"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:52:29 +00:00
parent 8b2b8ee27f
commit 0b35ee0ba3
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3426 additions and 3426 deletions

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20081111 Trend Micro ServerProtect [PROCEDURE NAME REDACTED] Heap Overflows (3)",
"refsource" : "ISS",
"url" : "http://www.iss.net/threats/310.html"
},
{
"name" : "http://blogs.iss.net/archive/trend.html",
"refsource" : "MISC",
"url" : "http://blogs.iss.net/archive/trend.html"
},
{
"name" : "VU#768681",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/768681"
"name": "32618",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32618"
},
{
"name": "32261",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32261"
},
{
"name" : "ADV-2008-3127",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/3127"
},
{
"name" : "32618",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32618"
},
{
"name": "application-rpc-config1-bo(39918)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39918"
},
{
"name": "20081111 Trend Micro ServerProtect [PROCEDURE NAME REDACTED] Heap Overflows (3)",
"refsource": "ISS",
"url": "http://www.iss.net/threats/310.html"
},
{
"name": "VU#768681",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/768681"
},
{
"name": "http://blogs.iss.net/archive/trend.html",
"refsource": "MISC",
"url": "http://blogs.iss.net/archive/trend.html"
},
{
"name": "ADV-2008-3127",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3127"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2008-0102",
"STATE": "PUBLIC"
},
@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "27739",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27739"
},
{
"name": "oval:org.mitre.oval:def:5305",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5305"
},
{
"name": "HPSBST02314",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=120361015026386&w=2"
},
{
"name": "ADV-2008-0514",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0514/references"
},
{
"name": "SSRT080016",
"refsource": "HP",
@ -67,35 +82,20 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-012"
},
{
"name": "28906",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28906"
},
{
"name": "TA08-043C",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-043C.html"
},
{
"name" : "27739",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27739"
},
{
"name" : "ADV-2008-0514",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0514/references"
},
{
"name" : "oval:org.mitre.oval:def:5305",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5305"
},
{
"name": "1019376",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019376"
},
{
"name" : "28906",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28906"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "shopscript-index-directory-traversal(39449)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39449"
},
{
"name": "27165",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27165"
},
{
"name": "4855",
"refsource": "EXPLOIT-DB",
@ -61,16 +71,6 @@
"name": "http://packetstormsecurity.org/0801-exploits/shopscript-disclose.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0801-exploits/shopscript-disclose.txt"
},
{
"name" : "27165",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27165"
},
{
"name" : "shopscript-index-directory-traversal(39449)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39449"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080310 SAP MaxDB sdbstarter Privilege Escalation Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=670"
},
{
"name" : "28185",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28185"
"name": "1019570",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019570"
},
{
"name": "ADV-2008-0844",
@ -68,9 +63,14 @@
"url": "http://www.vupen.com/english/advisories/2008/0844/references"
},
{
"name" : "1019570",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019570"
"name": "maxdb-sdbstarter-privilege-escalation(41104)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41104"
},
{
"name": "20080310 SAP MaxDB sdbstarter Privilege Escalation Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=670"
},
{
"name": "29312",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/29312"
},
{
"name" : "maxdb-sdbstarter-privilege-escalation(41104)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41104"
"name": "28185",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28185"
}
]
}

View File

@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20080402 Symantec Norton Internet Security 2008 ActiveX Control Buffer Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=677"
"name": "1019753",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019753"
},
{
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2008.04.02a.html",
"refsource": "CONFIRM",
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.04.02a.html"
},
{
"name" : "28507",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28507"
},
{
"name" : "ADV-2008-1077",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1077/references"
},
{
"name": "1019751",
"refsource": "SECTRACK",
@ -82,20 +72,30 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019752"
},
{
"name" : "1019753",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019753"
},
{
"name": "29660",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29660"
},
{
"name": "ADV-2008-1077",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1077/references"
},
{
"name": "28507",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28507"
},
{
"name": "symantec-autofixtool-bo(41629)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41629"
},
{
"name": "20080402 Symantec Norton Internet Security 2008 ActiveX Control Buffer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=677"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://www.phorum.org/phorum5/read.php?64,126815,126815"
},
{
"name" : "28540",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28540"
},
{
"name": "29519",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29519"
},
{
"name": "28540",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28540"
},
{
"name": "phorum-nonfulltext-sql-injection(41418)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2008.04.10.html",
"refsource" : "CONFIRM",
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2008.04.10.html"
"name": "altiris-agent-aclient-info-disclosure(41771)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41771"
},
{
"name": "28707",
@ -68,9 +68,14 @@
"url": "http://www.vupen.com/english/advisories/2008/1197/references"
},
{
"name" : "44388",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/44388"
"name": "29771",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29771"
},
{
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2008.04.10.html",
"refsource": "CONFIRM",
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.04.10.html"
},
{
"name": "1019825",
@ -78,14 +83,9 @@
"url": "http://www.securitytracker.com/id?1019825"
},
{
"name" : "29771",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29771"
},
{
"name" : "altiris-agent-aclient-info-disclosure(41771)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41771"
"name": "44388",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/44388"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "5483",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5483"
},
{
"name": "29814",
"refsource": "SECUNIA",
@ -66,6 +61,11 @@
"name": "trscriptnews-main-file-upload(41953)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41953"
},
{
"name": "5483",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5483"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://packetstorm.linuxsecurity.com/0808-exploits/kyocera-traversal.txt"
},
{
"name" : "30971",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30971"
"name": "kyocera-commandcenter-directory-traversal(44793)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44793"
},
{
"name": "31680",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/31680"
},
{
"name" : "kyocera-commandcenter-directory-traversal(44793)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44793"
"name": "30971",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30971"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6413"
},
{
"name" : "4290",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4290"
},
{
"name": "zanficmslite-index-file-include(45027)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45027"
},
{
"name": "4290",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4290"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "sun-jws-showdocument-command-execution(46119)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46119"
},
{
"name": "31916",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31916"
},
{
"name": "20081025 Java Web start vulnerability",
"refsource": "BUGTRAQ",
@ -62,20 +72,10 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/497972/100/0/threaded"
},
{
"name" : "31916",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31916"
},
{
"name": "4542",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4542"
},
{
"name" : "sun-jws-showdocument-command-execution(46119)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46119"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "7356",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7356"
},
{
"name": "7360",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7360"
},
{
"name": "7356",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7356"
},
{
"name": "4754",
"refsource": "SREASON",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-2898",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-3426",
"STATE": "PUBLIC"
},

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20130708 [oCERT-2013-001] File Roller path sanitization errors",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-07/0039.html"
"name": "USN-1906-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1906-1"
},
{
"name": "openSUSE-SU-2013:1281",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00095.html"
},
{
"name": "http://www.ocert.org/advisories/ocert-2013-001.html",
@ -68,14 +73,9 @@
"url": "https://git.gnome.org/browse/file-roller/commit/?id=b147281293a8307808475e102a14857055f81631"
},
{
"name" : "openSUSE-SU-2013:1281",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-07/msg00095.html"
},
{
"name" : "USN-1906-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1906-1"
"name": "54351",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54351"
},
{
"name": "61008",
@ -83,9 +83,9 @@
"url": "http://www.securityfocus.com/bid/61008"
},
{
"name" : "54351",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54351"
"name": "20130708 [oCERT-2013-001] File Roller path sanitization errors",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-07/0039.html"
}
]
}

View File

@ -57,6 +57,26 @@
"refsource": "CONFIRM",
"url": "http://plugins.trac.wordpress.org/changeset?reponame=&old=740249%40pie-register&new=740249%40pie-register"
},
{
"name": "54123",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54123"
},
{
"name": "95160",
"refsource": "OSVDB",
"url": "http://osvdb.org/95160"
},
{
"name": "61140",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61140"
},
{
"name": "pieregister-wplogin-xss(85604)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85604"
},
{
"name": "http://wordpress.org/plugins/pie-register/changelog/",
"refsource": "CONFIRM",
@ -66,26 +86,6 @@
"name": "http://wordpress.org/support/topic/security-issue-web-application-cross-site-scripting",
"refsource": "CONFIRM",
"url": "http://wordpress.org/support/topic/security-issue-web-application-cross-site-scripting"
},
{
"name" : "61140",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/61140"
},
{
"name" : "95160",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/95160"
},
{
"name" : "54123",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54123"
},
{
"name" : "pieregister-wplogin-xss(85604)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/85604"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20131113 Cross-Site Scripting (XSS) in Zikula Application Framework",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-11/0057.html"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23178",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23178"
},
{
"name" : "http://community.zikula.org/index.php?module=News&func=display&sid=3132",
"refsource" : "CONFIRM",
"url" : "http://community.zikula.org/index.php?module=News&func=display&sid=3132"
},
{
"name": "63186",
"refsource": "BID",
@ -76,6 +61,21 @@
"name": "zikulaapplicationframework-unspecified-xss(88654)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88654"
},
{
"name": "http://community.zikula.org/index.php?module=News&func=display&sid=3132",
"refsource": "CONFIRM",
"url": "http://community.zikula.org/index.php?module=News&func=display&sid=3132"
},
{
"name": "20131113 Cross-Site Scripting (XSS) in Zikula Application Framework",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-11/0057.html"
},
{
"name": "https://www.htbridge.com/advisory/HTB23178",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23178"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=334897",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "https://src.chromium.org/viewvc/chrome?revision=247511&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/chrome?revision=247511&view=revision"
},
{
"name": "http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-6724",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21663250",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21663250"
},
{
"name": "ibm-spss-vsflex8l-cve20136724-rce(89279)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89279"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21663250",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21663250"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/530540/100/0/threaded"
},
{
"name" : "http://wordpress.org/support/topic/ad-minister-06-security-vulnerability-notification-xss",
"refsource" : "MISC",
"url" : "http://wordpress.org/support/topic/ad-minister-06-security-vulnerability-notification-xss"
},
{
"name": "https://www.htbridge.com/advisory/HTB23187",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23187"
},
{
"name": "http://wordpress.org/support/topic/ad-minister-06-security-vulnerability-notification-xss",
"refsource": "MISC",
"url": "http://wordpress.org/support/topic/ad-minister-06-security-vulnerability-notification-xss"
}
]
}

View File

@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "64159",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64159"
},
{
"name": "http://www.wpdownloadmanager.com/support/topic/security-issue-found-who-to-contact",
"refsource": "CONFIRM",
"url": "http://www.wpdownloadmanager.com/support/topic/security-issue-found-who-to-contact"
},
{
"name": "55969",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55969"
},
{
"name": "30105",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/30105"
},
{
"name": "downloadmanager-file-xss(89524)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89524"
},
{
"name": "http://www.nerdbox.it/wordpress-download-manager-xss",
"refsource": "MISC",
@ -66,26 +86,6 @@
"name": "http://wordpress.org/plugins/download-manager/changelog",
"refsource": "CONFIRM",
"url": "http://wordpress.org/plugins/download-manager/changelog"
},
{
"name" : "http://www.wpdownloadmanager.com/support/topic/security-issue-found-who-to-contact",
"refsource" : "CONFIRM",
"url" : "http://www.wpdownloadmanager.com/support/topic/security-issue-found-who-to-contact"
},
{
"name" : "64159",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64159"
},
{
"name" : "55969",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55969"
},
{
"name" : "downloadmanager-file-xss(89524)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/89524"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "101456",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101456"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
}
]
}

View File

@ -57,15 +57,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "100229",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100229"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -71,9 +71,14 @@
"url": "https://www.exploit-db.com/exploits/43458/"
},
{
"name" : "43924",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43924/"
"name": "1039608",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039608"
},
{
"name": "101304",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101304"
},
{
"name": "https://github.com/c0mmand3rOpSec/CVE-2017-10271",
@ -86,14 +91,9 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "101304",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101304"
},
{
"name" : "1039608",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039608"
"name": "43924",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43924/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-01-02T00:00:00",
"ID": "CVE-2017-13201",
"STATE": "PUBLIC"

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "102170",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102170"
},
{
"name": "https://www.cavium.com/security-advisory-cve-2017-17428.html",
"refsource": "CONFIRM",
@ -62,20 +67,15 @@
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171212-bleichenbacher"
},
{
"name" : "VU#144389",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/144389"
},
{
"name" : "102170",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102170"
},
{
"name": "1039984",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039984"
},
{
"name": "VU#144389",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/144389"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://repo.or.cz/nasm.git/commit/7524cfd91492e6e3719b959498be584a9ced13af",
"refsource" : "MISC",
"url" : "http://repo.or.cz/nasm.git/commit/7524cfd91492e6e3719b959498be584a9ced13af"
},
{
"name": "https://bugzilla.nasm.us/show_bug.cgi?id=3392435",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "USN-3694-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3694-1/"
},
{
"name": "http://repo.or.cz/nasm.git/commit/7524cfd91492e6e3719b959498be584a9ced13af",
"refsource": "MISC",
"url": "http://repo.or.cz/nasm.git/commit/7524cfd91492e6e3719b959498be584a9ced13af"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/880",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/880"
},
{
"name": "USN-3681-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3681-1/"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/880",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/880"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "1038548",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038548"
},
{
"name": "https://success.trendmicro.com/solution/1117411",
"refsource": "CONFIRM",
"url": "https://success.trendmicro.com/solution/1117411"
},
{
"name": "https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities",
"refsource": "MISC",
"url": "https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities"
},
{
"name": "20170523 [CORE-2017-0002] - Trend Micro ServerProtect Multiple Vulnerabilities",
"refsource": "FULLDISC",
@ -61,21 +76,6 @@
"name": "http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.html"
},
{
"name" : "https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities",
"refsource" : "MISC",
"url" : "https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities"
},
{
"name" : "https://success.trendmicro.com/solution/1117411",
"refsource" : "CONFIRM",
"url" : "https://success.trendmicro.com/solution/1117411"
},
{
"name" : "1038548",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038548"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mit.edu/~jlrubin//public/pdfs/Asicboost.pdf",
"refsource" : "MISC",
"url" : "http://www.mit.edu/~jlrubin//public/pdfs/Asicboost.pdf"
},
{
"name": "https://arxiv.org/ftp/arxiv/papers/1604/1604.00575.pdf",
"refsource": "MISC",
@ -67,25 +62,30 @@
"refsource": "MISC",
"url": "https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-April/013996.html"
},
{
"name" : "https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014349.html",
"refsource" : "MISC",
"url" : "https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014349.html"
},
{
"name": "https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014351.html",
"refsource": "MISC",
"url": "https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014351.html"
},
{
"name": "98657",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98657"
},
{
"name": "https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014352.html",
"refsource": "MISC",
"url": "https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014352.html"
},
{
"name" : "98657",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98657"
"name": "https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014349.html",
"refsource": "MISC",
"url": "https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2017-May/014349.html"
},
{
"name": "http://www.mit.edu/~jlrubin//public/pdfs/Asicboost.pdf",
"refsource": "MISC",
"url": "http://www.mit.edu/~jlrubin//public/pdfs/Asicboost.pdf"
}
]
}

View File

@ -67,15 +67,15 @@
},
"references": {
"reference_data": [
{
"name" : "20190109 Cisco Jabber Client Framework Instant Message Cross-Site Scripting Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-jcf-im-xss"
},
{
"name": "106506",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106506"
},
{
"name": "20190109 Cisco Jabber Client Framework Instant Message Cross-Site Scripting Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-jcf-im-xss"
}
]
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/Dec/20"
},
{
"name": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html"
},
{
"name": "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Dec/20"
}
]
}

View File

@ -76,6 +76,11 @@
},
"references": {
"reference_data": [
{
"name": "ibm-api-cve20181859-priv-escalation(151258)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/151258"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10792055",
"refsource": "CONFIRM",
@ -85,11 +90,6 @@
"name": "106456",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106456"
},
{
"name" : "ibm-api-cve20181859-priv-escalation(151258)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/151258"
}
]
}