"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:07:56 +00:00
parent dd59e15317
commit 0fd05b4bcc
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
47 changed files with 3309 additions and 3309 deletions

View File

@ -53,9 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20010405 Trustix Security Advisory #2001-0003 - kernel",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=98653252326445&w=2"
"name": "RHSA-2001:047",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2001-047.html"
},
{
"name": "CSSA-2001-012.0",
"refsource": "CALDERA",
"url": "http://marc.info/?l=bugtraq&m=98637996127004&w=2"
},
{
"name": "http://www.linux.org.uk/VERSION/relnotes.2219.html",
"refsource": "CONFIRM",
"url": "http://www.linux.org.uk/VERSION/relnotes.2219.html"
},
{
"name": "SuSE-SA:2001:18",
"refsource": "SUSE",
"url": "http://marc.info/?l=bugtraq&m=99013830726309&w=2"
},
{
"name": "DSA-047",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2001/dsa-047"
},
{
"name": "MDKSA-2001:037",
"refsource": "MANDRAKE",
"url": "http://marc.info/?l=bugtraq&m=98759029811377&w=2"
},
{
"name": "20010409 PROGENY-SA-2001-01: execve()/ptrace() exploit in Linux kernels",
@ -67,40 +92,15 @@
"refsource": "IMMUNIX",
"url": "http://marc.info/?l=bugtraq&m=98575345009963&w=2"
},
{
"name" : "CSSA-2001-012.0",
"refsource" : "CALDERA",
"url" : "http://marc.info/?l=bugtraq&m=98637996127004&w=2"
},
{
"name" : "MDKSA-2001:037",
"refsource" : "MANDRAKE",
"url" : "http://marc.info/?l=bugtraq&m=98759029811377&w=2"
},
{
"name" : "DSA-047",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2001/dsa-047"
},
{
"name" : "SuSE-SA:2001:18",
"refsource" : "SUSE",
"url" : "http://marc.info/?l=bugtraq&m=99013830726309&w=2"
},
{
"name" : "http://www.linux.org.uk/VERSION/relnotes.2219.html",
"refsource" : "CONFIRM",
"url" : "http://www.linux.org.uk/VERSION/relnotes.2219.html"
},
{
"name": "CLA-2001:394",
"refsource": "CONECTIVA",
"url": "http://marc.info/?l=bugtraq&m=98775114228203&w=2"
},
{
"name" : "RHSA-2001:047",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2001-047.html"
"name": "20010405 Trustix Security Advisory #2001-0003 - kernel",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=98653252326445&w=2"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20060516 FrontRange iHeat Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/434400/100/0/threaded"
},
{
"name": "1016124",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016124"
},
{
"name": "frontrange-iheat-unauth-access(26711)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26711"
},
{
"name": "20165",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20165"
},
{
"name" : "frontrange-iheat-unauth-access(26711)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26711"
"name": "20060516 FrontRange iHeat Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/434400/100/0/threaded"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060528 VARIOMAT(advanced cms tool)SQL injection/XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435290/100/0/threaded"
},
{
"name": "999",
"refsource": "SREASON",
@ -66,6 +61,11 @@
"name": "variomat-news-sql-injection(26872)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26872"
},
{
"name": "20060528 VARIOMAT(advanced cms tool)SQL injection/XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435290/100/0/threaded"
}
]
}

View File

@ -57,6 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/436113/100/0/threaded"
},
{
"name": "particlewhois-index-xss(26954)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26954"
},
{
"name": "1071",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1071"
},
{
"name": "ADV-2006-2168",
"refsource": "VUPEN",
@ -66,16 +76,6 @@
"name": "20490",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20490"
},
{
"name" : "1071",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1071"
},
{
"name" : "particlewhois-index-xss(26954)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26954"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "5961",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5961"
"name": "4640",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4640"
},
{
"name": "29995",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29995"
},
{
"name" : "4640",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4640"
},
{
"name": "classifieds-classifieds-sql-injection(43561)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43561"
},
{
"name": "5961",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5961"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-2434",
"STATE": "PUBLIC"
},
@ -58,24 +58,24 @@
"url": "http://www.adobe.com/support/security/bulletins/apsb11-24.html"
},
{
"name" : "SUSE-SA:2011:044",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00025.html"
"name": "oval:org.mitre.oval:def:13217",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13217"
},
{
"name": "SUSE-SU-2011:1239",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00013.html"
},
{
"name": "SUSE-SA:2011:044",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00025.html"
},
{
"name": "openSUSE-SU-2011:1238",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00012.html"
},
{
"name" : "oval:org.mitre.oval:def:13217",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13217"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2521",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110706 Re: CVE request: kernel: perf, x86: fix Intel fixed counters base initialization",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/07/06/4"
},
{
"name" : "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39",
"name": "https://github.com/torvalds/linux/commit/fc66c5210ec2539e800e87d7b3a985323c7be96e",
"refsource": "CONFIRM",
"url" : "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39"
"url": "https://github.com/torvalds/linux/commit/fc66c5210ec2539e800e87d7b3a985323c7be96e"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fc66c5210ec2539e800e87d7b3a985323c7be96e",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fc66c5210ec2539e800e87d7b3a985323c7be96e"
},
{
"name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39",
"refsource": "CONFIRM",
"url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39"
},
{
"name": "[oss-security] 20110706 Re: CVE request: kernel: perf, x86: fix Intel fixed counters base initialization",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/07/06/4"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=719228",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=719228"
},
{
"name" : "https://github.com/torvalds/linux/commit/fc66c5210ec2539e800e87d7b3a985323c7be96e",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/fc66c5210ec2539e800e87d7b3a985323c7be96e"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2689",
"STATE": "PUBLIC"
},
@ -57,50 +57,50 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/07/13/1"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6905d9e4dda6112f007e9090bca80507da158e63",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6905d9e4dda6112f007e9090bca80507da158e63"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc1",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=720861",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=720861"
},
{
"name" : "HPSBGN02970",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139447903326211&w=2"
},
{
"name": "RHSA-2011:1065",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-1065.html"
},
{
"name" : "48677",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48677"
"name": "linux-kernel-gfs2-dos(68557)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68557"
},
{
"name": "1025776",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025776"
},
{
"name": "48677",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48677"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc1",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc1"
},
{
"name": "45193",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45193"
},
{
"name" : "linux-kernel-gfs2-dos(68557)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68557"
"name": "HPSBGN02970",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139447903326211&w=2"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6905d9e4dda6112f007e9090bca80507da158e63",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6905d9e4dda6112f007e9090bca80507da158e63"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=720861",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=720861"
}
]
}

View File

@ -53,44 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html",
"refsource" : "CONFIRM",
"url" : "http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html"
},
{
"name" : "http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html",
"refsource" : "CONFIRM",
"url" : "http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html"
},
{
"name" : "http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html",
"refsource" : "CONFIRM",
"url" : "http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html"
},
{
"name" : "http://www.isc.org/software/dhcp/advisories/cve-2011-2748",
"refsource" : "CONFIRM",
"url" : "http://www.isc.org/software/dhcp/advisories/cve-2011-2748"
},
{
"name" : "https://bugzilla.redhat.com/attachment.cgi?id=517665&action=diff",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/attachment.cgi?id=517665&action=diff"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=729382",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=729382"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
},
{
"name" : "DSA-2292",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2292"
"name": "USN-1190-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1190-1"
},
{
"name": "FEDORA-2011-10705",
@ -98,24 +63,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065176.html"
},
{
"name" : "GLSA-201301-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201301-06.xml"
},
{
"name" : "MDVSA-2011:128",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:128"
},
{
"name" : "RHSA-2011:1160",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1160.html"
},
{
"name" : "SUSE-SU-2011:1023",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/11695711"
"name": "45595",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45595"
},
{
"name": "openSUSE-SU-2011:1021",
@ -123,34 +73,74 @@
"url": "http://lists.opensuse.org/opensuse-updates/2011-09/msg00014.html"
},
{
"name" : "USN-1190-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1190-1"
"name": "DSA-2292",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2292"
},
{
"name" : "49120",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/49120"
"name": "RHSA-2011:1160",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1160.html"
},
{
"name": "1025918",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025918"
},
{
"name": "45817",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45817"
},
{
"name": "49120",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49120"
},
{
"name": "http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html",
"refsource": "CONFIRM",
"url": "http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html"
},
{
"name": "http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html",
"refsource": "CONFIRM",
"url": "http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
},
{
"name": "45582",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45582"
},
{
"name" : "45595",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45595"
"name": "https://bugzilla.redhat.com/attachment.cgi?id=517665&action=diff",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/attachment.cgi?id=517665&action=diff"
},
{
"name" : "45629",
"name": "45918",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/45629"
"url": "http://secunia.com/advisories/45918"
},
{
"name": "http://www.isc.org/software/dhcp/advisories/cve-2011-2748",
"refsource": "CONFIRM",
"url": "http://www.isc.org/software/dhcp/advisories/cve-2011-2748"
},
{
"name": "GLSA-201301-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201301-06.xml"
},
{
"name": "http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html",
"refsource": "CONFIRM",
"url": "http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html"
},
{
"name": "45639",
@ -158,14 +148,24 @@
"url": "http://secunia.com/advisories/45639"
},
{
"name" : "45817",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45817"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=729382",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=729382"
},
{
"name" : "45918",
"name": "45629",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/45918"
"url": "http://secunia.com/advisories/45629"
},
{
"name": "SUSE-SU-2011:1023",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/11695711"
},
{
"name": "MDVSA-2011:128",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:128"
},
{
"name": "46780",

View File

@ -52,60 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=116093",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=116093"
},
{
"name" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
},
{
"name" : "http://support.apple.com/kb/HT5400",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5400"
},
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485"
},
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-07-25-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name" : "APPLE-SA-2012-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name" : "GLSA-201203-19",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name" : "openSUSE-SU-2012:0374",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
},
{
"name" : "52271",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52271"
"name": "http://code.google.com/p/chromium/issues/detail?id=116093",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=116093"
},
{
"name": "oval:org.mitre.oval:def:14830",
@ -122,20 +87,55 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48527"
},
{
"name" : "48419",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48419"
},
{
"name": "48265",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48265"
},
{
"name": "48419",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48419"
},
{
"name": "openSUSE-SU-2012:0374",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "52271",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52271"
},
{
"name": "GLSA-201203-19",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201203-19.xml"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
},
{
"name": "google-svg-animation-code-exec(73655)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73655"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
}
]
}

View File

@ -52,15 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:15422",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15422"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=123733",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=123733"
},
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=124182",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=124182"
"name": "1027067",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027067"
},
{
"name": "chrome-sampled-functions-code-exec(75602)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75602"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html",
@ -73,19 +83,9 @@
"url": "http://www.securityfocus.com/bid/53540"
},
{
"name" : "oval:org.mitre.oval:def:15422",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15422"
},
{
"name" : "1027067",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027067"
},
{
"name" : "chrome-sampled-functions-code-exec(75602)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75602"
"name": "http://code.google.com/p/chromium/issues/detail?id=124182",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=124182"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-4167",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-353/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-353/"
},
{
"name": "HPSBPI02732",
"refsource": "HP",
@ -66,6 +61,11 @@
"name": "SSRT100435",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03128469"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-353/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-353/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://xss.cx/examples/plesk-reports/plesk-redhat-el6-psa-10.2.0-build-1011110331.18-xss-sqli-cwe79-cwe89-javascript-injection-exception-example-poc-report-paros-burp-suite-pro-1.4.1.html",
"refsource" : "MISC",
"url" : "http://xss.cx/examples/plesk-reports/plesk-redhat-el6-psa-10.2.0-build-1011110331.18-xss-sqli-cwe79-cwe89-javascript-injection-exception-example-poc-report-paros-burp-suite-pro-1.4.1.html"
},
{
"name": "plesk-server-xss(72333)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72333"
},
{
"name": "http://xss.cx/examples/plesk-reports/plesk-redhat-el6-psa-10.2.0-build-1011110331.18-xss-sqli-cwe79-cwe89-javascript-injection-exception-example-poc-report-paros-burp-suite-pro-1.4.1.html",
"refsource": "MISC",
"url": "http://xss.cx/examples/plesk-reports/plesk-redhat-el6-psa-10.2.0-build-1011110331.18-xss-sqli-cwe79-cwe89-javascript-injection-exception-example-poc-report-paros-burp-suite-pro-1.4.1.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0358",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-0475",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21640830",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21640830"
},
{
"name": "sterling-b2b-cve20130475-infodisc(81403)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81403"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21640830",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640830"
}
]
}

View File

@ -52,15 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "http://www.securation.com/files/2013/01/ec.patch",
"refsource": "MISC",
"url": "http://www.securation.com/files/2013/01/ec.patch"
},
{
"name": "23945",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/23945/"
},
{
"name" : "http://www.securation.com/files/2013/01/ec.patch",
"refsource" : "MISC",
"url" : "http://www.securation.com/files/2013/01/ec.patch"
"name": "51731",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51731"
},
{
"name": "57175",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/57175"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=451198",
@ -71,16 +81,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=894092",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=894092"
},
{
"name" : "57175",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/57175"
},
{
"name" : "51731",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51731"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-1043",
"STATE": "PUBLIC"
},
@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5934",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5934"
},
{
"name" : "http://support.apple.com/kb/HT6001",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6001"
},
{
"name" : "APPLE-SA-2013-09-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
},
{
"name" : "APPLE-SA-2013-10-22-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00003.html"
},
{
"name": "APPLE-SA-2013-10-22-8",
"refsource": "APPLE",
@ -82,10 +62,30 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029054"
},
{
"name": "http://support.apple.com/kb/HT6001",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6001"
},
{
"name": "APPLE-SA-2013-10-22-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00003.html"
},
{
"name": "54886",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54886"
},
{
"name": "http://support.apple.com/kb/HT5934",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5934"
},
{
"name": "APPLE-SA-2013-09-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-1332",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS13-046",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-046"
},
{
"name": "TA13-134A",
"refsource": "CERT",
@ -67,6 +62,11 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16332"
},
{
"name": "MS13-046",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-046"
},
{
"name": "53385",
"refsource": "SECUNIA",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-1355",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-1368",
"STATE": "PUBLIC"
},
@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-05.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-05.html"
"name": "SUSE-SU-2013:0296",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00010.html"
},
{
"name": "RHSA-2013:0254",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0254.html"
},
{
"name" : "SUSE-SU-2013:0296",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00010.html"
},
{
"name": "openSUSE-SU-2013:0295",
"refsource": "SUSE",
@ -81,6 +76,11 @@
"name": "TA13-043A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA13-043A.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb13-05.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb13-05.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5450",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655578",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655578"
},
{
"name": "ibm-appscan-cve20135450-info-disc(88190)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88190"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655578",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655578"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5502",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=30934",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=30934"
},
{
"name": "20130920 Cisco MediaSense Sensitive Data in Query String/Cookie Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5502"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30934",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30934"
},
{
"name": "97532",
"refsource": "OSVDB",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "54881",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54881"
},
{
"name": "http://blogs.sophos.com/2013/08/21/utm-up2date-9-105-released/",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "1029039",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029039"
},
{
"name" : "54881",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54881"
}
]
}

View File

@ -57,16 +57,6 @@
"refsource": "CONFIRM",
"url": "http://www.sonatype.org/advisories/archive/2014-03-03-Nexus"
},
{
"name" : "https://support.sonatype.com/entries/42374566-CVE-2014-2034-Nexus-Security-Advisory-REST-API",
"refsource" : "CONFIRM",
"url" : "https://support.sonatype.com/entries/42374566-CVE-2014-2034-Nexus-Security-Advisory-REST-API"
},
{
"name" : "65956",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65956"
},
{
"name": "104049",
"refsource": "OSVDB",
@ -76,6 +66,16 @@
"name": "57142",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57142"
},
{
"name": "65956",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65956"
},
{
"name": "https://support.sonatype.com/entries/42374566-CVE-2014-2034-Nexus-Security-Advisory-REST-API",
"refsource": "CONFIRM",
"url": "https://support.sonatype.com/entries/42374566-CVE-2014-2034-Nexus-Security-Advisory-REST-API"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2014-2068",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140220 Re: Possible CVE Requests: several issues fixed in Jenkins (Advisory 2014-02-14)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/02/21/2"
},
{
"name": "https://github.com/jenkinsci/jenkins/commit/0530a6645aac10fec005614211660e98db44b5eb",
"refsource": "CONFIRM",
"url": "https://github.com/jenkinsci/jenkins/commit/0530a6645aac10fec005614211660e98db44b5eb"
},
{
"name": "[oss-security] 20140220 Re: Possible CVE Requests: several issues fixed in Jenkins (Advisory 2014-02-14)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/02/21/2"
},
{
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-02-14",
"refsource": "CONFIRM",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "41655",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41655/"
"name": "1037992",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037992"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0117",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0117"
},
{
"name": "41655",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41655/"
},
{
"name": "96679",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96679"
},
{
"name" : "1037992",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037992"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/601",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/601"
},
{
"name": "100161",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100161"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/601",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/601"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/weather.swlyons",
"refsource" : "MISC",
"url" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/weather.swlyons"
},
{
"name": "https://nodesecurity.io/advisories/379",
"refsource": "MISC",
"url": "https://nodesecurity.io/advisories/379"
},
{
"name": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/weather.swlyons",
"refsource": "MISC",
"url": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/weather.swlyons"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/datachannel-client",
"refsource" : "MISC",
"url" : "https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/datachannel-client"
},
{
"name": "https://nodesecurity.io/advisories/391",
"refsource": "MISC",
"url": "https://nodesecurity.io/advisories/391"
},
{
"name": "https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/datachannel-client",
"refsource": "MISC",
"url": "https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/datachannel-client"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4202",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4257",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -108,15 +108,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://blog.rapid7.com/2018/06/12/r7-2018-15-cve-2018-5553-crestron-dge-100-console-command-injection-fixed/",
"refsource" : "MISC",
"url" : "https://blog.rapid7.com/2018/06/12/r7-2018-15-cve-2018-5553-crestron-dge-100-console-command-injection-fixed/"
},
{
"name": "https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet#CVE%C2%AD-2018%C2%AD-5553",
"refsource": "CONFIRM",
"url": "https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet#CVE%C2%AD-2018%C2%AD-5553"
},
{
"name": "https://blog.rapid7.com/2018/06/12/r7-2018-15-cve-2018-5553-crestron-dge-100-console-command-injection-fixed/",
"refsource": "MISC",
"url": "https://blog.rapid7.com/2018/06/12/r7-2018-15-cve-2018-5553-crestron-dge-100-console-command-injection-fixed/"
}
]
},

View File

@ -57,25 +57,25 @@
"refsource": "MISC",
"url": "https://github.com/LibRaw/LibRaw/blob/master/Changelog.txt"
},
{
"name" : "https://github.com/LibRaw/LibRaw/commit/fd6330292501983ac75fe4162275794b18445bd9",
"refsource" : "MISC",
"url" : "https://github.com/LibRaw/LibRaw/commit/fd6330292501983ac75fe4162275794b18445bd9"
},
{
"name": "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-10/",
"refsource": "MISC",
"url": "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-10/"
},
{
"name" : "USN-3838-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3838-1/"
},
{
"name": "81800",
"refsource": "SECUNIA",
"url": "https://secuniaresearch.flexerasoftware.com/advisories/81800/"
},
{
"name": "https://github.com/LibRaw/LibRaw/commit/fd6330292501983ac75fe4162275794b18445bd9",
"refsource": "MISC",
"url": "https://github.com/LibRaw/LibRaw/commit/fd6330292501983ac75fe4162275794b18445bd9"
},
{
"name": "USN-3838-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3838-1/"
}
]
}