"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:35:53 +00:00
parent 1478fc15d8
commit 15b266859e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3403 additions and 3403 deletions

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20040609 Advisory 09/2004: More CVS remote vulnerabilities", "name": "oval:org.mitre.oval:def:10575",
"refsource" : "FULLDISC", "refsource": "OVAL",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10575"
}, },
{ {
"name": "http://security.e-matters.de/advisories/092004.html", "name": "http://security.e-matters.de/advisories/092004.html",
@ -63,9 +63,24 @@
"url": "http://security.e-matters.de/advisories/092004.html" "url": "http://security.e-matters.de/advisories/092004.html"
}, },
{ {
"name" : "GLSA-200406-06", "name": "20040605-01-U",
"refsource" : "GENTOO", "refsource": "SGI",
"url" : "http://security.gentoo.org/glsa/glsa-200406-06.xml" "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
},
{
"name": "DSA-517",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-517"
},
{
"name": "oval:org.mitre.oval:def:993",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A993"
},
{
"name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108716553923643&w=2"
}, },
{ {
"name": "RHSA-2004:233", "name": "RHSA-2004:233",
@ -78,14 +93,9 @@
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
}, },
{ {
"name" : "DSA-517", "name": "GLSA-200406-06",
"refsource" : "DEBIAN", "refsource": "GENTOO",
"url" : "http://www.debian.org/security/2004/dsa-517" "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
},
{
"name" : "20040605-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
}, },
{ {
"name": "20040604-01-U", "name": "20040604-01-U",
@ -93,19 +103,9 @@
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
}, },
{ {
"name" : "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)", "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
"refsource" : "BUGTRAQ", "refsource": "FULLDISC",
"url" : "http://marc.info/?l=bugtraq&m=108716553923643&w=2" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
},
{
"name" : "oval:org.mitre.oval:def:993",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A993"
},
{
"name" : "oval:org.mitre.oval:def:10575",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10575"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.skype.com/products/skype/windows/changelog.html",
"refsource": "CONFIRM",
"url": "http://www.skype.com/products/skype/windows/changelog.html"
},
{
"name": "http://www.skype.com/security/ssa-2004-02.html",
"refsource": "CONFIRM",
"url": "http://www.skype.com/security/ssa-2004-02.html"
},
{
"name": "20041116 Skype callto:// BoF technical details",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-November/028852.html"
},
{ {
"name": "20041116 Skype callto:// BoF technical details", "name": "20041116 Skype callto:// BoF technical details",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,21 +77,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110067029422696&w=2" "url": "http://marc.info/?l=bugtraq&m=110067029422696&w=2"
}, },
{
"name" : "20041116 Skype callto:// BoF technical details",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-November/028852.html"
},
{
"name" : "http://www.skype.com/security/ssa-2004-02.html",
"refsource" : "CONFIRM",
"url" : "http://www.skype.com/security/ssa-2004-02.html"
},
{
"name" : "http://www.skype.com/products/skype/windows/changelog.html",
"refsource" : "CONFIRM",
"url" : "http://www.skype.com/products/skype/windows/changelog.html"
},
{ {
"name": "11682", "name": "11682",
"refsource": "BID", "refsource": "BID",
@ -87,15 +87,15 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/11786" "url": "http://www.osvdb.org/11786"
}, },
{
"name" : "13191",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13191"
},
{ {
"name": "skype-callto-uri-bo(18063)", "name": "skype-callto-uri-bo(18063)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18063" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18063"
},
{
"name": "13191",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13191"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20041207 MaxDB WebTools <= 7.5.00.18 buffer overflow and Denial of Service",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110244542000340&w=2"
},
{ {
"name": "maxdb-webdav-bo(18386)", "name": "maxdb-webdav-bo(18386)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18386" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18386"
},
{
"name": "20041207 MaxDB WebTools <= 7.5.00.18 buffer overflow and Denial of Service",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110244542000340&w=2"
} }
] ]
} }

View File

@ -58,14 +58,9 @@
"url": "http://marc.info/?l=bugtraq&m=109811406620511&w=2" "url": "http://marc.info/?l=bugtraq&m=109811406620511&w=2"
}, },
{ {
"name" : "20041018 Web browsers - a mini-farce", "name": "11439",
"refsource" : "FULLDISC", "refsource": "BID",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-October/027709.html" "url": "http://www.securityfocus.com/bid/11439"
},
{
"name" : "http://lcamtuf.coredump.cx/mangleme/gallery/",
"refsource" : "MISC",
"url" : "http://lcamtuf.coredump.cx/mangleme/gallery/"
}, },
{ {
"name": "RHSA-2005:323", "name": "RHSA-2005:323",
@ -73,9 +68,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2005-323.html" "url": "http://www.redhat.com/support/errata/RHSA-2005-323.html"
}, },
{ {
"name" : "11439", "name": "mozilla-html-tags-dos(17805)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/11439" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17805"
}, },
{ {
"name": "oval:org.mitre.oval:def:10227", "name": "oval:org.mitre.oval:def:10227",
@ -88,9 +83,14 @@
"url": "http://securitytracker.com/id?1011810" "url": "http://securitytracker.com/id?1011810"
}, },
{ {
"name" : "mozilla-html-tags-dos(17805)", "name": "20041018 Web browsers - a mini-farce",
"refsource" : "XF", "refsource": "FULLDISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17805" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-October/027709.html"
},
{
"name": "http://lcamtuf.coredump.cx/mangleme/gallery/",
"refsource": "MISC",
"url": "http://lcamtuf.coredump.cx/mangleme/gallery/"
} }
] ]
} }

View File

@ -62,15 +62,15 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/11500" "url": "http://www.securityfocus.com/bid/11500"
}, },
{
"name" : "12962",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12962"
},
{ {
"name": "carboncopy-help-gain-privileges(17838)", "name": "carboncopy-help-gain-privileges(17838)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17838" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17838"
},
{
"name": "12962",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12962"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20040412 [waraxe-2004-SA#016 - Cross-Site Scripting aka XSS in phpnuke 6.x-7.2 part 3]", "name": "phpnuke-cookiedecode-xss(15842)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://marc.info/?l=bugtraq&m=108182759214035&w=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15842"
},
{
"name" : "http://www.waraxe.us/index.php?modname=sa&id=16",
"refsource" : "MISC",
"url" : "http://www.waraxe.us/index.php?modname=sa&id=16"
}, },
{ {
"name": "10128", "name": "10128",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/11347" "url": "http://secunia.com/advisories/11347"
}, },
{ {
"name" : "phpnuke-cookiedecode-xss(15842)", "name": "http://www.waraxe.us/index.php?modname=sa&id=16",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15842" "url": "http://www.waraxe.us/index.php?modname=sa&id=16"
},
{
"name": "20040412 [waraxe-2004-SA#016 - Cross-Site Scripting aka XSS in phpnuke 6.x-7.2 part 3]",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108182759214035&w=2"
} }
] ]
} }

View File

@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080126 F5 BIG-IP Web Management ASM Security Report XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487118/100/0/threaded"
},
{
"name" : "20080308 F5 BIG-IP Web Management Console XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/489290/100/0/threaded"
},
{ {
"name": "27462", "name": "27462",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/27462" "url": "http://www.securityfocus.com/bid/27462"
}, },
{
"name" : "28151",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28151"
},
{
"name" : "ADV-2008-0301",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0301"
},
{ {
"name": "1019276", "name": "1019276",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019276" "url": "http://www.securitytracker.com/id?1019276"
}, },
{
"name": "20080126 F5 BIG-IP Web Management ASM Security Report XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487118/100/0/threaded"
},
{
"name": "f5bigipwebmgmt-reprequest-xss(39979)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39979"
},
{ {
"name": "28655", "name": "28655",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28655" "url": "http://secunia.com/advisories/28655"
}, },
{
"name": "ADV-2008-0301",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0301"
},
{
"name": "20080308 F5 BIG-IP Web Management Console XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489290/100/0/threaded"
},
{ {
"name": "3602", "name": "3602",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3602" "url": "http://securityreason.com/securityalert/3602"
}, },
{ {
"name" : "f5bigipwebmgmt-reprequest-xss(39979)", "name": "28151",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39979" "url": "http://www.securityfocus.com/bid/28151"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2008-3021", "ID": "CVE-2008-3021",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080812 ZDI-08-049: Microsoft Windows Graphics Rendering Engine PICT Heap Corruption", "name": "MS08-044",
"refsource" : "BUGTRAQ", "refsource": "MS",
"url" : "http://www.securityfocus.com/archive/1/495429/100/0/threaded" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-044"
},
{
"name": "TA08-225A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-225A.html"
}, },
{ {
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-049/", "name": "http://www.zerodayinitiative.com/advisories/ZDI-08-049/",
@ -67,45 +72,40 @@
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=121915960406986&w=2" "url": "http://marc.info/?l=bugtraq&m=121915960406986&w=2"
}, },
{
"name": "1020673",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020673"
},
{ {
"name": "SSRT080117", "name": "SSRT080117",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=121915960406986&w=2" "url": "http://marc.info/?l=bugtraq&m=121915960406986&w=2"
}, },
{
"name" : "MS08-044",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-044"
},
{
"name" : "TA08-225A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-225A.html"
},
{ {
"name": "30598", "name": "30598",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/30598" "url": "http://www.securityfocus.com/bid/30598"
}, },
{
"name" : "oval:org.mitre.oval:def:5997",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5997"
},
{ {
"name": "ADV-2008-2348", "name": "ADV-2008-2348",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2348" "url": "http://www.vupen.com/english/advisories/2008/2348"
}, },
{
"name" : "1020673",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020673"
},
{ {
"name": "31336", "name": "31336",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31336" "url": "http://secunia.com/advisories/31336"
},
{
"name": "oval:org.mitre.oval:def:5997",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5997"
},
{
"name": "20080812 ZDI-08-049: Microsoft Windows Graphics Rendering Engine PICT Heap Corruption",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495429/100/0/threaded"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-3085", "ID": "CVE-2008-3085",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "31555",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31555"
},
{ {
"name": "6280", "name": "6280",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -63,19 +68,14 @@
"url": "http://www.securityfocus.com/bid/30773" "url": "http://www.securityfocus.com/bid/30773"
}, },
{ {
"name" : "31555", "name": "phpbazar-classified-sql-injection(44578)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/31555" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44578"
}, },
{ {
"name": "4179", "name": "4179",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4179" "url": "http://securityreason.com/securityalert/4179"
},
{
"name" : "phpbazar-classified-sql-injection(44578)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44578"
} }
] ]
} }

View File

@ -52,20 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2008-2864",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2864"
},
{ {
"name": "6782", "name": "6782",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6782" "url": "https://www.exploit-db.com/exploits/6782"
}, },
{ {
"name" : "31810", "name": "minibloggie-del-sql-injection(45980)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/31810" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45980"
},
{
"name" : "ADV-2008-2864",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2864"
}, },
{ {
"name": "4442", "name": "4442",
@ -73,9 +73,9 @@
"url": "http://securityreason.com/securityalert/4442" "url": "http://securityreason.com/securityalert/4442"
}, },
{ {
"name" : "minibloggie-del-sql-injection(45980)", "name": "31810",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45980" "url": "http://www.securityfocus.com/bid/31810"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014008", "name": "lotus-connections-tracelog-info-disclosure(46213)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014008" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46213"
},
{
"name" : "31989",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31989"
}, },
{ {
"name": "32466", "name": "32466",
@ -68,9 +63,14 @@
"url": "http://secunia.com/advisories/32466" "url": "http://secunia.com/advisories/32466"
}, },
{ {
"name" : "lotus-connections-tracelog-info-disclosure(46213)", "name": "31989",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46213" "url": "http://www.securityfocus.com/bid/31989"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008",
"refsource": "MISC",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014008"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-4853", "ID": "CVE-2008-4853",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-4860", "ID": "CVE-2008-4860",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/0809-exploits/uploader6-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0809-exploits/uploader6-xss.txt"
},
{ {
"name": "31010", "name": "31010",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/31010" "url": "http://www.securityfocus.com/bid/31010"
}, },
{ {
"name" : "31735", "name": "http://packetstormsecurity.org/0809-exploits/uploader6-xss.txt",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/31735" "url": "http://packetstormsecurity.org/0809-exploits/uploader6-xss.txt"
}, },
{ {
"name": "uploader-account-xss(44897)", "name": "uploader-account-xss(44897)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44897" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44897"
},
{
"name": "31735",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31735"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "6542", "name": "jetikweb-sayfa-sql-injection(45392)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/6542" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45392"
}, },
{ {
"name": "31343", "name": "31343",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/31932" "url": "http://secunia.com/advisories/31932"
}, },
{ {
"name" : "jetikweb-sayfa-sql-injection(45392)", "name": "6542",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45392" "url": "https://www.exploit-db.com/exploits/6542"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080522 abledating 2.4 >> Sql injection and cross site scripting on search_results.php", "name": "abledating-searchresults-xss(42596)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/492478/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42596"
}, },
{ {
"name": "29342", "name": "29342",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/29342" "url": "http://www.securityfocus.com/bid/29342"
}, },
{
"name": "20080522 abledating 2.4 >> Sql injection and cross site scripting on search_results.php",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/492478/100/0/threaded"
},
{ {
"name": "30366", "name": "30366",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30366" "url": "http://secunia.com/advisories/30366"
},
{
"name" : "abledating-searchresults-xss(42596)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42596"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2008-3509",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3509"
},
{
"name": "phpadboard-index-file-upload(47593)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47593"
},
{ {
"name": "7562", "name": "7562",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,25 +72,15 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/32998" "url": "http://www.securityfocus.com/bid/32998"
}, },
{
"name" : "50996",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50996"
},
{ {
"name": "33300", "name": "33300",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33300" "url": "http://secunia.com/advisories/33300"
}, },
{ {
"name" : "ADV-2008-3509", "name": "50996",
"refsource" : "VUPEN", "refsource": "OSVDB",
"url" : "http://www.vupen.com/english/advisories/2008/3509" "url": "http://osvdb.org/50996"
},
{
"name" : "phpadboard-index-file-upload(47593)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47593"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5792" "url": "https://www.exploit-db.com/exploits/5792"
}, },
{
"name" : "29692",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29692"
},
{ {
"name": "facilcms-index-modules-file-include(43037)", "name": "facilcms-index-modules-file-include(43037)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43037" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43037"
},
{
"name": "29692",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29692"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2127", "ID": "CVE-2013-2127",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "53547",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53547"
},
{
"name": "https://github.com/LibRaw/LibRaw/commit/2f912f5b33582961b1cdbd9fd828589f8b78f21d",
"refsource": "CONFIRM",
"url": "https://github.com/LibRaw/LibRaw/commit/2f912f5b33582961b1cdbd9fd828589f8b78f21d"
},
{ {
"name": "[oss-security] 20130529 Re: CVE request: libraw: multiple issues", "name": "[oss-security] 20130529 Re: CVE request: libraw: multiple issues",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,16 +71,6 @@
"name": "http://www.libraw.org/news/libraw-0-15-1", "name": "http://www.libraw.org/news/libraw-0-15-1",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.libraw.org/news/libraw-0-15-1" "url": "http://www.libraw.org/news/libraw-0-15-1"
},
{
"name" : "https://github.com/LibRaw/LibRaw/commit/2f912f5b33582961b1cdbd9fd828589f8b78f21d",
"refsource" : "CONFIRM",
"url" : "https://github.com/LibRaw/LibRaw/commit/2f912f5b33582961b1cdbd9fd828589f8b78f21d"
},
{
"name" : "53547",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/53547"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2129", "ID": "CVE-2013-2129",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "60218",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/60218"
},
{ {
"name": "https://drupal.org/node/2007460", "name": "https://drupal.org/node/2007460",
"refsource": "MISC", "refsource": "MISC",
@ -62,25 +67,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://drupal.org/node/2007390" "url": "https://drupal.org/node/2007390"
}, },
{
"name" : "60218",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/60218"
},
{ {
"name": "93749", "name": "93749",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/93749" "url": "http://osvdb.org/93749"
}, },
{
"name" : "53184",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/53184"
},
{ {
"name": "drupal-webform-cve20132129-label-xss(84628)", "name": "drupal-webform-cve20132129-label-xss(84628)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84628" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84628"
},
{
"name": "53184",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53184"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2158", "ID": "CVE-2013-2158",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,31 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20130605 [Security-news] SA-CONTRIB-2013-051 - Services - Cross site request forgery (CSRF)",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2013/Jun/23"
},
{
"name" : "https://drupal.org/node/2012982",
"refsource" : "MISC",
"url" : "https://drupal.org/node/2012982"
},
{ {
"name": "https://drupal.org/node/2012366", "name": "https://drupal.org/node/2012366",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://drupal.org/node/2012366" "url": "https://drupal.org/node/2012366"
}, },
{
"name" : "60356",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/60356"
},
{
"name" : "93980",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/93980"
},
{ {
"name": "53649", "name": "53649",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -87,10 +67,30 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53661" "url": "http://secunia.com/advisories/53661"
}, },
{
"name": "https://drupal.org/node/2012982",
"refsource": "MISC",
"url": "https://drupal.org/node/2012982"
},
{
"name": "93980",
"refsource": "OSVDB",
"url": "http://osvdb.org/93980"
},
{
"name": "60356",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/60356"
},
{ {
"name": "drupal-services-cve20132158-csrf(84791)", "name": "drupal-services-cve20132158-csrf(84791)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84791" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84791"
},
{
"name": "20130605 [Security-news] SA-CONTRIB-2013-051 - Services - Cross site request forgery (CSRF)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Jun/23"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2013-2793", "ID": "CVE-2013-2793",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-6303", "ID": "CVE-2013-6303",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21666110",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21666110"
},
{ {
"name": "ibm-algo-one-cve20136303-traverse(88534)", "name": "ibm-algo-one-cve20136303-traverse(88534)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88534" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88534"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21666110",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21666110"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{ {
"name": "101416", "name": "101416",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101416" "url": "http://www.securityfocus.com/bid/101416"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1464687",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1464687"
},
{ {
"name": "GLSA-201804-13", "name": "GLSA-201804-13",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201804-13" "url": "https://security.gentoo.org/glsa/201804-13"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1464687",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1464687"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14540",
"refsource" : "MISC",
"url" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14540"
},
{ {
"name": "http://www.irfanview.net/main_history.htm", "name": "http://www.irfanview.net/main_history.htm",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.irfanview.net/main_history.htm" "url": "http://www.irfanview.net/main_history.htm"
},
{
"name": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14540",
"refsource": "MISC",
"url": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14540"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-14662", "ID": "CVE-2017-14662",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42940/" "url": "https://www.exploit-db.com/exploits/42940/"
}, },
{
"name" : "http://seclists.org/fulldisclosure/2017/Oct/23",
"refsource" : "MISC",
"url" : "http://seclists.org/fulldisclosure/2017/Oct/23"
},
{ {
"name": "https://knowledge.opentext.com/knowledge/llisapi.dll/Open/68982774", "name": "https://knowledge.opentext.com/knowledge/llisapi.dll/Open/68982774",
"refsource": "MISC", "refsource": "MISC",
"url": "https://knowledge.opentext.com/knowledge/llisapi.dll/Open/68982774" "url": "https://knowledge.opentext.com/knowledge/llisapi.dll/Open/68982774"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Oct/23",
"refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2017/Oct/23"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "43139",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43139/"
},
{ {
"name": "http://packetstormsecurity.com/files/144955/IKARUS-AntiVirus-2.16.7-Privilege-Escalation.html", "name": "http://packetstormsecurity.com/files/144955/IKARUS-AntiVirus-2.16.7-Privilege-Escalation.html",
"refsource": "MISC", "refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://theevilbit.blogspot.co.uk/2017/11/turning-cve-2017-14961-ikarus-antivirus.html" "url": "https://theevilbit.blogspot.co.uk/2017/11/turning-cve-2017-14961-ikarus-antivirus.html"
}, },
{
"name": "43139",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43139/"
},
{ {
"name": "https://www.ikarussecurity.com/about-ikarus/security-blog/vulnerability-in-windows-antivirus-products-ik-sa-2017-0002/", "name": "https://www.ikarussecurity.com/about-ikarus/security-blog/vulnerability-in-windows-antivirus-products-ik-sa-2017-0002/",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -53,6 +53,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "102295",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102295"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1525195", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1525195",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -78,20 +83,15 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1113" "url": "https://access.redhat.com/errata/RHSA-2018:1113"
}, },
{
"name" : "RHSA-2018:3062",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3062"
},
{ {
"name": "USN-3575-1", "name": "USN-3575-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3575-1/" "url": "https://usn.ubuntu.com/3575-1/"
}, },
{ {
"name" : "102295", "name": "RHSA-2018:3062",
"refsource" : "BID", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/bid/102295" "url": "https://access.redhat.com/errata/RHSA-2018:3062"
} }
] ]
} }

View File

@ -53,11 +53,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-255-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-255-01"
},
{ {
"name": "https://www.usa.philips.com/healthcare/about/customer-support/product-security", "name": "https://www.usa.philips.com/healthcare/about/customer-support/product-security",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,6 +62,11 @@
"name": "100813", "name": "100813",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100813" "url": "http://www.securityfocus.com/bid/100813"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-17-255-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-17-255-01"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com", "ASSIGNER": "cybersecurity@schneider-electric.com",
"ID": "CVE-2017-9959", "ID": "CVE-2017-9959",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-wms", "name": "1040238",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-wms" "url": "http://www.securitytracker.com/id/1040238"
}, },
{ {
"name": "102720", "name": "102720",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/102720" "url": "http://www.securityfocus.com/bid/102720"
}, },
{ {
"name" : "1040238", "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-wms",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1040238" "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-wms"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2/14/2018 15:26:38", "DATE_ASSIGNED": "2/14/2018 15:26:38",
"ID": "CVE-2018-1000072", "ID": "CVE-2018-1000072",
"REQUESTER": "contact@legacysecuritygroup.com", "REQUESTER": "contact@legacysecuritygroup.com",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "iRedMail", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "prior to commit f04b8ef" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "iRedMail" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Insecure Permissions" "value": "n/a"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-08-02T16:41:53.507726", "DATE_ASSIGNED": "2018-08-02T16:41:53.507726",
"DATE_REQUESTED": "2018-07-23T16:54:45", "DATE_REQUESTED": "2018-07-23T16:54:45",
"ID": "CVE-2018-1000217", "ID": "CVE-2018-1000217",
@ -14,18 +14,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "cJSON", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "1.7.3 and earlier" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Dave Gamble" "vendor_name": "n/a"
} }
] ]
} }
@ -47,7 +47,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "CWE-416: Use After Free" "value": "n/a"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-07-08T15:52:41.200631", "DATE_ASSIGNED": "2018-07-08T15:52:41.200631",
"DATE_REQUESTED": "2018-07-03T17:06:22", "DATE_REQUESTED": "2018-07-03T17:06:22",
"ID": "CVE-2018-1000620", "ID": "CVE-2018-1000620",
@ -14,18 +14,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "cryptiles", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "4.1.1 earlier" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Eran Hammer" "vendor_name": "n/a"
} }
] ]
} }
@ -47,7 +47,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "CWE-331: Insufficient Entropy" "value": "n/a"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "sfowler@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-16875", "ID": "CVE-2018-16875",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -66,14 +66,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://groups.google.com/forum/?pli=1#!topic/golang-announce/Kw31K8G7Fi0", "name": "106230",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://groups.google.com/forum/?pli=1#!topic/golang-announce/Kw31K8G7Fi0" "url": "http://www.securityfocus.com/bid/106230"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16875",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16875"
}, },
{ {
"name": "GLSA-201812-09", "name": "GLSA-201812-09",
@ -81,9 +76,14 @@
"url": "https://security.gentoo.org/glsa/201812-09" "url": "https://security.gentoo.org/glsa/201812-09"
}, },
{ {
"name" : "106230", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16875",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/106230" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16875"
},
{
"name": "https://groups.google.com/forum/?pli=1#!topic/golang-announce/Kw31K8G7Fi0",
"refsource": "MISC",
"url": "https://groups.google.com/forum/?pli=1#!topic/golang-announce/Kw31K8G7Fi0"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/creative-cloud/apsb18-12.html",
"refsource" : "MISC",
"url" : "https://helpx.adobe.com/security/products/creative-cloud/apsb18-12.html"
},
{ {
"name": "104103", "name": "104103",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1040860", "name": "1040860",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040860" "url": "http://www.securitytracker.com/id/1040860"
},
{
"name": "https://helpx.adobe.com/security/products/creative-cloud/apsb18-12.html",
"refsource": "MISC",
"url": "https://helpx.adobe.com/security/products/creative-cloud/apsb18-12.html"
} }
] ]
} }