"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:02:44 +00:00
parent 1d85a03384
commit 04b97e0481
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 3427 additions and 3422 deletions

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20080117 Clever Copy <=3.0 Multiple Remote Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/486492/100/0/threaded"
},
{
"name": "27335",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27335"
},
{
"name" : "28560",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28560"
},
{
"name": "3553",
"refsource": "SREASON",
@ -76,6 +66,16 @@
"name": "clevercopy-gallery-xss(39747)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39747"
},
{
"name": "20080117 Clever Copy <=3.0 Multiple Remote Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/486492/100/0/threaded"
},
{
"name": "28560",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28560"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "pacercms-submit-xss(39832)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39832"
},
{
"name": "20080122 PacerCMS Multiple Vulnerabilities (XSS/SQL)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/486796/100/0/threaded"
},
{
"name" : "http://pacercms.sourceforge.net/index.php/2008/01/21/pacercms-061-streamlines-code-base-addresses-security-issue/",
"refsource" : "CONFIRM",
"url" : "http://pacercms.sourceforge.net/index.php/2008/01/21/pacercms-061-streamlines-code-base-addresses-security-issue/"
},
{
"name": "27386",
"refsource": "BID",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/28605"
},
{
"name" : "pacercms-submit-xss(39832)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39832"
"name": "http://pacercms.sourceforge.net/index.php/2008/01/21/pacercms-061-streamlines-code-base-addresses-security-issue/",
"refsource": "CONFIRM",
"url": "http://pacercms.sourceforge.net/index.php/2008/01/21/pacercms-061-streamlines-code-base-addresses-security-issue/"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2008-2013",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2013/references"
},
{
"name": "6019",
"refsource": "EXPLOIT-DB",
@ -67,11 +72,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30111"
},
{
"name" : "ADV-2008-2013",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2013/references"
},
{
"name": "smartppc-directory-sql-injection(43597)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "239387",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-239387-1"
},
{
"name": "30561",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5446"
},
{
"name": "31348",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31348"
},
{
"name": "ADV-2008-2312",
"refsource": "VUPEN",
@ -78,9 +78,9 @@
"url": "http://www.securitytracker.com/id?1020634"
},
{
"name" : "31348",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31348"
"name": "239387",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-239387-1"
},
{
"name": "solaris-pthreadmutexreltimedlocknp-dos(44224)",

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0014.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0014.html"
},
{
"name": "1020789",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020789"
},
{
"name": "http://www.vmware.com/support/server/doc/releasenotes_server.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/server/doc/releasenotes_server.html"
},
{
"name": "20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.",
"refsource": "BUGTRAQ",
@ -62,31 +77,6 @@
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html"
},
{
"name" : "http://www.vmware.com/support/server/doc/releasenotes_server.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/server/doc/releasenotes_server.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0014.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0014.html"
},
{
"name" : "30935",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30935"
},
{
"name" : "ADV-2008-2466",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2466"
},
{
"name" : "1020789",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020789"
},
{
"name": "31708",
"refsource": "SECUNIA",
@ -97,10 +87,20 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4202"
},
{
"name": "30935",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30935"
},
{
"name": "vmware-isapi-extension-dos(44796)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44796"
},
{
"name": "ADV-2008-2466",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2466"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-3831",
"STATE": "PUBLIC"
},
@ -53,104 +53,49 @@
"references": {
"reference_data": [
{
"name" : "20081112 rPSA-2008-0316-1 kernel",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/498285/100/0/threaded"
},
{
"name" : "[source-changes] 20081017 CVS: cvs.openbsd.org: src",
"refsource" : "MLIST",
"url" : "http://archives.neohapsis.com/archives/openbsd/cvs/2008-10/0365.html"
"name": "245846",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-245846-1"
},
{
"name": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.6.diff.gz",
"refsource": "CONFIRM",
"url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.6.diff.gz"
},
{
"name" : "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c",
"refsource" : "CONFIRM",
"url" : "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c"
},
{
"name" : "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c.diff?r1=1.7;r2=1.8",
"refsource" : "CONFIRM",
"url" : "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c.diff?r1=1.7;r2=1.8"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0316",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0316"
},
{
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0316",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0316"
},
{
"name": "DSA-1655",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1655"
},
{
"name" : "FEDORA-2008-8929",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html"
},
{
"name" : "FEDORA-2008-8980",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html"
},
{
"name": "MDVSA-2008:224",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:224"
},
{
"name" : "RHSA-2008:1017",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-1017.html"
"name": "USN-659-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-659-1"
},
{
"name": "RHSA-2009:0009",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0009.html"
},
{
"name" : "245846",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-245846-1"
},
{
"name" : "USN-659-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-659-1"
},
{
"name" : "USN-679-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-679-1"
},
{
"name" : "31792",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31792"
},
{
"name" : "oval:org.mitre.oval:def:11542",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11542"
},
{
"name": "1021065",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021065"
},
{
"name" : "32386",
"name": "FEDORA-2008-8929",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html"
},
{
"name": "33586",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32386"
"url": "http://secunia.com/advisories/33586"
},
{
"name": "32709",
@ -162,15 +107,70 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32918"
},
{
"name": "USN-679-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-679-1"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0316",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0316"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0316",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0316"
},
{
"name": "oval:org.mitre.oval:def:11542",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11542"
},
{
"name": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c.diff?r1=1.7;r2=1.8",
"refsource": "CONFIRM",
"url": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c.diff?r1=1.7;r2=1.8"
},
{
"name": "RHSA-2008:1017",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-1017.html"
},
{
"name": "[source-changes] 20081017 CVS: cvs.openbsd.org: src",
"refsource": "MLIST",
"url": "http://archives.neohapsis.com/archives/openbsd/cvs/2008-10/0365.html"
},
{
"name": "32386",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32386"
},
{
"name": "31792",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31792"
},
{
"name": "FEDORA-2008-8980",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html"
},
{
"name": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c",
"refsource": "CONFIRM",
"url": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c"
},
{
"name": "33182",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33182"
},
{
"name" : "33586",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33586"
"name": "20081112 rPSA-2008-0316-1 kernel",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/498285/100/0/threaded"
},
{
"name": "32315",

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "6370",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6370"
},
{
"name": "http://spanish-hackers.com/exploits/24.txt",
"refsource": "MISC",
"url": "http://spanish-hackers.com/exploits/24.txt"
},
{
"name" : "31153",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31153"
},
{
"name": "31775",
"refsource": "SECUNIA",
@ -77,10 +67,20 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4314"
},
{
"name": "31153",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31153"
},
{
"name": "webcmsportaledition-id-sql-injection(45448)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45448"
},
{
"name": "6370",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6370"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "6405",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6405"
},
{
"name" : "31084",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31084"
},
{
"name": "47979",
"refsource": "OSVDB",
"url": "http://osvdb.org/47979"
},
{
"name" : "31819",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31819"
"name": "creator-sideid-sql-injection(44981)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44981"
},
{
"name": "4335",
@ -78,9 +68,19 @@
"url": "http://securityreason.com/securityalert/4335"
},
{
"name" : "creator-sideid-sql-injection(44981)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44981"
"name": "31084",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31084"
},
{
"name": "6405",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6405"
},
{
"name": "31819",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31819"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "6403",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6403"
"name": "31078",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31078"
},
{
"name": "hotlinks-report-sql-injection(44991)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44991"
},
{
"name": "8918",
@ -63,19 +68,14 @@
"url": "https://www.exploit-db.com/exploits/8918"
},
{
"name" : "31078",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31078"
"name": "6403",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6403"
},
{
"name": "4336",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4336"
},
{
"name" : "hotlinks-report-sql-injection(44991)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44991"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20081027 Re: Writeup by Amit Klein (Trusteer): Address Bar Spoofing for IE6",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/497827/100/0/threaded"
"name": "31960",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31960"
},
{
"name": "20081027 Writeup by Amit Klein (Trusteer): Address Bar Spoofing for IE6",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/archive/1/497825/100/0/threaded"
},
{
"name" : "31960",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31960"
"name": "20081027 Re: Writeup by Amit Klein (Trusteer): Address Bar Spoofing for IE6",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/497827/100/0/threaded"
},
{
"name": "ie-nbsp-addressbar-spoofing(46234)",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://cvs.moodle.org/moodle/mod/hotpot/report.php?r1=1.8.6.1&r2=1.8.6.2",
"refsource" : "MISC",
"url" : "http://cvs.moodle.org/moodle/mod/hotpot/report.php?r1=1.8.6.1&r2=1.8.6.2"
},
{
"name": "http://moodle.org/mod/forum/discuss.php?d=101402",
"refsource": "CONFIRM",
"url": "http://moodle.org/mod/forum/discuss.php?d=101402"
},
{
"name": "http://cvs.moodle.org/moodle/mod/hotpot/report.php?r1=1.8.6.1&r2=1.8.6.2",
"refsource": "MISC",
"url": "http://cvs.moodle.org/moodle/mod/hotpot/report.php?r1=1.8.6.1&r2=1.8.6.2"
},
{
"name": "DSA-1691",
"refsource": "DEBIAN",

View File

@ -57,11 +57,21 @@
"refsource": "MISC",
"url": "http://www.bugreport.ir/39/exploit.htm"
},
{
"name": "quickersite-showthumb-path-disclosure(42861)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42861"
},
{
"name": "http://www.bugreport.ir/index_39.htm",
"refsource": "MISC",
"url": "http://www.bugreport.ir/index_39.htm"
},
{
"name": "30501",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30501"
},
{
"name": "29524",
"refsource": "BID",
@ -71,16 +81,6 @@
"name": "46222",
"refsource": "OSVDB",
"url": "http://osvdb.org/46222"
},
{
"name" : "30501",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30501"
},
{
"name" : "quickersite-showthumb-path-disclosure(42861)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42861"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7094"
},
{
"name" : "32134",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32134"
},
{
"name": "ADV-2008-3121",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3121"
},
{
"name": "32134",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32134"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "4859",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4859"
},
{
"name": "27166",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27166"
},
{
"name": "4859",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4859"
},
{
"name": "ekinboard-upload-file-upload(39507)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2238",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130703 Re: CVE request: FreeSWITCH regex substitution 3 buffer overflows",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/07/04/4"
},
{
"name": "http://jira.freeswitch.org/browse/FS-5566",
"refsource": "CONFIRM",
"url": "http://jira.freeswitch.org/browse/FS-5566"
},
{
"name": "[oss-security] 20130703 Re: CVE request: FreeSWITCH regex substitution 3 buffer overflows",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/07/04/4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-2386",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-2872",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://git.chromium.org/gitweb/?p=chromium/chromium.git;a=commit;h=5e3678ea33ab00b5977bde219cd9ec6f1768d78a"
},
{
"name" : "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=242702",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=242702"
},
{
"name": "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6513",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6542",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,16 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "42426",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42426/"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "99638",
"refsource": "BID",
@ -72,6 +62,16 @@
"name": "1038929",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038929"
},
{
"name": "42426",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42426/"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-285-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-285-01"
},
{
"name": "101259",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101259"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-285-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-285-01"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-14812",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/nilsteampassnet/TeamPass/blob/master/changelog.md",
"name": "https://github.com/nilsteampassnet/TeamPass/releases/tag/2.1.27.9",
"refsource": "CONFIRM",
"url" : "https://github.com/nilsteampassnet/TeamPass/blob/master/changelog.md"
"url": "https://github.com/nilsteampassnet/TeamPass/releases/tag/2.1.27.9"
},
{
"name": "https://github.com/nilsteampassnet/TeamPass/commit/f5a765381f051fe624386866ddb1f6b5e7eb929b",
@ -63,9 +63,9 @@
"url": "https://github.com/nilsteampassnet/TeamPass/commit/f5a765381f051fe624386866ddb1f6b5e7eb929b"
},
{
"name" : "https://github.com/nilsteampassnet/TeamPass/releases/tag/2.1.27.9",
"name": "https://github.com/nilsteampassnet/TeamPass/blob/master/changelog.md",
"refsource": "CONFIRM",
"url" : "https://github.com/nilsteampassnet/TeamPass/releases/tag/2.1.27.9"
"url": "https://github.com/nilsteampassnet/TeamPass/blob/master/changelog.md"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180705 [SECURITY] [DLA 1414-1] mercurial security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00005.html"
},
{
"name" : "https://bugs.debian.org/861243",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/861243"
"name": "RHSA-2017:1576",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1576"
},
{
"name": "https://www.mercurial-scm.org/repo/hg/rev/77eaf9539499",
@ -72,6 +67,11 @@
"refsource": "CONFIRM",
"url": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.1.3_.282017-4-18.29"
},
{
"name": "[debian-lts-announce] 20180705 [SECURITY] [DLA 1414-1] mercurial security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00005.html"
},
{
"name": "DSA-3963",
"refsource": "DEBIAN",
@ -83,9 +83,9 @@
"url": "https://security.gentoo.org/glsa/201709-18"
},
{
"name" : "RHSA-2017:1576",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1576"
"name": "https://bugs.debian.org/861243",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/861243"
},
{
"name": "99123",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-sisf",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-sisf"
},
{
"name": "103553",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103553"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-sisf",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-sisf"
}
]
}

View File

@ -68,9 +68,9 @@
"references": {
"reference_data": [
{
"name" : "20181017 Cisco Wireless LAN Controller Software Control and Provisioning of Wireless Access Points Protocol Information Disclosure Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlc-capwap-memory-leak"
"name": "1041923",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041923"
},
{
"name": "105664",
@ -78,9 +78,9 @@
"url": "http://www.securityfocus.com/bid/105664"
},
{
"name" : "1041923",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041923"
"name": "20181017 Cisco Wireless LAN Controller Software Control and Provisioning of Wireless Access Points Protocol Information Disclosure Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlc-capwap-memory-leak"
}
]
},

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "44396",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44396/"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0933",
"refsource": "CONFIRM",
@ -68,6 +63,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103274"
},
{
"name": "44396",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44396/"
},
{
"name": "1040507",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2/1/2018 22:04:54",
"ID": "CVE-2018-1000154",
"REQUESTER": "security@zammad.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Zammad",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.3.0 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Zammad GmbH"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Improper Neutralization of Script-Related HTML Tags in a Web Page (CWE-80)"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-06-05T12:46:01.947607",
"DATE_REQUESTED": "2018-06-05T00:00:00",
"ID": "CVE-2018-1000191",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins Black Duck Detect Plugin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "1.4.0 and older"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins project"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-201"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-06-23T11:22:33.023227",
"DATE_REQUESTED": "2018-05-01T01:46:23",
"ID": "CVE-2018-1000520",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "mbedTLS",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.8 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "ARM"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Ciphersuite Allows Incorrectly Signed Certificates"
"value": "n/a"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
},
{
"name" : "104175",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104175"
},
{
"name": "1040920",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040920"
},
{
"name": "104175",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104175"
}
]
}

View File

@ -84,8 +84,13 @@
},
{
"refsource": "CONFIRM",
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=353c0956a618a07ba4bbe7ad00ff29fe70e8412a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=353c0956a618a07ba4bbe7ad00ff29fe70e8412a"
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ecec76885bcfe3294685dc363fd1273df0d5d65f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ecec76885bcfe3294685dc363fd1273df0d5d65f"
},
{
"refsource": "CONFIRM",
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1760",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1760"
}
]
}