"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:41:40 +00:00
parent bdfcc2c0dc
commit 18e79b6ce9
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
61 changed files with 3815 additions and 3815 deletions

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0079.html"
},
{
"name" : "2082",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2082"
},
{
"name": "watchguard-soho-get-dos(5665)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5665"
},
{
"name": "2082",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2082"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20001204 Multiple Vulnerabilities in CBOS",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/CBOS-multiple.shtml"
},
{
"name": "cisco-cbos-syn-packets(5627)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5627"
},
{
"name": "20001204 Multiple Vulnerabilities in CBOS",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/CBOS-multiple.shtml"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20010625 NSFOCUS SA2001-03 : Microsoft FrontPage 2000 Server Extensions Buffer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=99348216322147&w=2"
},
{
"name" : "MS01-035",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-035"
"name": "577",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/577"
},
{
"name": "2906",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2906"
},
{
"name": "MS01-035",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-035"
},
{
"name": "20010625 NSFOCUS SA2001-03 : Microsoft FrontPage 2000 Server Extensions Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=99348216322147&w=2"
},
{
"name": "frontpage-ext-rad-bo(6730)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6730"
},
{
"name" : "577",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/577"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20010507 Advisory for Spynet Chat",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-05/0051.html"
"name": "2701",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2701"
},
{
"name": "spynet-connection-dos(6509)",
@ -63,9 +63,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6509"
},
{
"name" : "2701",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2701"
"name": "20010507 Advisory for Spynet Chat",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0051.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20010515 Rumpus FTP DoS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/184751"
},
{
"name": "2716",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2716"
},
{
"name": "20010515 Rumpus FTP DoS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/184751"
},
{
"name": "rumpus-long-directory-dos(6542)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20010924 HACMP and port scans",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/216105"
"name": "IY17630",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY17630&apar=only"
},
{
"name": "20011002 Vulnerability 3358, \"IBM HACMP Port Scan Denial of Service Vulnerability\"",
@ -63,20 +63,20 @@
"url": "http://www.securityfocus.com/archive/1/217910"
},
{
"name" : "IY20943",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY20943&apar=only"
},
{
"name" : "IY17630",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY17630&apar=only"
"name": "20010924 HACMP and port scans",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/216105"
},
{
"name": "hacmp-portscan-dos(7165)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7165"
},
{
"name": "IY20943",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY20943&apar=only"
},
{
"name": "3358",
"refsource": "BID",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20010925 Re: HACMP and port scans",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/216323"
},
{
"name": "trucluster-portscan-dos(7171)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7171"
},
{
"name": "20010925 Re: HACMP and port scans",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/216323"
},
{
"name": "3362",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2006-2376",
"STATE": "PUBLIC"
},
@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060613 SYMSA-2006-004: Vulnerability in Graphics Rendering Engine Could Allow Remote Code Execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/436950/100/0/threaded"
},
{
"name" : "MS06-026",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-026"
},
{
"name" : "TA06-164A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-164A.html"
},
{
"name" : "VU#909508",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/909508"
},
{
"name" : "18322",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18322"
"name": "1094",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1094"
},
{
"name": "ADV-2006-2324",
@ -88,9 +68,9 @@
"url": "http://www.osvdb.org/26431"
},
{
"name" : "1016286",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016286"
"name": "TA06-164A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-164A.html"
},
{
"name": "20631",
@ -98,14 +78,34 @@
"url": "http://secunia.com/advisories/20631"
},
{
"name" : "1094",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1094"
"name": "20060613 SYMSA-2006-004: Vulnerability in Graphics Rendering Engine Could Allow Remote Code Execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/436950/100/0/threaded"
},
{
"name": "MS06-026",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-026"
},
{
"name": "win-gre-wmf-code-execution(26815)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26815"
},
{
"name": "1016286",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016286"
},
{
"name": "VU#909508",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/909508"
},
{
"name": "18322",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18322"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-2450",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060811 Re: [ GLSA 200608-12 ] x11vnc: Authentication bypass in included LibVNCServer code",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/442986/100/0/threaded"
"name": "SUSE-SA:2006:042",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_42_kernel.html"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=376824",
@ -63,74 +63,74 @@
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=376824"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=431724&group_id=32584",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=431724&group_id=32584"
},
{
"name" : "http://libvncserver.cvs.sourceforge.net/libvncserver/libvncserver/libvncserver/auth.c?r1=1.11&r2=1.14&diff_format=u",
"refsource" : "CONFIRM",
"url" : "http://libvncserver.cvs.sourceforge.net/libvncserver/libvncserver/libvncserver/auth.c?r1=1.11&r2=1.14&diff_format=u"
},
{
"name" : "GLSA-200608-05",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200608-05.xml"
},
{
"name" : "GLSA-200608-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200608-12.xml"
},
{
"name" : "GLSA-200703-19",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200703-19.xml"
},
{
"name" : "SUSE-SA:2006:042",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_42_kernel.html"
},
{
"name" : "18977",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18977"
"name": "24525",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24525"
},
{
"name": "ADV-2006-2797",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2797"
},
{
"name" : "20940",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20940"
},
{
"name" : "21179",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21179"
},
{
"name": "21349",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21349"
},
{
"name": "GLSA-200608-05",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200608-05.xml"
},
{
"name": "GLSA-200703-19",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200703-19.xml"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=431724&group_id=32584",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=431724&group_id=32584"
},
{
"name": "20940",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20940"
},
{
"name": "21393",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21393"
},
{
"name": "GLSA-200608-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200608-12.xml"
},
{
"name": "21405",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21405"
},
{
"name" : "24525",
"name": "18977",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18977"
},
{
"name": "http://libvncserver.cvs.sourceforge.net/libvncserver/libvncserver/libvncserver/auth.c?r1=1.11&r2=1.14&diff_format=u",
"refsource": "CONFIRM",
"url": "http://libvncserver.cvs.sourceforge.net/libvncserver/libvncserver/libvncserver/auth.c?r1=1.11&r2=1.14&diff_format=u"
},
{
"name": "21179",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/24525"
"url": "http://secunia.com/advisories/21179"
},
{
"name": "20060811 Re: [ GLSA 200608-12 ] x11vnc: Authentication bypass in included LibVNCServer code",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/442986/100/0/threaded"
}
]
}

View File

@ -52,15 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "VU#999884",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/999884"
},
{
"name": "tibco-rendezvous-admin-bo(26939)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26939"
},
{
"name": "1016145",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016145"
},
{
"name": "http://www.tibco.com/resources/mk/rendezvous_security_advisory.txt",
"refsource": "CONFIRM",
"url": "http://www.tibco.com/resources/mk/rendezvous_security_advisory.txt"
},
{
"name" : "VU#999884",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/999884"
"name": "20452",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20452"
},
{
"name": "18301",
@ -71,21 +86,6 @@
"name": "ADV-2006-2155",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2155"
},
{
"name" : "1016145",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016145"
},
{
"name" : "20452",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20452"
},
{
"name" : "tibco-rendezvous-admin-bo(26939)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26939"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.majorsecurity.de/advisory/major_rls10.txt",
"refsource" : "MISC",
"url" : "http://www.majorsecurity.de/advisory/major_rls10.txt"
},
{
"name" : "18355",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18355"
},
{
"name" : "ADV-2006-2252",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2252"
"name": "20547",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20547"
},
{
"name": "1016274",
@ -73,9 +63,19 @@
"url": "http://securitytracker.com/id?1016274"
},
{
"name" : "20547",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20547"
"name": "ADV-2006-2252",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2252"
},
{
"name": "18355",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18355"
},
{
"name": "http://www.majorsecurity.de/advisory/major_rls10.txt",
"refsource": "MISC",
"url": "http://www.majorsecurity.de/advisory/major_rls10.txt"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "31968",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31968"
},
{
"name": "49441",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/49441"
},
{
"name": "31968",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31968"
},
{
"name": "32457",
"refsource": "SECUNIA",

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://gallery.menalto.com/last_official_G1_releases",
"refsource" : "CONFIRM",
"url" : "http://gallery.menalto.com/last_official_G1_releases"
},
{
"name" : "32440",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32440"
},
{
"name" : "50089",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50089"
},
{
"name": "32817",
"refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "gallery-cookie-security-bypass(46804)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46804"
},
{
"name": "32440",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32440"
},
{
"name": "http://gallery.menalto.com/last_official_G1_releases",
"refsource": "CONFIRM",
"url": "http://gallery.menalto.com/last_official_G1_releases"
},
{
"name": "50089",
"refsource": "OSVDB",
"url": "http://osvdb.org/50089"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20081208 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/498995/100/0/threaded"
},
{
"name" : "20081209 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass -Update-",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/499043/100/0/threaded"
"name": "multiple-antivirus-mzheader-code-execution(47435)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47435"
},
{
"name": "4723",
@ -68,9 +63,14 @@
"url": "http://securityreason.com/securityalert/4723"
},
{
"name" : "multiple-antivirus-mzheader-code-execution(47435)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47435"
"name": "20081209 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass -Update-",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/499043/100/0/threaded"
},
{
"name": "20081208 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/498995/100/0/threaded"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "6717",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6717"
},
{
"name": "ADV-2008-2801",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2801"
},
{
"name" : "1021040",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021040"
},
{
"name" : "32209",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32209"
},
{
"name": "4785",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4785"
},
{
"name": "32209",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32209"
},
{
"name": "1021040",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021040"
},
{
"name": "winftpserver-nlst-dos(45806)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45806"
},
{
"name": "6717",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6717"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-2318",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2011-2592",
"STATE": "PUBLIC"
},
@ -57,16 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-08/0009.html"
},
{
"name" : "http://secunia.com/secunia_research/2012-27",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2012-27"
},
{
"name" : "http://support.citrix.com/article/CTX134303",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX134303"
},
{
"name": "84433",
"refsource": "OSVDB",
@ -76,6 +66,16 @@
"name": "citrix-activex-control-bo(77316)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77316"
},
{
"name": "http://secunia.com/secunia_research/2012-27",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2012-27"
},
{
"name": "http://support.citrix.com/article/CTX134303",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX134303"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-2847",
"STATE": "PUBLIC"
},
@ -52,31 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "1026774",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026774"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=89330",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=89330"
},
{
"name": "48377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48377"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html"
},
{
"name" : "APPLE-SA-2012-03-07-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
},
{
"name" : "APPLE-SA-2012-03-07-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
"name": "chrome-document-code-exec(69873)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69873"
},
{
"name": "APPLE-SA-2012-03-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
},
{
"name": "48274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48274"
},
{
"name": "75547",
"refsource": "OSVDB",
@ -88,14 +98,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14695"
},
{
"name" : "1026774",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026774"
},
{
"name" : "48274",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48274"
"name": "APPLE-SA-2012-03-07-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
},
{
"name": "48288",
@ -103,14 +108,9 @@
"url": "http://secunia.com/advisories/48288"
},
{
"name" : "48377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48377"
},
{
"name" : "chrome-document-code-exec(69873)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69873"
"name": "APPLE-SA-2012-03-07-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/06/27/6"
},
{
"name" : "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/06/27/8"
"name": "joomla-itemid-path-disclosure(68881)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68881"
},
{
"name": "http://bl0g.yehg.net/2011/04/joomla-161-and-lower-information.html",
"refsource": "MISC",
"url": "http://bl0g.yehg.net/2011/04/joomla-161-and-lower-information.html"
},
{
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/8"
},
{
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
},
{
"name": "http://developer.joomla.org/security/news/341-20110402-core-information-disclosure.html",
"refsource": "CONFIRM",
"url": "http://developer.joomla.org/security/news/341-20110402-core-information-disclosure.html"
},
{
"name" : "joomla-itemid-path-disclosure(68881)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68881"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-0014",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0174",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0275",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130208 Re: CVE request: XSS flaws fixed in ganglia",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/02/08/6"
"name": "58204",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58204"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=892823",
@ -67,15 +67,15 @@
"refsource": "CONFIRM",
"url": "http://ganglia.info/?p=566"
},
{
"name": "[oss-security] 20130208 Re: CVE request: XSS flaws fixed in ganglia",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/02/08/6"
},
{
"name": "https://github.com/ganglia/ganglia-web/commit/31d348947419058c43b8dfcd062e2988abd5058e",
"refsource": "CONFIRM",
"url": "https://github.com/ganglia/ganglia-web/commit/31d348947419058c43b8dfcd062e2988abd5058e"
},
{
"name" : "58204",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/58204"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-0796",
"STATE": "PUBLIC"
},
@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-35.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-35.html"
"name": "SUSE-SU-2013:0850",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=827106",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=827106"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=838413",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=838413"
"name": "USN-1791-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1791-1"
},
{
"name": "DSA-2699",
@ -73,14 +68,9 @@
"url": "http://www.debian.org/security/2013/dsa-2699"
},
{
"name" : "RHSA-2013:0696",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0696.html"
},
{
"name" : "RHSA-2013:0697",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0697.html"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=838413",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=838413"
},
{
"name": "openSUSE-SU-2013:0630",
@ -88,9 +78,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html"
},
{
"name" : "SUSE-SU-2013:0645",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=827106",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=827106"
},
{
"name": "RHSA-2013:0696",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0696.html"
},
{
"name": "openSUSE-SU-2013:0631",
@ -98,19 +93,24 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html"
},
{
"name" : "SUSE-SU-2013:0850",
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-35.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-35.html"
},
{
"name": "RHSA-2013:0697",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0697.html"
},
{
"name": "SUSE-SU-2013:0645",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html"
},
{
"name": "openSUSE-SU-2013:0875",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html"
},
{
"name" : "USN-1791-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1791-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-1709",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-68.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-68.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=848253",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=848253"
},
{
"name": "DSA-2746",
"refsource": "DEBIAN",
@ -72,15 +62,25 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2735"
},
{
"name": "oval:org.mitre.oval:def:18531",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18531"
},
{
"name": "61867",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61867"
},
{
"name" : "oval:org.mitre.oval:def:18531",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18531"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=848253",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=848253"
},
{
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-68.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-68.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4571",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-5613",
"STATE": "PUBLIC"
},
@ -57,110 +57,110 @@
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-114.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=930381",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=930381"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=932449",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=932449"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "FEDORA-2013-23127",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
},
{
"name" : "FEDORA-2013-23291",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html"
},
{
"name" : "FEDORA-2013-23295",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html"
},
{
"name" : "FEDORA-2013-23519",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
},
{
"name" : "GLSA-201504-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "RHSA-2013:1812",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1812.html"
},
{
"name" : "openSUSE-SU-2013:1957",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html"
},
{
"name": "openSUSE-SU-2013:1958",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html"
},
{
"name" : "openSUSE-SU-2013:1959",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html"
},
{
"name" : "openSUSE-SU-2014:0008",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
},
{
"name": "SUSE-SU-2013:1919",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html"
},
{
"name" : "openSUSE-SU-2013:1916",
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=930381",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=930381"
},
{
"name": "openSUSE-SU-2013:1957",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html"
},
{
"name" : "openSUSE-SU-2013:1917",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
"name": "FEDORA-2013-23127",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
},
{
"name" : "openSUSE-SU-2013:1918",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
},
{
"name" : "USN-2052-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2052-1"
},
{
"name" : "USN-2053-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2053-1"
"name": "FEDORA-2013-23519",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
},
{
"name": "1029470",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029470"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=932449",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=932449"
},
{
"name": "openSUSE-SU-2013:1917",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
},
{
"name": "openSUSE-SU-2013:1959",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "openSUSE-SU-2013:1916",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
},
{
"name": "openSUSE-SU-2014:0008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
},
{
"name": "1029476",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029476"
},
{
"name": "openSUSE-SU-2013:1918",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
},
{
"name": "FEDORA-2013-23291",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html"
},
{
"name": "USN-2052-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2052-1"
},
{
"name": "RHSA-2013:1812",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1812.html"
},
{
"name": "USN-2053-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2053-1"
},
{
"name": "FEDORA-2013-23295",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-08-07T00:00:00",
"ID": "CVE-2017-0718",
"STATE": "PUBLIC"
@ -65,15 +65,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-08-01"
},
{
"name": "100204",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100204"
},
{
"name": "https://source.android.com/security/bulletin/2017-08-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-08-01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-11-06T00:00:00",
"ID": "CVE-2017-0851",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.353114",
"ID": "CVE-2017-1000141",
"REQUESTER": "info@mahara.org",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.456668",
"ID": "CVE-2017-1000227",
"REQUESTER": "tom@dxw.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Salutation Responsive WordPress + BuddyPress Theme",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "3.0.15"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Parallelus"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Cross Site Scripting (XSS)"
"value": "n/a"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-iosap"
},
{
"name" : "101643",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101643"
},
{
"name": "1039720",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039720"
},
{
"name": "101643",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101643"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nxos3",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nxos3"
"name": "1039934",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039934"
},
{
"name": "102162",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/102162"
},
{
"name" : "1039934",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039934"
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nxos3",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nxos3"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1484284",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1484284"
},
{
"name": "GLSA-201804-13",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201804-13"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1484284",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1484284"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/nodeaaaaa",
"refsource" : "MISC",
"url" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/nodeaaaaa"
},
{
"name": "https://nodesecurity.io/advisories/446",
"refsource": "MISC",
"url": "https://nodesecurity.io/advisories/446"
},
{
"name": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/nodeaaaaa",
"refsource": "MISC",
"url": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/nodeaaaaa"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20171222 [SECURITY] [DLA 1218-1] rsync security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00020.html"
"name": "https://git.samba.org/rsync.git/?p=rsync.git;a=commit;h=47a63d90e71d3e19e0e96052bb8c6b9cb140ecc1",
"refsource": "CONFIRM",
"url": "https://git.samba.org/rsync.git/?p=rsync.git;a=commit;h=47a63d90e71d3e19e0e96052bb8c6b9cb140ecc1"
},
{
"name": "https://bugzilla.samba.org/show_bug.cgi?id=13112",
@ -63,9 +63,9 @@
"url": "https://bugzilla.samba.org/show_bug.cgi?id=13112"
},
{
"name" : "https://git.samba.org/rsync.git/?p=rsync.git;a=commit;h=47a63d90e71d3e19e0e96052bb8c6b9cb140ecc1",
"refsource" : "CONFIRM",
"url" : "https://git.samba.org/rsync.git/?p=rsync.git;a=commit;h=47a63d90e71d3e19e0e96052bb8c6b9cb140ecc1"
"name": "USN-3543-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3543-1/"
},
{
"name": "DSA-4068",
@ -78,9 +78,9 @@
"url": "https://usn.ubuntu.com/3543-2/"
},
{
"name" : "USN-3543-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3543-1/"
"name": "[debian-lts-announce] 20171222 [SECURITY] [DLA 1218-1] rsync security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00020.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20190310 [SECURITY] [DLA 1707-1] symfony security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00009.html"
},
{
"name": "https://github.com/symfony/symfony/pull/24994",
"refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "CONFIRM",
"url": "https://symfony.com/blog/cve-2017-16654-intl-bundle-readers-breaking-out-of-paths"
},
{
"name": "[debian-lts-announce] 20190310 [SECURITY] [DLA 1707-1] symfony security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00009.html"
},
{
"name": "DSA-4262",
"refsource": "DEBIAN",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4143",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4625",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4761",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4792",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/shaarli/Shaarli/pull/1046",
"refsource" : "CONFIRM",
"url" : "https://github.com/shaarli/Shaarli/pull/1046"
},
{
"name": "https://github.com/shaarli/Shaarli/releases/tag/v0.8.5",
"refsource": "CONFIRM",
"url": "https://github.com/shaarli/Shaarli/releases/tag/v0.8.5"
},
{
"name": "https://github.com/shaarli/Shaarli/pull/1046",
"refsource": "CONFIRM",
"url": "https://github.com/shaarli/Shaarli/pull/1046"
},
{
"name": "https://github.com/shaarli/Shaarli/releases/tag/v0.9.3",
"refsource": "CONFIRM",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-065-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-065-01"
},
{
"name": "103340",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103340"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-065-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-065-01"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/booking-calendar.md",
"refsource" : "MISC",
"url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/booking-calendar.md"
},
{
"name": "https://wpvulndb.com/vulnerabilities/9012",
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/9012"
},
{
"name": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/booking-calendar.md",
"refsource": "MISC",
"url": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/booking-calendar.md"
}
]
}

View File

@ -52,50 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180120 [SECURITY] [DLA 1251-1] php5 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00025.html"
},
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-5.php"
},
{
"name" : "http://php.net/ChangeLog-7.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-7.php"
},
{
"name" : "https://bugs.php.net/bug.php?id=74782",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=74782"
},
{
"name" : "RHSA-2018:1296",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "USN-3566-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3566-1/"
},
{
"name": "USN-3600-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3600-1/"
},
{
"name" : "USN-3600-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3600-2/"
},
{
"name" : "102742",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102742"
"name": "1040363",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040363"
},
{
"name": "104020",
@ -103,9 +68,44 @@
"url": "http://www.securityfocus.com/bid/104020"
},
{
"name" : "1040363",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040363"
"name": "RHSA-2018:1296",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name": "http://php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php"
},
{
"name": "USN-3566-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3566-1/"
},
{
"name": "http://php.net/ChangeLog-7.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-7.php"
},
{
"name": "[debian-lts-announce] 20180120 [SECURITY] [DLA 1251-1] php5 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00025.html"
},
{
"name": "https://bugs.php.net/bug.php?id=74782",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=74782"
},
{
"name": "102742",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102742"
},
{
"name": "USN-3600-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3600-2/"
}
]
}