"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:40:13 +00:00
parent 5b78b059b6
commit 22eec56947
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 3863 additions and 3863 deletions

View File

@ -62,16 +62,16 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1526" "url": "http://www.debian.org/security/2008/dsa-1526"
}, },
{
"name" : "28049",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28049"
},
{ {
"name": "29125", "name": "29125",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29125" "url": "http://secunia.com/advisories/29125"
}, },
{
"name": "28049",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28049"
},
{ {
"name": "29452", "name": "29452",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://weblog.nomejortu.com/?p=37", "name": "28352",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://weblog.nomejortu.com/?p=37" "url": "http://www.securityfocus.com/bid/28352"
},
{
"name" : "http://www.mwrinfosecurity.com/publications/mwri_elastic-path-arbitrary-file-system-access_2008-02-22.pdf",
"refsource" : "MISC",
"url" : "http://www.mwrinfosecurity.com/publications/mwri_elastic-path-arbitrary-file-system-access_2008-02-22.pdf"
}, },
{ {
"name": "http://developer.elasticpath.com/entry!default.jspa?categoryID=4&externalID=1334", "name": "http://developer.elasticpath.com/entry!default.jspa?categoryID=4&externalID=1334",
@ -68,14 +63,14 @@
"url": "http://developer.elasticpath.com/entry!default.jspa?categoryID=4&externalID=1334" "url": "http://developer.elasticpath.com/entry!default.jspa?categoryID=4&externalID=1334"
}, },
{ {
"name" : "28352", "name": "http://weblog.nomejortu.com/?p=37",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/28352" "url": "http://weblog.nomejortu.com/?p=37"
}, },
{ {
"name" : "29496", "name": "elasticpath-multiple-directory-traversal(41356)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/29496" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41356"
}, },
{ {
"name": "elasticpath-pathdir-directory-traversal(41364)", "name": "elasticpath-pathdir-directory-traversal(41364)",
@ -83,9 +78,14 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41364" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41364"
}, },
{ {
"name" : "elasticpath-multiple-directory-traversal(41356)", "name": "http://www.mwrinfosecurity.com/publications/mwri_elastic-path-arbitrary-file-system-access_2008-02-22.pdf",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41356" "url": "http://www.mwrinfosecurity.com/publications/mwri_elastic-path-arbitrary-file-system-access_2008-02-22.pdf"
},
{
"name": "29496",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29496"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-1670", "ID": "CVE-2008-1670",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.kde.org/info/security/advisory-20080426-1.txt", "name": "ADV-2008-1371",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://www.kde.org/info/security/advisory-20080426-1.txt" "url": "http://www.vupen.com/english/advisories/2008/1371/references"
}, },
{ {
"name": "SUSE-SR:2008:011", "name": "SUSE-SR:2008:011",
@ -68,24 +68,24 @@
"url": "http://www.securityfocus.com/bid/28937" "url": "http://www.securityfocus.com/bid/28937"
}, },
{ {
"name" : "ADV-2008-1371", "name": "kde-khtml-png-bo(42038)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2008/1371/references" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42038"
}, },
{ {
"name": "1019929", "name": "1019929",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019929" "url": "http://www.securitytracker.com/id?1019929"
}, },
{
"name": "http://www.kde.org/info/security/advisory-20080426-1.txt",
"refsource": "CONFIRM",
"url": "http://www.kde.org/info/security/advisory-20080426-1.txt"
},
{ {
"name": "29980", "name": "29980",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29980" "url": "http://secunia.com/advisories/29980"
},
{
"name" : "kde-khtml-png-bo(42038)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42038"
} }
] ]
} }

View File

@ -52,36 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080326 Multiple vulnerabilities in solidDB 06.00.1018",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/490129/100/0/threaded"
},
{
"name" : "http://aluigi.altervista.org/adv/soliduro-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/soliduro-adv.txt"
},
{ {
"name": "http://aluigi.org/poc/soliduro.zip", "name": "http://aluigi.org/poc/soliduro.zip",
"refsource": "MISC", "refsource": "MISC",
"url": "http://aluigi.org/poc/soliduro.zip" "url": "http://aluigi.org/poc/soliduro.zip"
}, },
{
"name" : "28468",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28468"
},
{ {
"name": "29512", "name": "29512",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29512" "url": "http://secunia.com/advisories/29512"
}, },
{
"name" : "ADV-2008-1038",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1038"
},
{ {
"name": "1019721", "name": "1019721",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -91,6 +71,26 @@
"name": "ibm-soliddb-solid-dos(41487)", "name": "ibm-soliddb-solid-dos(41487)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41487" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41487"
},
{
"name": "28468",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28468"
},
{
"name": "20080326 Multiple vulnerabilities in solidDB 06.00.1018",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490129/100/0/threaded"
},
{
"name": "http://aluigi.altervista.org/adv/soliduro-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/soliduro-adv.txt"
},
{
"name": "ADV-2008-1038",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1038"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-1945", "ID": "CVE-2008-1945",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,25 +53,40 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "DSA-1799", "name": "35062",
"refsource" : "DEBIAN", "refsource": "SECUNIA",
"url" : "http://www.debian.org/security/2009/dsa-1799" "url": "http://secunia.com/advisories/35062"
},
{
"name": "qemu-image-security-bypass(44269)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44269"
},
{
"name": "32088",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32088"
},
{
"name": "oval:org.mitre.oval:def:9905",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9905"
},
{
"name": "32063",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32063"
},
{
"name": "34642",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34642"
}, },
{ {
"name": "MDVSA-2008:162", "name": "MDVSA-2008:162",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:162" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:162"
}, },
{
"name" : "RHSA-2008:0892",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2008-0892.html"
},
{
"name" : "SUSE-SR:2009:008",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html"
},
{ {
"name": "USN-776-1", "name": "USN-776-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -83,44 +98,29 @@
"url": "http://www.securityfocus.com/bid/30604" "url": "http://www.securityfocus.com/bid/30604"
}, },
{ {
"name" : "oval:org.mitre.oval:def:9905", "name": "SUSE-SR:2009:008",
"refsource" : "OVAL", "refsource": "SUSE",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9905" "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html"
},
{
"name": "DSA-1799",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1799"
},
{
"name": "RHSA-2008:0892",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2008-0892.html"
}, },
{ {
"name": "1020959", "name": "1020959",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020959" "url": "http://www.securitytracker.com/id?1020959"
}, },
{
"name" : "32063",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32063"
},
{
"name" : "32088",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32088"
},
{
"name" : "34642",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34642"
},
{ {
"name": "35031", "name": "35031",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35031" "url": "http://secunia.com/advisories/35031"
},
{
"name" : "35062",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35062"
},
{
"name" : "qemu-image-security-bypass(44269)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44269"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20080911 CVE request for Joomla multiple vuln.", "name": "joomla-url-phishing(45071)",
"refsource" : "MLIST", "refsource": "XF",
"url" : "http://marc.info/?l=oss-security&m=122118210029084&w=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45071"
},
{
"name" : "[oss-security] 20080911 CVE request: joomla < 1.5.7",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=122115344915232&w=2"
}, },
{ {
"name": "[oss-security] 20080916 Re: CVE request: joomla < 1.5.7", "name": "[oss-security] 20080916 Re: CVE request: joomla < 1.5.7",
@ -72,15 +67,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://developer.joomla.org/security/news/274-20080904-core-redirect-spam.html" "url": "http://developer.joomla.org/security/news/274-20080904-core-redirect-spam.html"
}, },
{
"name": "[oss-security] 20080911 CVE request: joomla < 1.5.7",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=122115344915232&w=2"
},
{ {
"name": "4275", "name": "4275",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4275" "url": "http://securityreason.com/securityalert/4275"
}, },
{ {
"name" : "joomla-url-phishing(45071)", "name": "[oss-security] 20080911 CVE request for Joomla multiple vuln.",
"refsource" : "XF", "refsource": "MLIST",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45071" "url": "http://marc.info/?l=oss-security&m=122118210029084&w=2"
} }
] ]
} }

View File

@ -52,45 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080917 rPSA-2008-0276-1 mercurial mercurial-hgk",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/496488/100/0/threaded"
},
{
"name" : "[oss-security] 20080918 CVE Request (mercurial)",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=122169840003798&w=2"
},
{ {
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0276", "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0276",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0276" "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0276"
}, },
{
"name" : "http://www.selenic.com/mercurial/wiki/index.cgi/WhatsNew#head-905b8adb3420a77d92617e06590055bd8952e02b",
"refsource" : "CONFIRM",
"url" : "http://www.selenic.com/mercurial/wiki/index.cgi/WhatsNew#head-905b8adb3420a77d92617e06590055bd8952e02b"
},
{ {
"name": "https://issues.rpath.com/browse/RPL-2753", "name": "https://issues.rpath.com/browse/RPL-2753",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2753" "url": "https://issues.rpath.com/browse/RPL-2753"
}, },
{
"name": "ADV-2008-2604",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2604"
},
{ {
"name": "SUSE-SR:2008:020", "name": "SUSE-SR:2008:020",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html"
}, },
{ {
"name" : "31223", "name": "[oss-security] 20080918 CVE Request (mercurial)",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/31223" "url": "http://marc.info/?l=oss-security&m=122169840003798&w=2"
},
{
"name" : "ADV-2008-2604",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2604"
}, },
{ {
"name": "32182", "name": "32182",
@ -101,6 +86,21 @@
"name": "mercurial-allowpull-info-disclosure(45229)", "name": "mercurial-allowpull-info-disclosure(45229)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45229" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45229"
},
{
"name": "http://www.selenic.com/mercurial/wiki/index.cgi/WhatsNew#head-905b8adb3420a77d92617e06590055bd8952e02b",
"refsource": "CONFIRM",
"url": "http://www.selenic.com/mercurial/wiki/index.cgi/WhatsNew#head-905b8adb3420a77d92617e06590055bd8952e02b"
},
{
"name": "20080917 rPSA-2008-0276-1 mercurial mercurial-hgk",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496488/100/0/threaded"
},
{
"name": "31223",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31223"
} }
] ]
} }

View File

@ -53,19 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://mayaa.seasar.org/news/vulnerability20081225.html", "name": "mayaa-errorpage-xss(47623)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://mayaa.seasar.org/news/vulnerability20081225.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47623"
}, },
{ {
"name" : "JVN#17298485", "name": "33333",
"refsource" : "JVN", "refsource": "SECUNIA",
"url" : "http://jvn.jp/en/jp/JVN17298485/index.html" "url": "http://secunia.com/advisories/33333"
},
{
"name" : "JVNDB-2008-000085",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-000085.html"
}, },
{ {
"name": "33015", "name": "33015",
@ -78,14 +73,19 @@
"url": "http://osvdb.org/51007" "url": "http://osvdb.org/51007"
}, },
{ {
"name" : "33333", "name": "JVNDB-2008-000085",
"refsource" : "SECUNIA", "refsource": "JVNDB",
"url" : "http://secunia.com/advisories/33333" "url": "http://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-000085.html"
}, },
{ {
"name" : "mayaa-errorpage-xss(47623)", "name": "http://mayaa.seasar.org/news/vulnerability20081225.html",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47623" "url": "http://mayaa.seasar.org/news/vulnerability20081225.html"
},
{
"name": "JVN#17298485",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN17298485/index.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2200", "ID": "CVE-2013-2200",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://codex.wordpress.org/Version_3.5.2",
"refsource" : "CONFIRM",
"url" : "http://codex.wordpress.org/Version_3.5.2"
},
{ {
"name": "http://wordpress.org/news/2013/06/wordpress-3-5-2/", "name": "http://wordpress.org/news/2013/06/wordpress-3-5-2/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://wordpress.org/news/2013/06/wordpress-3-5-2/" "url": "http://wordpress.org/news/2013/06/wordpress-3-5-2/"
}, },
{
"name": "DSA-2718",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2718"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=976784", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=976784",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=976784" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=976784"
}, },
{ {
"name" : "DSA-2718", "name": "http://codex.wordpress.org/Version_3.5.2",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "http://www.debian.org/security/2013/dsa-2718" "url": "http://codex.wordpress.org/Version_3.5.2"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2013-2911", "ID": "CVE-2013-2911",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,16 +57,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html" "url": "http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html"
}, },
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=271939",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=271939"
},
{ {
"name": "https://src.chromium.org/viewvc/blink?revision=156248&view=revision", "name": "https://src.chromium.org/viewvc/blink?revision=156248&view=revision",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=156248&view=revision" "url": "https://src.chromium.org/viewvc/blink?revision=156248&view=revision"
}, },
{
"name": "openSUSE-SU-2014:0065",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
},
{ {
"name": "DSA-2785", "name": "DSA-2785",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -77,20 +77,20 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00002.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00002.html"
}, },
{
"name" : "openSUSE-SU-2013:1861",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html"
},
{
"name" : "openSUSE-SU-2014:0065",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
},
{ {
"name": "oval:org.mitre.oval:def:18687", "name": "oval:org.mitre.oval:def:18687",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18687" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18687"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=271939",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=271939"
},
{
"name": "openSUSE-SU-2013:1861",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-3176", "ID": "CVE-2013-3176",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2013-3491", "ID": "CVE-2013-3491",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,85 +52,85 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dcp-etsi.c?r1=48644&r2=48643&pathrev=48644",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dcp-etsi.c?r1=48644&r2=48643&pathrev=48644"
},
{ {
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=48644", "name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=48644",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=48644" "url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=48644"
}, },
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2013-27.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2013-27.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8231",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8231"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8540",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8540"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8541",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8541"
},
{
"name" : "DSA-2700",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2700"
},
{
"name" : "GLSA-201308-05",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
},
{
"name" : "RHSA-2014:0341",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0341.html"
},
{
"name" : "openSUSE-SU-2013:1084",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00194.html"
},
{
"name" : "openSUSE-SU-2013:1086",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00196.html"
},
{
"name" : "openSUSE-SU-2013:0911",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00048.html"
},
{
"name" : "openSUSE-SU-2013:0947",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00083.html"
},
{
"name" : "oval:org.mitre.oval:def:16228",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16228"
},
{ {
"name": "53425", "name": "53425",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53425" "url": "http://secunia.com/advisories/53425"
}, },
{
"name": "openSUSE-SU-2013:0911",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00048.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8540",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8540"
},
{
"name": "oval:org.mitre.oval:def:16228",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16228"
},
{
"name": "RHSA-2014:0341",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0341.html"
},
{ {
"name": "54425", "name": "54425",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54425" "url": "http://secunia.com/advisories/54425"
},
{
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dcp-etsi.c?r1=48644&r2=48643&pathrev=48644",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dcp-etsi.c?r1=48644&r2=48643&pathrev=48644"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8231",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8231"
},
{
"name": "GLSA-201308-05",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
},
{
"name": "openSUSE-SU-2013:1086",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00196.html"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2013-27.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2013-27.html"
},
{
"name": "DSA-2700",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2700"
},
{
"name": "openSUSE-SU-2013:0947",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00083.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8541",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8541"
},
{
"name": "openSUSE-SU-2013:1084",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00194.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2013-3606", "ID": "CVE-2013-3606",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2013-4704", "ID": "CVE-2013-4704",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.chama.ne.jp/cart.htm" "url": "http://www.chama.ne.jp/cart.htm"
}, },
{
"name" : "JVN#77455005",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN77455005/index.html"
},
{ {
"name": "JVNDB-2013-000088", "name": "JVNDB-2013-000088",
"refsource": "JVNDB", "refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000088" "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000088"
},
{
"name": "JVN#77455005",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN77455005/index.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6146", "ID": "CVE-2013-6146",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6616", "ID": "CVE-2013-6616",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6675", "ID": "CVE-2013-6675",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20131203 Tftpd32 Client Side Format String Vulnerability", "name": "100511",
"refsource" : "FULLDISC", "refsource": "OSVDB",
"url" : "http://seclists.org/fulldisclosure/2013/Dec/15" "url": "http://osvdb.org/100511"
}, },
{ {
"name": "http://packetstormsecurity.com/files/124275/Tftpd32-Client-Side-Format-String.html", "name": "http://packetstormsecurity.com/files/124275/Tftpd32-Client-Side-Format-String.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/124275/Tftpd32-Client-Side-Format-String.html" "url": "http://packetstormsecurity.com/files/124275/Tftpd32-Client-Side-Format-String.html"
}, },
{
"name" : "100511",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/100511"
},
{ {
"name": "tftpd32-cve20136809-format-string(89455)", "name": "tftpd32-cve20136809-format-string(89455)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89455" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89455"
},
{
"name": "20131203 Tftpd32 Client Side Format String Vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Dec/15"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-6963", "ID": "CVE-2013-6963",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20131212 Cisco WebEx Training Center Training Registration Cross-Site Scripting Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6963"
},
{ {
"name": "64277", "name": "64277",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/64277" "url": "http://www.securityfocus.com/bid/64277"
}, },
{
"name": "1029492",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029492"
},
{ {
"name": "100907", "name": "100907",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/100907" "url": "http://osvdb.org/100907"
}, },
{ {
"name" : "1029492", "name": "20131212 Cisco WebEx Training Center Training Registration Cross-Site Scripting Vulnerability",
"refsource" : "SECTRACK", "refsource": "CISCO",
"url" : "http://www.securitytracker.com/id/1029492" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6963"
}, },
{ {
"name": "cisco-webex-cve20136963-xss(89695)", "name": "cisco-webex-cve20136963-xss(89695)",

View File

@ -62,9 +62,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html", "name": "1038926",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" "url": "http://www.securitytracker.com/id/1038926"
}, },
{ {
"name": "99647", "name": "99647",
@ -72,9 +72,9 @@
"url": "http://www.securityfocus.com/bid/99647" "url": "http://www.securityfocus.com/bid/99647"
}, },
{ {
"name" : "1038926", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1038926" "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{ {
"name": "99693", "name": "99693",
"refsource": "BID", "refsource": "BID",
@ -71,6 +66,11 @@
"name": "1038926", "name": "1038926",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038926" "url": "http://www.securitytracker.com/id/1038926"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{ {
"name": "101347", "name": "101347",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101347" "url": "http://www.securityfocus.com/bid/101347"
}, },
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{ {
"name": "1039606", "name": "1039606",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "100215",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100215"
},
{
"name": "https://source.android.com/security/bulletin/2017-08-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-08-01"
},
{
"name": "https://github.com/torvalds/linux/commit/b9dd46188edc2f0d1f37328637860bb65a771124",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/b9dd46188edc2f0d1f37328637860bb65a771124"
},
{ {
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b9dd46188edc2f0d1f37328637860bb65a771124", "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b9dd46188edc2f0d1f37328637860bb65a771124",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,21 +81,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1481146", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1481146",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1481146" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1481146"
},
{
"name" : "https://github.com/torvalds/linux/commit/b9dd46188edc2f0d1f37328637860bb65a771124",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/b9dd46188edc2f0d1f37328637860bb65a771124"
},
{
"name" : "https://source.android.com/security/bulletin/2017-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-08-01"
},
{
"name" : "100215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100215"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.tcpdump.org/tcpdump-changes.txt", "name": "GLSA-201709-23",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "http://www.tcpdump.org/tcpdump-changes.txt" "url": "https://security.gentoo.org/glsa/201709-23"
},
{
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/d10a0f980fe8f9407ab1ffbd612641433ebe175e",
"refsource" : "CONFIRM",
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/d10a0f980fe8f9407ab1ffbd612641433ebe175e"
}, },
{ {
"name": "https://support.apple.com/HT208221", "name": "https://support.apple.com/HT208221",
@ -73,19 +68,24 @@
"url": "http://www.debian.org/security/2017/dsa-3971" "url": "http://www.debian.org/security/2017/dsa-3971"
}, },
{ {
"name" : "GLSA-201709-23", "name": "https://github.com/the-tcpdump-group/tcpdump/commit/d10a0f980fe8f9407ab1ffbd612641433ebe175e",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "https://security.gentoo.org/glsa/201709-23" "url": "https://github.com/the-tcpdump-group/tcpdump/commit/d10a0f980fe8f9407ab1ffbd612641433ebe175e"
},
{
"name" : "RHEA-2018:0705",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHEA-2018:0705"
}, },
{ {
"name": "1039307", "name": "1039307",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039307" "url": "http://www.securitytracker.com/id/1039307"
},
{
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource": "CONFIRM",
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name": "RHEA-2018:0705",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "DSA-4321",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4321"
},
{ {
"name": "[debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update", "name": "[debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update",
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html" "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html"
}, },
{
"name" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/54f48ab2d52a",
"refsource" : "CONFIRM",
"url" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/54f48ab2d52a"
},
{ {
"name": "https://sourceforge.net/p/graphicsmagick/bugs/436/", "name": "https://sourceforge.net/p/graphicsmagick/bugs/436/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://sourceforge.net/p/graphicsmagick/bugs/436/" "url": "https://sourceforge.net/p/graphicsmagick/bugs/436/"
}, },
{ {
"name" : "DSA-4321", "name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/54f48ab2d52a",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "https://www.debian.org/security/2018/dsa-4321" "url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/54f48ab2d52a"
}, },
{ {
"name": "100474", "name": "100474",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-02-05T00:00:00", "DATE_PUBLIC": "2018-02-05T00:00:00",
"ID": "CVE-2017-13241", "ID": "CVE-2017-13241",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -52,55 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "43201",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43201/"
},
{
"name" : "43248",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43248/"
},
{
"name" : "https://arstechnica.com/information-technology/2017/11/macos-bug-lets-you-log-in-as-admin-with-no-password-required/",
"refsource" : "MISC",
"url" : "https://arstechnica.com/information-technology/2017/11/macos-bug-lets-you-log-in-as-admin-with-no-password-required/"
},
{
"name" : "https://github.com/rapid7/metasploit-framework/pull/9302",
"refsource" : "MISC",
"url" : "https://github.com/rapid7/metasploit-framework/pull/9302"
},
{ {
"name": "https://objective-see.com/blog/blog_0x24.html", "name": "https://objective-see.com/blog/blog_0x24.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://objective-see.com/blog/blog_0x24.html" "url": "https://objective-see.com/blog/blog_0x24.html"
}, },
{
"name" : "https://support.apple.com/HT208315",
"refsource" : "MISC",
"url" : "https://support.apple.com/HT208315"
},
{
"name" : "https://www.wired.com/story/macos-update-undoes-apple-root-bug-patch/",
"refsource" : "MISC",
"url" : "https://www.wired.com/story/macos-update-undoes-apple-root-bug-patch/"
},
{ {
"name": "https://support.apple.com/HT208331", "name": "https://support.apple.com/HT208331",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT208331" "url": "https://support.apple.com/HT208331"
}, },
{ {
"name" : "101981", "name": "https://support.apple.com/HT208315",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/101981" "url": "https://support.apple.com/HT208315"
},
{
"name": "https://arstechnica.com/information-technology/2017/11/macos-bug-lets-you-log-in-as-admin-with-no-password-required/",
"refsource": "MISC",
"url": "https://arstechnica.com/information-technology/2017/11/macos-bug-lets-you-log-in-as-admin-with-no-password-required/"
}, },
{ {
"name": "1039875", "name": "1039875",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039875" "url": "http://www.securitytracker.com/id/1039875"
},
{
"name": "43201",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43201/"
},
{
"name": "https://github.com/rapid7/metasploit-framework/pull/9302",
"refsource": "MISC",
"url": "https://github.com/rapid7/metasploit-framework/pull/9302"
},
{
"name": "43248",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43248/"
},
{
"name": "101981",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101981"
},
{
"name": "https://www.wired.com/story/macos-update-undoes-apple-root-bug-patch/",
"refsource": "MISC",
"url": "https://www.wired.com/story/macos-update-undoes-apple-root-bug-patch/"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20181018 [SECURITY] [DLA 1549-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html"
},
{ {
"name": "https://xenbits.xen.org/xsa/advisory-245.html", "name": "https://xenbits.xen.org/xsa/advisory-245.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://xenbits.xen.org/xsa/advisory-245.html" "url": "https://xenbits.xen.org/xsa/advisory-245.html"
}, },
{
"name": "[debian-lts-announce] 20181018 [SECURITY] [DLA 1549-1] xen security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html"
},
{ {
"name": "GLSA-201801-14", "name": "GLSA-201801-14",
"refsource": "GENTOO", "refsource": "GENTOO",

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://github.com/git-lfs/git-lfs/releases/tag/v2.1.1",
"refsource": "MISC",
"url": "https://github.com/git-lfs/git-lfs/releases/tag/v2.1.1"
},
{ {
"name": "http://blog.recurity-labs.com/2017-08-10/scm-vulns", "name": "http://blog.recurity-labs.com/2017-08-10/scm-vulns",
"refsource": "MISC", "refsource": "MISC",
"url": "http://blog.recurity-labs.com/2017-08-10/scm-vulns" "url": "http://blog.recurity-labs.com/2017-08-10/scm-vulns"
}, },
{
"name": "102926",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102926"
},
{ {
"name": "https://github.com/git-lfs/git-lfs/pull/2242", "name": "https://github.com/git-lfs/git-lfs/pull/2242",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/git-lfs/git-lfs/pull/2242" "url": "https://github.com/git-lfs/git-lfs/pull/2242"
}, },
{
"name" : "https://github.com/git-lfs/git-lfs/releases/tag/v2.1.1",
"refsource" : "MISC",
"url" : "https://github.com/git-lfs/git-lfs/releases/tag/v2.1.1"
},
{ {
"name": "https://confluence.atlassian.com/sourcetreekb/sourcetree-security-advisory-2018-01-24-942834324.html", "name": "https://confluence.atlassian.com/sourcetreekb/sourcetree-security-advisory-2018-01-24-942834324.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://confluence.atlassian.com/sourcetreekb/sourcetree-security-advisory-2018-01-24-942834324.html" "url": "https://confluence.atlassian.com/sourcetreekb/sourcetree-security-advisory-2018-01-24-942834324.html"
},
{
"name" : "102926",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102926"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2682",
"refsource" : "MISC",
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2682"
},
{
"name" : "http://somevulnsofadlab.blogspot.jp/2017/06/libtiffmemory-leak-in-tiffmalloc.html",
"refsource" : "MISC",
"url" : "http://somevulnsofadlab.blogspot.jp/2017/06/libtiffmemory-leak-in-tiffmalloc.html"
},
{ {
"name": "USN-3602-1", "name": "USN-3602-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -71,6 +61,16 @@
"name": "99235", "name": "99235",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/99235" "url": "http://www.securityfocus.com/bid/99235"
},
{
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2682",
"refsource": "MISC",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2682"
},
{
"name": "http://somevulnsofadlab.blogspot.jp/2017/06/libtiffmemory-leak-in-tiffmalloc.html",
"refsource": "MISC",
"url": "http://somevulnsofadlab.blogspot.jp/2017/06/libtiffmemory-leak-in-tiffmalloc.html"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-ise6",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-ise6"
},
{ {
"name": "103347", "name": "103347",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103347" "url": "http://www.securityfocus.com/bid/103347"
}, },
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-ise6",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-ise6"
},
{ {
"name": "1040471", "name": "1040471",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-0980", "ID": "CVE-2018-0980",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -92,6 +92,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1040650",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040650"
},
{
"name": "103626",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103626"
},
{ {
"name": "44653", "name": "44653",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -101,16 +111,6 @@
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0980", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0980",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0980" "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0980"
},
{
"name" : "103626",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103626"
},
{
"name" : "1040650",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040650"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-02-02", "DATE_ASSIGNED": "2018-02-02",
"ID": "CVE-2018-1000030", "ID": "CVE-2018-1000030",
"REQUESTER": "tylerp96@gmail.com", "REQUESTER": "tylerp96@gmail.com",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Python", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "2.7.14" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Python" "vendor_name": "n/a"
} }
] ]
} }
@ -62,7 +62,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Heap-Buffer-Overflow / Heap-Use-After-Free" "value": "n/a"
} }
] ]
} }
@ -76,29 +76,29 @@
"url": "https://drive.google.com/file/d/1oyR9DAZjZK_SCn3mor6NRAYLJS6ueXaY/view" "url": "https://drive.google.com/file/d/1oyR9DAZjZK_SCn3mor6NRAYLJS6ueXaY/view"
}, },
{ {
"name" : "https://www.dropbox.com/sh/sj3ee7xv55j36k7/AADwP-YfOYikBMuy32e0uvPFa?dl=0", "name": "USN-3817-2",
"refsource" : "MISC", "refsource": "UBUNTU",
"url" : "https://www.dropbox.com/sh/sj3ee7xv55j36k7/AADwP-YfOYikBMuy32e0uvPFa?dl=0" "url": "https://usn.ubuntu.com/3817-2/"
},
{
"name" : "https://bugs.python.org/issue31530",
"refsource" : "CONFIRM",
"url" : "https://bugs.python.org/issue31530"
}, },
{ {
"name": "GLSA-201811-02", "name": "GLSA-201811-02",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-02" "url": "https://security.gentoo.org/glsa/201811-02"
}, },
{
"name": "https://www.dropbox.com/sh/sj3ee7xv55j36k7/AADwP-YfOYikBMuy32e0uvPFa?dl=0",
"refsource": "MISC",
"url": "https://www.dropbox.com/sh/sj3ee7xv55j36k7/AADwP-YfOYikBMuy32e0uvPFa?dl=0"
},
{ {
"name": "USN-3817-1", "name": "USN-3817-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3817-1/" "url": "https://usn.ubuntu.com/3817-1/"
}, },
{ {
"name" : "USN-3817-2", "name": "https://bugs.python.org/issue31530",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "https://usn.ubuntu.com/3817-2/" "url": "https://bugs.python.org/issue31530"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2/20/2018 19:45:25", "DATE_ASSIGNED": "2/20/2018 19:45:25",
"ID": "CVE-2018-1000094", "ID": "CVE-2018-1000094",
"REQUESTER": "strukt93@gmail.com", "REQUESTER": "strukt93@gmail.com",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "CMS Made Simple", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "2.2.5" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "CMS Made Simple" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Remote Code Execution" "value": "n/a"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/Dec/20"
},
{ {
"name": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html", "name": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html" "url": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html"
},
{
"name": "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Dec/20"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20181217 [SECURITY] [DLA 1608-1] php5 security update", "name": "DSA-4353",
"refsource" : "MLIST", "refsource": "DEBIAN",
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00006.html" "url": "https://www.debian.org/security/2018/dsa-4353"
}, },
{ {
"name": "https://bugs.php.net/bug.php?id=77020", "name": "https://bugs.php.net/bug.php?id=77020",
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugs.php.net/bug.php?id=77020" "url": "https://bugs.php.net/bug.php?id=77020"
}, },
{
"name": "106143",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106143"
},
{ {
"name": "https://security.netapp.com/advisory/ntap-20181221-0003/", "name": "https://security.netapp.com/advisory/ntap-20181221-0003/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20181221-0003/" "url": "https://security.netapp.com/advisory/ntap-20181221-0003/"
}, },
{ {
"name" : "DSA-4353", "name": "[debian-lts-announce] 20181217 [SECURITY] [DLA 1608-1] php5 security update",
"refsource" : "DEBIAN", "refsource": "MLIST",
"url" : "https://www.debian.org/security/2018/dsa-4353" "url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00006.html"
},
{
"name" : "106143",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106143"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "sfowler@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-1073", "ID": "CVE-2018-1073",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -67,15 +67,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1073" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1073"
}, },
{
"name" : "RHSA-2018:1525",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1525"
},
{ {
"name": "104189", "name": "104189",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104189" "url": "http://www.securityfocus.com/bid/104189"
},
{
"name": "RHSA-2018:1525",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1525"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "sfowler@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-1132", "ID": "CVE-2018-1132",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -68,9 +68,9 @@
"url": "https://www.exploit-db.com/exploits/44747/" "url": "https://www.exploit-db.com/exploits/44747/"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1132", "name": "104238",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1132" "url": "http://www.securityfocus.com/bid/104238"
}, },
{ {
"name": "https://jira.opendaylight.org/browse/SDNINTRFAC-14", "name": "https://jira.opendaylight.org/browse/SDNINTRFAC-14",
@ -78,9 +78,9 @@
"url": "https://jira.opendaylight.org/browse/SDNINTRFAC-14" "url": "https://jira.opendaylight.org/browse/SDNINTRFAC-14"
}, },
{ {
"name" : "104238", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1132",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/104238" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1132"
} }
] ]
} }

View File

@ -85,16 +85,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22015420",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22015420"
},
{ {
"name": "104374", "name": "104374",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104374" "url": "http://www.securityfocus.com/bid/104374"
}, },
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22015420",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22015420"
},
{ {
"name": "ibm-cmis-cve20181496-xss(141219)", "name": "ibm-cmis-cve20181496-xss(141219)",
"refsource": "XF", "refsource": "XF",