"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:22:16 +00:00
parent 3084799681
commit 0beb274adf
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 4226 additions and 4226 deletions

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2001:007",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2001-007.html"
},
{
"name": "DSA-026",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2001/dsa-026"
},
{
"name": "20010129 Vulnerabilities in BIND 4 and 8",
"refsource": "NAI",
@ -62,16 +72,6 @@
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2001-02.html"
},
{
"name" : "DSA-026",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2001/dsa-026"
},
{
"name" : "RHSA-2001:007",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2001-007.html"
},
{
"name": "2321",
"refsource": "BID",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "FreeBSD-SA-01:13",
"refsource" : "FREEBSD",
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:13.sort.asc"
},
{
"name": "3960",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "sort-temp-file-abort(6038)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6038"
},
{
"name": "FreeBSD-SA-01:13",
"refsource": "FREEBSD",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:13.sort.asc"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "viking-hex-directory-traversal(6394)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6394"
},
{
"name": "20010417 Advisory for Viking",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://www.robtex.com/viking/bugs.htm",
"refsource": "CONFIRM",
"url": "http://www.robtex.com/viking/bugs.htm"
},
{
"name" : "viking-hex-directory-traversal(6394)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6394"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "4863",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4863"
},
{
"name": "27180",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27180"
},
{
"name": "4863",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4863"
},
{
"name": "28301",
"refsource": "SECUNIA",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080103 securityvulns.com russian vulnerabilities digest",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485786/100/0/threaded"
"name": "http://securityvulns.ru/Sdocument546.html",
"refsource": "MISC",
"url": "http://securityvulns.ru/Sdocument546.html"
},
{
"name": "20080103 securityvulns.com russian vulnerabilities digest",
@ -63,9 +63,9 @@
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-January/059439.html"
},
{
"name" : "http://securityvulns.ru/Sdocument546.html",
"name": "http://websecurity.com.ua/1600/",
"refsource": "MISC",
"url" : "http://securityvulns.ru/Sdocument546.html"
"url": "http://websecurity.com.ua/1600/"
},
{
"name": "http://securityvulns.ru/Sdocument667.html",
@ -73,19 +73,19 @@
"url": "http://securityvulns.ru/Sdocument667.html"
},
{
"name" : "http://websecurity.com.ua/1600/",
"refsource" : "MISC",
"url" : "http://websecurity.com.ua/1600/"
},
{
"name" : "http://websecurity.com.ua/1641/",
"refsource" : "MISC",
"url" : "http://websecurity.com.ua/1641/"
"name": "20080103 securityvulns.com russian vulnerabilities digest",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485786/100/0/threaded"
},
{
"name": "3539",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3539"
},
{
"name": "http://websecurity.com.ua/1641/",
"refsource": "MISC",
"url": "http://websecurity.com.ua/1641/"
}
]
}

View File

@ -53,30 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
},
{
"name" : "TA08-017A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-017A.html"
"name": "1019218",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019218"
},
{
"name": "27229",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27229"
},
{
"name": "TA08-017A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-017A.html"
},
{
"name": "ADV-2008-0150",
"refsource": "VUPEN",
@ -88,19 +78,29 @@
"url": "http://www.vupen.com/english/advisories/2008/0180"
},
{
"name" : "1019218",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019218"
"name": "SSRT061201",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
},
{
"name" : "28518",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28518"
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
},
{
"name": "28556",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28556"
},
{
"name": "28518",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28518"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-1449",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,54 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080404 rPSA-2008-0138-1 tshark wireshark",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/490487/100/0/threaded"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2008-02.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2008-02.html"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0138",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0138"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2418",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2418"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm"
},
{
"name" : "FEDORA-2008-2941",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00140.html"
},
{
"name" : "FEDORA-2008-3040",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00228.html"
},
{
"name" : "GLSA-200805-05",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200805-05.xml"
},
{
"name" : "MDVSA-2008:091",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:091"
},
{
"name" : "RHSA-2008:0890",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0890.html"
"name": "29622",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29622"
},
{
"name": "SUSE-SR:2008:008",
@ -108,14 +63,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
},
{
"name" : "28485",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28485"
"name": "RHSA-2008:0890",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0890.html"
},
{
"name" : "oval:org.mitre.oval:def:9318",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9318"
"name": "20080404 rPSA-2008-0138-1 tshark wireshark",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490487/100/0/threaded"
},
{
"name": "FEDORA-2008-3040",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00228.html"
},
{
"name": "oval:org.mitre.oval:def:14549",
@ -123,9 +83,49 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14549"
},
{
"name" : "ADV-2008-1007",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1007/references"
"name": "29695",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29695"
},
{
"name": "MDVSA-2008:091",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:091"
},
{
"name": "GLSA-200805-05",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200805-05.xml"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0138",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0138"
},
{
"name": "29971",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29971"
},
{
"name": "28485",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28485"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm"
},
{
"name": "32091",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32091"
},
{
"name": "29736",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29736"
},
{
"name": "ADV-2008-2773",
@ -138,39 +138,39 @@
"url": "http://www.securitytracker.com/id?1019728"
},
{
"name" : "29569",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29569"
},
{
"name" : "29736",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29736"
},
{
"name" : "29622",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29622"
},
{
"name" : "29695",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29695"
},
{
"name" : "29971",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29971"
},
{
"name" : "32091",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32091"
"name": "http://www.wireshark.org/security/wnpa-sec-2008-02.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2008-02.html"
},
{
"name": "wireshark-ldap-dissector-dos(41516)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41516"
},
{
"name": "ADV-2008-1007",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1007/references"
},
{
"name": "29569",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29569"
},
{
"name": "https://issues.rpath.com/browse/RPL-2418",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2418"
},
{
"name": "oval:org.mitre.oval:def:9318",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9318"
},
{
"name": "FEDORA-2008-2941",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00140.html"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "perlmailer-unspecified-xss(41491)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41491"
},
{
"name": "29517",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29517"
},
{
"name": "28472",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28472"
},
{
"name": "http://cgi.din.or.jp/~hideyuki/cgi-bin/diary-s/perldiary-s.cgi",
"refsource": "CONFIRM",
@ -66,21 +81,6 @@
"name": "JVNDB-2008-000019",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/contents/ja/2008/JVNDB-2008-000019.html"
},
{
"name" : "28472",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28472"
},
{
"name" : "29517",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29517"
},
{
"name" : "perlmailer-unspecified-xss(41491)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41491"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5393"
},
{
"name" : "28660",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28660"
},
{
"name": "dragoon-headerinc-file-include(41680)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41680"
},
{
"name": "28660",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28660"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080410 w2b.ru multiple products SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=120792465631586&w=2"
},
{
"name" : "http://forum.aria-security.com/showthread.php?p=70",
"refsource" : "MISC",
"url" : "http://forum.aria-security.com/showthread.php?p=70"
},
{
"name" : "28737",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28737"
},
{
"name": "44371",
"refsource": "OSVDB",
@ -77,6 +62,21 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29815"
},
{
"name": "28737",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28737"
},
{
"name": "http://forum.aria-security.com/showthread.php?p=70",
"refsource": "MISC",
"url": "http://forum.aria-security.com/showthread.php?p=70"
},
{
"name": "20080410 w2b.ru multiple products SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=120792465631586&w=2"
},
{
"name": "datingclub-browse-sql-injection(41792)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "5358",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5358"
"name": "29700",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29700"
},
{
"name": "28618",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/28618"
},
{
"name" : "29700",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29700"
"name": "5358",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5358"
},
{
"name": "xpoze-mail-sql-injection(41656)",

View File

@ -58,24 +58,24 @@
"url": "https://www.exploit-db.com/exploits/5946"
},
{
"name" : "29966",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29966"
"name": "4615",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4615"
},
{
"name": "30862",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30862"
},
{
"name" : "4615",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4615"
},
{
"name": "riddleswebsite-riddle-sql-injection(43399)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43399"
},
{
"name": "29966",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29966"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20080822 [oCERT-2008-008] multiple heap overflows in xine-lib",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/495674/100/0/threaded"
"name": "30797",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30797"
},
{
"name": "xinelib-demuxqtc-stsdatom-dos(44657)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44657"
},
{
"name": "http://www.ocert.org/analysis/2008-008/analysis.txt",
@ -63,9 +68,14 @@
"url": "http://www.ocert.org/analysis/2008-008/analysis.txt"
},
{
"name" : "FEDORA-2008-7512",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00385.html"
"name": "4648",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4648"
},
{
"name": "31827",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31827"
},
{
"name": "FEDORA-2008-7572",
@ -78,24 +88,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
},
{
"name" : "30797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30797"
"name": "20080822 [oCERT-2008-008] multiple heap overflows in xine-lib",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495674/100/0/threaded"
},
{
"name" : "31827",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31827"
},
{
"name" : "4648",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4648"
},
{
"name" : "xinelib-demuxqtc-stsdatom-dos(44657)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44657"
"name": "FEDORA-2008-7512",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00385.html"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32930"
},
{
"name" : "4869",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4869"
},
{
"name": "mypbs-index-sql-injection(47498)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47498"
},
{
"name": "4869",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4869"
}
]
}

View File

@ -63,9 +63,9 @@
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=504352"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=481553",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=481553"
"name": "33443",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33443"
},
{
"name": "GLSA-200904-06",
@ -73,9 +73,9 @@
"url": "http://security.gentoo.org/glsa/glsa-200904-06.xml"
},
{
"name" : "33443",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33443"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=481553",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=481553"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-2270",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-0042",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-0492",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-0798",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-33.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-33.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=844832",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=844832"
},
{
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-33.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-33.html"
},
{
"name": "SUSE-SU-2013:0645",
"refsource": "SUSE",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-0904",
"STATE": "PUBLIC"
},
@ -62,15 +62,15 @@
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=172331"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=172926",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=172926"
},
{
"name": "oval:org.mitre.oval:def:16042",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16042"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=172926",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=172926"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1121",
"STATE": "PUBLIC"
},

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20130414 Linux 3.9-rc7",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2013/4/14/107"
},
{
"name" : "[oss-security] 20130414 Linux kernel: more net info leak fixes for v3.9",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/04/14/3"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e11e0455c0d7d3d62276a0c55d9dfbc16779d691",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e11e0455c0d7d3d62276a0c55d9dfbc16779d691"
},
{
"name" : "https://github.com/torvalds/linux/commit/e11e0455c0d7d3d62276a0c55d9dfbc16779d691",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/e11e0455c0d7d3d62276a0c55d9dfbc16779d691"
"name": "openSUSE-SU-2013:1187",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
},
{
"name": "FEDORA-2013-6537",
@ -78,9 +63,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103750.html"
},
{
"name" : "FEDORA-2013-6999",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104480.html"
"name": "https://github.com/torvalds/linux/commit/e11e0455c0d7d3d62276a0c55d9dfbc16779d691",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/e11e0455c0d7d3d62276a0c55d9dfbc16779d691"
},
{
"name": "MDVSA-2013:176",
@ -93,19 +78,34 @@
"url": "http://rhn.redhat.com/errata/RHSA-2013-1051.html"
},
{
"name" : "openSUSE-SU-2013:1187",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
},
{
"name" : "SUSE-SU-2013:1182",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
"name": "FEDORA-2013-6999",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104480.html"
},
{
"name": "USN-1837-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1837-1"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e11e0455c0d7d3d62276a0c55d9dfbc16779d691",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e11e0455c0d7d3d62276a0c55d9dfbc16779d691"
},
{
"name": "[linux-kernel] 20130414 Linux 3.9-rc7",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2013/4/14/107"
},
{
"name": "[oss-security] 20130414 Linux kernel: more net info leak fixes for v3.9",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/04/14/3"
},
{
"name": "SUSE-SU-2013:1182",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2013-3479",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://wordpress.org/plugins/share-this/changelog/",
"refsource" : "CONFIRM",
"url" : "http://wordpress.org/plugins/share-this/changelog/"
},
{
"name": "53135",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53135"
},
{
"name": "http://wordpress.org/plugins/share-this/changelog/",
"refsource": "CONFIRM",
"url": "http://wordpress.org/plugins/share-this/changelog/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-3833",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4416",
"STATE": "PUBLIC"
},
@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20131029 Xen Security Advisory 72 (CVE-2013-4416) - ocaml xenstored mishandles oversized message replies",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/10/29/5"
},
{
"name": "GLSA-201407-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201407-03.xml"
},
{
"name" : "openSUSE-SU-2013:1876",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00059.html"
},
{
"name" : "openSUSE-SU-2013:1636",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00009.html"
},
{
"name" : "63404",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/63404"
"name": "1029264",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029264"
},
{
"name": "99072",
@ -83,9 +68,24 @@
"url": "http://osvdb.org/99072"
},
{
"name" : "1029264",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029264"
"name": "[oss-security] 20131029 Xen Security Advisory 72 (CVE-2013-4416) - ocaml xenstored mishandles oversized message replies",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/10/29/5"
},
{
"name": "63404",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63404"
},
{
"name": "openSUSE-SU-2013:1636",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00009.html"
},
{
"name": "openSUSE-SU-2013:1876",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00059.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4499",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "drupal-bean-unspecified-xss(88278)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88278"
},
{
"name": "https://drupal.org/node/2118873",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://drupal.org/node/2118867",
"refsource": "CONFIRM",
"url": "https://drupal.org/node/2118867"
},
{
"name" : "drupal-bean-unspecified-xss(88278)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/88278"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4514",
"STATE": "PUBLIC"
},
@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20131104 Re: some unstracked linux kernel security fixes",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/11/04/22"
"name": "openSUSE-SU-2014:0247",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b5e2f339865fb443107e5b10603e53bbc92dc054",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b5e2f339865fb443107e5b10603e53bbc92dc054"
},
{
"name" : "https://github.com/torvalds/linux/commit/b5e2f339865fb443107e5b10603e53bbc92dc054",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/b5e2f339865fb443107e5b10603e53bbc92dc054"
"name": "USN-2073-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2073-1"
},
{
"name": "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2",
@ -73,29 +68,9 @@
"url": "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2"
},
{
"name" : "openSUSE-SU-2014:0247",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html"
},
{
"name" : "openSUSE-SU-2014:0204",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html"
},
{
"name" : "USN-2066-1",
"name": "USN-2076-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2066-1"
},
{
"name" : "USN-2067-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2067-1"
},
{
"name" : "USN-2068-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2068-1"
"url": "http://www.ubuntu.com/usn/USN-2076-1"
},
{
"name": "USN-2069-1",
@ -107,40 +82,65 @@
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2070-1"
},
{
"name": "https://github.com/torvalds/linux/commit/b5e2f339865fb443107e5b10603e53bbc92dc054",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/b5e2f339865fb443107e5b10603e53bbc92dc054"
},
{
"name": "USN-2066-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2066-1"
},
{
"name": "USN-2071-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2071-1"
},
{
"name" : "USN-2072-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2072-1"
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b5e2f339865fb443107e5b10603e53bbc92dc054",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b5e2f339865fb443107e5b10603e53bbc92dc054"
},
{
"name" : "USN-2073-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2073-1"
"name": "[oss-security] 20131104 Re: some unstracked linux kernel security fixes",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/11/04/22"
},
{
"name": "USN-2074-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2074-1"
},
{
"name": "USN-2068-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2068-1"
},
{
"name": "openSUSE-SU-2014:0204",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html"
},
{
"name": "USN-2072-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2072-1"
},
{
"name": "USN-2075-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2075-1"
},
{
"name" : "USN-2076-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2076-1"
},
{
"name": "63509",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63509"
},
{
"name": "USN-2067-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2067-1"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.fireeye.com/blog/uncategorized/2014/02/operation-snowman-deputydog-actor-compromises-us-veterans-of-foreign-wars-website.html",
"refsource" : "MISC",
"url" : "http://www.fireeye.com/blog/uncategorized/2014/02/operation-snowman-deputydog-actor-compromises-us-veterans-of-foreign-wars-website.html"
},
{
"name": "https://soroush.secproject.com/blog/2013/04/microsoft-xmldom-in-ie-can-divulge-information-of-local-drivenetwork-in-error-messages/",
"refsource": "MISC",
"url": "https://soroush.secproject.com/blog/2013/04/microsoft-xmldom-in-ie-can-divulge-information-of-local-drivenetwork-in-error-messages/"
},
{
"name": "1030818",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030818"
},
{
"name": "MS14-052",
"refsource": "MS",
@ -73,9 +73,9 @@
"url": "http://www.kb.cert.org/vuls/id/539289"
},
{
"name" : "1030818",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030818"
"name": "http://www.fireeye.com/blog/uncategorized/2014/02/operation-snowman-deputydog-actor-compromises-us-veterans-of-foreign-wars-website.html",
"refsource": "MISC",
"url": "http://www.fireeye.com/blog/uncategorized/2014/02/operation-snowman-deputydog-actor-compromises-us-veterans-of-foreign-wars-website.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-jab"
},
{
"name" : "101501",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101501"
},
{
"name": "1039624",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039624"
},
{
"name": "101501",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101501"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03753en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03753en_us"
"name": "1039437",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039437"
},
{
"name": "101029",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/101029"
},
{
"name" : "1039437",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039437"
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03753en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03753en_us"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://blogs.gentoo.org/ago/2017/08/14/openjpeg-memory-allocation-failure-in-opj_aligned_alloc_n-opj_malloc-c/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/08/14/openjpeg-memory-allocation-failure-in-opj_aligned_alloc_n-opj_malloc-c/"
},
{
"name": "https://github.com/uclouvain/openjpeg/commit/baf0c1ad4572daa89caa3b12985bdd93530f0dd7",
"refsource": "MISC",
"url": "https://github.com/uclouvain/openjpeg/commit/baf0c1ad4572daa89caa3b12985bdd93530f0dd7"
},
{
"name" : "https://github.com/uclouvain/openjpeg/issues/983",
"refsource" : "MISC",
"url" : "https://github.com/uclouvain/openjpeg/issues/983"
},
{
"name": "GLSA-201710-26",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-26"
},
{
"name": "https://blogs.gentoo.org/ago/2017/08/14/openjpeg-memory-allocation-failure-in-opj_aligned_alloc_n-opj_malloc-c/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/08/14/openjpeg-memory-allocation-failure-in-opj_aligned_alloc_n-opj_malloc-c/"
},
{
"name": "https://github.com/uclouvain/openjpeg/issues/983",
"refsource": "MISC",
"url": "https://github.com/uclouvain/openjpeg/issues/983"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-01-02T00:00:00",
"ID": "CVE-2017-13221",
"STATE": "PUBLIC"

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "43119",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43119/"
},
{
"name" : "http://packetstormsecurity.com/files/144908/Debut-Embedded-httpd-1.20-Denial-Of-Service.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/144908/Debut-Embedded-httpd-1.20-Denial-Of-Service.html"
},
{
"name": "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2017-017/?fid=10211",
"refsource": "MISC",
@ -71,6 +61,16 @@
"name": "https://www.trustwave.com/Resources/SpiderLabs-Blog/Denial-of-Service-Vulnerability-in-Brother-Printers/?page=1&year=0&month=0&LangType=1033",
"refsource": "MISC",
"url": "https://www.trustwave.com/Resources/SpiderLabs-Blog/Denial-of-Service-Vulnerability-in-Brother-Printers/?page=1&year=0&month=0&LangType=1033"
},
{
"name": "http://packetstormsecurity.com/files/144908/Debut-Embedded-httpd-1.20-Denial-Of-Service.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/144908/Debut-Embedded-httpd-1.20-Denial-Of-Service.html"
},
{
"name": "43119",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43119/"
}
]
}

View File

@ -58,24 +58,24 @@
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html"
},
{
"name" : "https://github.com/torvalds/linux/commit/bd7a3fe770ebd8391d1c7d072ff88e9e76d063eb",
"refsource" : "MISC",
"url" : "https://github.com/torvalds/linux/commit/bd7a3fe770ebd8391d1c7d072ff88e9e76d063eb"
"name": "USN-3754-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3754-1/"
},
{
"name": "https://groups.google.com/d/msg/syzkaller/hP6L-m59m_8/Co2ouWeFAwAJ",
"refsource": "MISC",
"url": "https://groups.google.com/d/msg/syzkaller/hP6L-m59m_8/Co2ouWeFAwAJ"
},
{
"name" : "USN-3754-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3754-1/"
},
{
"name": "102025",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102025"
},
{
"name": "https://github.com/torvalds/linux/commit/bd7a3fe770ebd8391d1c7d072ff88e9e76d063eb",
"refsource": "MISC",
"url": "https://github.com/torvalds/linux/commit/bd7a3fe770ebd8391d1c7d072ff88e9e76d063eb"
}
]
}

View File

@ -53,70 +53,70 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8",
"refsource" : "MISC",
"url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8"
},
{
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114",
"refsource" : "MISC",
"url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114"
},
{
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71",
"refsource" : "MISC",
"url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71"
},
{
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=c6688ef9f29762e65bce325ef4acd6c675806366",
"refsource" : "MISC",
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=c6688ef9f29762e65bce325ef4acd6c675806366"
},
{
"name" : "https://secuniaresearch.flexerasoftware.com/advisories/80601/",
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/advisories/80601/"
},
{
"name": "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/",
"refsource": "MISC",
"url": "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/"
},
{
"name" : "https://www.spinics.net/lists/linux-usb/msg163480.html",
"refsource" : "MISC",
"url" : "https://www.spinics.net/lists/linux-usb/msg163480.html"
},
{
"name": "DSA-4187",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4187"
},
{
"name" : "USN-3619-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"name": "USN-3619-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3619-2/"
},
{
"name": "https://secuniaresearch.flexerasoftware.com/advisories/80601/",
"refsource": "MISC",
"url": "https://secuniaresearch.flexerasoftware.com/advisories/80601/"
},
{
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114",
"refsource": "MISC",
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114"
},
{
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=c6688ef9f29762e65bce325ef4acd6c675806366",
"refsource": "MISC",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=c6688ef9f29762e65bce325ef4acd6c675806366"
},
{
"name": "https://www.spinics.net/lists/linux-usb/msg163480.html",
"refsource": "MISC",
"url": "https://www.spinics.net/lists/linux-usb/msg163480.html"
},
{
"name": "USN-3754-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3754-1/"
},
{
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8",
"refsource": "MISC",
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8"
},
{
"name": "102150",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102150"
},
{
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71",
"refsource": "MISC",
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71"
},
{
"name": "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name": "USN-3619-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3619-1/"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=468f6eafa6c44cb2c5d8aad35e12f06c240a812a",
"refsource" : "MISC",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=468f6eafa6c44cb2c5d8aad35e12f06c240a812a"
},
{
"name": "http://www.openwall.com/lists/oss-security/2017/12/21/2",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2017/12/21/2"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=468f6eafa6c44cb2c5d8aad35e12f06c240a812a",
"refsource": "MISC",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=468f6eafa6c44cb2c5d8aad35e12f06c240a812a"
},
{
"name": "https://github.com/torvalds/linux/commit/468f6eafa6c44cb2c5d8aad35e12f06c240a812a",
"refsource": "MISC",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/6dda3c33f35f",
"refsource" : "CONFIRM",
"url" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/6dda3c33f35f"
"name": "DSA-4321",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4321"
},
{
"name": "https://sourceforge.net/p/graphicsmagick/bugs/536/",
@ -63,9 +63,9 @@
"url": "https://sourceforge.net/p/graphicsmagick/bugs/536/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
"name": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/6dda3c33f35f",
"refsource": "CONFIRM",
"url": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/6dda3c33f35f"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/Dec/20"
},
{
"name": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html"
},
{
"name": "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Dec/20"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-159",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-159"
},
{
"name": "https://help.joyent.com/hc/en-us/articles/360000124928",
"refsource": "CONFIRM",
"url": "https://help.joyent.com/hc/en-us/articles/360000124928"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-159",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-159"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2018-1345",
"STATE": "PUBLIC",
"TITLE": "iManager elevation of privilege"

View File

@ -56,15 +56,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22015968",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22015968"
},
{
"name": "ibm-api-cve20181468-info-disc(140399)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/140399"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22015968",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22015968"
}
]
}

View File

@ -101,9 +101,9 @@
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10725805",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10725805"
"name": "ibm-maximo-cve20181699-sql-injection(145968)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/145968"
},
{
"name": "105189",
@ -111,9 +111,9 @@
"url": "http://www.securityfocus.com/bid/105189"
},
{
"name" : "ibm-maximo-cve20181699-sql-injection(145968)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/145968"
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10725805",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10725805"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-5426",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{