"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:02:45 +00:00
parent 2d7ee87597
commit 0f30a4f15b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 3767 additions and 3767 deletions

View File

@ -53,15 +53,40 @@
"references": {
"reference_data": [
{
"name" : "20020410 Windows 2000 and NT4 IIS .ASP Remote Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101846993304518&w=2"
"name": "oval:org.mitre.oval:def:25",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A25"
},
{
"name": "VU#610291",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/610291"
},
{
"name": "oval:org.mitre.oval:def:16",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16"
},
{
"name": "4485",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4485"
},
{
"name": "MS02-018",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-018"
},
{
"name": "20020410 Windows 2000 and NT4 IIS .ASP Remote Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101846993304518&w=2"
},
{
"name": "iis-asp-chunked-encoding-bo(8795)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8795.php"
},
{
"name": "CA-2002-09",
"refsource": "CERT",
@ -71,31 +96,6 @@
"name": "20020415 Microsoft IIS Vulnerabilities in Cisco Products - MS02-018",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/Microsoft-IIS-vulnerabilities-MS02-018.shtml"
},
{
"name" : "VU#610291",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/610291"
},
{
"name" : "iis-asp-chunked-encoding-bo(8795)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8795.php"
},
{
"name" : "4485",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4485"
},
{
"name" : "oval:org.mitre.oval:def:16",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16"
},
{
"name" : "oval:org.mitre.oval:def:25",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A25"
}
]
}

View File

@ -62,6 +62,11 @@
"refsource": "CONFIRM",
"url": "http://www.yabbforum.com/"
},
{
"name": "yabb-encoded-css(7840)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7840.php"
},
{
"name": "3828",
"refsource": "BID",
@ -71,11 +76,6 @@
"name": "2019",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/2019"
},
{
"name" : "yabb-encoded-css(7840)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/7840.php"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0235.html"
},
{
"name" : "20020522 004: SECURITY FIX: May 22, 2002",
"refsource" : "OPENBSD",
"url" : "http://www.openbsd.org/errata.html#sshbsdauth"
},
{
"name" : "4803",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4803"
},
{
"name": "bsd-sshd-authentication-error(9215)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9215.php"
},
{
"name": "20020522 004: SECURITY FIX: May 22, 2002",
"refsource": "OPENBSD",
"url": "http://www.openbsd.org/errata.html#sshbsdauth"
},
{
"name": "5113",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5113"
},
{
"name": "4803",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4803"
}
]
}

View File

@ -52,55 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20030217 Oracle9i Application Server Format String Vulnerability (#NISR16022003d)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104549708626309&w=2"
},
{
"name" : "20030217 Oracle9i Application Server Format String Vulnerability (#NISR16022003d)",
"refsource" : "NTBUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104549708626309&w=2"
},
{
"name" : "20030217 Oracle9i Application Server Format String Vulnerability (#NISR16022003d)",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0076.html"
},
{
"name" : "http://www.nextgenss.com/advisories/ora-appservfmtst.txt",
"refsource" : "MISC",
"url" : "http://www.nextgenss.com/advisories/ora-appservfmtst.txt"
},
{
"name" : "http://otn.oracle.com/deploy/security/pdf/2003alert52.pdf",
"refsource" : "CONFIRM",
"url" : "http://otn.oracle.com/deploy/security/pdf/2003alert52.pdf"
},
{
"name": "CA-2003-05",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2003-05.html"
},
{
"name" : "VU#849993",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/849993"
},
{
"name": "N-046",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/n-046.shtml"
},
{
"name" : "20030218 CSSA-2003-007.0 Advisory withdrawn. Re: Security Update: [CSSA-2003-007.0] Linux: Apache mod_dav mo",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104559446010858&w=2"
"name": "http://otn.oracle.com/deploy/security/pdf/2003alert52.pdf",
"refsource": "CONFIRM",
"url": "http://otn.oracle.com/deploy/security/pdf/2003alert52.pdf"
},
{
"name" : "20030218 Re: CSSA-2003-007.0 Advisory withdrawn.",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104560577227981&w=2"
"name": "20030217 Oracle9i Application Server Format String Vulnerability (#NISR16022003d)",
"refsource": "NTBUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104549708626309&w=2"
},
{
"name": "VU#849993",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/849993"
},
{
"name": "20030217 Oracle9i Application Server Format String Vulnerability (#NISR16022003d)",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0076.html"
},
{
"name": "oracle-appserver-davpublic-dos(11330)",
@ -111,6 +91,26 @@
"name": "6846",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6846"
},
{
"name": "20030217 Oracle9i Application Server Format String Vulnerability (#NISR16022003d)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104549708626309&w=2"
},
{
"name": "20030218 Re: CSSA-2003-007.0 Advisory withdrawn.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104560577227981&w=2"
},
{
"name": "20030218 CSSA-2003-007.0 Advisory withdrawn. Re: Security Update: [CSSA-2003-007.0] Linux: Apache mod_dav mo",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104559446010858&w=2"
},
{
"name": "http://www.nextgenss.com/advisories/ora-appservfmtst.txt",
"refsource": "MISC",
"url": "http://www.nextgenss.com/advisories/ora-appservfmtst.txt"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "devwex-get-bo(9298)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9298.php"
},
{
"name": "5047",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5047"
},
{
"name": "20020608 SeaNox Devwex - Denial of Service and Directory traversal",
"refsource": "BUGTRAQ",
@ -62,20 +72,10 @@
"refsource": "CONFIRM",
"url": "http://www.seanox.de/projects.devwex.php"
},
{
"name" : "devwex-get-bo(9298)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9298.php"
},
{
"name": "4979",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4979"
},
{
"name" : "5047",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5047"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020831 FactoSystem CMS Contains Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/290021"
},
{
"name" : "20020830 FactoSystem CMS Contains Multiple Vulnerabilities",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0097.html"
},
{
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=602711&group_id=12668&atid=112668",
"refsource" : "MISC",
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=602711&group_id=12668&atid=112668"
},
{
"name": "factosystem-asp-sql-injection(10000)",
"refsource": "XF",
@ -76,6 +61,21 @@
"name": "5600",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5600"
},
{
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=602711&group_id=12668&atid=112668",
"refsource": "MISC",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=602711&group_id=12668&atid=112668"
},
{
"name": "20020830 FactoSystem CMS Contains Multiple Vulnerabilities",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0097.html"
},
{
"name": "20020831 FactoSystem CMS Contains Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/290021"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MDKSA-2002:008",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2002:008"
},
{
"name": "3940",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "linux-jmcce-tmp-symlink(7980)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7980.php"
},
{
"name": "MDKSA-2002:008",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2002:008"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.niscc.gov.uk/niscc/docs/re-20050524-00432.pdf?lang=en",
"refsource" : "MISC",
"url" : "http://www.niscc.gov.uk/niscc/docs/re-20050524-00432.pdf?lang=en"
},
{
"name" : "http://www.niscc.gov.uk/niscc/docs/al-20050524-00433.html",
"refsource" : "MISC",
"url" : "http://www.niscc.gov.uk/niscc/docs/al-20050524-00433.html"
},
{
"name": "13729",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13729"
},
{
"name": "http://www.niscc.gov.uk/niscc/docs/re-20050524-00432.pdf?lang=en",
"refsource": "MISC",
"url": "http://www.niscc.gov.uk/niscc/docs/re-20050524-00432.pdf?lang=en"
},
{
"name": "25291",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25291"
},
{
"name": "http://www.niscc.gov.uk/niscc/docs/al-20050524-00433.html",
"refsource": "MISC",
"url": "http://www.niscc.gov.uk/niscc/docs/al-20050524-00433.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20050313 YaBB2 rc1 XSS",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111083400601759&w=2"
},
{
"name" : "12756",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12756"
},
{
"name": "1013420",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013420"
},
{
"name": "20050313 YaBB2 rc1 XSS",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111083400601759&w=2"
},
{
"name": "yabb-usersrecentposts-xss(19671)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19671"
},
{
"name": "12756",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12756"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20050531 [XNUXER-SECURITY] Root Privilige Escalation in Sudo version 1.6.8p7 without Password, SuSE 9.3",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111755694008928&w=2"
},
{
"name": "20050531 RE: [securitysuse.de] [XNUXER-SECURITY] Root Privilige Escalation in Sudo version 1.6.8p7 without Password, SuSE 9.3",
"refsource": "BUGTRAQ",
@ -67,6 +62,11 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2005-05/0349.html"
},
{
"name": "20050531 [XNUXER-SECURITY] Root Privilige Escalation in Sudo version 1.6.8p7 without Password, SuSE 9.3",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111755694008928&w=2"
},
{
"name": "20417",
"refsource": "OSVDB",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-0030",
"STATE": "PUBLIC"
},
@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=480224",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=480224"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=480488",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=480488"
},
{
"name": "RHSA-2009:0057",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-0057.html"
},
{
"name" : "SUSE-SR:2009:004",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
},
{
"name" : "33354",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33354"
},
{
"name" : "oval:org.mitre.oval:def:10366",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10366"
},
{
"name" : "1021611",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1021611"
},
{
"name": "33611",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33611"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=480488",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=480488"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=480224",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=480224"
},
{
"name": "oval:org.mitre.oval:def:10366",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10366"
},
{
"name": "squirrelmail-sessionid-session-hijacking(48115)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48115"
},
{
"name": "SUSE-SR:2009:004",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
},
{
"name": "1021611",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021611"
},
{
"name": "33354",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33354"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "7640",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7640"
},
{
"name" : "http://forum.w3bcms.de/viewtopic.php?f=5&t=256",
"refsource" : "MISC",
"url" : "http://forum.w3bcms.de/viewtopic.php?f=5&t=256"
"name": "33364",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33364"
},
{
"name": "33082",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33082"
},
{
"name": "http://forum.w3bcms.de/viewtopic.php?f=5&t=256",
"refsource": "MISC",
"url": "http://forum.w3bcms.de/viewtopic.php?f=5&t=256"
},
{
"name": "51108",
"refsource": "OSVDB",
"url": "http://osvdb.org/51108"
},
{
"name" : "33364",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33364"
"name": "7640",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7640"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20090306 [Positive Technologies SA:2009-13] TinX CMS 3.x SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/501547/100/0/threaded"
},
{
"name" : "http://en.securitylab.ru/lab/PT-2009-13",
"refsource" : "MISC",
"url" : "http://en.securitylab.ru/lab/PT-2009-13"
},
{
"name": "http://sourceforge.net/project/showfiles.php?group_id=133415",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/showfiles.php?group_id=133415"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?group_id=133415&release_id=658540",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?group_id=133415&release_id=658540"
"name": "20090306 [Positive Technologies SA:2009-13] TinX CMS 3.x SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/501547/100/0/threaded"
},
{
"name": "34021",
@ -78,14 +68,24 @@
"url": "http://www.securityfocus.com/bid/34021"
},
{
"name" : "34178",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34178"
"name": "http://sourceforge.net/project/shownotes.php?group_id=133415&release_id=658540",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=133415&release_id=658540"
},
{
"name": "http://en.securitylab.ru/lab/PT-2009-13",
"refsource": "MISC",
"url": "http://en.securitylab.ru/lab/PT-2009-13"
},
{
"name": "tinxcms-rss-sql-injection(49115)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49115"
},
{
"name": "34178",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34178"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20090305 CelerBB 0.0.2 Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/501481/100/0/threaded"
"name": "34014",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34014"
},
{
"name": "8161",
@ -63,9 +63,9 @@
"url": "https://www.exploit-db.com/exploits/8161"
},
{
"name" : "34014",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34014"
"name": "20090305 CelerBB 0.0.2 Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/501481/100/0/threaded"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8681"
},
{
"name": "strawberry-index-file-include(50562)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50562"
},
{
"name": "34971",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "28330",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28330"
},
{
"name" : "strawberry-index-file-include(50562)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50562"
}
]
}

View File

@ -53,104 +53,104 @@
"references": {
"reference_data": [
{
"name" : "20101027 rPSA-2010-0074-1 ImageMagick",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/514516/100/0/threaded"
},
{
"name" : "[oss-security] 20090608 Re: CVE Request -- ImageMagick -- Integer overflow in XMakeImage()",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/06/08/1"
},
{
"name" : "http://imagemagick.org/script/changelog.php",
"refsource" : "CONFIRM",
"url" : "http://imagemagick.org/script/changelog.php"
},
{
"name" : "http://mirror1.smudge-it.co.uk/imagemagick/www/changelog.html",
"refsource" : "CONFIRM",
"url" : "http://mirror1.smudge-it.co.uk/imagemagick/www/changelog.html"
"name": "54729",
"refsource": "OSVDB",
"url": "http://osvdb.org/54729"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2010-0074",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2010-0074"
},
{
"name" : "DSA-1858",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1858"
},
{
"name" : "FEDORA-2010-0001",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033833.html"
},
{
"name" : "FEDORA-2010-0036",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033766.html"
},
{
"name": "GLSA-201311-10",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201311-10.xml"
},
{
"name" : "SUSE-SR:2009:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
},
{
"name" : "USN-784-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/784-1/"
},
{
"name" : "35111",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35111"
},
{
"name" : "54729",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/54729"
},
{
"name" : "35216",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35216"
},
{
"name" : "35382",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35382"
},
{
"name" : "35685",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35685"
},
{
"name" : "36260",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36260"
},
{
"name": "37959",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37959"
},
{
"name": "[oss-security] 20090608 Re: CVE Request -- ImageMagick -- Integer overflow in XMakeImage()",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/06/08/1"
},
{
"name": "USN-784-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/784-1/"
},
{
"name": "20101027 rPSA-2010-0074-1 ImageMagick",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514516/100/0/threaded"
},
{
"name": "35382",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35382"
},
{
"name": "FEDORA-2010-0001",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033833.html"
},
{
"name": "55721",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55721"
},
{
"name": "http://mirror1.smudge-it.co.uk/imagemagick/www/changelog.html",
"refsource": "CONFIRM",
"url": "http://mirror1.smudge-it.co.uk/imagemagick/www/changelog.html"
},
{
"name": "35111",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35111"
},
{
"name": "http://imagemagick.org/script/changelog.php",
"refsource": "CONFIRM",
"url": "http://imagemagick.org/script/changelog.php"
},
{
"name": "35685",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35685"
},
{
"name": "35216",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35216"
},
{
"name": "DSA-1858",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1858"
},
{
"name": "SUSE-SR:2009:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
},
{
"name": "ADV-2009-1449",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1449"
},
{
"name": "FEDORA-2010-0036",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033766.html"
},
{
"name": "36260",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36260"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://core.trac.wordpress.org/changeset/20486/branches/3.3/wp-comments-post.php",
"refsource" : "CONFIRM",
"url" : "http://core.trac.wordpress.org/changeset/20486/branches/3.3/wp-comments-post.php"
},
{
"name" : "http://wordpress.org/news/2012/04/wordpress-3-3-2/",
"refsource" : "CONFIRM",
"url" : "http://wordpress.org/news/2012/04/wordpress-3-3-2/"
},
{
"name" : "DSA-2470",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2470"
},
{
"name" : "53192",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53192"
},
{
"name": "81464",
"refsource": "OSVDB",
@ -87,15 +67,35 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48957"
},
{
"name": "wordpress-wpcommentspostphp-xss(75202)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75202"
},
{
"name": "DSA-2470",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2470"
},
{
"name": "53192",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53192"
},
{
"name": "http://wordpress.org/news/2012/04/wordpress-3-3-2/",
"refsource": "CONFIRM",
"url": "http://wordpress.org/news/2012/04/wordpress-3-3-2/"
},
{
"name": "wordpress-wpredirect-xss(75092)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75092"
},
{
"name" : "wordpress-wpcommentspostphp-xss(75202)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75202"
"name": "http://core.trac.wordpress.org/changeset/20486/branches/3.3/wp-comments-post.php",
"refsource": "CONFIRM",
"url": "http://core.trac.wordpress.org/changeset/20486/branches/3.3/wp-comments-post.php"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2571",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/files/112585/Chevreto-Upload-Script-Cross-Site-Scripting-User-Enumeration.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/112585/Chevreto-Upload-Script-Cross-Site-Scripting-User-Enumeration.html"
},
{
"name": "53448",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "chevereto-index-xss(75476)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75476"
},
{
"name": "http://packetstormsecurity.org/files/112585/Chevreto-Upload-Script-Cross-Site-Scripting-User-Enumeration.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/112585/Chevreto-Upload-Script-Cross-Site-Scripting-User-Enumeration.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2991",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3151",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3158",
"STATE": "PUBLIC"
},
@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
},
{
"name" : "DSA-2581",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2581"
},
{
"name" : "GLSA-201308-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "MDVSA-2013:102",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:102"
"name": "51177",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51177"
},
{
"name": "RHSA-2012:1462",
@ -83,29 +63,49 @@
"url": "http://rhn.redhat.com/errata/RHSA-2012-1462.html"
},
{
"name" : "USN-1621-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1621-1"
},
{
"name" : "51309",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51309"
},
{
"name" : "51177",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51177"
"name": "MDVSA-2013:102",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:102"
},
{
"name": "53372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53372"
},
{
"name": "GLSA-201308-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{
"name": "DSA-2581",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2581"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
},
{
"name": "51309",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51309"
},
{
"name": "mysqlserver-protocol-cve20123158(79382)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79382"
},
{
"name": "USN-1621-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1621-1"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3479",
"STATE": "PUBLIC"
},
@ -53,40 +53,30 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120812 Re: Security flaw in GNU Emacs file-local variables",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/08/13/2"
},
{
"name" : "[oss-security] 20120813 Security flaw in GNU Emacs file-local variables",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/08/13/1"
"name": "SSA:2012-228-02",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2012&m=slackware-security.420006"
},
{
"name": "http://debbugs.gnu.org/cgi/bugreport.cgi?bug=12155",
"refsource": "CONFIRM",
"url": "http://debbugs.gnu.org/cgi/bugreport.cgi?bug=12155"
},
{
"name" : "DSA-2603",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2603"
},
{
"name" : "MDVSA-2013:076",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:076"
},
{
"name" : "SSA:2012-228-02",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2012&m=slackware-security.420006"
},
{
"name": "openSUSE-SU-2012:1348",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00057.html"
},
{
"name": "50801",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50801"
},
{
"name": "[oss-security] 20120812 Re: Security flaw in GNU Emacs file-local variables",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/08/13/2"
},
{
"name": "USN-1586-1",
"refsource": "UBUNTU",
@ -102,15 +92,25 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027375"
},
{
"name": "[oss-security] 20120813 Security flaw in GNU Emacs file-local variables",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/08/13/1"
},
{
"name": "50157",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50157"
},
{
"name" : "50801",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50801"
"name": "MDVSA-2013:076",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:076"
},
{
"name": "DSA-2603",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2603"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20121213_00",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20121213_00"
"name": "1027874",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027874"
},
{
"name": "56915",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/56915"
},
{
"name" : "1027874",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027874"
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20121213_00",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20121213_00"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4546",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6227",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6243",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.splunk.com/view/SP-CAAAHXG#59895",
"refsource" : "CONFIRM",
"url" : "http://www.splunk.com/view/SP-CAAAHXG#59895"
},
{
"name" : "93745",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/93745"
},
{
"name" : "1028605",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1028605"
"name": "splunk-cve20126447-xss(84638)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84638"
},
{
"name": "53623",
@ -73,9 +63,19 @@
"url": "http://secunia.com/advisories/53623"
},
{
"name" : "splunk-cve20126447-xss(84638)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/84638"
"name": "93745",
"refsource": "OSVDB",
"url": "http://osvdb.org/93745"
},
{
"name": "http://www.splunk.com/view/SP-CAAAHXG#59895",
"refsource": "CONFIRM",
"url": "http://www.splunk.com/view/SP-CAAAHXG#59895"
},
{
"name": "1028605",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1028605"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5880",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "1033609",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033609"
},
{
"name": "https://support.apple.com/HT205212",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205212"
},
{
"name" : "APPLE-SA-2015-09-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
},
{
"name": "76764",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76764"
},
{
"name" : "1033609",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033609"
"name": "APPLE-SA-2015-09-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-2579",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-2591",
"STATE": "PUBLIC"
},
@ -68,16 +68,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2591",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2591"
},
{
"name": "https://pagure.io/389-ds-base/issue/48986",
"refsource": "CONFIRM",
"url": "https://pagure.io/389-ds-base/issue/48986"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2591",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2591"
},
{
"name": "95670",
"refsource": "BID",

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html"
},
{
"name": "GLSA-201702-20",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-20"
},
{
"name" : "RHSA-2017:0057",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0057.html"
},
{
"name": "95342",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95342"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html"
},
{
"name": "RHSA-2017:0057",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0057.html"
},
{
"name": "1037570",
"refsource": "SECTRACK",

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201801-12",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201801-12"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854050",
"refsource": "MISC",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854050"
},
{
"name" : "DSA-3807",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3807"
},
{
"name" : "GLSA-201801-12",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201801-12"
"name": "96292",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96292"
},
{
"name": "RHSA-2017:0837",
@ -73,9 +73,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2017-0837.html"
},
{
"name" : "96292",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96292"
"name": "DSA-3807",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3807"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "20170816 Cisco Ultra Services Framework AutoVNF Configuration Information Disclosure Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-usf"
},
{
"name": "100385",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100385"
},
{
"name": "20170816 Cisco Ultra Services Framework AutoVNF Configuration Information Disclosure Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-usf"
}
]
}

View File

@ -55,15 +55,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-920962.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-920962.pdf"
},
{
"name": "105114",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105114"
},
{
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-920962.pdf",
"refsource": "CONFIRM",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-920962.pdf"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-247-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-247-01"
},
{
"name": "https://www.opto22.com/support/resources-tools/knowledgebase/kb87547",
"refsource": "CONFIRM",
"url": "https://www.opto22.com/support/resources-tools/knowledgebase/kb87547"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-247-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-247-01"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.kryptowire.com/portal/android-firmware-defcon-2018/",
"refsource" : "MISC",
"url" : "https://www.kryptowire.com/portal/android-firmware-defcon-2018/"
},
{
"name": "https://www.kryptowire.com/portal/wp-content/uploads/2018/12/DEFCON-26-Johnson-and-Stavrou-Vulnerable-Out-of-the-Box-An-Eval-of-Android-Carrier-Devices-WP-Updated.pdf",
"refsource": "MISC",
"url": "https://www.kryptowire.com/portal/wp-content/uploads/2018/12/DEFCON-26-Johnson-and-Stavrou-Vulnerable-Out-of-the-Box-An-Eval-of-Android-Carrier-Devices-WP-Updated.pdf"
},
{
"name": "https://www.kryptowire.com/portal/android-firmware-defcon-2018/",
"refsource": "MISC",
"url": "https://www.kryptowire.com/portal/android-firmware-defcon-2018/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8200",
"STATE": "PUBLIC"
},
@ -102,16 +102,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8200",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8200"
},
{
"name": "105007",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105007"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8200",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8200"
},
{
"name": "1041459",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8314",
"STATE": "PUBLIC"
},
@ -154,15 +154,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8314"
},
{
"name" : "104652",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104652"
},
{
"name": "1041263",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041263"
},
{
"name": "104652",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104652"
}
]
}