"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:17:22 +00:00
parent a6aabc58bb
commit 0e484b4c4e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 3876 additions and 3876 deletions

View File

@ -58,9 +58,9 @@
"url": "http://drupal.org/node/213478"
},
{
"name" : "27436",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27436"
"name": "drupal-archive-unspecified-xss(39898)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39898"
},
{
"name": "ADV-2008-0278",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/28632"
},
{
"name" : "drupal-archive-unspecified-xss(39898)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39898"
"name": "27436",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27436"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20080123 phpBB 2.0.22 Remote PM Delete XSRF Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487004/100/0/threaded"
"name": "28871",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28871"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463589",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463589"
"name": "3585",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3585"
},
{
"name": "DSA-1488",
@ -73,14 +73,14 @@
"url": "http://secunia.com/advisories/28630"
},
{
"name" : "28871",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28871"
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463589",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463589"
},
{
"name" : "3585",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3585"
"name": "20080123 phpBB 2.0.22 Remote PM Delete XSRF Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487004/100/0/threaded"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "5016",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5016"
"name": "estateagent-index-sql-injection(40060)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40060"
},
{
"name": "27520",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27520"
},
{
"name": "5016",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5016"
},
{
"name": "ADV-2008-0362",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0362"
},
{
"name" : "estateagent-index-sql-injection(40060)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40060"
}
]
}

View File

@ -57,6 +57,31 @@
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=120766789901792&w=2"
},
{
"name": "3804",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3804"
},
{
"name": "ADV-2008-1132",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1132/references"
},
{
"name": "hp-integrityserver-ilo2mp-console-dos(41696)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41696"
},
{
"name": "29718",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29718"
},
{
"name": "1019795",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019795"
},
{
"name": "SSRT071455",
"refsource": "HP",
@ -66,31 +91,6 @@
"name": "28673",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28673"
},
{
"name" : "ADV-2008-1132",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1132/references"
},
{
"name" : "1019795",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019795"
},
{
"name" : "29718",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29718"
},
{
"name" : "3804",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3804"
},
{
"name" : "hp-integrityserver-ilo2mp-console-dos(41696)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41696"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20080207 Multiple vulnerabilities in Ipswitch Instant Messaging 2.0.8.1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487748/100/200/threaded"
},
{
"name": "http://aluigi.altervista.org/adv/ipsimene-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/ipsimene-adv.txt"
},
{
"name" : "http://aluigi.org/poc/ipsimene.zip",
"refsource" : "MISC",
"url" : "http://aluigi.org/poc/ipsimene.zip"
"name": "20080207 Multiple vulnerabilities in Ipswitch Instant Messaging 2.0.8.1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487748/100/200/threaded"
},
{
"name": "27677",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27677"
},
{
"name" : "28824",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28824"
},
{
"name": "3697",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3697"
},
{
"name": "http://aluigi.org/poc/ipsimene.zip",
"refsource": "MISC",
"url": "http://aluigi.org/poc/ipsimene.zip"
},
{
"name": "28824",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28824"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489294/100/0/threaded"
},
{
"name" : "3739",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3739"
},
{
"name": "woltlabburningboard-index-csrf(41098)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41098"
},
{
"name": "3739",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3739"
}
]
}

View File

@ -53,29 +53,14 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=436546",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=436546"
"name": "29848",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29848"
},
{
"name" : "http://roundup.cvs.sourceforge.net/roundup/roundup/CHANGES.txt?revision=1.939&view=markup",
"refsource" : "CONFIRM",
"url" : "http://roundup.cvs.sourceforge.net/roundup/roundup/CHANGES.txt?revision=1.939&view=markup"
},
{
"name" : "DSA-1554",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1554"
},
{
"name" : "FEDORA-2008-2370",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00264.html"
},
{
"name" : "FEDORA-2008-2471",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00375.html"
"name": "30274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30274"
},
{
"name": "GLSA-200805-21",
@ -87,35 +72,50 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28239"
},
{
"name" : "ADV-2008-0891",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0891"
},
{
"name": "29336",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29336"
},
{
"name": "FEDORA-2008-2471",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00375.html"
},
{
"name": "DSA-1554",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1554"
},
{
"name": "roundup-multiple-unspecified(41241)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41241"
},
{
"name": "http://roundup.cvs.sourceforge.net/roundup/roundup/CHANGES.txt?revision=1.939&view=markup",
"refsource": "CONFIRM",
"url": "http://roundup.cvs.sourceforge.net/roundup/roundup/CHANGES.txt?revision=1.939&view=markup"
},
{
"name": "FEDORA-2008-2370",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00264.html"
},
{
"name": "29375",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29375"
},
{
"name" : "29848",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29848"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=436546",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=436546"
},
{
"name" : "30274",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30274"
},
{
"name" : "roundup-multiple-unspecified(41241)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41241"
"name": "ADV-2008-0891",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0891"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080323 Alkacon OpenCms users_list.jsp searchfilter XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/489984/100/0/threaded"
},
{
"name": "28411",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "opencms-userslist-xss(41390)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41390"
},
{
"name": "20080323 Alkacon OpenCms users_list.jsp searchfilter XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489984/100/0/threaded"
}
]
}

View File

@ -53,69 +53,69 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2008-082075.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2008-082075.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/491024/100/0/threaded"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/491024/100/0/threaded"
},
{
"name" : "ADV-2008-1233",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1233/references"
"name": "oracle-cpu-april-2008(41858)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41858"
},
{
"name": "ADV-2008-1267",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1267/references"
},
{
"name": "ADV-2008-1233",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1233/references"
},
{
"name": "1019855",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019855"
},
{
"name" : "29874",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29874"
},
{
"name": "29829",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29829"
},
{
"name" : "oracle-cpu-april-2008(41858)",
"name": "oracle-siebel-simbuilder-unspecified3(42070)",
"refsource": "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41858"
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42070"
},
{
"name" : "oracle-siebel-simbuilder-unspecified(42068)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42068"
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/491024/100/0/threaded"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2008-082075.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2008-082075.html"
},
{
"name": "29874",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29874"
},
{
"name": "SSRT061201",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/491024/100/0/threaded"
},
{
"name": "oracle-siebel-simbuilder-unspecified2(42069)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42069"
},
{
"name" : "oracle-siebel-simbuilder-unspecified3(42070)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42070"
},
{
"name": "oracle-siebel-simbuilder-unspecified4(42071)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42071"
},
{
"name": "oracle-siebel-simbuilder-unspecified(42068)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42068"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2008-3798",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20080924 Vulnerability in Cisco IOS While Processing SSL Packet",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a0146c.shtml"
"name": "31990",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31990"
},
{
"name": "oval:org.mitre.oval:def:6087",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6087"
},
{
"name" : "1020930",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020930"
},
{
"name": "ADV-2008-2670",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2670"
},
{
"name" : "31990",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31990"
"name": "1020930",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020930"
},
{
"name": "20080924 Vulnerability in Cisco IOS While Processing SSL Packet",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a0146c.shtml"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080825 [IVIZ-08-002] Hewlett-Packard BIOS Plain Text Password Disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/495800/100/0/threaded"
},
{
"name": "http://www.ivizsecurity.com/preboot-patch.html",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "4214",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4214"
},
{
"name": "20080825 [IVIZ-08-002] Hewlett-Packard BIOS Plain Text Password Disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495800/100/0/threaded"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/6443"
},
{
"name" : "31156",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31156"
"name": "webportalcms-download-sql-injection(45113)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45113"
},
{
"name": "31784",
@ -73,9 +73,9 @@
"url": "http://www.vupen.com/english/advisories/2008/2560"
},
{
"name" : "webportalcms-download-sql-injection(45113)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45113"
"name": "31156",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31156"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "6875",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6875"
},
{
"name": "31984",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32426"
},
{
"name": "6875",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6875"
},
{
"name": "4558",
"refsource": "SREASON",

View File

@ -58,25 +58,15 @@
"url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
},
{
"name" : "http://uvw.ru/report.lenny.txt",
"refsource" : "MISC",
"url" : "http://uvw.ru/report.lenny.txt"
},
{
"name" : "http://bugs.debian.org/496360",
"name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
"refsource": "CONFIRM",
"url" : "http://bugs.debian.org/496360"
"url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
},
{
"name": "http://dev.gentoo.org/~rbu/security/debiantemp/liguidsoap",
"refsource": "CONFIRM",
"url": "http://dev.gentoo.org/~rbu/security/debiantemp/liguidsoap"
},
{
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=235770",
"refsource" : "CONFIRM",
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=235770"
},
{
"name": "30912",
"refsource": "BID",
@ -86,6 +76,16 @@
"name": "liquidsoap-liquidsoap-symlink(44827)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44827"
},
{
"name": "http://uvw.ru/report.lenny.txt",
"refsource": "MISC",
"url": "http://uvw.ru/report.lenny.txt"
},
{
"name": "http://bugs.debian.org/496360",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/496360"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2013-2695",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-2870",
"STATE": "PUBLIC"
},
@ -57,25 +57,20 @@
"refsource": "CONFIRM",
"url": "http://git.chromium.org/gitweb/?p=chromium/chromium.git;a=commit;h=2b0ff6d8a832f4fe5c187b17342b56675fbf7b96"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=244746",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=244746"
},
{
"name": "http://git.chromium.org/gitweb/?p=chromium/chromium.git;a=commit;h=5449227016f44d7c023b28a697ada40064c681a6",
"refsource": "CONFIRM",
"url": "http://git.chromium.org/gitweb/?p=chromium/chromium.git;a=commit;h=5449227016f44d7c023b28a697ada40064c681a6"
},
{
"name" : "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=242762",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=242762"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=244746",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=244746"
"name": "oval:org.mitre.oval:def:16723",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16723"
},
{
"name": "DSA-2724",
@ -83,9 +78,14 @@
"url": "http://www.debian.org/security/2013/dsa-2724"
},
{
"name" : "oval:org.mitre.oval:def:16723",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16723"
"name": "https://code.google.com/p/chromium/issues/detail?id=242762",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=242762"
},
{
"name": "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3183",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS13-065",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-065"
},
{
"name": "TA13-225A",
"refsource": "CERT",
@ -66,6 +61,11 @@
"name": "oval:org.mitre.oval:def:17918",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17918"
},
{
"name": "MS13-065",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-065"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://ffmpeg.org/security.html",
"refsource" : "CONFIRM",
"url" : "http://ffmpeg.org/security.html"
},
{
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=524d0d2cfc7bab1b348f85e7c0369859e63781cf",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=9dd04f6d8cdd1c10c28b2cb4252c1a41df581915",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=9dd04f6d8cdd1c10c28b2cb4252c1a41df581915"
},
{
"name": "http://ffmpeg.org/security.html",
"refsource": "CONFIRM",
"url": "http://ffmpeg.org/security.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-3976",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21644407",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21644407"
},
{
"name": "IC81223",
"refsource": "AIXAPAR",
@ -66,6 +61,11 @@
"name": "tsm-cve20133976-info-disclosure(84881)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84881"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644407",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644407"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4533",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues",
"refsource" : "MLIST",
"url" : "http://lists.gnu.org/archive/html/qemu-devel/2013-12/msg00394.html"
},
{
"name": "[Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released",
"refsource": "MLIST",
@ -67,6 +62,11 @@
"refsource": "CONFIRM",
"url": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=caa881abe0e01f9931125a0977ec33c5343e4aa7"
},
{
"name": "[Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues",
"refsource": "MLIST",
"url": "http://lists.gnu.org/archive/html/qemu-devel/2013-12/msg00394.html"
},
{
"name": "FEDORA-2014-6288",
"refsource": "FEDORA",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6544",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "30002",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/30002"
},
{
"name": "http://packetstormsecurity.com/files/124343/wpformcraft-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/124343/wpformcraft-sql.txt"
},
{
"name" : "64183",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64183"
"name": "formcraft-wpblogheader-sql-injection(89581)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89581"
},
{
"name": "30002",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/30002"
},
{
"name": "56044",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/56044"
},
{
"name" : "formcraft-wpblogheader-sql-injection(89581)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/89581"
"name": "64183",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64183"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/30356"
},
{
"name" : "64480",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64480"
},
{
"name": "56205",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56205"
},
{
"name": "64480",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64480"
},
{
"name": "wallpaperscript-title-xss(89913)",
"refsource": "XF",

View File

@ -57,11 +57,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "99679",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "1038941",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038941"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://threatpost.com/bugs-in-arris-modems-distributed-by-att-vulnerable-to-trivial-attacks/127753/"
},
{
"name" : "https://www.nomotion.net/blog/sharknatto/",
"refsource" : "MISC",
"url" : "https://www.nomotion.net/blog/sharknatto/"
},
{
"name": "100585",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100585"
},
{
"name": "https://www.nomotion.net/blog/sharknatto/",
"refsource": "MISC",
"url": "https://www.nomotion.net/blog/sharknatto/"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://freeradius.org/security/fuzzer-2017.html",
"refsource" : "CONFIRM",
"url" : "http://freeradius.org/security/fuzzer-2017.html"
},
{
"name" : "DSA-3930",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3930"
"name": "1038914",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038914"
},
{
"name": "RHSA-2017:1759",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1759"
},
{
"name": "DSA-3930",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3930"
},
{
"name": "http://freeradius.org/security/fuzzer-2017.html",
"refsource": "CONFIRM",
"url": "http://freeradius.org/security/fuzzer-2017.html"
},
{
"name": "99901",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99901"
},
{
"name" : "1038914",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038914"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/MISP/MISP/commit/6eba658d4a648b41b357025d864c19a67412b8aa",
"refsource" : "CONFIRM",
"url" : "https://github.com/MISP/MISP/commit/6eba658d4a648b41b357025d864c19a67412b8aa"
},
{
"name": "100533",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100533"
},
{
"name": "https://github.com/MISP/MISP/commit/6eba658d4a648b41b357025d864c19a67412b8aa",
"refsource": "CONFIRM",
"url": "https://github.com/MISP/MISP/commit/6eba658d4a648b41b357025d864c19a67412b8aa"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "20170929 Trend Micro OfficeScan v11.0 and XG (12.0)* Unauthorized Remote Encryption Key Disclosure CVE-2017-14083 (apparitionsec / hyp3rlinx)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/541273/100/0/threaded"
},
{
"name" : "42889",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42889/"
"name": "https://success.trendmicro.com/solution/1118372",
"refsource": "CONFIRM",
"url": "https://success.trendmicro.com/solution/1118372"
},
{
"name": "20170929 Trend Micro OfficeScan v11.0 and XG (12.0)* Unauthorized Remote Encryption Key Disclosure CVE-2017-14083",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2017/Sep/90"
},
{
"name": "20170929 Trend Micro OfficeScan v11.0 and XG (12.0)* Unauthorized Remote Encryption Key Disclosure CVE-2017-14083 (apparitionsec / hyp3rlinx)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/541273/100/0/threaded"
},
{
"name": "http://hyp3rlinx.altervista.org/advisories/CVE-2017-14083-TRENDMICRO-OFFICESCAN-XG-PRE-AUTH-REMOTE-ENCRYPTION-KEY-DISCLOSURE.txt",
"refsource": "MISC",
"url": "http://hyp3rlinx.altervista.org/advisories/CVE-2017-14083-TRENDMICRO-OFFICESCAN-XG-PRE-AUTH-REMOTE-ENCRYPTION-KEY-DISCLOSURE.txt"
},
{
"name": "42889",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42889/"
},
{
"name": "http://packetstormsecurity.com/files/144398/TrendMicro-OfficeScan-11.0-XG-12.0-Encryption-Key-Disclosure.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/144398/TrendMicro-OfficeScan-11.0-XG-12.0-Encryption-Key-Disclosure.html"
},
{
"name" : "https://success.trendmicro.com/solution/1118372",
"refsource" : "CONFIRM",
"url" : "https://success.trendmicro.com/solution/1118372"
"name": "1039500",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039500"
},
{
"name": "101076",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101076"
},
{
"name" : "1039500",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039500"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com",
"ASSIGNER": "security@suse.com",
"DATE_PUBLIC": "2017-10-30T00:00:00",
"ID": "CVE-2017-14358",
"STATE": "PUBLIC"

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "43322",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43322/"
"name": "USN-3606-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3606-1/"
},
{
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2750",
@ -63,24 +63,24 @@
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2750"
},
{
"name" : "http://www.openwall.com/lists/oss-security/2017/11/30/3",
"refsource" : "MISC",
"url" : "http://www.openwall.com/lists/oss-security/2017/11/30/3"
"name": "43322",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43322/"
},
{
"name": "DSA-4349",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4349"
},
{
"name" : "USN-3606-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3606-1/"
},
{
"name": "102124",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102124"
},
{
"name": "http://www.openwall.com/lists/oss-security/2017/11/30/3",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2017/11/30/3"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2/5/2018 0:00:00",
"ID": "CVE-2018-1000058",
"REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins Pipeline: Supporting APIs Plugin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.17 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Incomplete sandboxing"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-04-30T20:15:49.358836",
"DATE_REQUESTED": "2018-04-09T10:52:35",
"ID": "CVE-2018-1000168",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "nghttp2",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : ">= 1.10.0 and nghttp2 <= v1.31.0"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "nghttp2"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Improper Input Validation CWE-20"
"value": "n/a"
}
]
}
@ -56,29 +56,29 @@
"references": {
"reference_data": [
{
"name" : "https://nghttp2.org/blog/2018/04/12/nghttp2-v1-31-1/",
"refsource" : "CONFIRM",
"url" : "https://nghttp2.org/blog/2018/04/12/nghttp2-v1-31-1/"
"name": "RHSA-2019:0367",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0367"
},
{
"name": "https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/",
"refsource": "CONFIRM",
"url": "https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/"
},
{
"name" : "RHSA-2019:0366",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0366"
},
{
"name" : "RHSA-2019:0367",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0367"
},
{
"name": "103952",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103952"
},
{
"name": "https://nghttp2.org/blog/2018/04/12/nghttp2-v1-31-1/",
"refsource": "CONFIRM",
"url": "https://nghttp2.org/blog/2018/04/12/nghttp2-v1-31-1/"
},
{
"name": "RHSA-2019:0366",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0366"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-06-05T13:57:43.656691",
"DATE_REQUESTED": "2018-05-09T00:00:00",
"ID": "CVE-2018-1000197",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins Black Duck Hub Plugin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "3.0.3 and older"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins project"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-285"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-06-23T11:22:33.069504",
"DATE_REQUESTED": "2018-03-27T08:05:54",
"ID": "CVE-2018-1000547",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "coreBOS",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "7.0 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "coreBOS"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Incorrect Access Control"
"value": "n/a"
}
]
}

View File

@ -119,15 +119,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10716029",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10716029"
},
{
"name": "ibm-rhapsody-cve20181536-xss(142558)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/142558"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10716029",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10716029"
}
]
}

View File

@ -76,15 +76,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10729705",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10729705"
},
{
"name": "ibm-qradar-cve20181647-dos(144650)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/144650"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10729705",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10729705"
}
]
}

View File

@ -100,15 +100,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=swg22017453",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=swg22017453"
},
{
"name": "ibm-maximo-cve20181715-xss(147003)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/147003"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=swg22017453",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=swg22017453"
}
]
}