"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:41:22 +00:00
parent c3d6e7e648
commit 19635091c6
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3551 additions and 3551 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20010911 NetOP School Admin Vulnerability for Windows 2000 Terminal Services and NT4",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/213516"
"name": "netop-school-bypass-authentication(7120)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7120"
},
{
"name": "3321",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/3321"
},
{
"name" : "netop-school-bypass-authentication(7120)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7120"
"name": "20010911 NetOP School Admin Vulnerability for Windows 2000 Terminal Services and NT4",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/213516"
}
]
}

View File

@ -52,31 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "RHSA-2001:089",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2001-089.html"
},
{
"name" : "FreeBSD-SA-01:48",
"refsource" : "FREEBSD",
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:48.tcpdump.asc"
},
{
"name" : "CLA-2002:480",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000480"
},
{
"name": "MDKSA-2002:032",
"refsource": "MANDRAKE",
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-032.php"
},
{
"name": "VU#797201",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/797201"
},
{
"name": "CSSA-2002-025.0",
"refsource": "CALDERA",
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-025.0.txt"
},
{
"name": "RHSA-2001:089",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2001-089.html"
},
{
"name": "tcpdump-afs-rpc-bo(7006)",
"refsource": "XF",
@ -88,9 +83,14 @@
"url": "http://www.securityfocus.com/bid/3065"
},
{
"name" : "VU#797201",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/797201"
"name": "CLA-2002:480",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000480"
},
{
"name": "FreeBSD-SA-01:48",
"refsource": "FREEBSD",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:48.tcpdump.asc"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20010527 CesarFTP v0.98b triple dot Directory Traversal / Weak password encryption",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-05/0252.html"
"name": "2786",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2786"
},
{
"name": "cesarftp-directory-traversal(6606)",
@ -63,9 +63,9 @@
"url": "http://www.iss.net/security_center/static/6606.php"
},
{
"name" : "2786",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2786"
"name": "20010527 CesarFTP v0.98b triple dot Directory Traversal / Weak password encryption",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0252.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#665372",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/665372"
},
{
"name": "ssh-rc4-replay-conversation(6490)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6490"
},
{
"name": "VU#665372",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/665372"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-2215",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -62,16 +62,16 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1704"
},
{
"name" : "25451",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25451"
},
{
"name": "20005",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20005"
},
{
"name": "25451",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25451"
},
{
"name": "oups-index-directory-traversal(26341)",
"refsource": "XF",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://colander.altervista.org/advisory/DayfoxBlog.txt",
"refsource" : "MISC",
"url" : "http://colander.altervista.org/advisory/DayfoxBlog.txt"
},
{
"name" : "ADV-2006-1904",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1904"
},
{
"name": "25689",
"refsource": "OSVDB",
@ -73,14 +63,24 @@
"url": "http://securitytracker.com/id?1016163"
},
{
"name" : "20216",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20216"
"name": "ADV-2006-1904",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1904"
},
{
"name": "dayfoxblog-slogusers-information-disclosure(26623)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26623"
},
{
"name": "http://colander.altervista.org/advisory/DayfoxBlog.txt",
"refsource": "MISC",
"url": "http://colander.altervista.org/advisory/DayfoxBlog.txt"
},
{
"name": "20216",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20216"
}
]
}

View File

@ -52,35 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20060530 Open Searchable Image Catalogue: XSS and SQL Injection Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435380/100/0/threaded"
},
{
"name" : "http://svn.sourceforge.net/viewcvs.cgi/osic-win/branches/osic_0-7/osic/core.php?r1=477&r2=631",
"refsource" : "MISC",
"url" : "http://svn.sourceforge.net/viewcvs.cgi/osic-win/branches/osic_0-7/osic/core.php?r1=477&r2=631"
},
{
"name" : "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0605-001.txt",
"refsource" : "MISC",
"url" : "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0605-001.txt"
},
{
"name": "http://sourceforge.net/forum/forum.php?forum_id=576483",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/forum/forum.php?forum_id=576483"
},
{
"name" : "18169",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18169"
},
{
"name" : "1016178",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016178"
"name": "20060530 Open Searchable Image Catalogue: XSS and SQL Injection Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435380/100/0/threaded"
},
{
"name": "20341",
@ -88,14 +68,34 @@
"url": "http://secunia.com/advisories/20341"
},
{
"name" : "1014",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1014"
"name": "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0605-001.txt",
"refsource": "MISC",
"url": "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0605-001.txt"
},
{
"name": "osic-core-xss(26966)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26966"
},
{
"name": "1016178",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016178"
},
{
"name": "1014",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1014"
},
{
"name": "18169",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18169"
},
{
"name": "http://svn.sourceforge.net/viewcvs.cgi/osic-win/branches/osic_0-7/osic/core.php?r1=477&r2=631",
"refsource": "MISC",
"url": "http://svn.sourceforge.net/viewcvs.cgi/osic-win/branches/osic_0-7/osic/core.php?r1=477&r2=631"
}
]
}

View File

@ -57,6 +57,16 @@
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg27007951"
},
{
"name": "PK30831",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=PK30831&apar=only"
},
{
"name": "23028",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23028"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24013830",
"refsource": "CONFIRM",
@ -67,11 +77,6 @@
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=PK29725&apar=only"
},
{
"name" : "PK30831",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=PK30831&apar=only"
},
{
"name": "21204",
"refsource": "BID",
@ -81,11 +86,6 @@
"name": "ADV-2006-4639",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4639"
},
{
"name" : "23028",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23028"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-5476",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20090112 CVE request: xrdp",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2009/01/12/3"
},
{
"name" : "http://packetstormsecurity.org/0812-advisories/VA_VD_87_08_XRDP.pdf",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0812-advisories/VA_VD_87_08_XRDP.pdf"
},
{
"name": "SUSE-SR:2009:003",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html"
},
{
"name": "[oss-security] 20090112 CVE request: xrdp",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2009/01/12/3"
},
{
"name": "xrdp-rdprdpprocesscolorpointerpdu-bo(48094)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48094"
},
{
"name": "http://packetstormsecurity.org/0812-advisories/VA_VD_87_08_XRDP.pdf",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0812-advisories/VA_VD_87_08_XRDP.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2496",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110627 Re: CVE request: kernel: mm: avoid wrapping vm_pgoff in mremap() and stack expansions",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/06/27/2"
},
{
"name" : "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39",
"refsource" : "CONFIRM",
"url" : "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=982134ba62618c2d69fbbbd166d0a11ee3b7e3d8",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=982134ba62618c2d69fbbbd166d0a11ee3b7e3d8"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=716538",
"refsource": "CONFIRM",
@ -76,6 +61,21 @@
"name": "https://github.com/torvalds/linux/commit/982134ba62618c2d69fbbbd166d0a11ee3b7e3d8",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/982134ba62618c2d69fbbbd166d0a11ee3b7e3d8"
},
{
"name": "[oss-security] 20110627 Re: CVE request: kernel: mm: avoid wrapping vm_pgoff in mremap() and stack expansions",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/2"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=982134ba62618c2d69fbbbd166d0a11ee3b7e3d8",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=982134ba62618c2d69fbbbd166d0a11ee3b7e3d8"
},
{
"name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39",
"refsource": "CONFIRM",
"url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-2577",
"STATE": "PUBLIC"
},
@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "1025994",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025994"
},
{
"name": "8389",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8389"
},
{
"name": "8387",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8387"
},
{
"name": "49392",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49392"
},
{
"name": "cisco-telepresence-codecs-sip-dos(69513)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69513"
},
{
"name": "20110919 Cisco TelePresence Multiple Vulnerabilities - SOS-11-010",
"refsource": "BUGTRAQ",
@ -66,31 +91,6 @@
"name": "20110831 Denial of Service Vulnerability in Cisco TelePresence Codecs",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b91395.shtml"
},
{
"name" : "49392",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/49392"
},
{
"name" : "1025994",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025994"
},
{
"name" : "8387",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8387"
},
{
"name" : "8389",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8389"
},
{
"name" : "cisco-telepresence-codecs-sip-dos(69513)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69513"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-2811",
"STATE": "PUBLIC"
},
@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4981"
},
{
"name" : "http://support.apple.com/kb/HT5000",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5000"
},
{
"name": "APPLE-SA-2011-10-11-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
},
{
"name": "oval:org.mitre.oval:def:17051",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17051"
},
{
"name": "APPLE-SA-2011-10-12-4",
"refsource": "APPLE",
@ -78,9 +78,9 @@
"url": "http://www.securityfocus.com/bid/50066"
},
{
"name" : "oval:org.mitre.oval:def:17051",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17051"
"name": "http://support.apple.com/kb/HT5000",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5000"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-3553",
"STATE": "PUBLIC"
},
@ -52,95 +52,95 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
},
{
"name" : "http://www.ibm.com/developerworks/java/jdk/alerts/",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/developerworks/java/jdk/alerts/"
},
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02730",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
},
{
"name" : "SSRT100710",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
},
{
"name" : "HPSBMU02797",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "SSRT100867",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "RHSA-2011:1384",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1384.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "SUSE-SU-2012:0114",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html"
},
{
"name" : "USN-1263-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1263-1"
},
{
"name": "50246",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50246"
},
{
"name" : "76512",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/76512"
},
{
"name" : "oval:org.mitre.oval:def:14311",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14311"
},
{
"name" : "1026215",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026215"
},
{
"name": "48308",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48308"
},
{
"name": "HPSBUX02730",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
},
{
"name": "SUSE-SU-2012:0114",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "SSRT100710",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
},
{
"name": "RHSA-2011:1384",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html"
},
{
"name": "oval:org.mitre.oval:def:14311",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14311"
},
{
"name": "oracle-jre-jaxws-info-disc(70840)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70840"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
},
{
"name": "SSRT100867",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "1026215",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026215"
},
{
"name": "USN-1263-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1263-1"
},
{
"name": "76512",
"refsource": "OSVDB",
"url": "http://osvdb.org/76512"
},
{
"name": "HPSBMU02797",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "http://www.ibm.com/developerworks/java/jdk/alerts/",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3620",
"STATE": "PUBLIC"
},
@ -53,15 +53,20 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=747078",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=747078"
"name": "49000",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49000"
},
{
"name": "https://issues.apache.org/jira/browse/QPID-3652",
"refsource": "CONFIRM",
"url": "https://issues.apache.org/jira/browse/QPID-3652"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=747078",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=747078"
},
{
"name": "https://reviews.apache.org/r/2988/",
"refsource": "CONFIRM",
@ -71,11 +76,6 @@
"name": "1026990",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026990"
},
{
"name" : "49000",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49000"
}
]
}

View File

@ -53,19 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-48.html",
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=677847",
"refsource": "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-48.html"
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=677847"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=646968",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=646968"
"name": "oval:org.mitre.oval:def:14364",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14364"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=652054",
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=686044",
"refsource": "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=652054"
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=686044"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=665070",
@ -78,49 +78,49 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=671160"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=672892",
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=679593",
"refsource": "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=672892"
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=679593"
},
{
"name": "49055",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49055"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=675515",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=675515"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=676918",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=676918"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=677847",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=677847"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=679593",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=679593"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=686044",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=686044"
},
{
"name": "SUSE-SU-2011:1256",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00020.html"
},
{
"name" : "oval:org.mitre.oval:def:14364",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14364"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=672892",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=672892"
},
{
"name" : "49055",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49055"
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-48.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-48.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=646968",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=646968"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=676918",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=676918"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=652054",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=652054"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "47368",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47368"
},
{
"name": "http://www.bugzilla.org/security/3.4.12/",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=703975",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=703975"
},
{
"name" : "47368",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47368"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-3967",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=109717",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=109717"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=109717",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=109717"
},
{
"name": "oval:org.mitre.oval:def:14010",
"refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-0010",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS13-003",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-003"
},
{
"name": "TA13-008A",
"refsource": "CERT",
@ -66,6 +61,11 @@
"name": "oval:org.mitre.oval:def:16232",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16232"
},
{
"name": "MS13-003",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-003"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-0040",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2013-0135",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.acadion.nl/labs/advisory/20130203-phpaddressbook.html",
"refsource" : "MISC",
"url" : "http://www.acadion.nl/labs/advisory/20130203-phpaddressbook.html"
},
{
"name" : "http://packetstormsecurity.com/files/129789/PHP-Address-Book-Cross-Site-Scripting-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129789/PHP-Address-Book-Cross-Site-Scripting-SQL-Injection.html"
},
{
"name": "VU#183692",
"refsource": "CERT-VN",
@ -71,6 +61,16 @@
"name": "phpaddressbook-checklogin-auth-bypass(99623)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99623"
},
{
"name": "http://www.acadion.nl/labs/advisory/20130203-phpaddressbook.html",
"refsource": "MISC",
"url": "http://www.acadion.nl/labs/advisory/20130203-phpaddressbook.html"
},
{
"name": "http://packetstormsecurity.com/files/129789/PHP-Address-Book-Cross-Site-Scripting-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129789/PHP-Address-Book-Cross-Site-Scripting-SQL-Injection.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0321",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://www.openwall.com/lists/oss-security/2013/02/21/5"
},
{
"name" : "http://drupal.org/node/1922416",
"refsource" : "MISC",
"url" : "http://drupal.org/node/1922416"
"name": "http://drupalcode.org/project/uc_views.git/commitdiff/157d5d3",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/uc_views.git/commitdiff/157d5d3"
},
{
"name": "http://drupal.org/node/1922128",
@ -68,9 +68,9 @@
"url": "http://drupal.org/node/1922128"
},
{
"name" : "http://drupalcode.org/project/uc_views.git/commitdiff/157d5d3",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/uc_views.git/commitdiff/157d5d3"
"name": "http://drupal.org/node/1922416",
"refsource": "MISC",
"url": "http://drupal.org/node/1922416"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-1286",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-027"
},
{
"name" : "TA13-071A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-071A"
},
{
"name": "oval:org.mitre.oval:def:16591",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16591"
},
{
"name": "TA13-071A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-071A"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "dragonfly-ruby-code-exec(82476)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82476"
},
{
"name": "58225",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58225"
},
{
"name": "https://github.com/markevans/dragonfly/commit/a8775aacf9e5c81cf11bec34b7afa7f27ddfe277",
"refsource": "CONFIRM",
@ -62,20 +72,10 @@
"refsource": "CONFIRM",
"url": "https://groups.google.com/forum/?fromgroups=#!topic/dragonfly-users/3c3WIU3VQTo"
},
{
"name" : "58225",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/58225"
},
{
"name": "52380",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52380"
},
{
"name" : "dragonfly-ruby-code-exec(82476)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/82476"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-5607",
"STATE": "PUBLIC"
},
@ -52,65 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "[dev-tech-nspr] 20131113 [ANNOUNCE] NSPR 4.10.2 Release",
"refsource" : "MLIST",
"url" : "https://groups.google.com/forum/message/raw?msg=mozilla.dev.tech.nspr/_8AcygMEjSA/mm_cqQzLPFQJ"
},
{
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=927687",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=927687"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
},
{
"name": "DSA-2820",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2820"
},
{
"name" : "GLSA-201406-19",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-19.xml"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "RHSA-2013:1791",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1791.html"
"name": "USN-2087-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2087-1"
},
{
"name" : "RHSA-2013:1829",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1829.html"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=927687",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=927687"
},
{
"name" : "SUSE-SU-2013:1807",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00000.html"
},
{
"name" : "openSUSE-SU-2013:1732",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00080.html"
"name": "GLSA-201406-19",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-19.xml"
},
{
"name": "USN-2031-1",
@ -123,14 +93,44 @@
"url": "http://www.ubuntu.com/usn/USN-2032-1"
},
{
"name" : "USN-2087-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2087-1"
"name": "RHSA-2013:1791",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1791.html"
},
{
"name": "[dev-tech-nspr] 20131113 [ANNOUNCE] NSPR 4.10.2 Release",
"refsource": "MLIST",
"url": "https://groups.google.com/forum/message/raw?msg=mozilla.dev.tech.nspr/_8AcygMEjSA/mm_cqQzLPFQJ"
},
{
"name": "SUSE-SU-2013:1807",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00000.html"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
},
{
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html"
},
{
"name": "openSUSE-SU-2013:1732",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00080.html"
},
{
"name": "63802",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63802"
},
{
"name": "RHSA-2013:1829",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1829.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5889",
"STATE": "PUBLIC"
},
@ -53,9 +53,39 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "SSRT101455",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
},
{
"name": "RHSA-2014:0135",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0135.html"
},
{
"name": "56535",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56535"
},
{
"name": "RHSA-2014:0030",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
},
{
"name": "56485",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56485"
},
{
"name": "SSRT101454",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
@ -67,70 +97,15 @@
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
},
{
"name" : "HPSBUX02973",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
},
{
"name" : "SSRT101454",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
},
{
"name" : "SSRT101455",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
},
{
"name" : "RHSA-2014:0030",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
},
{
"name" : "RHSA-2014:0134",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
},
{
"name" : "RHSA-2014:0135",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0135.html"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "SUSE-SU-2014:0246",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html"
},
{
"name" : "SUSE-SU-2014:0266",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html"
},
{
"name": "SUSE-SU-2014:0451",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html"
},
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
},
{
"name" : "64931",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64931"
},
{
"name" : "102020",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102020"
"name": "HPSBUX02973",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
},
{
"name": "1029608",
@ -138,14 +113,39 @@
"url": "http://www.securitytracker.com/id/1029608"
},
{
"name" : "56485",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56485"
"name": "102020",
"refsource": "OSVDB",
"url": "http://osvdb.org/102020"
},
{
"name" : "56535",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56535"
"name": "SUSE-SU-2014:0266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html"
},
{
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "SUSE-SU-2014:0246",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html"
},
{
"name": "64931",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64931"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name": "RHSA-2014:0134",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2452",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "66865",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66865"
},
{
"name": "http://packetstormsecurity.com/files/127047/Oracle-Access-Manager-Information-Disclosure.html",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name" : "66865",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66865"
}
]
}

View File

@ -52,26 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "20140603 [CVE-2014-2577] XSS on Transform Foundation Server 4.3.1 and 5.2 from Bottomline Technologies",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/532286/100/0/threaded"
},
{
"name": "20140604 [CVE-2014-2577] XSS on Transform Foundation Server 4.3.1 and 5.2 from Bottomline Technologies",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Jun/15"
},
{
"name" : "http://packetstormsecurity.com/files/126907/Transform-Foundation-Server-4.3.1-5.2-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/126907/Transform-Foundation-Server-4.3.1-5.2-Cross-Site-Scripting.html"
},
{
"name": "http://www.pdf-archive.com/2014/06/03/tf431patch8releasenotes/preview/page/9",
"refsource": "CONFIRM",
"url": "http://www.pdf-archive.com/2014/06/03/tf431patch8releasenotes/preview/page/9"
},
{
"name": "20140603 [CVE-2014-2577] XSS on Transform Foundation Server 4.3.1 and 5.2 from Bottomline Technologies",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/532286/100/0/threaded"
},
{
"name": "http://www.pdf-archive.com/2014/06/03/tf52patch7releasenotes/preview/page/14",
"refsource": "CONFIRM",
@ -81,6 +76,11 @@
"name": "67810",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67810"
},
{
"name": "http://packetstormsecurity.com/files/126907/Transform-Foundation-Server-4.3.1-5.2-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/126907/Transform-Foundation-Server-4.3.1-5.2-Cross-Site-Scripting.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42008/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0245",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0245"
},
{
"name": "98115",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98115"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0245",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0245"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0421",
"STATE": "PUBLIC"
},
@ -67,11 +67,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
},
{
"name": "96096",
"refsource": "BID",
@ -81,6 +76,11 @@
"name": "1037798",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037798"
},
{
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-08-07T00:00:00",
"ID": "CVE-2017-0715",
"STATE": "PUBLIC"
@ -65,15 +65,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-08-01"
},
{
"name": "100204",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100204"
},
{
"name": "https://source.android.com/security/bulletin/2017-08-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-08-01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-1000252",
"STATE": "PUBLIC"
},
@ -11,18 +11,18 @@
"product": {
"product_data": [
{
"product_name" : "Linux kernel",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "4.13.3 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Linux"
"vendor_name": "n/a"
}
]
}
@ -44,7 +44,7 @@
"description": [
{
"lang": "eng",
"value" : "denial of service"
"value": "n/a"
}
]
}
@ -52,15 +52,55 @@
},
"references": {
"reference_data": [
{
"name": "101022",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101022"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=36ae3c0a36b7456432fedce38ae2f7bd3e01a563",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=36ae3c0a36b7456432fedce38ae2f7bd3e01a563"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3a8b0677fc6180a467e26cc32ce6b0c09a32f9bb",
"name": "https://github.com/torvalds/linux/commit/3a8b0677fc6180a467e26cc32ce6b0c09a32f9bb",
"refsource": "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3a8b0677fc6180a467e26cc32ce6b0c09a32f9bb"
"url": "https://github.com/torvalds/linux/commit/3a8b0677fc6180a467e26cc32ce6b0c09a32f9bb"
},
{
"name": "RHSA-2018:1062",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
},
{
"name": "DSA-3981",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3981"
},
{
"name": "https://marc.info/?l=kvm&m=150549146311117&w=2",
"refsource": "CONFIRM",
"url": "https://marc.info/?l=kvm&m=150549146311117&w=2"
},
{
"name": "RHSA-2018:0676",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0676"
},
{
"name": "https://github.com/torvalds/linux/commit/36ae3c0a36b7456432fedce38ae2f7bd3e01a563",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/36ae3c0a36b7456432fedce38ae2f7bd3e01a563"
},
{
"name": "https://marc.info/?l=kvm&m=150549145711115&w=2",
"refsource": "CONFIRM",
"url": "https://marc.info/?l=kvm&m=150549145711115&w=2"
},
{
"name": "RHSA-2018:1130",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1130"
},
{
"name": "http://www.openwall.com/lists/oss-security/2017/09/15/4",
@ -73,49 +113,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490781"
},
{
"name" : "https://github.com/torvalds/linux/commit/36ae3c0a36b7456432fedce38ae2f7bd3e01a563",
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3a8b0677fc6180a467e26cc32ce6b0c09a32f9bb",
"refsource": "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/36ae3c0a36b7456432fedce38ae2f7bd3e01a563"
},
{
"name" : "https://github.com/torvalds/linux/commit/3a8b0677fc6180a467e26cc32ce6b0c09a32f9bb",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/3a8b0677fc6180a467e26cc32ce6b0c09a32f9bb"
},
{
"name" : "https://marc.info/?l=kvm&m=150549145711115&w=2",
"refsource" : "CONFIRM",
"url" : "https://marc.info/?l=kvm&m=150549145711115&w=2"
},
{
"name" : "https://marc.info/?l=kvm&m=150549146311117&w=2",
"refsource" : "CONFIRM",
"url" : "https://marc.info/?l=kvm&m=150549146311117&w=2"
},
{
"name" : "DSA-3981",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3981"
},
{
"name" : "RHSA-2018:0676",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0676"
},
{
"name" : "RHSA-2018:1062",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1062"
},
{
"name" : "RHSA-2018:1130",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1130"
},
{
"name" : "101022",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101022"
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3a8b0677fc6180a467e26cc32ce6b0c09a32f9bb"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/substack/static-eval/pull/18",
"name": "https://nodesecurity.io/advisories/548",
"refsource": "MISC",
"url" : "https://github.com/substack/static-eval/pull/18"
"url": "https://nodesecurity.io/advisories/548"
},
{
"name": "https://maustin.net/articles/2017-10/static_eval",
@ -64,9 +64,9 @@
"url": "https://maustin.net/articles/2017-10/static_eval"
},
{
"name" : "https://nodesecurity.io/advisories/548",
"name": "https://github.com/substack/static-eval/pull/18",
"refsource": "MISC",
"url" : "https://nodesecurity.io/advisories/548"
"url": "https://github.com/substack/static-eval/pull/18"
}
]
}

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://blogs.sap.com/2017/12/12/sap-security-patch-day-december-2017/",
"refsource" : "CONFIRM",
"url" : "https://blogs.sap.com/2017/12/12/sap-security-patch-day-december-2017/"
},
{
"name": "https://launchpad.support.sap.com/#/notes/2457562",
"refsource": "CONFIRM",
"url": "https://launchpad.support.sap.com/#/notes/2457562"
},
{
"name": "https://blogs.sap.com/2017/12/12/sap-security-patch-day-december-2017/",
"refsource": "CONFIRM",
"url": "https://blogs.sap.com/2017/12/12/sap-security-patch-day-december-2017/"
},
{
"name": "102149",
"refsource": "BID",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4045",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4443",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.securityfocus.com/archive/1/540339/30/0/threaded",
"refsource" : "CONFIRM",
"url" : "http://www.securityfocus.com/archive/1/540339/30/0/threaded"
},
{
"name": "97225",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97225"
},
{
"name": "http://www.securityfocus.com/archive/1/540339/30/0/threaded",
"refsource": "CONFIRM",
"url": "http://www.securityfocus.com/archive/1/540339/30/0/threaded"
},
{
"name": "1038162",
"refsource": "SECTRACK",

View File

@ -53,15 +53,20 @@
},
"references": {
"reference_data": [
{
"name": "103386",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103386"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1431371",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1431371"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/"
"name": "1040514",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040514"
},
{
"name": "USN-3596-1",
@ -69,14 +74,9 @@
"url": "https://usn.ubuntu.com/3596-1/"
},
{
"name" : "103386",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103386"
},
{
"name" : "1040514",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040514"
"name": "https://www.mozilla.org/security/advisories/mfsa2018-06/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-06/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-5417",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{