"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:02:02 +00:00
parent a3b93ad7a5
commit 130c4288f3
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3373 additions and 3373 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secteam@freebsd.org",
"ID": "CVE-2008-0122",
"STATE": "PUBLIC"
},
@ -53,129 +53,69 @@
"references": {
"reference_data": [
{
"name" : "20080124 rPSA-2008-0029-1 bind bind-utils",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487000/100/0/threaded"
},
{
"name" : "http://www.isc.org/index.pl?/sw/bind/bind-security.php",
"refsource" : "CONFIRM",
"url" : "http://www.isc.org/index.pl?/sw/bind/bind-security.php"
"name": "28579",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28579"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=429149",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=429149"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2169",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2169"
},
{
"name" : "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&heading=AIX61&path=/200802/SECURITY/20080227/datafile123640&label=AIX%20libc%20inet_network%20buffer%20overflow",
"refsource" : "CONFIRM",
"url" : "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&heading=AIX61&path=/200802/SECURITY/20080227/datafile123640&label=AIX%20libc%20inet_network%20buffer%20overflow"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-244.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-244.htm"
},
{
"name" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4167",
"refsource" : "CONFIRM",
"url" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4167"
},
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488"
},
{
"name" : "FEDORA-2008-0903",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00781.html"
},
{
"name" : "FEDORA-2008-0904",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00782.html"
},
{
"name" : "FreeBSD-SA-08:02",
"refsource" : "FREEBSD",
"url" : "http://security.freebsd.org/advisories/FreeBSD-SA-08:02.libc.asc"
},
{
"name": "RHSA-2008:0300",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0300.html"
},
{
"name" : "238493",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238493-1"
},
{
"name" : "SUSE-SR:2008:006",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html"
},
{
"name" : "VU#203611",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/203611"
},
{
"name": "27283",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27283"
},
{
"name" : "oval:org.mitre.oval:def:10190",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10190"
},
{
"name" : "30313",
"name": "30538",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30313"
"url": "http://secunia.com/advisories/30538"
},
{
"name" : "ADV-2008-0193",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0193"
"name": "20080124 rPSA-2008-0029-1 bind bind-utils",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487000/100/0/threaded"
},
{
"name": "VU#203611",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/203611"
},
{
"name": "FreeBSD-SA-08:02",
"refsource": "FREEBSD",
"url": "http://security.freebsd.org/advisories/FreeBSD-SA-08:02.libc.asc"
},
{
"name": "ADV-2008-0703",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0703"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-244.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-244.htm"
},
{
"name": "ADV-2008-1743",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1743/references"
},
{
"name" : "1019189",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019189"
"name": "oval:org.mitre.oval:def:10190",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10190"
},
{
"name" : "28367",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28367"
},
{
"name" : "28579",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28579"
},
{
"name" : "28487",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28487"
"name": "FEDORA-2008-0904",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00782.html"
},
{
"name": "28429",
@ -183,19 +123,49 @@
"url": "http://secunia.com/advisories/28429"
},
{
"name" : "29161",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29161"
"name": "https://issues.rpath.com/browse/RPL-2169",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2169"
},
{
"name" : "29323",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29323"
"name": "1019189",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019189"
},
{
"name" : "30538",
"name": "SUSE-SR:2008:006",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html"
},
{
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&heading=AIX61&path=/200802/SECURITY/20080227/datafile123640&label=AIX%20libc%20inet_network%20buffer%20overflow",
"refsource": "CONFIRM",
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&heading=AIX61&path=/200802/SECURITY/20080227/datafile123640&label=AIX%20libc%20inet_network%20buffer%20overflow"
},
{
"name": "28487",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30538"
"url": "http://secunia.com/advisories/28487"
},
{
"name": "http://www.isc.org/index.pl?/sw/bind/bind-security.php",
"refsource": "CONFIRM",
"url": "http://www.isc.org/index.pl?/sw/bind/bind-security.php"
},
{
"name": "freebsd-inetnetwork-bo(39670)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39670"
},
{
"name": "30313",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30313"
},
{
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4167",
"refsource": "CONFIRM",
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4167"
},
{
"name": "30718",
@ -203,9 +173,39 @@
"url": "http://secunia.com/advisories/30718"
},
{
"name" : "freebsd-inetnetwork-bo(39670)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39670"
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488"
},
{
"name": "29323",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29323"
},
{
"name": "238493",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238493-1"
},
{
"name": "29161",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29161"
},
{
"name": "ADV-2008-0193",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0193"
},
{
"name": "28367",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28367"
},
{
"name": "FEDORA-2008-0903",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00781.html"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4975"
},
{
"name" : "27426",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27426"
},
{
"name": "ADV-2008-0308",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0308"
},
{
"name": "27426",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27426"
},
{
"name": "slaedcms-index-file-include(39897)",
"refsource": "XF",

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2008-0615",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0615"
},
{
"name": "27896",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27896"
},
{
"name": "http://aluigi.altervista.org/adv/nowsmsz-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/nowsmsz-adv.txt"
},
{
"name": "29003",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29003"
},
{
"name": "20080219 Multiple buffer-overflow in NowSMS v2007.06.27",
"refsource": "BUGTRAQ",
@ -61,26 +81,6 @@
"name": "5695",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5695"
},
{
"name" : "http://aluigi.altervista.org/adv/nowsmsz-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/nowsmsz-adv.txt"
},
{
"name" : "27896",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27896"
},
{
"name" : "ADV-2008-0615",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0615"
},
{
"name" : "29003",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29003"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20080413 DOINGSOFT-2008-03-10-001 - XSS issue in BOXiR2",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=120818789018302&w=2"
},
{
"name" : "20080413 DOINGSOFT-2008-03-10-001 - XSS issue in BOXiR2",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2008-April/061428.html"
},
{
"name": "http://resources.businessobjects.com/support/communitycs/FilesAndUpdates/boxir2_en_FixPack3.5_readme.pdf?recDnlReq=Record&dnlPath=boxir2_en_FixPack3.5_readme.pdf",
"refsource": "CONFIRM",
"url": "http://resources.businessobjects.com/support/communitycs/FilesAndUpdates/boxir2_en_FixPack3.5_readme.pdf?recDnlReq=Record&dnlPath=boxir2_en_FixPack3.5_readme.pdf"
},
{
"name" : "28762",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28762"
},
{
"name" : "51450",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/51450"
},
{
"name": "29804",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29804"
},
{
"name": "20080413 DOINGSOFT-2008-03-10-001 - XSS issue in BOXiR2",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-April/061428.html"
},
{
"name": "28762",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28762"
},
{
"name": "20080413 DOINGSOFT-2008-03-10-001 - XSS issue in BOXiR2",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=120818789018302&w=2"
},
{
"name": "businessobjects-cms-xss(41875)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41875"
},
{
"name": "51450",
"refsource": "OSVDB",
"url": "http://osvdb.org/51450"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "MDVSA-2009:073",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:073"
},
{
"name": "SUSE-SR:2008:011",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html"
},
{
"name" : "29141",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29141"
},
{
"name": "30202",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30202"
},
{
"name" : "30156",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30156"
"name": "29141",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29141"
},
{
"name": "sarg-unspecified-bo(42321)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42321"
},
{
"name": "MDVSA-2009:073",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:073"
},
{
"name": "30156",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30156"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "4280",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4280"
},
{
"name": "6288",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6288"
},
{
"name" : "30784",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30784"
},
{
"name": "31570",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31570"
},
{
"name" : "4280",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4280"
},
{
"name": "easysite-action-file-include(44599)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44599"
},
{
"name": "30784",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30784"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "4332",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4332"
},
{
"name": "6417",
"refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31101"
},
{
"name" : "4332",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4332"
},
{
"name": "jobsportal-applynow-sql-injection(45041)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "PK73108",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PK73108"
},
{
"name": "PK73933",
"refsource": "AIXAPAR",
@ -67,20 +62,25 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32408"
},
{
"name": "ibm-lotus-workplace-navigation-xss(46749)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46749"
},
{
"name": "ADV-2008-3234",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3234"
},
{
"name": "PK73108",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK73108"
},
{
"name": "32763",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32763"
},
{
"name" : "ibm-lotus-workplace-navigation-xss(46749)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46749"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "7224",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7224"
},
{
"name": "32466",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32466"
},
{
"name" : "50185",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50185"
"name": "faqmanager-catagorie-sql-injection(46833)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46833"
},
{
"name": "32868",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32868"
},
{
"name": "7224",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7224"
},
{
"name": "50185",
"refsource": "OSVDB",
"url": "http://osvdb.org/50185"
},
{
"name": "4664",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4664"
},
{
"name" : "faqmanager-catagorie-sql-injection(46833)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46833"
}
]
}

View File

@ -52,100 +52,100 @@
},
"references": {
"reference_data": [
{
"name" : "7382",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7382"
},
{
"name" : "[oss-security] 20090212 CVE-2008-5621 is a duplicate (was: Re: CVE request: phpMyAdmin < 3.1.1.0 (SQL injection through XSRF on several pages ))",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/02/12/1"
},
{
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2008-10.php",
"refsource" : "CONFIRM",
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2008-10.php"
},
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-20081222-1/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-20081222-1/"
},
{
"name" : "DSA-1723",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1723"
},
{
"name" : "FEDORA-2008-11221",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-December/msg00784.html"
},
{
"name" : "GLSA-200903-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200903-32.xml"
},
{
"name": "SUSE-SR:2009:003",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html"
},
{
"name" : "32720",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32720"
},
{
"name" : "50894",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50894"
},
{
"name" : "33246",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33246"
},
{
"name" : "ADV-2008-3402",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/3402"
},
{
"name" : "33076",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33076"
},
{
"name" : "33146",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33146"
},
{
"name" : "33912",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33912"
},
{
"name" : "33822",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33822"
},
{
"name" : "4753",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4753"
},
{
"name": "ADV-2008-3501",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3501"
},
{
"name": "GLSA-200903-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200903-32.xml"
},
{
"name": "DSA-1723",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1723"
},
{
"name": "phpmyadmin-tblstructure-csrf(47168)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47168"
},
{
"name": "4753",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4753"
},
{
"name": "ADV-2008-3402",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3402"
},
{
"name": "50894",
"refsource": "OSVDB",
"url": "http://osvdb.org/50894"
},
{
"name": "FEDORA-2008-11221",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-December/msg00784.html"
},
{
"name": "33146",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33146"
},
{
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2008-10.php",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2008-10.php"
},
{
"name": "33822",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33822"
},
{
"name": "33246",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33246"
},
{
"name": "[oss-security] 20090212 CVE-2008-5621 is a duplicate (was: Re: CVE request: phpMyAdmin < 3.1.1.0 (SQL injection through XSRF on several pages ))",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/02/12/1"
},
{
"name": "32720",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32720"
},
{
"name": "33912",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33912"
},
{
"name": "7382",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7382"
},
{
"name": "33076",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33076"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20081222-1/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20081222-1/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2001",
"STATE": "PUBLIC"
},
@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "USN-1870-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1870-1"
},
{
"name": "FEDORA-2013-9053",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106872.html"
},
{
"name": "DSA-2692",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2692"
},
{
"name": "openSUSE-SU-2013:1041",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00165.html"
},
{
"name": "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries",
"refsource": "MLIST",
@ -61,26 +81,6 @@
"name": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23",
"refsource": "CONFIRM",
"url": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23"
},
{
"name" : "DSA-2692",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2692"
},
{
"name" : "FEDORA-2013-9053",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106872.html"
},
{
"name" : "openSUSE-SU-2013:1041",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00165.html"
},
{
"name" : "USN-1870-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1870-1"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-3165",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://antid0te.com/syscan_2013/SyScan2013_Mountain_Lion_iOS_Vulnerabilities_Garage_Sale_Whitepaper.pdf",
"refsource" : "MISC",
"url" : "http://antid0te.com/syscan_2013/SyScan2013_Mountain_Lion_iOS_Vulnerabilities_Garage_Sale_Whitepaper.pdf"
},
{
"name": "http://www.syscan.org/index.php/sg/program/day/2",
"refsource": "MISC",
"url": "http://www.syscan.org/index.php/sg/program/day/2"
},
{
"name": "http://antid0te.com/syscan_2013/SyScan2013_Mountain_Lion_iOS_Vulnerabilities_Garage_Sale_Whitepaper.pdf",
"refsource": "MISC",
"url": "http://antid0te.com/syscan_2013/SyScan2013_Mountain_Lion_iOS_Vulnerabilities_Garage_Sale_Whitepaper.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-4031",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
},
{
"name": "imm-cve20134031-ipmi-default(86172)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86172"
},
{
"name": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4132",
"STATE": "PUBLIC"
},
@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2013:1291",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00002.html"
},
{
"name": "[oss-security] 20130716 Re: CVE Request -- kde-workspace 4.10.5 fixing two security flaws",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2013/q3/117"
},
{
"name": "openSUSE-SU-2013:1253",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00082.html"
},
{
"name": "[oss-security] 20130716 Re: CVE Request -- kde-workspace 4.10.5 fixing two security flaws",
"refsource": "MLIST",
@ -66,16 +76,6 @@
"name": "https://git.reviewboard.kde.org/r/111261/",
"refsource": "CONFIRM",
"url": "https://git.reviewboard.kde.org/r/111261/"
},
{
"name" : "openSUSE-SU-2013:1253",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-07/msg00082.html"
},
{
"name" : "openSUSE-SU-2013:1291",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-08/msg00002.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4136",
"STATE": "PUBLIC"
},
@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130716 Re: Re: Insecure temp files usage in phusion passenger (other than CVE-2013-2119)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/07/16/6"
"name": "https://github.com/phusion/passenger/blob/release-4.0.6/NEWS",
"refsource": "CONFIRM",
"url": "https://github.com/phusion/passenger/blob/release-4.0.6/NEWS"
},
{
"name": "https://code.google.com/p/phusion-passenger/issues/detail?id=910",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/phusion-passenger/issues/detail?id=910"
},
{
"name" : "https://github.com/phusion/passenger/blob/release-4.0.6/NEWS",
"refsource" : "CONFIRM",
"url" : "https://github.com/phusion/passenger/blob/release-4.0.6/NEWS"
},
{
"name": "https://github.com/phusion/passenger/commit/5483b3292cc2af1c83033eaaadec20dba4dcfd9b",
"refsource": "CONFIRM",
@ -76,6 +71,11 @@
"name": "RHSA-2013:1136",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1136.html"
},
{
"name": "[oss-security] 20130716 Re: Re: Insecure temp files usage in phusion passenger (other than CVE-2013-2119)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/07/16/6"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4369",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20131010 Xen Security Advisory 68 (CVE-2013-4369) - possible null dereference when parsing vif ratelimiting info",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/10/10/11"
"name": "xen-cve20134369-dos(87798)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87798"
},
{
"name": "GLSA-201407-03",
@ -63,9 +63,9 @@
"url": "http://security.gentoo.org/glsa/glsa-201407-03.xml"
},
{
"name" : "xen-cve20134369-dos(87798)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/87798"
"name": "[oss-security] 20131010 Xen Security Advisory 68 (CVE-2013-4369) - possible null dereference when parsing vif ratelimiting info",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/10/10/11"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "http://fish2.com/ipmi/remote-pw-cracking.html",
"refsource" : "MISC",
"url" : "http://fish2.com/ipmi/remote-pw-cracking.html"
},
{
"name": "https://community.rapid7.com/community/metasploit/blog/2013/07/02/a-penetration-testers-guide-to-ipmi",
"refsource": "MISC",
"url": "https://community.rapid7.com/community/metasploit/blog/2013/07/02/a-penetration-testers-guide-to-ipmi"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
"name": "http://fish2.com/ipmi/remote-pw-cracking.html",
"refsource": "MISC",
"url": "http://fish2.com/ipmi/remote-pw-cracking.html"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04197764",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c04197764"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "HPSBHF02981",
"refsource": "HP",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-devel-changes] 20131025 Accepted ikiwiki-hosting 0.20131025 (source all amd64)",
"refsource" : "MLIST",
"url" : "http://packages.qa.debian.org/i/ikiwiki-hosting/news/20131025T224825Z.html"
},
{
"name": "[oss-security] 20131026 [Notification] CVE-2013-6047: ikiwiki-hosting: XSS in site creation interface",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2013/q4/180"
},
{
"name" : "99012",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/99012"
"name": "[debian-devel-changes] 20131025 Accepted ikiwiki-hosting 0.20131025 (source all amd64)",
"refsource": "MLIST",
"url": "http://packages.qa.debian.org/i/ikiwiki-hosting/news/20131025T224825Z.html"
},
{
"name": "ikiwikihosting-cve20136047-xss(88334)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88334"
},
{
"name": "99012",
"refsource": "OSVDB",
"url": "http://osvdb.org/99012"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-6686",
"STATE": "PUBLIC"
},

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.nowsms.com/nowsms20131115",
"refsource" : "CONFIRM",
"url" : "http://www.nowsms.com/nowsms20131115"
},
{
"name": "63879",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63879"
},
{
"name": "http://www.nowsms.com/nowsms20131115",
"refsource": "CONFIRM",
"url": "http://www.nowsms.com/nowsms20131115"
},
{
"name": "55805",
"refsource": "SECUNIA",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/124451",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/124451"
"name": "quickweb-multiple-sql-injection(89844)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89844"
},
{
"name": "64371",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/64371"
},
{
"name" : "quickweb-multiple-sql-injection(89844)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/89844"
"name": "http://packetstormsecurity.com/files/124451",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/124451"
}
]
}

View File

@ -53,25 +53,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20171019-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20171019-0001/"
},
{
"name": "101450",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101450"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "1039596",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039596"
},
{
"name": "https://security.netapp.com/advisory/ntap-20171019-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20171019-0001/"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
"name": "1039152",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039152"
},
{
"name": "100367",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/100367"
},
{
"name" : "1039152",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039152"
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
}
]
}

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "https://support.apple.com/HT208222",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208222"
},
{
"name": "43161",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43161/"
},
{
"name" : "https://support.apple.com/HT208219",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208219"
"name": "101691",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101691"
},
{
"name": "https://support.apple.com/HT208220",
@ -68,14 +73,9 @@
"url": "https://support.apple.com/HT208220"
},
{
"name" : "https://support.apple.com/HT208222",
"name": "https://support.apple.com/HT208219",
"refsource": "CONFIRM",
"url" : "https://support.apple.com/HT208222"
},
{
"name" : "101691",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101691"
"url": "https://support.apple.com/HT208219"
},
{
"name": "1039703",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20171225 [SECURITY] [DLA 1221-1] ruby1.9.1 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00025.html"
"name": "RHSA-2018:0585",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0585"
},
{
"name": "[debian-lts-announce] 20171225 [SECURITY] [DLA 1222-1] ruby1.8 security update",
@ -63,9 +63,9 @@
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00024.html"
},
{
"name" : "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html"
"name": "RHSA-2018:0378",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0378"
},
{
"name": "https://github.com/ruby/ruby/pull/1777",
@ -73,14 +73,14 @@
"url": "https://github.com/ruby/ruby/pull/1777"
},
{
"name" : "DSA-4259",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4259"
"name": "RHSA-2018:0584",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0584"
},
{
"name" : "RHSA-2018:0378",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0378"
"name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html"
},
{
"name": "RHSA-2018:0583",
@ -88,14 +88,14 @@
"url": "https://access.redhat.com/errata/RHSA-2018:0583"
},
{
"name" : "RHSA-2018:0584",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0584"
"name": "[debian-lts-announce] 20171225 [SECURITY] [DLA 1221-1] ruby1.9.1 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00025.html"
},
{
"name" : "RHSA-2018:0585",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0585"
"name": "DSA-4259",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4259"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://blogger.davidmanouchehri.com/2017/12/steam-link-security-remotely-insecure.html"
},
{
"name" : "https://github.com/ValveSoftware/steamlink-sdk#ssh-access",
"refsource" : "MISC",
"url" : "https://github.com/ValveSoftware/steamlink-sdk#ssh-access"
},
{
"name": "https://github.com/ValveSoftware/steamlink-sdk/issues/119",
"refsource": "MISC",
"url": "https://github.com/ValveSoftware/steamlink-sdk/issues/119"
},
{
"name": "https://github.com/ValveSoftware/steamlink-sdk#ssh-access",
"refsource": "MISC",
"url": "https://github.com/ValveSoftware/steamlink-sdk#ssh-access"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "42124",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42124/"
},
{
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1216",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1216"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13637",
"refsource" : "MISC",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13637"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=278e52f26e7e1a23f8d2e8ed98693328c992bdce",
"refsource" : "MISC",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=278e52f26e7e1a23f8d2e8ed98693328c992bdce"
},
{
"name": "https://www.wireshark.org/security/wnpa-sec-2017-31.html",
"refsource": "MISC",
"url": "https://www.wireshark.org/security/wnpa-sec-2017-31.html"
},
{
"name" : "98800",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98800"
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13637",
"refsource": "MISC",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13637"
},
{
"name": "42124",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42124/"
},
{
"name": "1038612",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038612"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=278e52f26e7e1a23f8d2e8ed98693328c992bdce",
"refsource": "MISC",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=278e52f26e7e1a23f8d2e8ed98693328c992bdce"
},
{
"name": "98800",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98800"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42120/"
},
{
"name" : "http://hyp3rlinx.altervista.org/advisories/SUBSONIC-CSRF-PERSISTENT-XSS.txt",
"refsource" : "MISC",
"url" : "http://hyp3rlinx.altervista.org/advisories/SUBSONIC-CSRF-PERSISTENT-XSS.txt"
},
{
"name": "http://packetstormsecurity.com/files/142796/Subsonic-6.1.1-Persistent-XSS.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/142796/Subsonic-6.1.1-Persistent-XSS.html"
},
{
"name": "http://hyp3rlinx.altervista.org/advisories/SUBSONIC-CSRF-PERSISTENT-XSS.txt",
"refsource": "MISC",
"url": "http://hyp3rlinx.altervista.org/advisories/SUBSONIC-CSRF-PERSISTENT-XSS.txt"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-meeting-server-dos",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-meeting-server-dos"
"name": "1041175",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041175"
},
{
"name": "104582",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/104582"
},
{
"name" : "1041175",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041175"
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-meeting-server-dos",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-meeting-server-dos"
}
]
}

View File

@ -59,6 +59,11 @@
"refsource": "MLIST",
"url": "https://lists.wikimedia.org/pipermail/wikitech-l/2018-September/090849.html"
},
{
"name": "1041695",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041695"
},
{
"name": "https://phabricator.wikimedia.org/T187638",
"refsource": "CONFIRM",
@ -68,11 +73,6 @@
"name": "DSA-4301",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4301"
},
{
"name" : "1041695",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041695"
}
]
},

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "105754",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105754"
},
{
"name": "https://security.netapp.com/advisory/ntap-20190307-0003/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20190307-0003/"
},
{
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=23805",
"refsource": "MISC",
@ -61,16 +71,6 @@
"name": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a",
"refsource": "MISC",
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20190307-0003/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20190307-0003/"
},
{
"name" : "105754",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105754"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2819",
"refsource" : "MISC",
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2819"
},
{
"name": "USN-3864-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3864-1/"
},
{
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2819",
"refsource": "MISC",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2819"
},
{
"name": "105762",
"refsource": "BID",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-19725",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -76,11 +76,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10733355",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10733355"
},
{
"name": "105554",
"refsource": "BID",
@ -90,6 +85,11 @@
"name": "ibm-tivoli-cve20181745-dos(148424)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/148424"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10733355",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10733355"
}
]
}