd) denial of service",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489506/100/0/threaded"
} }
] ]
} }

View File

@ -52,11 +52,76 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "29465",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29465"
},
{
"name": "29622",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29622"
},
{
"name": "SUSE-SR:2008:008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
},
{
"name": "1019690",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019690"
},
{
"name": "GLSA-200804-27",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200804-27.xml"
},
{
"name": "3795",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3795"
},
{
"name": "http://silcnet.org/general/news/?item=server_20080320_1",
"refsource": "CONFIRM",
"url": "http://silcnet.org/general/news/?item=server_20080320_1"
},
{ {
"name": "20080325 CORE-2007-1212: SILC pkcs_decode buffer overflow", "name": "20080325 CORE-2007-1212: SILC pkcs_decode buffer overflow",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490069/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/490069/100/0/threaded"
}, },
{
"name": "http://silcnet.org/general/news/?item=toolkit_20080320_1",
"refsource": "CONFIRM",
"url": "http://silcnet.org/general/news/?item=toolkit_20080320_1"
},
{
"name": "29463",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29463"
},
{
"name": "FEDORA-2008-2641",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00538.html"
},
{
"name": "ADV-2008-0974",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0974/references"
},
{
"name": "29946",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29946"
},
{
"name": "28373",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28373"
},
{ {
"name": "http://www.coresecurity.com/?action=item&id=2206", "name": "http://www.coresecurity.com/?action=item&id=2206",
"refsource": "MISC", "refsource": "MISC",
@ -67,85 +132,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://silcnet.org/general/news/?item=client_20080320_1" "url": "http://silcnet.org/general/news/?item=client_20080320_1"
}, },
{
"name" : "http://silcnet.org/general/news/?item=server_20080320_1",
"refsource" : "CONFIRM",
"url" : "http://silcnet.org/general/news/?item=server_20080320_1"
},
{
"name" : "http://silcnet.org/general/news/?item=toolkit_20080320_1",
"refsource" : "CONFIRM",
"url" : "http://silcnet.org/general/news/?item=toolkit_20080320_1"
},
{
"name" : "FEDORA-2008-2616",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00513.html"
},
{
"name" : "FEDORA-2008-2641",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00538.html"
},
{
"name" : "GLSA-200804-27",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200804-27.xml"
},
{ {
"name": "MDVSA-2008:158", "name": "MDVSA-2008:158",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:158" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:158"
}, },
{
"name" : "SUSE-SR:2008:008",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
},
{
"name" : "28373",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28373"
},
{
"name" : "29465",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29465"
},
{
"name" : "ADV-2008-0974",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0974/references"
},
{
"name" : "1019690",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019690"
},
{
"name" : "29463",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29463"
},
{
"name" : "29622",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29622"
},
{
"name" : "29946",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29946"
},
{
"name" : "3795",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3795"
},
{ {
"name": "silc-silcpkcs1decode-bo(41474)", "name": "silc-silcpkcs1decode-bo(41474)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41474" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41474"
},
{
"name": "FEDORA-2008-2616",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00513.html"
} }
] ]
} }

View File

@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4156",
"refsource" : "CONFIRM",
"url" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4156"
},
{ {
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4157", "name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4157",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4157" "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4157"
}, },
{ {
"name" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4158", "name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4156",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4158" "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4156"
}, },
{ {
"name": "IZ16975", "name": "IZ16975",
@ -73,9 +68,19 @@
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ16975" "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ16975"
}, },
{ {
"name" : "IZ16991", "name": "1019604",
"refsource" : "AIXAPAR", "refsource": "SECTRACK",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ16991" "url": "http://securitytracker.com/id?1019604"
},
{
"name": "oval:org.mitre.oval:def:5468",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5468"
},
{
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4158",
"refsource": "CONFIRM",
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4158"
}, },
{ {
"name": "IZ17058", "name": "IZ17058",
@ -88,19 +93,14 @@
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ17059" "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ17059"
}, },
{ {
"name" : "oval:org.mitre.oval:def:5468", "name": "IZ16991",
"refsource" : "OVAL", "refsource": "AIXAPAR",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5468" "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ16991"
}, },
{ {
"name": "ADV-2008-0865", "name": "ADV-2008-0865",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0865" "url": "http://www.vupen.com/english/advisories/2008/0865"
},
{
"name" : "1019604",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019604"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://search.cpan.org/src/BRADFITZ/Perlbal-1.70/CHANGES", "name": "perlbal-serverequestmultiple-dir-traversal(41540)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://search.cpan.org/src/BRADFITZ/Perlbal-1.70/CHANGES" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41540"
}, },
{ {
"name": "ADV-2008-1045", "name": "ADV-2008-1045",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1045/references" "url": "http://www.vupen.com/english/advisories/2008/1045/references"
}, },
{
"name": "http://search.cpan.org/src/BRADFITZ/Perlbal-1.70/CHANGES",
"refsource": "CONFIRM",
"url": "http://search.cpan.org/src/BRADFITZ/Perlbal-1.70/CHANGES"
},
{ {
"name": "29565", "name": "29565",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29565" "url": "http://secunia.com/advisories/29565"
},
{
"name" : "perlbal-serverequestmultiple-dir-traversal(41540)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41540"
} }
] ]
} }

View File

@ -52,6 +52,51 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.sec-consult.com/files/20081209_mssql-2000-sp_replwritetovarbin_memwrite.txt",
"refsource": "MISC",
"url": "http://www.sec-consult.com/files/20081209_mssql-2000-sp_replwritetovarbin_memwrite.txt"
},
{
"name": "ADV-2008-3380",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3380"
},
{
"name": "33034",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33034"
},
{
"name": "50917",
"refsource": "OSVDB",
"url": "http://osvdb.org/50917"
},
{
"name": "1021363",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021363"
},
{
"name": "7501",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7501"
},
{
"name": "1021490",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021490"
},
{
"name": "mssql-spreplwritetovarbin-bo(47182)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47182"
},
{
"name": "VU#696644",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/696644"
},
{ {
"name": "20081209 SEC Consult SA-20081109-0 :: Microsoft SQL Server 2000 sp_replwritetovarbin limited memory overwrite vulnerability", "name": "20081209 SEC Consult SA-20081109-0 :: Microsoft SQL Server 2000 sp_replwritetovarbin limited memory overwrite vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,105 +107,60 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/499085/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/499085/100/0/threaded"
}, },
{
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name" : "20081210 Microsoft SQL Server 2005 sp_replwritetovarbin memory overwrite (update to SEC Consult SA-20081209)",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2008-12/0304.html"
},
{
"name" : "7501",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7501"
},
{
"name" : "http://www.sec-consult.com/files/20081209_mssql-2000-sp_replwritetovarbin_memwrite.txt",
"refsource" : "MISC",
"url" : "http://www.sec-consult.com/files/20081209_mssql-2000-sp_replwritetovarbin_memwrite.txt"
},
{
"name" : "http://www.microsoft.com/technet/security/advisory/961040.mspx",
"refsource" : "CONFIRM",
"url" : "http://www.microsoft.com/technet/security/advisory/961040.mspx"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-055.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-055.htm"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{ {
"name": "MS09-004", "name": "MS09-004",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-004" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-004"
}, },
{
"name" : "TA09-041A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-041A.html"
},
{
"name" : "VU#696644",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/696644"
},
{
"name" : "32710",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32710"
},
{
"name" : "50917",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50917"
},
{
"name" : "oval:org.mitre.oval:def:6217",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6217"
},
{
"name" : "ADV-2008-3380",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/3380"
},
{
"name" : "1021363",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1021363"
},
{
"name" : "1021490",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1021490"
},
{
"name" : "33034",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33034"
},
{ {
"name": "4706", "name": "4706",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4706" "url": "http://securityreason.com/securityalert/4706"
}, },
{ {
"name" : "mssql-spreplwritetovarbin-bo(47182)", "name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47182" "url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name": "http://www.microsoft.com/technet/security/advisory/961040.mspx",
"refsource": "CONFIRM",
"url": "http://www.microsoft.com/technet/security/advisory/961040.mspx"
},
{
"name": "32710",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32710"
},
{
"name": "oval:org.mitre.oval:def:6217",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6217"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name": "TA09-041A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-041A.html"
},
{
"name": "20081210 Microsoft SQL Server 2005 sp_replwritetovarbin memory overwrite (update to SEC Consult SA-20081209)",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-12/0304.html"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-055.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-055.htm"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-5518", "ID": "CVE-2008-5518",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,44 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20090416 [DSECRG-09-018] Apache Geronimo - Directory Traversal vulnerabilities", "name": "geronimo-keystores-directory-traversal(49900)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/502733/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49900"
},
{
"name" : "8458",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8458"
},
{
"name" : "http://dsecrg.com/pages/vul/show.php?id=118",
"refsource" : "MISC",
"url" : "http://dsecrg.com/pages/vul/show.php?id=118"
},
{
"name" : "http://geronimo.apache.org/21x-security-report.html#2.1.xSecurityReport-214",
"refsource" : "CONFIRM",
"url" : "http://geronimo.apache.org/21x-security-report.html#2.1.xSecurityReport-214"
},
{
"name" : "http://issues.apache.org/jira/browse/GERONIMO-4597",
"refsource" : "CONFIRM",
"url" : "http://issues.apache.org/jira/browse/GERONIMO-4597"
},
{
"name" : "34562",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34562"
},
{
"name" : "34715",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34715"
},
{
"name" : "ADV-2009-1089",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1089"
}, },
{ {
"name": "geronimo-dbmanager-directory-traversal(49899)", "name": "geronimo-dbmanager-directory-traversal(49899)",
@ -98,14 +63,49 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49899" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49899"
}, },
{ {
"name" : "geronimo-keystores-directory-traversal(49900)", "name": "http://geronimo.apache.org/21x-security-report.html#2.1.xSecurityReport-214",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49900" "url": "http://geronimo.apache.org/21x-security-report.html#2.1.xSecurityReport-214"
},
{
"name": "ADV-2009-1089",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1089"
},
{
"name": "34562",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34562"
},
{
"name": "http://issues.apache.org/jira/browse/GERONIMO-4597",
"refsource": "CONFIRM",
"url": "http://issues.apache.org/jira/browse/GERONIMO-4597"
},
{
"name": "34715",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34715"
}, },
{ {
"name": "geronimo-repository-directory-traversal(49898)", "name": "geronimo-repository-directory-traversal(49898)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49898" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49898"
},
{
"name": "8458",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8458"
},
{
"name": "20090416 [DSECRG-09-018] Apache Geronimo - Directory Traversal vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502733/100/0/threaded"
},
{
"name": "http://dsecrg.com/pages/vul/show.php?id=118",
"refsource": "MISC",
"url": "http://dsecrg.com/pages/vul/show.php?id=118"
} }
] ]
} }

View File

@ -52,30 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080219 Access violation and limited informations disclosure in webcamXP 3.72.440.0",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/488364/100/200/threaded"
},
{
"name" : "http://aluigi.altervista.org/adv/webcamxp-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/webcamxp-adv.txt"
},
{ {
"name": "27875", "name": "27875",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/27875" "url": "http://www.securityfocus.com/bid/27875"
}, },
{ {
"name" : "42927", "name": "20080219 Access violation and limited informations disclosure in webcamXP 3.72.440.0",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/42927" "url": "http://www.securityfocus.com/archive/1/488364/100/200/threaded"
}, },
{ {
"name" : "42928", "name": "4788",
"refsource" : "OSVDB", "refsource": "SREASON",
"url" : "http://www.osvdb.org/42928" "url": "http://securityreason.com/securityalert/4788"
},
{
"name": "http://aluigi.altervista.org/adv/webcamxp-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/webcamxp-adv.txt"
}, },
{ {
"name": "42929", "name": "42929",
@ -88,9 +83,14 @@
"url": "http://secunia.com/advisories/29007" "url": "http://secunia.com/advisories/29007"
}, },
{ {
"name" : "4788", "name": "42927",
"refsource" : "SREASON", "refsource": "OSVDB",
"url" : "http://securityreason.com/securityalert/4788" "url": "http://www.osvdb.org/42927"
},
{
"name": "42928",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/42928"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0222", "ID": "CVE-2013-0222",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=796243",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=796243"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=903465", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=903465",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=903465" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=903465"
}, },
{
"name": "RHSA-2013:1652",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1652.html"
},
{ {
"name": "https://build.opensuse.org/request/show/149348#diff_headline_coreutils-i18n-patch_diff_action_0_submit_0_19", "name": "https://build.opensuse.org/request/show/149348#diff_headline_coreutils-i18n-patch_diff_action_0_submit_0_19",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://build.opensuse.org/request/show/149348#diff_headline_coreutils-i18n-patch_diff_action_0_submit_0_19" "url": "https://build.opensuse.org/request/show/149348#diff_headline_coreutils-i18n-patch_diff_action_0_submit_0_19"
}, },
{ {
"name" : "RHSA-2013:1652", "name": "https://bugzilla.novell.com/show_bug.cgi?id=796243",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1652.html" "url": "https://bugzilla.novell.com/show_bug.cgi?id=796243"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-3012", "ID": "CVE-2013-3012",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,56 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "RHSA-2013:1060",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
},
{
"name": "ibm-java-cve20133012(84153)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84153"
},
{
"name": "IV44798",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV44798"
},
{
"name": "SUSE-SU-2013:1264",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
},
{
"name": "SUSE-SU-2013:1257",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
},
{
"name": "IV44796",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV44796"
},
{
"name": "SUSE-SU-2013:1256",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html"
},
{
"name": "54154",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54154"
},
{
"name": "SUSE-SU-2013:1263",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
},
{
"name": "RHSA-2013:1059",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -63,29 +113,9 @@
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2013" "url": "http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2013"
}, },
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336", "name": "SUSE-SU-2013:1293",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html"
},
{
"name" : "IV44796",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV44796"
},
{
"name" : "IV44797",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV44797"
},
{
"name" : "IV44798",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV44798"
},
{
"name" : "PM91730",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM91730"
}, },
{ {
"name": "RHSA-2013:1081", "name": "RHSA-2013:1081",
@ -93,24 +123,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html"
}, },
{ {
"name" : "RHSA-2013:1060", "name": "PM91730",
"refsource" : "REDHAT", "refsource": "AIXAPAR",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1060.html" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM91730"
},
{
"name" : "RHSA-2013:1059",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
},
{
"name" : "SUSE-SU-2013:1305",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
},
{
"name" : "SUSE-SU-2013:1293",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html"
}, },
{ {
"name": "SUSE-SU-2013:1255", "name": "SUSE-SU-2013:1255",
@ -118,34 +133,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
}, },
{ {
"name" : "SUSE-SU-2013:1256", "name": "IV44797",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV44797"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
},
{
"name": "SUSE-SU-2013:1305",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
},
{
"name" : "SUSE-SU-2013:1257",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
},
{
"name" : "SUSE-SU-2013:1263",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
},
{
"name" : "SUSE-SU-2013:1264",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
},
{
"name" : "54154",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54154"
},
{
"name" : "ibm-java-cve20133012(84153)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/84153"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-3468", "ID": "CVE-2013-3468",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20130828 Cisco Unified IP Phone 8945 Crafted PNG Image Lockup Vulnerability", "name": "1028964",
"refsource" : "CISCO", "refsource": "SECTRACK",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3468" "url": "http://www.securitytracker.com/id/1028964"
}, },
{ {
"name": "96669", "name": "96669",
@ -63,9 +63,9 @@
"url": "http://osvdb.org/96669" "url": "http://osvdb.org/96669"
}, },
{ {
"name" : "1028964", "name": "20130828 Cisco Unified IP Phone 8945 Crafted PNG Image Lockup Vulnerability",
"refsource" : "SECTRACK", "refsource": "CISCO",
"url" : "http://www.securitytracker.com/id/1028964" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3468"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-3471", "ID": "CVE-2013-3471",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=30524",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=30524"
},
{ {
"name": "20130828 Cisco ISE Captive Portal Application Plaintext Credentials Exposure Vulnerability", "name": "20130828 Cisco ISE Captive Portal Application Plaintext Credentials Exposure Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
@ -66,6 +61,11 @@
"name": "1028965", "name": "1028965",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1028965" "url": "http://www.securitytracker.com/id/1028965"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30524",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30524"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "wp-spiffyxspfplayer-playlist-sql-injection(83345)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83345"
},
{ {
"name": "http://packetstormsecurity.com/files/121204/WordPress-Spiffy-XSPF-Player-0.1-SQL-Injection.html", "name": "http://packetstormsecurity.com/files/121204/WordPress-Spiffy-XSPF-Player-0.1-SQL-Injection.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/121204/WordPress-Spiffy-XSPF-Player-0.1-SQL-Injection.html" "url": "http://packetstormsecurity.com/files/121204/WordPress-Spiffy-XSPF-Player-0.1-SQL-Injection.html"
}, },
{
"name" : "58976",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/58976"
},
{ {
"name": "92258", "name": "92258",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/92258" "url": "http://osvdb.org/92258"
}, },
{ {
"name" : "wp-spiffyxspfplayer-playlist-sql-injection(83345)", "name": "58976",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/83345" "url": "http://www.securityfocus.com/bid/58976"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4540", "ID": "CVE-2013-4540",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues", "name": "openSUSE-SU-2014:1281",
"refsource" : "MLIST", "refsource": "SUSE",
"url" : "http://lists.gnu.org/archive/html/qemu-devel/2013-12/msg00394.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html"
}, },
{ {
"name": "[Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released", "name": "[Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released",
@ -63,9 +63,14 @@
"url": "http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html" "url": "http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html"
}, },
{ {
"name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=52f91c3723932f8340fe36c8ec8b18a757c37b2b", "name": "openSUSE-SU-2014:1279",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://git.qemu.org/?p=qemu.git;a=commit;h=52f91c3723932f8340fe36c8ec8b18a757c37b2b" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html"
},
{
"name": "[Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues",
"refsource": "MLIST",
"url": "http://lists.gnu.org/archive/html/qemu-devel/2013-12/msg00394.html"
}, },
{ {
"name": "FEDORA-2014-6288", "name": "FEDORA-2014-6288",
@ -73,14 +78,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html"
}, },
{ {
"name" : "openSUSE-SU-2014:1279", "name": "http://git.qemu.org/?p=qemu.git;a=commit;h=52f91c3723932f8340fe36c8ec8b18a757c37b2b",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html" "url": "http://git.qemu.org/?p=qemu.git;a=commit;h=52f91c3723932f8340fe36c8ec8b18a757c37b2b"
},
{
"name" : "openSUSE-SU-2014:1281",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4554", "ID": "CVE-2013-4554",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20131126 Xen Security Advisory 76 (CVE-2013-4554) - Hypercalls exposed to privilege rings 1 and 2 of HVM guests", "name": "SUSE-SU-2014:0470",
"refsource" : "MLIST", "refsource": "SUSE",
"url" : "http://www.openwall.com/lists/oss-security/2013/11/26/9" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html"
},
{
"name" : "GLSA-201407-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201407-03.xml"
}, },
{ {
"name": "RHSA-2014:0285", "name": "RHSA-2014:0285",
@ -68,14 +63,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2014-0285.html" "url": "http://rhn.redhat.com/errata/RHSA-2014-0285.html"
}, },
{ {
"name" : "openSUSE-SU-2013:1876", "name": "GLSA-201407-03",
"refsource" : "SUSE", "refsource": "GENTOO",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00059.html" "url": "http://security.gentoo.org/glsa/glsa-201407-03.xml"
}, },
{ {
"name" : "SUSE-SU-2014:0411", "name": "[oss-security] 20131126 Xen Security Advisory 76 (CVE-2013-4554) - Hypercalls exposed to privilege rings 1 and 2 of HVM guests",
"refsource" : "SUSE", "refsource": "MLIST",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html" "url": "http://www.openwall.com/lists/oss-security/2013/11/26/9"
}, },
{ {
"name": "SUSE-SU-2014:0372", "name": "SUSE-SU-2014:0372",
@ -88,9 +83,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html"
}, },
{ {
"name" : "SUSE-SU-2014:0470", "name": "SUSE-SU-2014:0411",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html"
},
{
"name": "openSUSE-SU-2013:1876",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00059.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6101", "ID": "CVE-2013-6101",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -57,11 +57,6 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/01/07/10" "url": "http://www.openwall.com/lists/oss-security/2014/01/07/10"
}, },
{
"name" : "[oss-security] 20140107 CVE Re: request: lightdm-gtk-greeter - local DOS due to NULL pointer dereference",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/01/07/16"
},
{ {
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=704284", "name": "https://bugzilla.gnome.org/show_bug.cgi?id=704284",
"refsource": "MISC", "refsource": "MISC",
@ -72,6 +67,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683338" "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683338"
}, },
{
"name": "[oss-security] 20140107 CVE Re: request: lightdm-gtk-greeter - local DOS due to NULL pointer dereference",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/01/07/16"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1050745", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1050745",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://trac.videolan.org/vlc/ticket/18467", "name": "1038816",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://trac.videolan.org/vlc/ticket/18467" "url": "http://www.securitytracker.com/id/1038816"
}, },
{ {
"name": "DSA-4045", "name": "DSA-4045",
@ -63,9 +63,9 @@
"url": "https://www.debian.org/security/2017/dsa-4045" "url": "https://www.debian.org/security/2017/dsa-4045"
}, },
{ {
"name" : "1038816", "name": "https://trac.videolan.org/vlc/ticket/18467",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1038816" "url": "https://trac.videolan.org/vlc/ticket/18467"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://xenbits.xen.org/xsa/advisory-219.html", "name": "GLSA-201708-03",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "https://xenbits.xen.org/xsa/advisory-219.html" "url": "https://security.gentoo.org/glsa/201708-03"
}, },
{ {
"name": "DSA-3969", "name": "DSA-3969",
@ -63,19 +63,19 @@
"url": "http://www.debian.org/security/2017/dsa-3969" "url": "http://www.debian.org/security/2017/dsa-3969"
}, },
{ {
"name" : "GLSA-201708-03", "name": "99174",
"refsource" : "GENTOO", "refsource": "BID",
"url" : "https://security.gentoo.org/glsa/201708-03" "url": "http://www.securityfocus.com/bid/99174"
},
{
"name": "https://xenbits.xen.org/xsa/advisory-219.html",
"refsource": "CONFIRM",
"url": "https://xenbits.xen.org/xsa/advisory-219.html"
}, },
{ {
"name": "GLSA-201710-17", "name": "GLSA-201710-17",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-17" "url": "https://security.gentoo.org/glsa/201710-17"
},
{
"name" : "99174",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99174"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet3",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet3"
},
{ {
"name": "101649", "name": "101649",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1039725", "name": "1039725",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039725" "url": "http://www.securitytracker.com/id/1039725"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet3",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-aironet3"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-241-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-241-01"
},
{ {
"name": "100522", "name": "100522",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100522" "url": "http://www.securityfocus.com/bid/100522"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-241-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-241-01"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-13114", "ID": "CVE-2017-13114",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://support.apple.com/HT208219", "name": "https://support.apple.com/HT208225",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://support.apple.com/HT208219" "url": "https://support.apple.com/HT208225"
}, },
{ {
"name": "https://support.apple.com/HT208222", "name": "https://support.apple.com/HT208222",
@ -63,20 +63,15 @@
"url": "https://support.apple.com/HT208222" "url": "https://support.apple.com/HT208222"
}, },
{ {
"name" : "https://support.apple.com/HT208223", "name": "https://support.apple.com/HT208219",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://support.apple.com/HT208223" "url": "https://support.apple.com/HT208219"
}, },
{ {
"name": "https://support.apple.com/HT208224", "name": "https://support.apple.com/HT208224",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT208224" "url": "https://support.apple.com/HT208224"
}, },
{
"name" : "https://support.apple.com/HT208225",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208225"
},
{ {
"name": "GLSA-201712-01", "name": "GLSA-201712-01",
"refsource": "GENTOO", "refsource": "GENTOO",
@ -86,6 +81,11 @@
"name": "1039703", "name": "1039703",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039703" "url": "http://www.securitytracker.com/id/1039703"
},
{
"name": "https://support.apple.com/HT208223",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208223"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.nasm.us/show_bug.cgi?id=3392428",
"refsource" : "MISC",
"url" : "https://bugzilla.nasm.us/show_bug.cgi?id=3392428"
},
{ {
"name": "USN-3694-1", "name": "USN-3694-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3694-1/" "url": "https://usn.ubuntu.com/3694-1/"
},
{
"name": "https://bugzilla.nasm.us/show_bug.cgi?id=3392428",
"refsource": "MISC",
"url": "https://bugzilla.nasm.us/show_bug.cgi?id=3392428"
} }
] ]
} }

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/kubernetes/dashboard/pull/3289",
"refsource" : "MISC",
"url" : "https://github.com/kubernetes/dashboard/pull/3289"
},
{
"name" : "https://github.com/kubernetes/dashboard/pull/3400",
"refsource" : "MISC",
"url" : "https://github.com/kubernetes/dashboard/pull/3400"
},
{
"name" : "https://github.com/kubernetes/dashboard/releases/tag/v1.10.1",
"refsource" : "MISC",
"url" : "https://github.com/kubernetes/dashboard/releases/tag/v1.10.1"
},
{
"name" : "https://groups.google.com/forum/#!topic/kubernetes-announce/yBrFf5nmvfI",
"refsource" : "MISC",
"url" : "https://groups.google.com/forum/#!topic/kubernetes-announce/yBrFf5nmvfI"
},
{ {
"name": "https://sysdig.com/blog/privilege-escalation-kubernetes-dashboard/", "name": "https://sysdig.com/blog/privilege-escalation-kubernetes-dashboard/",
"refsource": "MISC", "refsource": "MISC",
@ -81,6 +61,26 @@
"name": "106493", "name": "106493",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106493" "url": "http://www.securityfocus.com/bid/106493"
},
{
"name": "https://groups.google.com/forum/#!topic/kubernetes-announce/yBrFf5nmvfI",
"refsource": "MISC",
"url": "https://groups.google.com/forum/#!topic/kubernetes-announce/yBrFf5nmvfI"
},
{
"name": "https://github.com/kubernetes/dashboard/releases/tag/v1.10.1",
"refsource": "MISC",
"url": "https://github.com/kubernetes/dashboard/releases/tag/v1.10.1"
},
{
"name": "https://github.com/kubernetes/dashboard/pull/3400",
"refsource": "MISC",
"url": "https://github.com/kubernetes/dashboard/pull/3400"
},
{
"name": "https://github.com/kubernetes/dashboard/pull/3289",
"refsource": "MISC",
"url": "https://github.com/kubernetes/dashboard/pull/3289"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20181101 Icecast 2.4.4 - CVE-2018-18820 - buffer overflow in url-auth", "name": "1042019",
"refsource" : "MLIST", "refsource": "SECTRACK",
"url" : "http://www.openwall.com/lists/oss-security/2018/11/01/3" "url": "http://www.securitytracker.com/id/1042019"
},
{
"name" : "[debian-lts-announce] 20181126 [SECURITY] [DLA-1588-1] icecast2 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00033.html"
},
{
"name" : "DSA-4333",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4333"
}, },
{ {
"name": "GLSA-201811-09", "name": "GLSA-201811-09",
@ -73,9 +63,19 @@
"url": "https://security.gentoo.org/glsa/201811-09" "url": "https://security.gentoo.org/glsa/201811-09"
}, },
{ {
"name" : "1042019", "name": "[debian-lts-announce] 20181126 [SECURITY] [DLA-1588-1] icecast2 security update",
"refsource" : "SECTRACK", "refsource": "MLIST",
"url" : "http://www.securitytracker.com/id/1042019" "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00033.html"
},
{
"name": "[oss-security] 20181101 Icecast 2.4.4 - CVE-2018-18820 - buffer overflow in url-auth",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2018/11/01/3"
},
{
"name": "DSA-4333",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4333"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[directory-dev] 20180710 [Annoucement] CVE-2018-1337 Plaintext Password Disclosure in Secured Channel",
"refsource" : "MLIST",
"url" : "https://lists.apache.org/thread.html/d66081195e9a02ee7cc20fb243b60467d1419586eed28297d820768f@%3Cdev.directory.apache.org%3E"
},
{ {
"name": "104744", "name": "104744",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104744" "url": "http://www.securityfocus.com/bid/104744"
},
{
"name": "[directory-dev] 20180710 [Annoucement] CVE-2018-1337 Plaintext Password Disclosure in Secured Channel",
"refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/d66081195e9a02ee7cc20fb243b60467d1419586eed28297d820768f@%3Cdev.directory.apache.org%3E"
} }
] ]
} }

View File

@ -125,6 +125,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ibm-mq-cve20181652-dos(144724)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/144724"
},
{ {
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10717483", "name": "https://www.ibm.com/support/docview.wss?uid=ibm10717483",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -134,11 +139,6 @@
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10744557", "name": "https://www.ibm.com/support/docview.wss?uid=ibm10744557",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10744557" "url": "https://www.ibm.com/support/docview.wss?uid=ibm10744557"
},
{
"name" : "ibm-mq-cve20181652-dos(144724)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/144724"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "43479",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43479/"
},
{ {
"name": "http://packetstormsecurity.com/files/145833/WordPress-Events-Calendar-1.0-SQL-Injection.html", "name": "http://packetstormsecurity.com/files/145833/WordPress-Events-Calendar-1.0-SQL-Injection.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/145833/WordPress-Events-Calendar-1.0-SQL-Injection.html" "url": "http://packetstormsecurity.com/files/145833/WordPress-Events-Calendar-1.0-SQL-Injection.html"
},
{
"name": "43479",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43479/"
} }
] ]
} }