"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:34:48 +00:00
parent 1be1870a24
commit 07b558060c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3174 additions and 3174 deletions

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20060426 XXS Attack On FarsiNews",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/432109/100/0/threaded"
"name": "812",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/812"
},
{
"name": "http://www.aria-security.net/advisory/farsinews/farsinews0420062.txt",
"refsource": "MISC",
"url": "http://www.aria-security.net/advisory/farsinews/farsinews0420062.txt"
},
{
"name": "farsinews-index-admin-xss(26097)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26097"
},
{
"name": "17701",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17701"
},
{
"name" : "812",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/812"
},
{
"name" : "farsinews-index-admin-xss(26097)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26097"
"name": "20060426 XXS Attack On FarsiNews",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432109/100/0/threaded"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-2350",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-2446",
"STATE": "PUBLIC"
},
@ -52,40 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm"
},
{
"name" : "DSA-1183",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1183"
},
{
"name" : "DSA-1184",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1184"
},
{
"name": "MDKSA-2007:025",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:025"
},
{
"name" : "RHSA-2006:0575",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0575.html"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=192779",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=192779"
},
{
"name" : "19475",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19475"
"name": "DSA-1183",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1183"
},
{
"name": "22082",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22082"
},
{
"name": "RHSA-2006:0575",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0575.html"
},
{
"name": "oval:org.mitre.oval:def:9117",
@ -98,9 +88,19 @@
"url": "http://secunia.com/advisories/21465"
},
{
"name" : "22082",
"name": "19475",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19475"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm"
},
{
"name": "22417",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/22082"
"url": "http://secunia.com/advisories/22417"
},
{
"name": "22093",
@ -108,9 +108,9 @@
"url": "http://secunia.com/advisories/22093"
},
{
"name" : "22417",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22417"
"name": "DSA-1184",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1184"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060527 Critical sql injection in saphplesson 2.0",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435202/100/0/threaded"
},
{
"name" : "20060711 saphp \"add.php\" forumid Parameter SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440120"
},
{
"name" : "20070704 SQL Injection in SaphpLesson2.0 \"show.php\"",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/472798/100/0/threaded"
},
{
"name" : "18934",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18934"
},
{
"name" : "18117",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18117"
"name": "saphplesson-show-sql-injection(26757)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26757"
},
{
"name": "1047",
@ -83,9 +63,29 @@
"url": "http://securityreason.com/securityalert/1047"
},
{
"name" : "saphplesson-show-sql-injection(26757)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26757"
"name": "20070704 SQL Injection in SaphpLesson2.0 \"show.php\"",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472798/100/0/threaded"
},
{
"name": "18117",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18117"
},
{
"name": "18934",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18934"
},
{
"name": "20060711 saphp \"add.php\" forumid Parameter SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440120"
},
{
"name": "20060527 Critical sql injection in saphplesson 2.0",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435202/100/0/threaded"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20071003 Content Builder 0.7.5 RFI Bug",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/481435/100/0/threaded"
"name": "contentbuilder-multiple-file-include(27044)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27044"
},
{
"name": "25914",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25914"
},
{
"name": "20071003 Content Builder 0.7.5 RFI Bug",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/481435/100/0/threaded"
},
{
"name": "20557",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20557"
},
{
"name" : "contentbuilder-multiple-file-include(27044)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27044"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "NetBSD-SA2006-016",
"refsource" : "NETBSD",
"url" : "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-016.txt.asc"
},
{
"name": "1016250",
"refsource": "SECTRACK",
@ -66,6 +61,11 @@
"name": "netbsd-ipv6-dos(27139)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27139"
},
{
"name": "NetBSD-SA2006-016",
"refsource": "NETBSD",
"url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-016.txt.asc"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438938/100/0/threaded"
},
{
"name" : "http://php-fusion.co.uk/news.php",
"refsource" : "CONFIRM",
"url" : "http://php-fusion.co.uk/news.php"
},
{
"name": "18787",
"refsource": "BID",
@ -72,20 +67,25 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2655"
},
{
"name" : "20904",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20904"
},
{
"name": "1224",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1224"
},
{
"name": "20904",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20904"
},
{
"name": "phpfusion-avatar-xss(27537)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27537"
},
{
"name": "http://php-fusion.co.uk/news.php",
"refsource": "CONFIRM",
"url": "http://php-fusion.co.uk/news.php"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/72846",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/72846"
"name": "21021",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21021"
},
{
"name": "18947",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18947"
},
{
"name": "webform-unspecified-xss(27685)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27685"
},
{
"name": "ADV-2006-2764",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2764"
},
{
"name" : "21021",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21021"
},
{
"name" : "webform-unspecified-xss(27685)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27685"
"name": "http://drupal.org/node/72846",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/72846"
}
]
}

View File

@ -62,11 +62,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21594"
},
{
"name" : "ADV-2006-5013",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5013"
},
{
"name": "23366",
"refsource": "SECUNIA",
@ -76,6 +71,11 @@
"name": "2045",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2045"
},
{
"name": "ADV-2006-5013",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5013"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.securityfocus.com/data/vulnerabilities/exploits/21596.html",
"refsource" : "MISC",
"url" : "http://www.securityfocus.com/data/vulnerabilities/exploits/21596.html"
},
{
"name": "21596",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21596"
},
{
"name": "http://www.securityfocus.com/data/vulnerabilities/exploits/21596.html",
"refsource": "MISC",
"url": "http://www.securityfocus.com/data/vulnerabilities/exploits/21596.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20061227 Secure Login Manager Multiple Input Validation Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/455353/100/0/threaded"
},
{
"name": "1017448",
"refsource": "SECTRACK",
@ -66,6 +61,11 @@
"name": "secureloginmanager-multiple-xss(31157)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31157"
},
{
"name": "20061227 Secure Login Manager Multiple Input Validation Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455353/100/0/threaded"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-06/0067.html"
},
{
"name" : "20535",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20535"
},
{
"name": "2300",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2300"
},
{
"name": "20535",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20535"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.clearskies.net/documents/css-advisory-css1105-proofpoint.php",
"refsource" : "MISC",
"url" : "http://www.clearskies.net/documents/css-advisory-css1105-proofpoint.php"
},
{
"name": "https://support.proofpoint.com/article.cgi?article_id=338413",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "VU#790980",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/790980"
},
{
"name": "http://www.clearskies.net/documents/css-advisory-css1105-proofpoint.php",
"refsource": "MISC",
"url": "http://www.clearskies.net/documents/css-advisory-css1105-proofpoint.php"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2182",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110605 Re: CVE request: kernel: fs/partitions: Kernel heap overflow via corrupted LDM partition tables",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/06/05/1"
},
{
"name" : "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.1",
"refsource" : "CONFIRM",
"url" : "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.1"
"name": "52334",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52334"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=cae13fe4cc3f24820ffb990c09110626837e85d4",
@ -72,15 +67,20 @@
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/cae13fe4cc3f24820ffb990c09110626837e85d4"
},
{
"name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.1",
"refsource": "CONFIRM",
"url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.1"
},
{
"name": "[oss-security] 20110605 Re: CVE request: kernel: fs/partitions: Kernel heap overflow via corrupted LDM partition tables",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/05/1"
},
{
"name": "HPSBGN02970",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139447903326211&w=2"
},
{
"name" : "52334",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52334"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-3324",
"STATE": "PUBLIC"
},
@ -53,40 +53,40 @@
"references": {
"reference_data": [
{
"name" : "https://www.cert.fi/en/reports/2011/vulnerability539178.html",
"refsource" : "MISC",
"url" : "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
"name": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt",
"refsource": "CONFIRM",
"url": "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
},
{
"name": "VU#668534",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/668534"
},
{
"name": "http://code.quagga.net/?p=quagga.git;a=commit;h=09395e2a0e93b2cf4258cb1de91887948796bb68",
"refsource": "CONFIRM",
"url": "http://code.quagga.net/?p=quagga.git;a=commit;h=09395e2a0e93b2cf4258cb1de91887948796bb68"
},
{
"name" : "http://www.quagga.net/download/quagga-0.99.19.changelog.txt",
"refsource" : "CONFIRM",
"url" : "http://www.quagga.net/download/quagga-0.99.19.changelog.txt"
},
{
"name": "DSA-2316",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2316"
},
{
"name" : "GLSA-201202-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201202-02.xml"
},
{
"name" : "RHSA-2012:1258",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
},
{
"name": "RHSA-2012:1259",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
},
{
"name": "https://www.cert.fi/en/reports/2011/vulnerability539178.html",
"refsource": "MISC",
"url": "https://www.cert.fi/en/reports/2011/vulnerability539178.html"
},
{
"name": "46139",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46139"
},
{
"name": "SUSE-SU-2011:1075",
"refsource": "SUSE",
@ -98,25 +98,20 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html"
},
{
"name" : "SUSE-SU-2011:1171",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
"name": "GLSA-201202-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201202-02.xml"
},
{
"name": "RHSA-2012:1258",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
},
{
"name": "SUSE-SU-2011:1316",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html"
},
{
"name" : "VU#668534",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/668534"
},
{
"name" : "46139",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46139"
},
{
"name": "46274",
"refsource": "SECUNIA",
@ -126,6 +121,11 @@
"name": "48106",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48106"
},
{
"name": "SUSE-SU-2011:1171",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
},
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/bbpress-1.0.2",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/bbpress-1.0.2"
},
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4307",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4605",
"STATE": "PUBLIC"
},
@ -52,11 +52,81 @@
},
"references": {
"reference_data": [
{
"name": "1027501",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027501"
},
{
"name": "49656",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49656"
},
{
"name": "RHSA-2012:1028",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1028.html"
},
{
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=766469",
"refsource": "MISC",
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=766469"
},
{
"name": "49658",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49658"
},
{
"name": "RHSA-2012:1109",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1109.html"
},
{
"name": "RHSA-2012:1025",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1025.html"
},
{
"name": "50084",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50084"
},
{
"name": "RHSA-2012:1295",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1295.html"
},
{
"name": "RHSA-2012:1027",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1027.html"
},
{
"name": "54644",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54644"
},
{
"name": "RHSA-2012:1026",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1026.html"
},
{
"name": "50549",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50549"
},
{
"name": "RHSA-2012:1024",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1024.html"
},
{
"name": "RHSA-2012:1232",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1232.html"
},
{
"name": "RHSA-2012:1022",
"refsource": "REDHAT",
@ -67,80 +137,10 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1023.html"
},
{
"name" : "RHSA-2012:1024",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1024.html"
},
{
"name" : "RHSA-2012:1025",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1025.html"
},
{
"name" : "RHSA-2012:1026",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1026.html"
},
{
"name" : "RHSA-2012:1027",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1027.html"
},
{
"name" : "RHSA-2012:1028",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1028.html"
},
{
"name" : "RHSA-2012:1109",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1109.html"
},
{
"name": "RHSA-2012:1125",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1125.html"
},
{
"name" : "RHSA-2012:1232",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1232.html"
},
{
"name" : "RHSA-2012:1295",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1295.html"
},
{
"name" : "54644",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54644"
},
{
"name" : "1027501",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027501"
},
{
"name" : "49656",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49656"
},
{
"name" : "49658",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49658"
},
{
"name" : "50084",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50084"
},
{
"name" : "50549",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50549"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1115",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1163",
"STATE": "PUBLIC"
},

View File

@ -52,16 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2013:1343",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00013.html"
},
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/240b8332db53dedc27baeec5306dabad3bdece3b",
"refsource": "MISC",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/240b8332db53dedc27baeec5306dabad3bdece3b"
},
{
"name": "54488",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54488"
},
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/24d0eb55203b029f250c77d63f2900ffbe099e8b",
"refsource": "MISC",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/24d0eb55203b029f250c77d63f2900ffbe099e8b"
},
{
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2013-10.php",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2013-10.php"
},
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/66fe475d4f51b1761719cb0cab360748800373f7",
"refsource": "MISC",
@ -71,21 +86,6 @@
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/da4042fb6c4365dc8187765c3bf525043687c66f",
"refsource": "MISC",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/da4042fb6c4365dc8187765c3bf525043687c66f"
},
{
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2013-10.php",
"refsource" : "CONFIRM",
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2013-10.php"
},
{
"name" : "openSUSE-SU-2013:1343",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00013.html"
},
{
"name" : "54488",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54488"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5429",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660509",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660509"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660510",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660510"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660509",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660509"
},
{
"name": "IV52624",
"refsource": "AIXAPAR",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5866",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
"name": "98499",
"refsource": "OSVDB",
"url": "http://osvdb.org/98499"
},
{
"name": "63070",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63070"
},
{
"name" : "98499",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/98499"
},
{
"name": "oracle-cpuoct2013-cve20135866(88011)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88011"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2013-5994",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://svn.ec-cube.net/open_trac/changeset/23278",
"refsource" : "CONFIRM",
"url" : "http://svn.ec-cube.net/open_trac/changeset/23278"
},
{
"name" : "http://www.ec-cube.net/info/weakness/weakness.php?id=52",
"refsource" : "CONFIRM",
"url" : "http://www.ec-cube.net/info/weakness/weakness.php?id=52"
},
{
"name": "JVN#06870202",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN06870202/index.html"
},
{
"name": "http://svn.ec-cube.net/open_trac/changeset/23278",
"refsource": "CONFIRM",
"url": "http://svn.ec-cube.net/open_trac/changeset/23278"
},
{
"name": "JVNDB-2013-000098",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000098"
},
{
"name": "http://www.ec-cube.net/info/weakness/weakness.php?id=52",
"refsource": "CONFIRM",
"url": "http://www.ec-cube.net/info/weakness/weakness.php?id=52"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-2215",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-2344",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-2764",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS14-035",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
},
{
"name": "67848",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1030370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030370"
},
{
"name": "MS14-035",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-6172",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21694460",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21694460"
},
{
"name" : "LI78291",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1LI78291"
},
{
"name": "1031613",
"refsource": "SECTRACK",
@ -71,6 +61,16 @@
"name": "ibm-apim-cve20146172-sec-bypass(98417)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98417"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21694460",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21694460"
},
{
"name": "LI78291",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1LI78291"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#251276",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/251276"
},
{
"name": "39161",
"refsource": "EXPLOIT-DB",
@ -71,11 +76,6 @@
"name": "http://packetstormsecurity.com/files/135122/Rejetto-HTTP-File-Server-2.3.x-Remote-Code-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/135122/Rejetto-HTTP-File-Server-2.3.x-Remote-Code-Execution.html"
},
{
"name" : "VU#251276",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/251276"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6647",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#675161",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/675161"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#675161",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/675161"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-6849",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7656",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#866121",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/866121"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#866121",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/866121"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0221",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0221"
},
{
"name": "98147",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98147"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0221",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0221"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
"name": "98260",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98260"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0272",
@ -63,9 +63,9 @@
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0272"
},
{
"name" : "98260",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98260"
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-1000001",
"REQUESTER": "puiterwijk@redhat.com",
"STATE": "PUBLIC"
@ -12,18 +12,18 @@
"product": {
"product_data": [
{
"product_name" : "fedmsg",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "0.18.1 and older"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Fedora Project"
"vendor_name": "n/a"
}
]
}
@ -45,7 +45,7 @@
"description": [
{
"lang": "eng",
"value" : "Missing SSL certification verification"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-1000367",
"REQUESTER": "Todd.Miller@courtesan.com",
"STATE": "PUBLIC"
@ -12,18 +12,18 @@
"product": {
"product_data": [
{
"product_name" : "sudo",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "1.8.20"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "sudo"
"vendor_name": "n/a"
}
]
}
@ -45,7 +45,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-20"
"value": "n/a"
}
]
}
@ -54,39 +54,9 @@
"references": {
"reference_data": [
{
"name" : "42183",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42183/"
},
{
"name" : "20170602 Qualys Security Advisory - CVE-2017-1000367 in Sudo's get_process_ttyname() for Linux",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2017/Jun/3"
},
{
"name" : "[oss-security] 20170530 Qualys Security Advisory - CVE-2017-1000367 in Sudo's get_process_ttyname() for Linux",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/05/30/16"
},
{
"name" : "http://packetstormsecurity.com/files/142783/Sudo-get_process_ttyname-Race-Condition.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/142783/Sudo-get_process_ttyname-Race-Condition.html"
},
{
"name" : "https://www.sudo.ws/alerts/linux_tty.html",
"refsource" : "CONFIRM",
"url" : "https://www.sudo.ws/alerts/linux_tty.html"
},
{
"name" : "DSA-3867",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3867"
},
{
"name" : "FEDORA-2017-54580efa82",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VXEXC4NNIG2QOZY6N2YUK246KI3D3UQO/"
"name": "USN-3304-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3304-1"
},
{
"name": "GLSA-201705-15",
@ -94,15 +64,35 @@
"url": "https://security.gentoo.org/glsa/201705-15"
},
{
"name" : "RHSA-2017:1381",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1381"
"name": "98745",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98745"
},
{
"name": "https://www.sudo.ws/alerts/linux_tty.html",
"refsource": "CONFIRM",
"url": "https://www.sudo.ws/alerts/linux_tty.html"
},
{
"name": "20170602 Qualys Security Advisory - CVE-2017-1000367 in Sudo's get_process_ttyname() for Linux",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2017/Jun/3"
},
{
"name": "FEDORA-2017-54580efa82",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VXEXC4NNIG2QOZY6N2YUK246KI3D3UQO/"
},
{
"name": "RHSA-2017:1382",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1382"
},
{
"name": "http://packetstormsecurity.com/files/142783/Sudo-get_process_ttyname-Race-Condition.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/142783/Sudo-get_process_ttyname-Race-Condition.html"
},
{
"name": "SUSE-SU-2017:1446",
"refsource": "SUSE",
@ -113,20 +103,30 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2017-05/msg00078.html"
},
{
"name": "DSA-3867",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3867"
},
{
"name": "openSUSE-SU-2017:1455",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2017-05/msg00079.html"
},
{
"name" : "USN-3304-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3304-1"
"name": "42183",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42183/"
},
{
"name" : "98745",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98745"
"name": "[oss-security] 20170530 Qualys Security Advisory - CVE-2017-1000367 in Sudo's get_process_ttyname() for Linux",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/05/30/16"
},
{
"name": "RHSA-2017:1381",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1381"
},
{
"name": "1038582",

View File

@ -71,11 +71,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/125730",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/125730"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22003815",
"refsource": "CONFIRM",
@ -85,6 +80,11 @@
"name": "99594",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99594"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125730",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125730"
}
]
}

View File

@ -56,11 +56,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126538",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126538"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006650",
"refsource": "CONFIRM",
@ -70,6 +65,11 @@
"name": "100697",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100697"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126538",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126538"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1814",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1830",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4550",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4568",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4763",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{