"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:48:39 +00:00
parent 8b89ec23e1
commit 167127b7ce
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
61 changed files with 4188 additions and 4191 deletions

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "solaris-kcms-command-bo(6359)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6359"
},
{
"name": "oval:org.mitre.oval:def:7",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7"
},
{
"name": "20010409 Solaris kcms_configure vulnerability",
"refsource": "BUGTRAQ",
@ -62,20 +72,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2558"
},
{
"name" : "solaris-kcms-command-bo(6359)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6359"
},
{
"name": "oval:org.mitre.oval:def:65",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A65"
},
{
"name" : "oval:org.mitre.oval:def:7",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS01-048",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-048"
},
{
"name" : "winnt-rpc-endpoint-dos(7105)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7105"
},
{
"name": "L-142",
"refsource": "CIAC",
@ -71,6 +61,16 @@
"name": "3313",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3313"
},
{
"name": "MS01-048",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-048"
},
{
"name": "winnt-rpc-endpoint-dos(7105)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7105"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20010623 smbd remote file creation vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/193027"
},
{
"name" : "http://us1.samba.org/samba/whatsnew/macroexploit.html",
"refsource" : "CONFIRM",
"url" : "http://us1.samba.org/samba/whatsnew/macroexploit.html"
},
{
"name": "MDKSA-2001-062",
"refsource": "MANDRAKE",
@ -72,36 +62,6 @@
"refsource": "HP",
"url": "http://www.securityfocus.com/advisories/3423"
},
{
"name" : "20011002-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20011002-01-P"
},
{
"name" : "L-105",
"refsource" : "CIAC",
"url" : "http://ciac.llnl.gov/ciac/bulletins/l-105.shtml"
},
{
"name" : "IMNX-2001-70-027-01",
"refsource" : "IMMUNIX",
"url" : "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-027-01"
},
{
"name" : "CSSA-2001-024.0",
"refsource" : "CALDERA",
"url" : "http://www.calderasystems.com/support/security/advisories/CSSA-2001-024.0.txt"
},
{
"name" : "CLA-2001:405",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000405"
},
{
"name" : "RHSA-2001:086",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2001-086.html"
},
{
"name": "DSA-065",
"refsource": "DEBIAN",
@ -112,10 +72,50 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2928"
},
{
"name": "http://us1.samba.org/samba/whatsnew/macroexploit.html",
"refsource": "CONFIRM",
"url": "http://us1.samba.org/samba/whatsnew/macroexploit.html"
},
{
"name": "CSSA-2001-024.0",
"refsource": "CALDERA",
"url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-024.0.txt"
},
{
"name": "IMNX-2001-70-027-01",
"refsource": "IMMUNIX",
"url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-027-01"
},
{
"name": "RHSA-2001:086",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2001-086.html"
},
{
"name": "samba-netbios-file-creation(6731)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6731"
},
{
"name": "20010623 smbd remote file creation vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/193027"
},
{
"name": "CLA-2001:405",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000405"
},
{
"name": "L-105",
"refsource": "CIAC",
"url": "http://ciac.llnl.gov/ciac/bulletins/l-105.shtml"
},
{
"name": "20011002-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20011002-01-P"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/245871"
},
{
"name" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10067329.htm",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10067329.htm"
},
{
"name": "groupwise-servlet-manager-default(7701)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7701.php"
},
{
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10067329.htm",
"refsource": "CONFIRM",
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10067329.htm"
},
{
"name": "3697",
"refsource": "BID",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "CSSA-2001-SCO.34",
"refsource" : "CALDERA",
"url" : "ftp://stage.caldera.com/pub/security/openunix/CSSA-2001-SCO.34/CSSA-2001-SCO.34.txt"
},
{
"name": "3555",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "unixware-openunix-xlock-bo(7573)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7573"
},
{
"name": "CSSA-2001-SCO.34",
"refsource": "CALDERA",
"url": "ftp://stage.caldera.com/pub/security/openunix/CSSA-2001-SCO.34/CSSA-2001-SCO.34.txt"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "win-browser-image-dos(7709)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7709"
},
{
"name": "20011211 Browsers fails on big image count",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "3684",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3684"
},
{
"name" : "win-browser-image-dos(7709)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7709"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060424 Scry Gallery XSS Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/431853/100/0/threaded"
},
{
"name" : "20060425 Interesting Scry stuff",
"refsource" : "VIM",
"url" : "http://attrition.org/pipermail/vim/2006-April/000716.html"
},
{
"name": "17668",
"refsource": "BID",
@ -72,25 +62,35 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1490"
},
{
"name" : "24891",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24891"
},
{
"name" : "19777",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19777"
},
{
"name": "783",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/783"
},
{
"name": "24891",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24891"
},
{
"name": "20060424 Scry Gallery XSS Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431853/100/0/threaded"
},
{
"name": "20060425 Interesting Scry stuff",
"refsource": "VIM",
"url": "http://attrition.org/pipermail/vim/2006-April/000716.html"
},
{
"name": "scry-gallery-index-xss(26101)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26101"
},
{
"name": "19777",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19777"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-2448",
"STATE": "PUBLIC"
},
@ -53,64 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060623 rPSA-2006-0110-1 kernel",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438168/100/0/threaded"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.21",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.21"
},
{
"name" : "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7c85d1f9d358b24c5b05c3a2783a78423775a080",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7c85d1f9d358b24c5b05c3a2783a78423775a080"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=194215",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=194215"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm"
},
{
"name" : "RHSA-2006:0575",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0575.html"
},
{
"name" : "SUSE-SA:2006:042",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_42_kernel.html"
},
{
"name" : "SUSE-SA:2006:047",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_47_kernel.html"
},
{
"name" : "2006-0037",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2006/0037"
},
{
"name" : "USN-311-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-311-1"
},
{
"name" : "18616",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18616"
},
{
"name" : "oval:org.mitre.oval:def:10040",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10040"
"name": "20703",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20703"
},
{
"name": "ADV-2006-2451",
@ -118,24 +63,54 @@
"url": "http://www.vupen.com/english/advisories/2006/2451"
},
{
"name" : "20831",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20831"
"name": "SUSE-SA:2006:042",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_42_kernel.html"
},
{
"name" : "20991",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20991"
"name": "20060623 rPSA-2006-0110-1 kernel",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438168/100/0/threaded"
},
{
"name" : "20703",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20703"
"name": "SUSE-SA:2006:047",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_47_kernel.html"
},
{
"name" : "21179",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21179"
"name": "oval:org.mitre.oval:def:10040",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10040"
},
{
"name": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7c85d1f9d358b24c5b05c3a2783a78423775a080",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7c85d1f9d358b24c5b05c3a2783a78423775a080"
},
{
"name": "2006-0037",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0037"
},
{
"name": "RHSA-2006:0575",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0575.html"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=194215",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=194215"
},
{
"name": "USN-311-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-311-1"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.21",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.21"
},
{
"name": "21465",
@ -143,14 +118,39 @@
"url": "http://secunia.com/advisories/21465"
},
{
"name" : "22417",
"name": "20831",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/22417"
"url": "http://secunia.com/advisories/20831"
},
{
"name": "21498",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21498"
},
{
"name": "18616",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18616"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm"
},
{
"name": "22417",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22417"
},
{
"name": "20991",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20991"
},
{
"name": "21179",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21179"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "wikini-comment-xss(26772)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26772"
},
{
"name": "20060529 WikiNi Persistent Cross Site Scripting Vulnerability",
"refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "MISC",
"url": "http://zone14.free.fr/advisories/3/"
},
{
"name" : "18156",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18156"
},
{
"name": "25802",
"refsource": "OSVDB",
@ -77,15 +77,15 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20366"
},
{
"name": "18156",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18156"
},
{
"name": "981",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/981"
},
{
"name" : "wikini-comment-xss(26772)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26772"
}
]
}

View File

@ -52,36 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20081208 XSS in PHPepperShop v 1.4",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/498998/100/0/threaded"
},
{
"name" : "32690",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32690"
},
{
"name" : "50568",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50568"
},
{
"name" : "50569",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50569"
},
{
"name" : "50570",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50570"
},
{
"name": "50571",
"refsource": "OSVDB",
"url": "http://osvdb.org/50571"
},
{
"name": "phpeppershop-multiple-xss(47157)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47157"
},
{
"name": "33069",
"refsource": "SECUNIA",
@ -93,9 +73,29 @@
"url": "http://securityreason.com/securityalert/4745"
},
{
"name" : "phpeppershop-multiple-xss(47157)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47157"
"name": "50568",
"refsource": "OSVDB",
"url": "http://osvdb.org/50568"
},
{
"name": "50569",
"refsource": "OSVDB",
"url": "http://osvdb.org/50569"
},
{
"name": "20081208 XSS in PHPepperShop v 1.4",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/498998/100/0/threaded"
},
{
"name": "50570",
"refsource": "OSVDB",
"url": "http://osvdb.org/50570"
},
{
"name": "32690",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32690"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20081005 FastStone Image Viewer v3.6 (malformed bmp image) DoS Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/497061/100/0/threaded"
},
{
"name": "6673",
"refsource": "EXPLOIT-DB",
@ -66,6 +61,11 @@
"name": "4878",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4878"
},
{
"name": "20081005 FastStone Image Viewer v3.6 (malformed bmp image) DoS Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/497061/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-2578",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.cisco.com/en/US/docs/ios/15_1/release/notes/151-4MCAVS.html",
"refsource" : "CONFIRM",
"url" : "http://www.cisco.com/en/US/docs/ios/15_1/release/notes/151-4MCAVS.html"
"name": "ciscoios-sip-nat-dos(75338)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75338"
},
{
"name": "1027005",
@ -63,9 +63,9 @@
"url": "http://www.securitytracker.com/id?1027005"
},
{
"name" : "ciscoios-sip-nat-dos(75338)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75338"
"name": "http://www.cisco.com/en/US/docs/ios/15_1/release/notes/151-4MCAVS.html",
"refsource": "CONFIRM",
"url": "http://www.cisco.com/en/US/docs/ios/15_1/release/notes/151-4MCAVS.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2011-2674",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://basercms.net/patch/JVN09789751"
},
{
"name" : "JVN#16617002",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN16617002/index.html"
},
{
"name": "JVNDB-2011-000066",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000066"
},
{
"name": "JVN#16617002",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN16617002/index.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://service.real.com/realplayer/security/08162011_player/en/",
"refsource" : "CONFIRM",
"url" : "http://service.real.com/realplayer/security/08162011_player/en/"
},
{
"name": "1025943",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025943"
},
{
"name": "http://service.real.com/realplayer/security/08162011_player/en/",
"refsource": "CONFIRM",
"url": "http://service.real.com/realplayer/security/08162011_player/en/"
}
]
}

View File

@ -57,26 +57,6 @@
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-44.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=675747",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=675747"
},
{
"name" : "MDVSA-2011:141",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:141"
},
{
"name" : "MDVSA-2011:142",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:142"
},
{
"name" : "openSUSE-SU-2011:1076",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2011-10/msg00002.html"
},
{
"name": "oval:org.mitre.oval:def:14352",
"refsource": "OVAL",
@ -91,6 +71,26 @@
"name": "49055",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49055"
},
{
"name": "MDVSA-2011:141",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:141"
},
{
"name": "MDVSA-2011:142",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:142"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=675747",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=675747"
},
{
"name": "openSUSE-SU-2011:1076",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00002.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3193",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120822 CVE request: libqt4: two memory issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/08/22/6"
},
{
"name" : "[oss-security] 20120824 Re: CVE request: libqt4: two memory issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/08/24/8"
},
{
"name" : "[oss-security] 20120825 Re: CVE request: libqt4: two memory issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/08/25/1"
},
{
"name" : "http://cgit.freedesktop.org/harfbuzz/commit/src/harfbuzz-gpos.c?id=da2c52abcd75d46929b34cad55c4fb2c8892bc08",
"refsource" : "MISC",
"url" : "http://cgit.freedesktop.org/harfbuzz/commit/src/harfbuzz-gpos.c?id=da2c52abcd75d46929b34cad55c4fb2c8892bc08"
"name": "46371",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46371"
},
{
"name": "http://git.gnome.org/browse/pango/commit/pango/opentype/harfbuzz-gpos.c?id=a7a715480db66148b1f487528887508a7991dcd0",
@ -78,119 +63,134 @@
"url": "http://git.gnome.org/browse/pango/commit/pango/opentype/harfbuzz-gpos.c?id=a7a715480db66148b1f487528887508a7991dcd0"
},
{
"name" : "http://cgit.freedesktop.org/harfbuzz.old/commit/?id=81c8ef785b079980ad5b46be4fe7c7bf156dbf65",
"refsource" : "CONFIRM",
"url" : "http://cgit.freedesktop.org/harfbuzz.old/commit/?id=81c8ef785b079980ad5b46be4fe7c7bf156dbf65"
"name": "USN-1504-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1504-1"
},
{
"name" : "https://qt.gitorious.org/qt/qt/commit/9ae6f2f9a57f0c3096d5785913e437953fa6775c",
"refsource" : "CONFIRM",
"url" : "https://qt.gitorious.org/qt/qt/commit/9ae6f2f9a57f0c3096d5785913e437953fa6775c"
},
{
"name" : "RHSA-2011:1323",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2011-1323.html"
},
{
"name" : "RHSA-2011:1324",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2011-1324.html"
},
{
"name" : "RHSA-2011:1325",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2011-1325.html"
},
{
"name" : "RHSA-2011:1326",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2011-1326.html"
},
{
"name" : "RHSA-2011:1327",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2011-1327.html"
},
{
"name" : "RHSA-2011:1328",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2011-1328.html"
},
{
"name" : "SUSE-SU-2011:1113",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/12056605"
"name": "[oss-security] 20120824 Re: CVE request: libqt4: two memory issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/24/8"
},
{
"name": "openSUSE-SU-2011:1119",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00007.html"
},
{
"name" : "openSUSE-SU-2011:1120",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2011-10/msg00008.html"
},
{
"name" : "USN-1504-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1504-1"
},
{
"name" : "49723",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/49723"
},
{
"name" : "75652",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/75652"
},
{
"name": "41537",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41537"
},
{
"name" : "46117",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46117"
},
{
"name" : "46118",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46118"
},
{
"name" : "46119",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46119"
},
{
"name" : "46128",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46128"
},
{
"name" : "46371",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46371"
},
{
"name": "46410",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46410"
},
{
"name": "RHSA-2011:1327",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-1327.html"
},
{
"name": "RHSA-2011:1325",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-1325.html"
},
{
"name": "[oss-security] 20120822 CVE request: libqt4: two memory issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/22/6"
},
{
"name": "46128",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46128"
},
{
"name": "RHSA-2011:1324",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-1324.html"
},
{
"name": "[oss-security] 20120825 Re: CVE request: libqt4: two memory issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/25/1"
},
{
"name": "49895",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49895"
},
{
"name": "46117",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46117"
},
{
"name": "RHSA-2011:1326",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-1326.html"
},
{
"name": "46119",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46119"
},
{
"name": "49723",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49723"
},
{
"name": "http://cgit.freedesktop.org/harfbuzz/commit/src/harfbuzz-gpos.c?id=da2c52abcd75d46929b34cad55c4fb2c8892bc08",
"refsource": "MISC",
"url": "http://cgit.freedesktop.org/harfbuzz/commit/src/harfbuzz-gpos.c?id=da2c52abcd75d46929b34cad55c4fb2c8892bc08"
},
{
"name": "RHSA-2011:1323",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-1323.html"
},
{
"name": "SUSE-SU-2011:1113",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/12056605"
},
{
"name": "http://cgit.freedesktop.org/harfbuzz.old/commit/?id=81c8ef785b079980ad5b46be4fe7c7bf156dbf65",
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/harfbuzz.old/commit/?id=81c8ef785b079980ad5b46be4fe7c7bf156dbf65"
},
{
"name": "RHSA-2011:1328",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-1328.html"
},
{
"name": "https://qt.gitorious.org/qt/qt/commit/9ae6f2f9a57f0c3096d5785913e437953fa6775c",
"refsource": "CONFIRM",
"url": "https://qt.gitorious.org/qt/qt/commit/9ae6f2f9a57f0c3096d5785913e437953fa6775c"
},
{
"name": "75652",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/75652"
},
{
"name": "46118",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46118"
},
{
"name": "pango-harfbuzz-bo(69991)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69991"
},
{
"name": "openSUSE-SU-2011:1120",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00008.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-3216",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5002",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5002"
},
{
"name": "APPLE-SA-2011-10-12-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5002",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5002"
},
{
"name": "50085",
"refsource": "BID",

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM",
"url": "http://www.bugzilla.org/security/3.4.12/"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=711714",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=711714"
},
{
"name": "bugzilla-createaccount-security-bypass(72042)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72042"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=711714",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=711714"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4624",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20111130 Wordpress flash-album-gallery plugin Cross-Site Scripting Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/520691/100/0/threaded"
},
{
"name" : "20111201 Re: Wordpress flash-album-gallery plugin Cross-Site Scripting Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/520704/100/0/threaded"
},
{
"name": "20111229 Re: Wordpress flash-album-gallery plugin Cross-Site Scripting Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2011-12/0180.html"
},
{
"name" : "[oss-security] 20141223 Re: CVE-request: WordPress flash-album-gallery plugin facebook.php XSS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/12/23/2"
},
{
"name" : "http://plugins.trac.wordpress.org/changeset/469785",
"refsource" : "CONFIRM",
"url" : "http://plugins.trac.wordpress.org/changeset/469785"
"name": "20111130 Wordpress flash-album-gallery plugin Cross-Site Scripting Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/520691/100/0/threaded"
},
{
"name": "http://wordpress.org/extend/plugins/flash-album-gallery/changelog/",
"refsource": "CONFIRM",
"url": "http://wordpress.org/extend/plugins/flash-album-gallery/changelog/"
},
{
"name": "[oss-security] 20141223 Re: CVE-request: WordPress flash-album-gallery plugin facebook.php XSS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/12/23/2"
},
{
"name": "50861",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50861"
},
{
"name": "http://plugins.trac.wordpress.org/changeset/469785",
"refsource": "CONFIRM",
"url": "http://plugins.trac.wordpress.org/changeset/469785"
},
{
"name": "20111201 Re: Wordpress flash-album-gallery plugin Cross-Site Scripting Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/520704/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0370",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-0510",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21626264",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21626264"
},
{
"name": "appscan-fwd-info-disclosure(82592)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82592"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21626264",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21626264"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2013-0729",
"STATE": "PUBLIC"
},
@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.tracker-software.com/company/news_press_events/view/123",
"refsource" : "CONFIRM",
"url" : "http://www.tracker-software.com/company/news_press_events/view/123"
},
{
"name": "57491",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/57491"
},
{
"name" : "89442",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/89442"
},
{
"name": "51855",
"refsource": "SECUNIA",
@ -76,6 +66,16 @@
"name": "pdfxchange-viewer-bo(81427)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81427"
},
{
"name": "89442",
"refsource": "OSVDB",
"url": "http://osvdb.org/89442"
},
{
"name": "http://www.tracker-software.com/company/news_press_events/view/123",
"refsource": "CONFIRM",
"url": "http://www.tracker-software.com/company/news_press_events/view/123"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-0979",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5704",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5704"
},
{
"name": "APPLE-SA-2013-03-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00004.html"
},
{
"name": "http://support.apple.com/kb/HT5704",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5704"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-1518",
"STATE": "PUBLIC"
},
@ -52,11 +52,126 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name": "[distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!",
"refsource": "MLIST",
"url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html"
},
{
"name": "RHSA-2013:0758",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html"
},
{
"name": "MDVSA-2013:145",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
},
{
"name": "TA13-107A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-107A"
},
{
"name": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/",
"refsource": "CONFIRM",
"url": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
},
{
"name": "SSRT101252",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
},
{
"name": "oval:org.mitre.oval:def:19451",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19451"
},
{
"name": "SSRT101305",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name": "RHSA-2013:0757",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
},
{
"name": "HPSBUX02922",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
},
{
"name": "openSUSE-SU-2013:0777",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html"
},
{
"name": "MDVSA-2013:161",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
},
{
"name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jaxp/rev/38d4d23d167c",
"refsource": "CONFIRM",
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jaxp/rev/38d4d23d167c"
},
{
"name": "openSUSE-SU-2013:0964",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html"
},
{
"name": "RHSA-2013:0752",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
},
{
"name": "USN-1806-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1806-1"
},
{
"name": "oval:org.mitre.oval:def:16702",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16702"
},
{
"name": "59141",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/59141"
},
{
"name": "SUSE-SU-2013:0814",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=952646",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=952646"
},
{
"name": "oval:org.mitre.oval:def:19705",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19705"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
"refsource": "CONFIRM",
@ -67,125 +182,10 @@
"refsource": "CONFIRM",
"url": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/"
},
{
"name" : "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/",
"refsource" : "CONFIRM",
"url" : "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
},
{
"name" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jaxp/rev/38d4d23d167c",
"refsource" : "CONFIRM",
"url" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jaxp/rev/38d4d23d167c"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=952646",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=952646"
},
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
},
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
},
{
"name" : "GLSA-201406-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name": "HPSBUX02889",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
},
{
"name" : "SSRT101252",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
},
{
"name" : "HPSBUX02922",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name" : "SSRT101305",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name" : "MDVSA-2013:145",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
},
{
"name" : "MDVSA-2013:161",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
},
{
"name" : "RHSA-2013:0752",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
},
{
"name" : "RHSA-2013:0757",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
},
{
"name" : "RHSA-2013:0758",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0758.html"
},
{
"name" : "SUSE-SU-2013:0814",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html"
},
{
"name" : "openSUSE-SU-2013:0777",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html"
},
{
"name" : "openSUSE-SU-2013:0964",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html"
},
{
"name" : "USN-1806-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1806-1"
},
{
"name" : "TA13-107A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-107A"
},
{
"name" : "59141",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/59141"
},
{
"name" : "oval:org.mitre.oval:def:16702",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16702"
},
{
"name" : "oval:org.mitre.oval:def:19451",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19451"
},
{
"name" : "oval:org.mitre.oval:def:19705",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19705"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-1526",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
"name": "53372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53372"
},
{
"name": "GLSA-201308-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "53372",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/53372"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4347",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130912 Re: cve requests for python-oauth2",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/09/12/7"
"name": "62388",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/62388"
},
{
"name": "https://github.com/simplegeo/python-oauth2/issues/9",
"refsource": "MISC",
"url": "https://github.com/simplegeo/python-oauth2/issues/9"
},
{
"name": "[oss-security] 20130912 Re: cve requests for python-oauth2",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/09/12/7"
},
{
"name": "https://github.com/simplegeo/python-oauth2/pull/146",
"refsource": "MISC",
"url": "https://github.com/simplegeo/python-oauth2/pull/146"
},
{
"name" : "62388",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/62388"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-002/",
"refsource" : "MISC",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-002/"
},
{
"name": "http://typo3.org/extensions/repository/view/sofortueberweisung2commerce",
"refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53280"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-002/",
"refsource": "MISC",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-002/"
},
{
"name": "typo3-sofortue-unspecified-sql-injection(81585)",
"refsource": "XF",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-5041",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "27315",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/27315"
"name": "61587",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61587"
},
{
"name": "http://packetstormsecurity.com/files/122663/Rite-CMS-1.0.0-Cross-Site-Request-Forgery-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/122663/Rite-CMS-1.0.0-Cross-Site-Request-Forgery-Cross-Site-Scripting.html"
},
{
"name" : "61587",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/61587"
},
{
"name": "ritecms-index-xss(86194)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86194"
},
{
"name": "27315",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/27315"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5501",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5501"
},
{
"name" : "62574",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/62574"
},
{
"name": "1029064",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029064"
},
{
"name": "62574",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/62574"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5810",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{
"name" : "HPSBUX02944",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
},
{
"name": "RHSA-2013:1440",
"refsource": "REDHAT",
@ -71,6 +61,16 @@
"name": "oval:org.mitre.oval:def:19094",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19094"
},
{
"name": "HPSBUX02944",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2183",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=33971",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=33971"
},
{
"name": "20140428 Cisco IOS XE Software Malformed L2TP Packet Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2183"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33971",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33971"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41645/"
},
{
"name": "1038013",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038013"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0103",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "96623",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96623"
},
{
"name" : "1038013",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038013"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0572",
"STATE": "PUBLIC"
},

View File

@ -1,15 +1,12 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"DATE_ASSIGNED" : "2017-05-06T20:43:28.307029",
"ID" : "CVE-2017-1000055",
"REQUESTER" : "wissambashour@gmail.com",
"STATE" : "REJECT",
"STATE_DETAIL" : "No vulnerability info provided, doesn't appear to be a legitimate CVE request"
},
"data_format" : "MITRE",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2017-1000055",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.389186",
"ID": "CVE-2017-1000172",
"REQUESTER": "tyler.price@rsmus.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Gravity",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "1"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Creolabs"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Use-After-Free"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-12-29",
"ID": "CVE-2017-1000423",
"REQUESTER": "antirais@gmail.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "b2evolution",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "6.6.0 - 6.8.10"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "b2evolution"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "input validation"
"value": "n/a"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/cn-uofbasel/ccn-lite/issues/135",
"refsource" : "CONFIRM",
"url" : "https://github.com/cn-uofbasel/ccn-lite/issues/135"
},
{
"name": "https://github.com/cn-uofbasel/ccn-lite/releases/tag/2.0.0",
"refsource": "CONFIRM",
"url": "https://github.com/cn-uofbasel/ccn-lite/releases/tag/2.0.0"
},
{
"name": "https://github.com/cn-uofbasel/ccn-lite/issues/135",
"refsource": "CONFIRM",
"url": "https://github.com/cn-uofbasel/ccn-lite/issues/135"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
"name": "1039152",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039152"
},
{
"name": "100367",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/100367"
},
{
"name" : "1039152",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039152"
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ImageMagick/ImageMagick/commit/78d4c5db50fbab0b4beb69c46c6167f2c6513dec",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/commit/78d4c5db50fbab0b4beb69c46c6167f2c6513dec"
},
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/542",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/542"
},
{
"name" : "DSA-4019",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-4019"
},
{
"name": "DSA-4040",
"refsource": "DEBIAN",
@ -77,10 +62,25 @@
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3681-1/"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/542",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/542"
},
{
"name": "100155",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100155"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/commit/78d4c5db50fbab0b4beb69c46c6167f2c6513dec",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/commit/78d4c5db50fbab0b4beb69c46c6167f2c6513dec"
},
{
"name": "DSA-4019",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4019"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://groups.google.com/d/msg/syzkaller/0HJQqTm0G_g/T931ItskBAAJ",
"refsource" : "MISC",
"url" : "https://groups.google.com/d/msg/syzkaller/0HJQqTm0G_g/T931ItskBAAJ"
},
{
"name": "https://patchwork.kernel.org/patch/10046189/",
"refsource": "MISC",
"url": "https://patchwork.kernel.org/patch/10046189/"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name": "101758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101758"
},
{
"name": "https://groups.google.com/d/msg/syzkaller/0HJQqTm0G_g/T931ItskBAAJ",
"refsource": "MISC",
"url": "https://groups.google.com/d/msg/syzkaller/0HJQqTm0G_g/T931ItskBAAJ"
},
{
"name": "RHSA-2018:2948",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2948"
}
]
}

View File

@ -56,30 +56,30 @@
},
"references": {
"reference_data": [
{
"name": "https://jira.atlassian.com/browse/CRUC-8156",
"refsource": "MISC",
"url": "https://jira.atlassian.com/browse/CRUC-8156"
},
{
"name": "https://confluence.atlassian.com/x/h-QyO",
"refsource": "MISC",
"url": "https://confluence.atlassian.com/x/h-QyO"
},
{
"name": "102971",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102971"
},
{
"name": "https://confluence.atlassian.com/x/iPQyO",
"refsource": "MISC",
"url": "https://confluence.atlassian.com/x/iPQyO"
},
{
"name" : "https://jira.atlassian.com/browse/CRUC-8156",
"refsource" : "MISC",
"url" : "https://jira.atlassian.com/browse/CRUC-8156"
},
{
"name": "https://jira.atlassian.com/browse/FE-6991",
"refsource": "MISC",
"url": "https://jira.atlassian.com/browse/FE-6991"
},
{
"name" : "102971",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102971"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4007",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4253",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4541",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4888",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "45726",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45726/"
},
{
"name": "http://packetstormsecurity.com/files/150009/School-Attendance-Monitoring-System-1.0-Shell-Upload.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/150009/School-Attendance-Monitoring-System-1.0-Shell-Upload.html"
},
{
"name": "45726",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45726/"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html"
},
{
"name" : "104701",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104701"
},
{
"name": "1041250",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041250"
},
{
"name": "104701",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104701"
}
]
}

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.f5.com/csp/article/K51754851",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K51754851"
},
{
"name": "104095",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104095"
},
{
"name": "https://support.f5.com/csp/article/K51754851",
"refsource": "CONFIRM",
"url": "https://support.f5.com/csp/article/K51754851"
},
{
"name": "1040801",
"refsource": "SECTRACK",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/dark-mode.md",
"refsource" : "MISC",
"url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/dark-mode.md"
},
{
"name": "https://wpvulndb.com/vulnerabilities/9008",
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/9008"
},
{
"name": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/dark-mode.md",
"refsource": "MISC",
"url": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/dark-mode.md"
}
]
}