"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:31:50 +00:00
parent a23f10e7fc
commit 24c9eb7bda
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
64 changed files with 4168 additions and 4168 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080107 [HSC] Snitz Forums Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485836/100/200/threaded"
"name": "27162",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27162"
},
{
"name": "http://hackerscenter.com/archive/view.asp?id=28145",
@ -63,19 +63,19 @@
"url": "http://hackerscenter.com/archive/view.asp?id=28145"
},
{
"name" : "http://www.packetstormsecurity.org/0801-exploits/snitz-multi.txt",
"refsource" : "MISC",
"url" : "http://www.packetstormsecurity.org/0801-exploits/snitz-multi.txt"
},
{
"name" : "27162",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27162"
"name": "20080107 [HSC] Snitz Forums Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485836/100/200/threaded"
},
{
"name": "28284",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28284"
},
{
"name": "http://www.packetstormsecurity.org/0801-exploits/snitz-multi.txt",
"refsource": "MISC",
"url": "http://www.packetstormsecurity.org/0801-exploits/snitz-multi.txt"
}
]
}

View File

@ -52,21 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "http://security.debian.org/pool/updates/main/g/gforge/gforge_4.5.14-22etch8.diff.gz",
"refsource" : "CONFIRM",
"url" : "http://security.debian.org/pool/updates/main/g/gforge/gforge_4.5.14-22etch8.diff.gz"
},
{
"name" : "DSA-1577",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1577"
},
{
"name": "29215",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29215"
},
{
"name": "30286",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30286"
},
{
"name": "http://security.debian.org/pool/updates/main/g/gforge/gforge_4.5.14-22etch8.diff.gz",
"refsource": "CONFIRM",
"url": "http://security.debian.org/pool/updates/main/g/gforge/gforge_4.5.14-22etch8.diff.gz"
},
{
"name": "ADV-2008-1537",
"refsource": "VUPEN",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/30088"
},
{
"name" : "30286",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30286"
"name": "DSA-1577",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1577"
},
{
"name": "gforge-unspecified-symlink(42456)",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080214 PlutoStatus Locator v1.0pre (alpha) local file inclusion vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/488141/100/0/threaded"
"name": "3667",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3667"
},
{
"name": "27802",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/27802"
},
{
"name" : "3667",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3667"
"name": "20080214 PlutoStatus Locator v1.0pre (alpha) local file inclusion vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/488141/100/0/threaded"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.storefront.net/Updates/60sp8/default.asp",
"refsource" : "MISC",
"url" : "http://support.storefront.net/Updates/60sp8/default.asp"
"name": "29326",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29326"
},
{
"name": "28234",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/28234"
},
{
"name" : "29326",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29326"
"name": "http://support.storefront.net/Updates/60sp8/default.asp",
"refsource": "MISC",
"url": "http://support.storefront.net/Updates/60sp8/default.asp"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=473127"
},
{
"name" : "GLSA-200805-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200805-03.xml"
},
{
"name" : "MDVSA-2008:222",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:222"
},
{
"name": "28512",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28512"
},
{
"name": "GLSA-200805-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200805-03.xml"
},
{
"name": "29577",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29577"
},
{
"name": "MDVSA-2008:222",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:222"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2008-1744",
"STATE": "PUBLIC"
},
@ -57,20 +57,20 @@
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080995688.shtml"
},
{
"name" : "29221",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29221"
},
{
"name": "ADV-2008-1533",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1533"
},
{
"name" : "1020022",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020022"
"name": "29221",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29221"
},
{
"name": "cucm-capf-dos(42415)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42415"
},
{
"name": "30238",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/30238"
},
{
"name" : "cucm-capf-dos(42415)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42415"
"name": "1020022",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020022"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "5382",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5382"
"name": "blogpixelmotion-index-sql-injection(41668)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41668"
},
{
"name": "28645",
@ -68,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2008/1121/references"
},
{
"name" : "blogpixelmotion-index-sql-injection(41668)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41668"
"name": "5382",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5382"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://aluigi.altervista.org/adv/swat4x-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/swat4x-adv.txt"
},
{
"name": "http://aluigi.org/fakep/unrealfp.zip",
"refsource": "MISC",
@ -68,24 +63,29 @@
"url": "http://www.securityfocus.com/bid/30299"
},
{
"name" : "ADV-2008-2149",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2149/references"
"name": "swat4-gamespyresponse-dos(43902)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43902"
},
{
"name": "31158",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31158"
},
{
"name" : "swat4-gamespyresponse-dos(43902)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43902"
},
{
"name": "swat4-verifycontent-gameconfig-dos(43901)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43901"
},
{
"name": "http://aluigi.altervista.org/adv/swat4x-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/swat4x-adv.txt"
},
{
"name": "ADV-2008-2149",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2149/references"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "6482",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6482"
},
{
"name": "ADV-2008-2606",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2606"
},
{
"name" : "4295",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4295"
"name": "6482",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6482"
},
{
"name": "addalink-addlink-security-bypass(45246)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45246"
},
{
"name": "4295",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4295"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "6531",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6531"
"name": "ADV-2008-2654",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2654"
},
{
"name": "31311",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31311"
},
{
"name" : "ADV-2008-2654",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2654"
},
{
"name": "myblog-add-cookie-auth-bypass(45576)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45576"
},
{
"name": "6531",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6531"
}
]
}

View File

@ -52,6 +52,46 @@
},
"references": {
"reference_data": [
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-065",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-065"
},
{
"name": "4406",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4406"
},
{
"name": "novell-edirectory-httpcontentlength-dos(45628)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45628"
},
{
"name": "1020989",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020989"
},
{
"name": "ADV-2008-2738",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2738"
},
{
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5037181.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5037181.html"
},
{
"name": "32111",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32111"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-063",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-063"
},
{
"name": "20081008 ZDI-08-063: Novell eDirectory dhost.exe Content-Length Header Heap Overflow Vulnerability",
"refsource": "BUGTRAQ",
@ -63,14 +103,9 @@
"url": "http://www.securityfocus.com/archive/1/497165/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-063",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-063"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-065",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-065"
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5037180.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5037180.html"
},
{
"name": "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7000087&sliceId=1&docTypeID=DT_TID_1_1&dialogID=78066829&stateId=0%200%2078062953",
@ -82,45 +117,10 @@
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7001184&sliceId=1&docTypeID=DT_TID_1_1&dialogID=78066829&stateId=0%200%2078062953"
},
{
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5037180.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5037180.html"
},
{
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5037181.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5037181.html"
},
{
"name" : "ADV-2008-2738",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2738"
},
{
"name": "1020990",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020990"
},
{
"name" : "1020989",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020989"
},
{
"name" : "32111",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32111"
},
{
"name" : "4406",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4406"
},
{
"name" : "novell-edirectory-httpcontentlength-dos(45628)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45628"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "wordpress-cat-directory-traversal(41920)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41920"
},
{
"name": "http://trac.wordpress.org/changeset/7586",
"refsource": "MISC",
"url": "http://trac.wordpress.org/changeset/7586"
},
{
"name" : "http://www.juniper.fi/security/auto/vulnerabilities/vuln28845.html",
"refsource" : "MISC",
"url" : "http://www.juniper.fi/security/auto/vulnerabilities/vuln28845.html"
},
{
"name" : "DSA-1871",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1871"
},
{
"name": "28845",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28845"
},
{
"name": "DSA-1871",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1871"
},
{
"name": "29949",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29949"
},
{
"name" : "wordpress-cat-directory-traversal(41920)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41920"
"name": "http://www.juniper.fi/security/auto/vulnerabilities/vuln28845.html",
"refsource": "MISC",
"url": "http://www.juniper.fi/security/auto/vulnerabilities/vuln28845.html"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6853"
},
{
"name" : "31945",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31945"
},
{
"name": "4523",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4523"
},
{
"name": "31945",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31945"
},
{
"name": "questcms-main-xss(46149)",
"refsource": "XF",

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "30953",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30953"
},
{
"name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
},
{
"name" : "http://uvw.ru/report.lenny.txt",
"refsource" : "MISC",
"url" : "http://uvw.ru/report.lenny.txt"
},
{
"name" : "http://bugs.debian.org/496433",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/496433"
},
{
"name" : "http://dev.gentoo.org/~rbu/security/debiantemp/radiance",
"refsource" : "CONFIRM",
"url" : "http://dev.gentoo.org/~rbu/security/debiantemp/radiance"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
},
{
"name" : "30953",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30953"
"name": "http://uvw.ru/report.lenny.txt",
"refsource": "MISC",
"url": "http://uvw.ru/report.lenny.txt"
},
{
"name": "http://dev.gentoo.org/~rbu/security/debiantemp/radiance",
"refsource": "CONFIRM",
"url": "http://dev.gentoo.org/~rbu/security/debiantemp/radiance"
},
{
"name": "radiance-multiple-scripts-symlink(44846)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44846"
},
{
"name": "http://bugs.debian.org/496433",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/496433"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2179",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2013:1117",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00002.html"
},
{
"name": "[oss-security] 20130613 Re: CVE request for possible NULL ptr deref in XDM when using crypt() from glibc 2.17+",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/06/13/8"
},
{
"name" : "http://cgit.freedesktop.org/xorg/app/xdm/commit/?id=8d1eb5c74413e4c9a21f689fc106949b121c0117",
"refsource" : "CONFIRM",
"url" : "http://cgit.freedesktop.org/xorg/app/xdm/commit/?id=8d1eb5c74413e4c9a21f689fc106949b121c0117"
},
{
"name": "https://bugs.mageia.org/show_bug.cgi?id=10682",
"refsource": "CONFIRM",
"url": "https://bugs.mageia.org/show_bug.cgi?id=10682"
},
{
"name" : "openSUSE-SU-2013:1117",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-07/msg00002.html"
"name": "http://cgit.freedesktop.org/xorg/app/xdm/commit/?id=8d1eb5c74413e4c9a21f689fc106949b121c0117",
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/xorg/app/xdm/commit/?id=8d1eb5c74413e4c9a21f689fc106949b121c0117"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2181",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3161",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:17301",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17301"
},
{
"name": "MS13-055",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "TA13-190A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-190A"
},
{
"name" : "oval:org.mitre.oval:def:17301",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17301"
}
]
}

View File

@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2013:1187",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
},
{
"name": "FEDORA-2013-6537",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103750.html"
},
{
"name": "MDVSA-2013:176",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
},
{
"name": "FEDORA-2013-6999",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104480.html"
},
{
"name": "USN-1837-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1837-1"
},
{
"name": "[linux-kernel] 20130414 Linux 3.9-rc7",
"refsource": "MLIST",
@ -63,49 +88,24 @@
"url": "http://www.openwall.com/lists/oss-security/2013/04/14/3"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5ae94c0d2f0bed41d6718be743985d61b7f5c47d",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5ae94c0d2f0bed41d6718be743985d61b7f5c47d"
"name": "openSUSE-SU-2013:1971",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
},
{
"name": "https://github.com/torvalds/linux/commit/5ae94c0d2f0bed41d6718be743985d61b7f5c47d",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/5ae94c0d2f0bed41d6718be743985d61b7f5c47d"
},
{
"name" : "FEDORA-2013-6537",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103750.html"
},
{
"name" : "FEDORA-2013-6999",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104480.html"
},
{
"name" : "MDVSA-2013:176",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
},
{
"name" : "openSUSE-SU-2013:1187",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
},
{
"name" : "openSUSE-SU-2013:1971",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
},
{
"name": "SUSE-SU-2013:1182",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
},
{
"name" : "USN-1837-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1837-1"
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5ae94c0d2f0bed41d6718be743985d61b7f5c47d",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5ae94c0d2f0bed41d6718be743985d61b7f5c47d"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-3832",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-3979",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21643067",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21643067"
"name": "1028829",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1028829"
},
{
"name": "cognoscc-cve20133979-xss(84904)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84904"
},
{
"name": "61419",
@ -63,19 +68,14 @@
"url": "http://www.securityfocus.com/bid/61419"
},
{
"name" : "1028829",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1028829"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21643067",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643067"
},
{
"name": "54286",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54286"
},
{
"name" : "cognoscc-cve20133979-xss(84904)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/84904"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4524",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20131125 Moodle security notifications public",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2013/11/25/1"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-41807",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-41807"
},
{
"name": "[oss-security] 20131125 Moodle security notifications public",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2013/11/25/1"
},
{
"name": "https://moodle.org/mod/forum/discuss.php?d=244481",
"refsource": "CONFIRM",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6405",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6529",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6531",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6577",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-6729",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ibm-quickfile-cve20136729-xss(89284)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89284"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21667388",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "66246",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66246"
},
{
"name" : "ibm-quickfile-cve20136729-xss(89284)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/89284"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-7164",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "1039598",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039598"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "101464",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101464"
},
{
"name" : "1039598",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039598"
}
]
}

View File

@ -57,6 +57,11 @@
},
"references": {
"reference_data": [
{
"name": "1039602",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039602"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "101301",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101301"
},
{
"name" : "1039602",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039602"
}
]
}

View File

@ -70,9 +70,9 @@
"references": {
"reference_data": [
{
"name" : "https://flets.com/osa/remote/pc_tool.html",
"refsource" : "MISC",
"url" : "https://flets.com/osa/remote/pc_tool.html"
"name": "JVN#26115441",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN26115441/index.html"
},
{
"name": "http://flets-w.com/topics/remote_support_vulnerability/",
@ -80,9 +80,9 @@
"url": "http://flets-w.com/topics/remote_support_vulnerability/"
},
{
"name" : "JVN#26115441",
"refsource" : "JVN",
"url" : "https://jvn.jp/en/jp/JVN26115441/index.html"
"name": "https://flets.com/osa/remote/pc_tool.html",
"refsource": "MISC",
"url": "https://flets.com/osa/remote/pc_tool.html"
}
]
}

View File

@ -68,15 +68,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://buffalo.jp/support_s/s20171201.html",
"refsource" : "CONFIRM",
"url" : "http://buffalo.jp/support_s/s20171201.html"
},
{
"name": "JVN#65994435",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN65994435/index.html"
},
{
"name": "http://buffalo.jp/support_s/s20171201.html",
"refsource": "CONFIRM",
"url": "http://buffalo.jp/support_s/s20171201.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource" : "CONFIRM",
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/8509ef02eceb2bbb479cea10fe4a7ec6395f1a8b",
"refsource" : "CONFIRM",
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/8509ef02eceb2bbb479cea10fe4a7ec6395f1a8b"
"name": "GLSA-201709-23",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-23"
},
{
"name": "https://support.apple.com/HT208221",
@ -73,19 +68,24 @@
"url": "http://www.debian.org/security/2017/dsa-3971"
},
{
"name" : "GLSA-201709-23",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-23"
"name": "1039307",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039307"
},
{
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource": "CONFIRM",
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/8509ef02eceb2bbb479cea10fe4a7ec6395f1a8b",
"refsource": "CONFIRM",
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/8509ef02eceb2bbb479cea10fe4a7ec6395f1a8b"
},
{
"name": "RHEA-2018:0705",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
},
{
"name" : "1039307",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039307"
}
]
}

View File

@ -79,6 +79,16 @@
"refsource": "MISC",
"url": "https://robotattack.org/"
},
{
"name": "102195",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102195"
},
{
"name": "VU#144389",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/144389"
},
{
"name": "https://github.com/bcgit/bc-java/commit/a00b684465b38d722ca9a3543b8af8568e6bad5c",
"refsource": "CONFIRM",
@ -93,16 +103,6 @@
"name": "DSA-4072",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4072"
},
{
"name" : "VU#144389",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/144389"
},
{
"name" : "102195",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102195"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-03-05T00:00:00",
"ID": "CVE-2017-13265",
"STATE": "PUBLIC"

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1484276",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1484276"
},
{
"name": "GLSA-201804-13",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201804-13"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1484276",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1484276"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1466",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1466"
},
{
"name": "https://github.com/FFmpeg/FFmpeg/commit/cb243972b121b1ae6b60a78ff55a0506c69f3879",
"refsource": "MISC",
"url": "https://github.com/FFmpeg/FFmpeg/commit/cb243972b121b1ae6b60a78ff55a0506c69f3879"
},
{
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1466",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1466"
},
{
"name": "99313",
"refsource": "BID",

View File

@ -126,25 +126,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/JVN69967692.html",
"refsource" : "MISC",
"url" : "http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/JVN69967692.html"
},
{
"name": "https://flets-w.com/solution/kiki_info/info/180829.html",
"refsource": "MISC",
"url": "https://flets-w.com/solution/kiki_info/info/180829.html"
},
{
"name": "JVN#69967692",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN69967692/index.html"
},
{
"name": "https://web116.jp/ced/support/news/contents/2018/20180829b.html",
"refsource": "MISC",
"url": "https://web116.jp/ced/support/news/contents/2018/20180829b.html"
},
{
"name" : "JVN#69967692",
"refsource" : "JVN",
"url" : "https://jvn.jp/en/jp/JVN69967692/index.html"
"name": "http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/JVN69967692.html",
"refsource": "MISC",
"url": "http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/JVN69967692.html"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0768"
},
{
"name" : "102395",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102395"
},
{
"name": "1040100",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040100"
},
{
"name": "102395",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102395"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0814",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0814"
},
{
"name": "103251",
"refsource": "BID",
@ -67,6 +62,11 @@
"name": "1040517",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040517"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0814",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0814"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-07-08T15:52:41.193067",
"DATE_REQUESTED": "2018-06-28T02:58:34",
"ID": "CVE-2018-1000615",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "ONOS Controller",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "1.13.1 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "ONOS"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Denial of Service (Service crash)"
"value": "n/a"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=23770"
},
{
"name" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f",
"refsource" : "MISC",
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f"
},
{
"name": "105692",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105692"
},
{
"name": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f",
"refsource": "MISC",
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-19387",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{