"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:26:14 +00:00
parent 08f25bf362
commit 06aaf035e7
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3397 additions and 3397 deletions

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20010822 AOLserver 3.0 vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-08/0325.html"
},
{
"name" : "20010906 AOLserver exploit code",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/213041"
},
{
"name": "3230",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3230"
},
{
"name": "20010822 AOLserver 3.0 vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0325.html"
},
{
"name": "aolserver-long-password-dos(7030)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7030"
},
{
"name": "20010906 AOLserver exploit code",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/213041"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20010726 Snapstream PVS vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-07/0606.html"
},
{
"name": "http://discuss.snapstream.com/ubb/Forum1/HTML/000216.html",
"refsource": "CONFIRM",
"url": "http://discuss.snapstream.com/ubb/Forum1/HTML/000216.html"
},
{
"name" : "snapstream-dot-directory-traversal(6917)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6917"
"name": "20010726 Snapstream PVS vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0606.html"
},
{
"name": "3101",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3101"
},
{
"name": "snapstream-dot-directory-traversal(6917)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6917"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "VU#837419",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/837419"
},
{
"name": "6060",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6060"
},
{
"name": "VU#837419",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/837419"
},
{
"name": "siteminder-unicode-bypass(10497)",
"refsource": "XF",

View File

@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "20060425 photokorn 1.53 , 1.542 << Sql",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/431982/100/0/threaded"
},
{
"name" : "17683",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17683"
},
{
"name" : "ADV-2006-1525",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1525"
},
{
"name" : "24981",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24981"
"name": "19836",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19836"
},
{
"name": "24982",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24982"
},
{
"name": "20060425 photokorn 1.53 , 1.542 << Sql",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431982/100/0/threaded"
},
{
"name": "24983",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24983"
},
{
"name" : "19836",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19836"
},
{
"name" : "789",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/789"
"name": "ADV-2006-1525",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1525"
},
{
"name": "photokorn-multiple-sql-injection(26066)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26066"
},
{
"name": "24981",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24981"
},
{
"name": "17683",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17683"
},
{
"name": "789",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/789"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060512 PHP Live Helper ASP(chat.php) XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/433888/100/0/threaded"
},
{
"name" : "17960",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17960"
},
{
"name": "895",
"refsource": "SREASON",
@ -71,6 +61,16 @@
"name": "phplivehelper-chat-xss(26497)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26497"
},
{
"name": "20060512 PHP Live Helper ASP(chat.php) XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/433888/100/0/threaded"
},
{
"name": "17960",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17960"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "21113",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21113"
},
{
"name": "ADV-2006-2874",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2874"
},
{
"name": "20060718 PcAnywhere > 12 Local Privilege Escalation",
"refsource": "BUGTRAQ",
@ -62,16 +72,6 @@
"refsource": "MISC",
"url": "http://www.digitalbullets.org/?p=3"
},
{
"name" : "ADV-2006-2874",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2874"
},
{
"name" : "21113",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21113"
},
{
"name": "1261",
"refsource": "SREASON",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "ADV-2006-4689",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4689"
},
{
"name": "hsrs-addrating-sql-injection(30529)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30529"
},
{
"name": "ADV-2006-4689",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4689"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "2873",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2873"
"name": "23151",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23151"
},
{
"name": "21380",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21380"
},
{
"name" : "ADV-2006-4804",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4804"
},
{
"name" : "23151",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23151"
},
{
"name": "atomixmp3-plsm3u-bo(30633)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30633"
},
{
"name": "2873",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2873"
},
{
"name": "ADV-2006-4804",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4804"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20061203 2[xss]Vulnerabilities in Script Mobile Ac4p.com",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/453428/100/0/threaded"
"name": "37048",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/37048"
},
{
"name": "21427",
@ -63,19 +63,19 @@
"url": "http://www.securityfocus.com/bid/21427"
},
{
"name" : "37047",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/37047"
},
{
"name" : "37048",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/37048"
"name": "20061203 2[xss]Vulnerabilities in Script Mobile Ac4p.com",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/453428/100/0/threaded"
},
{
"name": "2018",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2018"
},
{
"name": "37047",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/37047"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf"
},
{
"name": "23265",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23265"
},
{
"name": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf",
"refsource": "CONFIRM",
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20061218 SYMSA-2006-013: Multiple Vulnerabilities in Mandiant First Response",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/454712/100/0/threaded"
},
{
"name" : "http://www.symantec.com/enterprise/research/SYMSA-2006-013.txt",
"refsource" : "MISC",
"url" : "http://www.symantec.com/enterprise/research/SYMSA-2006-013.txt"
},
{
"name": "http://www.mandiant.com/firstresponse.htm",
"refsource": "CONFIRM",
"url": "http://www.mandiant.com/firstresponse.htm"
},
{
"name" : "21548",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21548"
},
{
"name" : "ADV-2006-5061",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5061"
},
{
"name" : "1017394",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017394"
"name": "20061218 SYMSA-2006-013: Multiple Vulnerabilities in Mandiant First Response",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/454712/100/0/threaded"
},
{
"name": "23393",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23393"
},
{
"name": "ADV-2006-5061",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5061"
},
{
"name": "21548",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21548"
},
{
"name": "2052",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2052"
},
{
"name": "1017394",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017394"
},
{
"name": "http://www.symantec.com/enterprise/research/SYMSA-2006-013.txt",
"refsource": "MISC",
"url": "http://www.symantec.com/enterprise/research/SYMSA-2006-013.txt"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20061215 Bypassing process identification of several personal firewalls and HIPS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/454522/100/0/threaded"
},
{
"name" : "http://www.matousec.com/downloads/windows-personal-firewall-analysis/ex-coat.zip",
"refsource" : "MISC",
"url" : "http://www.matousec.com/downloads/windows-personal-firewall-analysis/ex-coat.zip"
},
{
"name": "http://www.matousec.com/info/advisories/Bypassing-process-identification-serveral-personal-firewalls-HIPS.php",
"refsource": "MISC",
"url": "http://www.matousec.com/info/advisories/Bypassing-process-identification-serveral-personal-firewalls-HIPS.php"
},
{
"name": "20061215 Bypassing process identification of several personal firewalls and HIPS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/454522/100/0/threaded"
},
{
"name": "21615",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21615"
},
{
"name": "http://www.matousec.com/downloads/windows-personal-firewall-analysis/ex-coat.zip",
"refsource": "MISC",
"url": "http://www.matousec.com/downloads/windows-personal-firewall-analysis/ex-coat.zip"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-0523",
"STATE": "PUBLIC"
},
@ -52,36 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110124 CVE request: multiple gypsy vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/01/24/10"
},
{
"name": "[oss-security] 20110125 Re: CVE request: multiple gypsy vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/01/25/10"
},
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/gypsy/+bug/690323",
"refsource" : "MISC",
"url" : "https://bugs.launchpad.net/ubuntu/+source/gypsy/+bug/690323"
"name": "FEDORA-2013-8659",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/107020.html"
},
{
"name" : "http://cgit.freedesktop.org/gypsy/commit/?id=40101707cddb319481133b2a137294b6b669bd16",
"refsource" : "CONFIRM",
"url" : "http://cgit.freedesktop.org/gypsy/commit/?id=40101707cddb319481133b2a137294b6b669bd16"
"name": "openSUSE-SU-2012:0884",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-07/msg00034.html"
},
{
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=33431",
"refsource": "CONFIRM",
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=33431"
},
{
"name" : "FEDORA-2013-8659",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/107020.html"
},
{
"name": "FEDORA-2013-8687",
"refsource": "FEDORA",
@ -93,14 +83,24 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106927.html"
},
{
"name" : "openSUSE-SU-2012:0884",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-07/msg00034.html"
"name": "[oss-security] 20110124 CVE request: multiple gypsy vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/01/24/10"
},
{
"name": "49991",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49991"
},
{
"name": "https://bugs.launchpad.net/ubuntu/+source/gypsy/+bug/690323",
"refsource": "MISC",
"url": "https://bugs.launchpad.net/ubuntu/+source/gypsy/+bug/690323"
},
{
"name": "http://cgit.freedesktop.org/gypsy/commit/?id=40101707cddb319481133b2a137294b6b669bd16",
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/gypsy/commit/?id=40101707cddb319481133b2a137294b6b669bd16"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0838",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
},
{
"name": "TA11-201A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2011-3834",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-1493",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "24904",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/24904"
},
{
"name" : "[distro-pkg-dev] 20130304 [SECURITY] IcedTea6 1.11.9 and 1.12.4 Released!",
"refsource" : "MLIST",
"url" : "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-March/022145.html"
},
{
"name" : "http://blog.fireeye.com/research/2013/02/yaj0-yet-another-java-zero-day-2.html",
"refsource" : "MISC",
"url" : "http://blog.fireeye.com/research/2013/02/yaj0-yet-another-java-zero-day-2.html"
},
{
"name" : "http://www.symantec.com/connect/blogs/latest-java-zero-day-shares-connections-bit9-security-incident",
"refsource" : "MISC",
"url" : "http://www.symantec.com/connect/blogs/latest-java-zero-day-shares-connections-bit9-security-incident"
"name": "oval:org.mitre.oval:def:19246",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19246"
},
{
"name": "https://krebsonsecurity.com/2013/03/new-java-0-day-attack-echoes-bit9-breach/",
@ -78,29 +63,9 @@
"url": "https://krebsonsecurity.com/2013/03/new-java-0-day-attack-echoes-bit9-breach/"
},
{
"name" : "https://twitter.com/jduck1337/status/307629902574800897",
"refsource" : "MISC",
"url" : "https://twitter.com/jduck1337/status/307629902574800897"
},
{
"name" : "http://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/1915099.xml",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/1915099.xml"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=917553",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=917553"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html"
},
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0088",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0088"
"name": "openSUSE-SU-2013:0438",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00012.html"
},
{
"name": "GLSA-201406-32",
@ -108,29 +73,14 @@
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02864",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
"name": "24904",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/24904"
},
{
"name" : "SSRT101156",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name" : "HPSBUX02857",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name" : "SSRT101103",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name" : "HPSBMU02964",
"refsource" : "HP",
"url" : "http://h20565.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04117626-1"
"name": "58238",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58238"
},
{
"name": "MDVSA-2013:095",
@ -138,14 +88,19 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
},
{
"name" : "RHSA-2013:0601",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0601.html"
"name": "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html"
},
{
"name" : "RHSA-2013:0603",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0603.html"
"name": "1029803",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029803"
},
{
"name": "SSRT101156",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name": "RHSA-2013:0604",
@ -153,19 +108,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2013-0604.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "RHSA-2013:1456",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name" : "SUSE-SU-2013:0434",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00011.html"
"name": "TA13-064A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-064A"
},
{
"name": "openSUSE-SU-2013:0430",
@ -173,9 +118,34 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00009.html"
},
{
"name" : "openSUSE-SU-2013:0438",
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "https://twitter.com/jduck1337/status/307629902574800897",
"refsource": "MISC",
"url": "https://twitter.com/jduck1337/status/307629902574800897"
},
{
"name": "[distro-pkg-dev] 20130304 [SECURITY] IcedTea6 1.11.9 and 1.12.4 Released!",
"refsource": "MLIST",
"url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-March/022145.html"
},
{
"name": "SUSE-SU-2013:0434",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00012.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00011.html"
},
{
"name": "http://www.symantec.com/connect/blogs/latest-java-zero-day-shares-connections-bit9-security-incident",
"refsource": "MISC",
"url": "http://www.symantec.com/connect/blogs/latest-java-zero-day-shares-connections-bit9-security-incident"
},
{
"name": "HPSBUX02857",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name": "SUSE-SU-2013:0701",
@ -188,9 +158,14 @@
"url": "http://www.ubuntu.com/usn/USN-1755-2"
},
{
"name" : "TA13-064A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-064A"
"name": "SSRT101103",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name": "http://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/1915099.xml",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/1915099.xml"
},
{
"name": "VU#688246",
@ -198,14 +173,34 @@
"url": "http://www.kb.cert.org/vuls/id/688246"
},
{
"name" : "58238",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/58238"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=917553",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=917553"
},
{
"name" : "oval:org.mitre.oval:def:19246",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19246"
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "HPSBMU02964",
"refsource": "HP",
"url": "http://h20565.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04117626-1"
},
{
"name": "http://blog.fireeye.com/research/2013/02/yaj0-yet-another-java-zero-day-2.html",
"refsource": "MISC",
"url": "http://blog.fireeye.com/research/2013/02/yaj0-yet-another-java-zero-day-2.html"
},
{
"name": "HPSBUX02864",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0088",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0088"
},
{
"name": "oval:org.mitre.oval:def:19477",
@ -213,9 +208,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19477"
},
{
"name" : "1029803",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029803"
"name": "RHSA-2013:0603",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0603.html"
},
{
"name": "RHSA-2013:0601",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0601.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1864",
"STATE": "PUBLIC"
},
@ -53,14 +53,19 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130315 Re: CVE request: billion laughs flaw in ptlib",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2013/q1/674"
"name": "52659",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52659"
},
{
"name" : "http://sourceforge.net/p/opalvoip/code/28856",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/p/opalvoip/code/28856"
"name": "SUSE-SU-2014:0237",
"refsource": "SUSE",
"url": "https://www.suse.com/support/update/announcement/2014/suse-su-20140237-1.html"
},
{
"name": "ptlib-xml-dos(82885)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82885"
},
{
"name": "http://www.ekiga.org/news/2013-02-21/ekiga-4.0.1-stable-available",
@ -72,30 +77,25 @@
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-March/099553.html"
},
{
"name" : "SUSE-SU-2014:0237",
"refsource" : "SUSE",
"url" : "https://www.suse.com/support/update/announcement/2014/suse-su-20140237-1.html"
},
{
"name" : "58520",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/58520"
},
{
"name": "91439",
"refsource": "OSVDB",
"url": "http://osvdb.org/91439"
},
{
"name" : "52659",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/52659"
"name": "[oss-security] 20130315 Re: CVE request: billion laughs flaw in ptlib",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2013/q1/674"
},
{
"name" : "ptlib-xml-dos(82885)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/82885"
"name": "http://sourceforge.net/p/opalvoip/code/28856",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/p/opalvoip/code/28856"
},
{
"name": "58520",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58520"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-5193",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-5341",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-5974",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2196",
"STATE": "PUBLIC"
},

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-m3ua.c?r1=51608&r2=51607&pathrev=51608",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-m3ua.c?r1=51608&r2=51607&pathrev=51608"
},
{
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=51608",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=51608"
"name": "57480",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57480"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2014-02.html",
@ -68,29 +63,34 @@
"url": "http://www.wireshark.org/security/wnpa-sec-2014-02.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9699",
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-m3ua.c?r1=51608&r2=51607&pathrev=51608",
"refsource": "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9699"
},
{
"name" : "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark10",
"refsource" : "CONFIRM",
"url" : "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark10"
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-m3ua.c?r1=51608&r2=51607&pathrev=51608"
},
{
"name": "openSUSE-SU-2014:0382",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00046.html"
},
{
"name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark10",
"refsource": "CONFIRM",
"url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark10"
},
{
"name": "1029907",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029907"
},
{
"name" : "57480",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57480"
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=51608",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=51608"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9699",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9699"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-6346",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS14-065",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-065"
"name": "1031185",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031185"
},
{
"name": "70946",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/70946"
},
{
"name" : "1031185",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031185"
"name": "MS14-065",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-065"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6756",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#534097",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6893",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#781025",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/781025"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#781025",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/781025"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "97462",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97462"
},
{
"name": "41879",
"refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0058"
},
{
"name" : "97462",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97462"
},
{
"name": "1038239",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0491",
"STATE": "PUBLIC"
},
@ -75,15 +75,15 @@
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-03-01"
},
{
"name" : "96791",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96791"
},
{
"name": "1037968",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037968"
},
{
"name": "96791",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96791"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0538",
"STATE": "PUBLIC"
},
@ -61,16 +61,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://android.googlesource.com/platform/external/libavc/+/494561291a503840f385fbcd11d9bc5f4dc502b8",
"refsource" : "CONFIRM",
"url" : "https://android.googlesource.com/platform/external/libavc/+/494561291a503840f385fbcd11d9bc5f4dc502b8"
},
{
"name": "https://source.android.com/security/bulletin/2017-04-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-04-01"
},
{
"name": "https://android.googlesource.com/platform/external/libavc/+/494561291a503840f385fbcd11d9bc5f4dc502b8",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/external/libavc/+/494561291a503840f385fbcd11d9bc5f4dc502b8"
},
{
"name": "97330",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-12-29",
"ID": "CVE-2017-1000448",
"REQUESTER": "paul-emmanuel.raoul@skyplabs.net",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Structured Data Linter",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.4.1 and older"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Structured Data Linter"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Directory Traversal"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-12-29",
"ID": "CVE-2017-1000497",
"REQUESTER": "sajeeb.lohani@bulletproof.sh",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Pepperminty-Wiki",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "0.15"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Pepperminty-Wiki"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "XML External Entity (XXE)"
"value": "n/a"
}
]
}

View File

@ -91,16 +91,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=swg22014231",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=swg22014231"
},
{
"name": "106236",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106236"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=swg22014231",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=swg22014231"
},
{
"name": "ibm-guardium-cve20171597-info-disc(132610)",
"refsource": "XF",

View File

@ -286,15 +286,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10713739",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10713739"
},
{
"name": "ibm-rtc-cve20171753-html-injection(135655)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/135655"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10713739",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10713739"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4402",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4889",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{