"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:50:36 +00:00
parent 246a9338d0
commit 1cabb1a98e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3523 additions and 3523 deletions

View File

@ -58,9 +58,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-037"
},
{
"name" : "win2k-smtp-mail-relay(6803)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6803"
"name": "L-107",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/l-107.shtml"
},
{
"name": "2988",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/2988"
},
{
"name" : "L-107",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/l-107.shtml"
"name": "win2k-smtp-mail-relay(6803)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6803"
},
{
"name": "VU#435963",

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/244580"
},
{
"name": "3659",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3659"
},
{
"name": "20011213 WRSHDNT 2.21.00 CPU overusage",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/245405"
},
{
"name" : "http://www.denicomp.com/rshdnt.htm",
"refsource" : "CONFIRM",
"url" : "http://www.denicomp.com/rshdnt.htm"
},
{
"name": "winsock-rshdnt-error-dos(7694)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7694.php"
},
{
"name" : "3659",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3659"
"name": "http://www.denicomp.com/rshdnt.htm",
"refsource": "CONFIRM",
"url": "http://www.denicomp.com/rshdnt.htm"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "win-browser-image-dos(7709)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7709"
},
{
"name": "20011211 Browsers fails on big image count",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "3684",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3684"
},
{
"name" : "win-browser-image-dos(7709)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7709"
}
]
}

View File

@ -58,15 +58,25 @@
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-05/0194.html"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb06-07.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb06-07.html"
"name": "dreamweaver-server-sql-injection(26339)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26339"
},
{
"name": "20054",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20054"
},
{
"name": "17928",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17928"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb06-07.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb06-07.html"
},
{
"name": "ADV-2006-1753",
"refsource": "VUPEN",
@ -81,16 +91,6 @@
"name": "1016050",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016050"
},
{
"name" : "20054",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20054"
},
{
"name" : "dreamweaver-server-sql-injection(26339)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26339"
}
]
}

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://www.securityview.org/dutch-student-finds-a-bug-in-upnp.html",
"refsource" : "MISC",
"url" : "http://www.securityview.org/dutch-student-finds-a-bug-in-upnp.html"
"name": "linksys-upnp-security-bypass(26707)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26707"
},
{
"name": "20161",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20161"
},
{
"name": "1016134",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016134"
},
{
"name": "http://www.securityview.org/how-does-the-upnp-flaw-works.html",
@ -68,19 +78,9 @@
"url": "http://www.vupen.com/english/advisories/2006/1909"
},
{
"name" : "1016134",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016134"
},
{
"name" : "20161",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20161"
},
{
"name" : "linksys-upnp-security-bypass(26707)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26707"
"name": "http://www.securityview.org/dutch-student-finds-a-bug-in-upnp.html",
"refsource": "MISC",
"url": "http://www.securityview.org/dutch-student-finds-a-bug-in-upnp.html"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/453419/100/0/threaded"
},
{
"name" : "21418",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21418"
"name": "moys-uyegirisislem-sql-injection(30705)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30705"
},
{
"name": "1971",
@ -68,9 +68,9 @@
"url": "http://securityreason.com/securityalert/1971"
},
{
"name" : "moys-uyegirisislem-sql-injection(30705)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30705"
"name": "21418",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21418"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "mxbbgames-act-file-include(30822)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30822"
},
{
"name": "2919",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2919"
},
{
"name" : "21547",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21547"
},
{
"name": "ADV-2006-4945",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4945"
},
{
"name" : "mxbbgames-act-file-include(30822)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30822"
"name": "21547",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21547"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20110301 DDIVRT-2010-30 Alcatel-Lucent OmniVista 4760 NMS 'lang' Directory Traversal Vulnerability [ CVE-2011-0345 ]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516768/100/0/threaded"
},
{
"name" : "20110301 DDIVRT-2010-30 Alcatel-Lucent OmniVista 4760 NMS 'lang' Directory Traversal Vulnerability [ CVE-2011-0345 ]",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2011/Mar/8"
},
{
"name" : "http://www.alcatel-lucent.com/wps/DocumentStreamerServlet?LMSG_CABINET=Corporate&LMSG_CONTENT_FILE=Support/Security/2011002.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.alcatel-lucent.com/wps/DocumentStreamerServlet?LMSG_CABINET=Corporate&LMSG_CONTENT_FILE=Support/Security/2011002.pdf"
},
{
"name" : "46624",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46624"
},
{
"name": "43507",
"refsource": "SECUNIA",
@ -82,11 +62,31 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8122"
},
{
"name": "20110301 DDIVRT-2010-30 Alcatel-Lucent OmniVista 4760 NMS 'lang' Directory Traversal Vulnerability [ CVE-2011-0345 ]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516768/100/0/threaded"
},
{
"name": "ADV-2011-0548",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0548"
},
{
"name": "20110301 DDIVRT-2010-30 Alcatel-Lucent OmniVista 4760 NMS 'lang' Directory Traversal Vulnerability [ CVE-2011-0345 ]",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2011/Mar/8"
},
{
"name": "46624",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46624"
},
{
"name": "http://www.alcatel-lucent.com/wps/DocumentStreamerServlet?LMSG_CABINET=Corporate&LMSG_CONTENT_FILE=Support/Security/2011002.pdf",
"refsource": "CONFIRM",
"url": "http://www.alcatel-lucent.com/wps/DocumentStreamerServlet?LMSG_CABINET=Corporate&LMSG_CONTENT_FILE=Support/Security/2011002.pdf"
},
{
"name": "omnivista-lang-file-include(65848)",
"refsource": "XF",

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "https://www.alternativ-testing.fr/blog/index.php?post/2011/[CVE-XXXX-XXXX]-Opera-11-Integer-Truncation-Vulnerability",
"refsource" : "MISC",
"url" : "https://www.alternativ-testing.fr/blog/index.php?post/2011/[CVE-XXXX-XXXX]-Opera-11-Integer-Truncation-Vulnerability"
"name": "http://www.opera.com/docs/changelogs/windows/1101/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/windows/1101/"
},
{
"name" : "http://www.opera.com/docs/changelogs/mac/1101/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/mac/1101/"
"name": "ADV-2011-0231",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0231"
},
{
"name": "http://www.opera.com/docs/changelogs/unix/1101/",
@ -68,9 +68,19 @@
"url": "http://www.opera.com/docs/changelogs/unix/1101/"
},
{
"name" : "http://www.opera.com/docs/changelogs/windows/1101/",
"name": "46036",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46036"
},
{
"name": "http://www.opera.com/docs/changelogs/mac/1101/",
"refsource": "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/windows/1101/"
"url": "http://www.opera.com/docs/changelogs/mac/1101/"
},
{
"name": "70728",
"refsource": "OSVDB",
"url": "http://osvdb.org/70728"
},
{
"name": "http://www.opera.com/support/kb/view/982/",
@ -78,14 +88,9 @@
"url": "http://www.opera.com/support/kb/view/982/"
},
{
"name" : "46036",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46036"
},
{
"name" : "70728",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70728"
"name": "https://www.alternativ-testing.fr/blog/index.php?post/2011/[CVE-XXXX-XXXX]-Opera-11-Integer-Truncation-Vulnerability",
"refsource": "MISC",
"url": "https://www.alternativ-testing.fr/blog/index.php?post/2011/[CVE-XXXX-XXXX]-Opera-11-Integer-Truncation-Vulnerability"
},
{
"name": "oval:org.mitre.oval:def:12636",
@ -96,11 +101,6 @@
"name": "43023",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43023"
},
{
"name" : "ADV-2011-0231",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0231"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-2248",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
},
{
"name": "TA11-201A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-2262",
"STATE": "PUBLIC"
},
@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "USN-1397-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1397-1"
},
{
"name": "53372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53372"
},
{
"name": "GLSA-201308-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{
"name": "48250",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48250"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource": "CONFIRM",
@ -66,26 +86,6 @@
"name": "DSA-2429",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2429"
},
{
"name" : "GLSA-201308-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{
"name" : "USN-1397-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1397-1"
},
{
"name" : "53372",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/53372"
},
{
"name" : "48250",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48250"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-2401",
"STATE": "PUBLIC"
},
@ -62,20 +62,20 @@
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02940969"
},
{
"name" : "48916",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48916"
},
{
"name": "74114",
"refsource": "OSVDB",
"url": "http://osvdb.org/74114"
},
{
"name" : "1025856",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025856"
"name": "48916",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48916"
},
{
"name": "sitescope-sessions-session-hijacking(68868)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68868"
},
{
"name": "45440",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/45440"
},
{
"name" : "sitescope-sessions-session-hijacking(68868)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68868"
"name": "1025856",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025856"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2484",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20110616 [PATCH] taskstats: don't allow duplicate entries in listener mode",
"refsource" : "MLIST",
"url" : "http://lists.openwall.net/linux-kernel/2011/06/16/605"
},
{
"name" : "[oss-security] 20110622 CVE request: kernel: taskstats local DoS",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/06/22/1"
"name": "48383",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48383"
},
{
"name": "[oss-security] 20110622 Re: CVE request: kernel: taskstats local DoS",
@ -73,14 +68,19 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=715436"
},
{
"name" : "48383",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48383"
"name": "[linux-kernel] 20110616 [PATCH] taskstats: don't allow duplicate entries in listener mode",
"refsource": "MLIST",
"url": "http://lists.openwall.net/linux-kernel/2011/06/16/605"
},
{
"name": "kernel-taskstats-dos(68150)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68150"
},
{
"name": "[oss-security] 20110622 CVE request: kernel: taskstats local DoS",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/06/22/1"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/software/lotus/symphony/buzz.nsf/web_DisPlayPlugin?open&unid=9717F6F587AAA939852578D300404BCF&category=announcements",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/software/lotus/symphony/buzz.nsf/web_DisPlayPlugin?open&unid=9717F6F587AAA939852578D300404BCF&category=announcements"
"name": "48936",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48936"
},
{
"name" : "http://www.ibm.com/software/lotus/symphony/idcontents/releasenotes/en/readme_fixpack3_standalone_long.htm",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/software/lotus/symphony/idcontents/releasenotes/en/readme_fixpack3_standalone_long.htm"
"name": "lotus-symphony-docx-dos(68890)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68890"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21505448",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21505448"
},
{
"name": "http://www.ibm.com/software/lotus/symphony/buzz.nsf/web_DisPlayPlugin?open&unid=9717F6F587AAA939852578D300404BCF&category=announcements",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/software/lotus/symphony/buzz.nsf/web_DisPlayPlugin?open&unid=9717F6F587AAA939852578D300404BCF&category=announcements"
},
{
"name": "https://www-304.ibm.com/jct03001c/software/lotus/symphony/idcontents/releasenotes/en/readme_embedded_in_fixpack3_long.htm",
"refsource": "CONFIRM",
"url": "https://www-304.ibm.com/jct03001c/software/lotus/symphony/idcontents/releasenotes/en/readme_embedded_in_fixpack3_long.htm"
},
{
"name" : "48936",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48936"
"name": "http://www.ibm.com/software/lotus/symphony/idcontents/releasenotes/en/readme_fixpack3_standalone_long.htm",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/software/lotus/symphony/idcontents/releasenotes/en/readme_fixpack3_standalone_long.htm"
},
{
"name": "74160",
"refsource": "OSVDB",
"url": "http://osvdb.org/74160"
},
{
"name" : "lotus-symphony-docx-dos(68890)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68890"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://service.real.com/realplayer/security/08162011_player/en/",
"refsource" : "CONFIRM",
"url" : "http://service.real.com/realplayer/security/08162011_player/en/"
},
{
"name": "1025943",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025943"
},
{
"name": "http://service.real.com/realplayer/security/08162011_player/en/",
"refsource": "CONFIRM",
"url": "http://service.real.com/realplayer/security/08162011_player/en/"
}
]
}

View File

@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=117620",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=117620"
},
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=117656",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=117656"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update_10.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update_10.html"
},
{
"name" : "GLSA-201203-19",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
},
{
"name" : "openSUSE-SU-2012:0374",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
},
{
"name" : "52395",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52395"
},
{
"name" : "oval:org.mitre.oval:def:14935",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14935"
},
{
"name": "48527",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48527"
},
{
"name": "52395",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52395"
},
{
"name": "48419",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48419"
},
{
"name" : "48375",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48375"
"name": "openSUSE-SU-2012:0374",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=117656",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=117656"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=117620",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=117620"
},
{
"name": "GLSA-201203-19",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201203-19.xml"
},
{
"name": "oval:org.mitre.oval:def:14935",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14935"
},
{
"name": "google-chrome-gpu-code-execution(73904)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73904"
},
{
"name": "48375",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48375"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-3271",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=24115",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=24115"
},
{
"name": "20110928 Cisco IOS Software Smart Install Remote Code Execution Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b95d4f.shtml"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=24115",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=24115"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.opera.com/docs/changelogs/mac/1151/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/mac/1151/"
},
{
"name" : "http://www.opera.com/docs/changelogs/unix/1151/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/unix/1151/"
},
{
"name" : "http://www.opera.com/docs/changelogs/windows/1151/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/windows/1151/"
},
{
"name" : "http://www.opera.com/support/kb/view/1000/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/support/kb/view/1000/"
"name": "1025997",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025997"
},
{
"name": "49388",
@ -83,15 +68,30 @@
"url": "http://osvdb.org/74828"
},
{
"name" : "1025997",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025997"
"name": "http://www.opera.com/docs/changelogs/windows/1151/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/windows/1151/"
},
{
"name": "45791",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45791"
},
{
"name": "http://www.opera.com/docs/changelogs/unix/1151/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/unix/1151/"
},
{
"name": "http://www.opera.com/docs/changelogs/mac/1151/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/mac/1151/"
},
{
"name": "http://www.opera.com/support/kb/view/1000/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/support/kb/view/1000/"
},
{
"name": "opera-content-information-disclosure(69515)",
"refsource": "XF",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "8382",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8382"
},
{
"name": "17848",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/17848"
},
{
"name" : "http://aluigi.altervista.org/adv/scadapro_1-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/scadapro_1-adv.txt"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-256-04.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-256-04.pdf"
},
{
"name" : "8382",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8382"
"name": "http://aluigi.altervista.org/adv/scadapro_1-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/scadapro_1-adv.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4588",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=3ab2851d2a59721445945d0706c58092e07e861e",
"refsource" : "CONFIRM",
"url" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=3ab2851d2a59721445945d0706c58092e07e861e"
},
{
"name" : "http://moodle.org/mod/forum/discuss.php?d=191756",
"refsource" : "CONFIRM",
"url" : "http://moodle.org/mod/forum/discuss.php?d=191756"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=761248",
"refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "DSA-2421",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2421"
},
{
"name": "http://moodle.org/mod/forum/discuss.php?d=191756",
"refsource": "CONFIRM",
"url": "http://moodle.org/mod/forum/discuss.php?d=191756"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=3ab2851d2a59721445945d0706c58092e07e861e",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=3ab2851d2a59721445945d0706c58092e07e861e"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2013-1427",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "DSA-2649",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2649"
},
{
"name" : "58528",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/58528"
},
{
"name": "91462",
"refsource": "OSVDB",
@ -71,6 +61,16 @@
"name": "lighttpd-cve20131427-symlink(82897)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82897"
},
{
"name": "58528",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58528"
},
{
"name": "DSA-2649",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2649"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-1491",
"STATE": "PUBLIC"
},
@ -52,25 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157",
"refsource" : "MISC",
"url" : "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157"
},
{
"name" : "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/",
"refsource" : "MISC",
"url" : "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/"
},
{
"name": "https://twitter.com/thezdi/status/309438311112507392",
"refsource": "MISC",
"url": "https://twitter.com/thezdi/status/309438311112507392"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
"name": "SUSE-SU-2013:0835",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html"
},
{
"name": "oval:org.mitre.oval:def:19553",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19553"
},
{
"name": "SUSE-SU-2013:0871",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html"
},
{
"name": "RHSA-2013:0758",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html"
},
{
"name": "APPLE-SA-2013-04-16-2",
@ -78,9 +83,9 @@
"url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html"
},
{
"name" : "HPSBUX02889",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
"name": "TA13-107A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-107A"
},
{
"name": "SSRT101252",
@ -88,9 +93,9 @@
"url": "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
},
{
"name" : "HPSBUX02922",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "SSRT101305",
@ -103,54 +108,49 @@
"url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
},
{
"name" : "RHSA-2013:0758",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0758.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "RHSA-2013:1456",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name" : "SUSE-SU-2013:0835",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html"
},
{
"name" : "SUSE-SU-2013:0871",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html"
},
{
"name" : "SUSE-SU-2013:0934",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html"
},
{
"name" : "TA13-107A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-107A"
"name": "HPSBUX02922",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name": "oval:org.mitre.oval:def:16663",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16663"
},
{
"name": "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/",
"refsource": "MISC",
"url": "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/"
},
{
"name": "oval:org.mitre.oval:def:19482",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19482"
},
{
"name" : "oval:org.mitre.oval:def:19553",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19553"
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
},
{
"name": "SUSE-SU-2013:0934",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html"
},
{
"name": "HPSBUX02889",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
},
{
"name": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157",
"refsource": "MISC",
"url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1949",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130413 CVE-2013-1949 Social Media Widget remote file inclusion",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/04/14/1"
},
{
"name" : "http://blog.sucuri.net/2013/04/wordpress-plugin-social-media-widget.html",
"refsource" : "MISC",
"url" : "http://blog.sucuri.net/2013/04/wordpress-plugin-social-media-widget.html"
},
{
"name": "http://it.slashdot.org/story/13/04/13/212226/popular-wordpress-plug-in-caught-spamming-is-put-on-probation",
"refsource": "MISC",
@ -71,6 +61,16 @@
"name": "http://securityledger.com/hacked-wordpress-plug-in-put-on-double-secret-probation/",
"refsource": "MISC",
"url": "http://securityledger.com/hacked-wordpress-plug-in-put-on-double-secret-probation/"
},
{
"name": "[oss-security] 20130413 CVE-2013-1949 Social Media Widget remote file inclusion",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/04/14/1"
},
{
"name": "http://blog.sucuri.net/2013/04/wordpress-plugin-social-media-widget.html",
"refsource": "MISC",
"url": "http://blog.sucuri.net/2013/04/wordpress-plugin-social-media-widget.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5764",
"STATE": "PUBLIC"
},
@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
"name": "1029607",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029607"
},
{
"name": "102083",
"refsource": "OSVDB",
"url": "http://osvdb.org/102083"
},
{
"name": "56452",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56452"
},
{
"name": "SUSE-SU-2014:0130",
@ -68,19 +78,9 @@
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name" : "102083",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102083"
},
{
"name" : "1029607",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029607"
},
{
"name" : "56452",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56452"
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20140404 Re: Remote Command Execution within the ASUS RT-AC68U Managing Web Interface",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Apr/66"
},
{
"name": "20140404 Reflected Cross-Site Scripting within the ASUS RT-AC68U Managing Web Interface",
"refsource": "FULLDISC",
@ -71,6 +66,11 @@
"name": "https://support.t-mobile.com/docs/DOC-21994",
"refsource": "CONFIRM",
"url": "https://support.t-mobile.com/docs/DOC-21994"
},
{
"name": "20140404 Re: Remote Command Execution within the ASUS RT-AC68U Managing Web Interface",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Apr/66"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.f5.com/kb/en-us/solutions/public/14000/700/sol14712.html",
"refsource" : "CONFIRM",
"url" : "http://support.f5.com/kb/en-us/solutions/public/14000/700/sol14712.html"
},
{
"name" : "62596",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/62596"
"name": "54941",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54941"
},
{
"name": "1029079",
@ -68,9 +63,14 @@
"url": "http://www.securitytracker.com/id/1029079"
},
{
"name" : "54941",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54941"
"name": "62596",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/62596"
},
{
"name": "http://support.f5.com/kb/en-us/solutions/public/14000/700/sol14712.html",
"refsource": "CONFIRM",
"url": "http://support.f5.com/kb/en-us/solutions/public/14000/700/sol14712.html"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "sap-hana-icm-info-disc(92325)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92325"
},
{
"name": "http://www.onapsis.com/get.php?resid=adv_onapsis-2014-001",
"refsource": "MISC",
"url": "http://www.onapsis.com/get.php?resid=adv_onapsis-2014-001"
},
{
"name" : "http://www.onapsis.com/research-advisories.php",
"refsource" : "MISC",
"url" : "http://www.onapsis.com/research-advisories.php"
},
{
"name" : "https://service.sap.com/sap/support/notes/1914778",
"refsource" : "MISC",
"url" : "https://service.sap.com/sap/support/notes/1914778"
},
{
"name": "66675",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66675"
},
{
"name": "http://www.onapsis.com/research-advisories.php",
"refsource": "MISC",
"url": "http://www.onapsis.com/research-advisories.php"
},
{
"name": "57443",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57443"
},
{
"name" : "sap-hana-icm-info-disc(92325)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/92325"
"name": "https://service.sap.com/sap/support/notes/1914778",
"refsource": "MISC",
"url": "https://service.sap.com/sap/support/notes/1914778"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/531281/100/0/threaded"
},
{
"name" : "20140227 Update: CVE-2014-0053 Information Disclosure when using Grails",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2014-02/0267.html"
},
{
"name": "http://www.gopivotal.com/security/cve-2014-0053",
"refsource": "CONFIRM",
"url": "http://www.gopivotal.com/security/cve-2014-0053"
},
{
"name": "20140227 Update: CVE-2014-0053 Information Disclosure when using Grails",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2014-02/0267.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-6334",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "MS14-069",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-069"
},
{
"name" : "70962",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70962"
},
{
"name": "1031189",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031189"
},
{
"name": "MS14-069",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-069"
},
{
"name": "59867",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59867"
},
{
"name": "70962",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70962"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6935",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#768793",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0529",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-03-01"
},
{
"name" : "96810",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96810"
},
{
"name": "1037968",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037968"
},
{
"name": "96810",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96810"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-10-02T00:00:00",
"ID": "CVE-2017-0822",
"STATE": "PUBLIC"
@ -65,15 +65,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://android.googlesource.com/platform/frameworks/base/+/c574568aaede7f652432deb7707f20ae54bbdf9a",
"refsource" : "CONFIRM",
"url" : "https://android.googlesource.com/platform/frameworks/base/+/c574568aaede7f652432deb7707f20ae54bbdf9a"
},
{
"name": "https://source.android.com/security/bulletin/pixel/2017-10-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/pixel/2017-10-01"
},
{
"name": "https://android.googlesource.com/platform/frameworks/base/+/c574568aaede7f652432deb7707f20ae54bbdf9a",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/frameworks/base/+/c574568aaede7f652432deb7707f20ae54bbdf9a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.350298",
"ID": "CVE-2017-1000138",
"REQUESTER": "info@mahara.org",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Mahara",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "<1.10.0, <15.04.0"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Mahara"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Cross Site Scripting (XSS)"
"value": "n/a"
}
]
}

View File

@ -62,11 +62,6 @@
"refsource": "MISC",
"url": "https://github.com/torvalds/linux/commit/f043bfc98c193c284e2cd768fefabe18ac2fed9b"
},
{
"name" : "https://groups.google.com/d/msg/syzkaller/CxkJ9QZgwlM/O3IOvAaGAwAJ",
"refsource" : "MISC",
"url" : "https://groups.google.com/d/msg/syzkaller/CxkJ9QZgwlM/O3IOvAaGAwAJ"
},
{
"name": "USN-3754-1",
"refsource": "UBUNTU",
@ -76,6 +71,11 @@
"name": "102026",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102026"
},
{
"name": "https://groups.google.com/d/msg/syzkaller/CxkJ9QZgwlM/O3IOvAaGAwAJ",
"refsource": "MISC",
"url": "https://groups.google.com/d/msg/syzkaller/CxkJ9QZgwlM/O3IOvAaGAwAJ"
}
]
}

View File

@ -86,16 +86,16 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42602/"
},
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/121370",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/121370"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21999385",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21999385"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121370",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121370"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22002103",
"refsource": "CONFIRM",

View File

@ -91,15 +91,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22016869",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22016869"
},
{
"name": "ibm-sig-cve20171395-info-disc(127341)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127341"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22016869",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22016869"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1964",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4248",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4386",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4509",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{