"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:53:30 +00:00
parent 6ab07d9892
commit 274bef2ee1
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
61 changed files with 3903 additions and 3903 deletions

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010418 Insecure directory handling in KFM file manager ",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-04/0336.html"
},
{ {
"name": "kfm-tmpfile-symlink(6428)", "name": "kfm-tmpfile-symlink(6428)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6428" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6428"
},
{
"refsource": "BUGTRAQ",
"name": "20010418 Insecure directory handling in KFM file manager",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0336.html"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010221 FirstClass Internetgateway \"stupidity\"",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-02/0376.html"
},
{ {
"name": "20010226 Re: [Fwd: FirstClass Internetgateway \"stupidity\"]", "name": "20010226 Re: [Fwd: FirstClass Internetgateway \"stupidity\"]",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0440.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0440.html"
}, },
{ {
"name" : "centrinity-firstclass-email-spoofing(6192)", "name": "20010221 FirstClass Internetgateway \"stupidity\"",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6192" "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0376.html"
}, },
{ {
"name": "2423", "name": "2423",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/2423" "url": "http://www.securityfocus.com/bid/2423"
},
{
"name": "centrinity-firstclass-email-spoofing(6192)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6192"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010526 GuildFTPD v0.97 Directory Traversal / Weak password encryption ",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-05/0250.html"
},
{ {
"name": "http://www.nitrolic.com/", "name": "http://www.nitrolic.com/",
"refsource": "MISC", "refsource": "MISC",
@ -66,6 +61,11 @@
"name": "2789", "name": "2789",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/2789" "url": "http://www.securityfocus.com/bid/2789"
},
{
"refsource": "BUGTRAQ",
"name": "20010526 GuildFTPD v0.97 Directory Traversal / Weak password encryption",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0250.html"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20010619 pam session", "name": "2917",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://marc.info/?l=bugtraq&m=99324968918628&w=2" "url": "http://www.securityfocus.com/bid/2917"
}, },
{ {
"name": "VU#797027", "name": "VU#797027",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/797027" "url": "http://www.kb.cert.org/vuls/id/797027"
}, },
{ {
"name" : "2917", "name": "20010619 pam session",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/2917" "url": "http://marc.info/?l=bugtraq&m=99324968918628&w=2"
}, },
{ {
"name": "openssh-rsh-bypass-pam(6757)", "name": "openssh-rsh-bypass-pam(6757)",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20011115 Re: OpenSSH & S/Key information leakage",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/20011115221226.7C93E186B0@atlas.dgp.toronto.edu"
},
{ {
"name": "opie-verify-accounts(7572)", "name": "opie-verify-accounts(7572)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7572" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7572"
}, },
{
"name": "20011115 Re: OpenSSH & S/Key information leakage",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/20011115221226.7C93E186B0@atlas.dgp.toronto.edu"
},
{ {
"name": "3549", "name": "3549",
"refsource": "BID", "refsource": "BID",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-2452", "ID": "CVE-2006-2452",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "20532",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20532"
},
{
"name": "SUSE-SR:2006:013",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0003.html"
},
{
"name": "20627",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20627"
},
{
"name": "ADV-2006-2239",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2239"
},
{
"name": "USN-293-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/293-1/"
},
{ {
"name": "20060608 rPSA-2006-0098-1 gdm", "name": "20060608 rPSA-2006-0098-1 gdm",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -67,60 +92,35 @@
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200606-14.xml" "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-14.xml"
}, },
{
"name" : "MDKSA-2006:100",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:100"
},
{
"name" : "SUSE-SR:2006:013",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0003.html"
},
{
"name" : "USN-293-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/293-1/"
},
{ {
"name": "18332", "name": "18332",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18332" "url": "http://www.securityfocus.com/bid/18332"
}, },
{
"name" : "ADV-2006-2239",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2239"
},
{
"name" : "20552",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20552"
},
{
"name" : "20627",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20627"
},
{
"name" : "20532",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20532"
},
{ {
"name": "20636", "name": "20636",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20636" "url": "http://secunia.com/advisories/20636"
}, },
{
"name": "gdm-facebrowser-security-bypass(27018)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27018"
},
{ {
"name": "20587", "name": "20587",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20587" "url": "http://secunia.com/advisories/20587"
}, },
{ {
"name" : "gdm-facebrowser-security-bypass(27018)", "name": "20552",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27018" "url": "http://secunia.com/advisories/20552"
},
{
"name": "MDKSA-2006:100",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:100"
} }
] ]
} }

View File

@ -57,36 +57,36 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435283/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/435283/100/0/threaded"
}, },
{
"name" : "http://www.nukedx.com/?getxpl=35",
"refsource" : "MISC",
"url" : "http://www.nukedx.com/?getxpl=35"
},
{ {
"name": "http://www.nukedx.com/?viewdoc=35", "name": "http://www.nukedx.com/?viewdoc=35",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.nukedx.com/?viewdoc=35" "url": "http://www.nukedx.com/?viewdoc=35"
}, },
{
"name" : "18151",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18151"
},
{ {
"name": "ADV-2006-2036", "name": "ADV-2006-2036",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2036" "url": "http://www.vupen.com/english/advisories/2006/2036"
}, },
{
"name" : "26104",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26104"
},
{ {
"name": "26105", "name": "26105",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/26105" "url": "http://www.osvdb.org/26105"
}, },
{
"name": "http://www.nukedx.com/?getxpl=35",
"refsource": "MISC",
"url": "http://www.nukedx.com/?getxpl=35"
},
{
"name": "18151",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18151"
},
{
"name": "26104",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26104"
},
{ {
"name": "20358", "name": "20358",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,30 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "1854",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1854"
},
{ {
"name": "18208", "name": "18208",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18208" "url": "http://www.securityfocus.com/bid/18208"
}, },
{
"name": "20399",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20399"
},
{ {
"name": "ADV-2006-2073", "name": "ADV-2006-2073",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2073" "url": "http://www.vupen.com/english/advisories/2006/2073"
}, },
{ {
"name" : "25918", "name": "1854",
"refsource" : "OSVDB", "refsource": "EXPLOIT-DB",
"url" : "http://www.osvdb.org/25918" "url": "https://www.exploit-db.com/exploits/1854"
},
{
"name" : "25917",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25917"
}, },
{ {
"name": "25916", "name": "25916",
@ -83,9 +78,14 @@
"url": "http://www.osvdb.org/25916" "url": "http://www.osvdb.org/25916"
}, },
{ {
"name" : "20399", "name": "25917",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/20399" "url": "http://www.osvdb.org/25917"
},
{
"name": "25918",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25918"
}, },
{ {
"name": "ottoman-defaultpath-file-include(26894)", "name": "ottoman-defaultpath-file-include(26894)",

View File

@ -52,21 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "coolforum-editpost-sql-injection(26920)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26920"
},
{ {
"name": "20060603 Critical SQL Injection in CoolForum", "name": "20060603 Critical SQL Injection in CoolForum",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435862/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/435862/100/0/threaded"
}, },
{
"name" : "http://mgsdl.free.fr/advisories/coolforum083ba.txt",
"refsource" : "MISC",
"url" : "http://mgsdl.free.fr/advisories/coolforum083ba.txt"
},
{ {
"name": "18268", "name": "18268",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18268" "url": "http://www.securityfocus.com/bid/18268"
}, },
{
"name": "http://mgsdl.free.fr/advisories/coolforum083ba.txt",
"refsource": "MISC",
"url": "http://mgsdl.free.fr/advisories/coolforum083ba.txt"
},
{ {
"name": "1016218", "name": "1016218",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -76,11 +81,6 @@
"name": "1052", "name": "1052",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1052" "url": "http://securityreason.com/securityalert/1052"
},
{
"name" : "coolforum-editpost-sql-injection(26920)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26920"
} }
] ]
} }

View File

@ -52,31 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "5964",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5964"
},
{ {
"name": "30004", "name": "30004",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/30004" "url": "http://www.securityfocus.com/bid/30004"
}, },
{
"name": "5964",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5964"
},
{ {
"name": "30842", "name": "30842",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30842" "url": "http://secunia.com/advisories/30842"
}, },
{
"name" : "4622",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4622"
},
{ {
"name": "ADV-2008-1976", "name": "ADV-2008-1976",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1976/references" "url": "http://www.vupen.com/english/advisories/2008/1976/references"
}, },
{
"name": "4622",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4622"
},
{ {
"name": "onlinebooking-checkavail-sql-injection(43448)", "name": "onlinebooking-checkavail-sql-injection(43448)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "5957", "name": "4644",
"refsource" : "EXPLOIT-DB", "refsource": "SREASON",
"url" : "https://www.exploit-db.com/exploits/5957" "url": "http://securityreason.com/securityalert/4644"
}, },
{ {
"name": "29992", "name": "29992",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/29992" "url": "http://www.securityfocus.com/bid/29992"
}, },
{
"name" : "4644",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4644"
},
{ {
"name": "otmanager-conteudo-file-include(43459)", "name": "otmanager-conteudo-file-include(43459)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43459" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43459"
},
{
"name": "5957",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5957"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "7149",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7149"
},
{ {
"name": "49885", "name": "49885",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -67,6 +62,11 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32718" "url": "http://secunia.com/advisories/32718"
}, },
{
"name": "7149",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7149"
},
{ {
"name": "4634", "name": "4634",
"refsource": "SREASON", "refsource": "SREASON",

View File

@ -57,6 +57,16 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5781" "url": "https://www.exploit-db.com/exploits/5781"
}, },
{
"name": "aspnewsmanagement-viewnews-sql-injection(42964)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42964"
},
{
"name": "4658",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4658"
},
{ {
"name": "29638", "name": "29638",
"refsource": "BID", "refsource": "BID",
@ -66,16 +76,6 @@
"name": "30593", "name": "30593",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30593" "url": "http://secunia.com/advisories/30593"
},
{
"name" : "4658",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4658"
},
{
"name" : "aspnewsmanagement-viewnews-sql-injection(42964)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42964"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20081208 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass", "name": "multiple-antivirus-mzheader-code-execution(47435)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/498995/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47435"
},
{
"name" : "20081209 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass -Update-",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/499043/100/0/threaded"
}, },
{ {
"name": "4723", "name": "4723",
@ -68,9 +63,14 @@
"url": "http://securityreason.com/securityalert/4723" "url": "http://securityreason.com/securityalert/4723"
}, },
{ {
"name" : "multiple-antivirus-mzheader-code-execution(47435)", "name": "20081209 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass -Update-",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47435" "url": "http://www.securityfocus.com/archive/1/499043/100/0/threaded"
},
{
"name": "20081208 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/498995/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-2562", "ID": "CVE-2011-2562",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-2810", "ID": "CVE-2011-2810",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2011-2861", "ID": "CVE-2011-2861",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=93596",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=93596"
},
{ {
"name": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html", "name": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html" "url": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html"
}, },
{
"name" : "75563",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/75563"
},
{ {
"name": "oval:org.mitre.oval:def:14677", "name": "oval:org.mitre.oval:def:14677",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14677" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14677"
}, },
{
"name": "75563",
"refsource": "OSVDB",
"url": "http://osvdb.org/75563"
},
{ {
"name": "chrome-string-code-execution(69888)", "name": "chrome-string-code-execution(69888)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69888" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69888"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=93596",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=93596"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-3569", "ID": "CVE-2011-3569",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2011-3991", "ID": "CVE-2011-3991",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ffftp-code-execution(71020)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71020"
},
{ {
"name": "http://sourceforge.jp/projects/ffftp/wiki/Security", "name": "http://sourceforge.jp/projects/ffftp/wiki/Security",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sourceforge.jp/projects/ffftp/wiki/Security" "url": "http://sourceforge.jp/projects/ffftp/wiki/Security"
}, },
{
"name": "46649",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46649"
},
{ {
"name": "JVN#62336482", "name": "JVN#62336482",
"refsource": "JVN", "refsource": "JVN",
@ -71,16 +81,6 @@
"name": "50412", "name": "50412",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/50412" "url": "http://www.securityfocus.com/bid/50412"
},
{
"name" : "46649",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46649"
},
{
"name" : "ffftp-code-execution(71020)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71020"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0211", "ID": "CVE-2013-0211",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,36 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=902998",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=902998"
},
{ {
"name": "https://github.com/libarchive/libarchive/commit/22531545514043e04633e1c015c7540b9de9dbe4", "name": "https://github.com/libarchive/libarchive/commit/22531545514043e04633e1c015c7540b9de9dbe4",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/libarchive/libarchive/commit/22531545514043e04633e1c015c7540b9de9dbe4" "url": "https://github.com/libarchive/libarchive/commit/22531545514043e04633e1c015c7540b9de9dbe4"
}, },
{
"name" : "FEDORA-2013-4522",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101876.html"
},
{
"name" : "FEDORA-2013-4537",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101872.html"
},
{
"name" : "FEDORA-2013-4576",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101700.html"
},
{
"name" : "FEDORA-2013-4592",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101687.html"
},
{ {
"name": "FreeBSD-SA-16:23", "name": "FreeBSD-SA-16:23",
"refsource": "FREEBSD", "refsource": "FREEBSD",
@ -98,19 +73,44 @@
"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00065.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00065.html"
}, },
{ {
"name" : "USN-2549-1", "name": "FEDORA-2013-4522",
"refsource" : "UBUNTU", "refsource": "FEDORA",
"url" : "http://www.ubuntu.com/usn/USN-2549-1" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101876.html"
}, },
{ {
"name": "58926", "name": "58926",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/58926" "url": "http://www.securityfocus.com/bid/58926"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=902998",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=902998"
},
{ {
"name": "1035995", "name": "1035995",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035995" "url": "http://www.securitytracker.com/id/1035995"
},
{
"name": "USN-2549-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2549-1"
},
{
"name": "FEDORA-2013-4592",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101687.html"
},
{
"name": "FEDORA-2013-4537",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101872.html"
},
{
"name": "FEDORA-2013-4576",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101700.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0406", "ID": "CVE-2013-0406",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:19224",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19224"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html", "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "MDVSA-2013:150", "name": "MDVSA-2013:150",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "oval:org.mitre.oval:def:19224",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19224"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2013-0873", "ID": "CVE-2013-0873",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-1027", "ID": "CVE-2013-1027",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT5880",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5880"
},
{ {
"name": "APPLE-SA-2013-09-12-1", "name": "APPLE-SA-2013-09-12-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html"
},
{
"name": "http://support.apple.com/kb/HT5880",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5880"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2013-1056", "ID": "CVE-2013-1056",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1161", "ID": "CVE-2013-1161",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-1728", "ID": "CVE-2013-1728",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,56 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:18902",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18902"
},
{
"name": "openSUSE-SU-2013:1491",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html"
},
{
"name": "62468",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/62468"
},
{
"name": "FEDORA-2013-16992",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
},
{
"name": "FEDORA-2013-17074",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
},
{
"name": "USN-1952-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1952-1"
},
{
"name": "USN-1951-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1951-1"
},
{
"name": "FEDORA-2013-17047",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
},
{
"name": "openSUSE-SU-2013:1493",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html"
},
{
"name": "openSUSE-SU-2013:1499",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html"
},
{ {
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-85.html", "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-85.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,60 +112,10 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=883686" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=883686"
}, },
{
"name" : "FEDORA-2013-16992",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
},
{
"name" : "FEDORA-2013-17047",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
},
{
"name" : "FEDORA-2013-17074",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
},
{
"name" : "openSUSE-SU-2013:1491",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html"
},
{
"name" : "openSUSE-SU-2013:1493",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html"
},
{ {
"name": "openSUSE-SU-2013:1495", "name": "openSUSE-SU-2013:1495",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html" "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html"
},
{
"name" : "openSUSE-SU-2013:1499",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html"
},
{
"name" : "USN-1951-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1951-1"
},
{
"name" : "USN-1952-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1952-1"
},
{
"name" : "62468",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/62468"
},
{
"name" : "oval:org.mitre.oval:def:18902",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18902"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1827", "ID": "CVE-2013-1827",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20130307 Re: CVE Requests (maybe): Linux kernel: various info leaks, some NULL ptr derefs", "name": "https://github.com/torvalds/linux/commit/276bdb82dedb290511467a5a4fdbe9f0b52dce6f",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/03/07/2"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=276bdb82dedb290511467a5a4fdbe9f0b52dce6f",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=276bdb82dedb290511467a5a4fdbe9f0b52dce6f" "url": "https://github.com/torvalds/linux/commit/276bdb82dedb290511467a5a4fdbe9f0b52dce6f"
}, },
{ {
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.5.4", "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.5.4",
@ -73,14 +68,19 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=919164" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=919164"
}, },
{ {
"name" : "https://github.com/torvalds/linux/commit/276bdb82dedb290511467a5a4fdbe9f0b52dce6f", "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=276bdb82dedb290511467a5a4fdbe9f0b52dce6f",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/276bdb82dedb290511467a5a4fdbe9f0b52dce6f" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=276bdb82dedb290511467a5a4fdbe9f0b52dce6f"
}, },
{ {
"name": "RHSA-2013:0744", "name": "RHSA-2013:0744",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0744.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0744.html"
},
{
"name": "[oss-security] 20130307 Re: CVE Requests (maybe): Linux kernel: various info leaks, some NULL ptr derefs",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/03/07/2"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1947", "ID": "CVE-2013-1947",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20130410 Remote command injection in Ruby Gem kelredd-pruview 0.3.8",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/04/10/3"
},
{ {
"name": "[oss-security] 20130412 Re: Remote command injection in Ruby Gem kelredd-pruview 0.3.8", "name": "[oss-security] 20130412 Re: Remote command injection in Ruby Gem kelredd-pruview 0.3.8",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/04/12/2" "url": "http://www.openwall.com/lists/oss-security/2013/04/12/2"
},
{
"name": "[oss-security] 20130410 Remote command injection in Ruby Gem kelredd-pruview 0.3.8",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/04/10/3"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-4055", "ID": "CVE-2013-4055",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21652988",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21652988"
},
{ {
"name": "domino-webadmin-cve20134055-xss(86544)", "name": "domino-webadmin-cve20134055-xss(86544)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86544" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86544"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21652988",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21652988"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4164", "ID": "CVE-2013-4164",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,50 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.ruby-lang.org/en/news/2013/11/22/heap-overflow-in-floating-point-parsing-cve-2013-4164",
"refsource" : "CONFIRM",
"url" : "https://www.ruby-lang.org/en/news/2013/11/22/heap-overflow-in-floating-point-parsing-cve-2013-4164"
},
{
"name" : "https://www.ruby-lang.org/en/news/2013/11/22/ruby-1-9-3-p484-is-released",
"refsource" : "CONFIRM",
"url" : "https://www.ruby-lang.org/en/news/2013/11/22/ruby-1-9-3-p484-is-released"
},
{
"name" : "https://www.ruby-lang.org/en/news/2013/11/22/ruby-2-0-0-p353-is-released",
"refsource" : "CONFIRM",
"url" : "https://www.ruby-lang.org/en/news/2013/11/22/ruby-2-0-0-p353-is-released"
},
{
"name" : "https://support.apple.com/kb/HT6536",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT6536"
},
{ {
"name": "https://puppet.com/security/cve/cve-2013-4164", "name": "https://puppet.com/security/cve/cve-2013-4164",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://puppet.com/security/cve/cve-2013-4164" "url": "https://puppet.com/security/cve/cve-2013-4164"
}, },
{
"name" : "APPLE-SA-2014-04-22-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-04/0134.html"
},
{ {
"name": "APPLE-SA-2014-10-16-3", "name": "APPLE-SA-2014-10-16-3",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
}, },
{ {
"name" : "DSA-2810", "name": "openSUSE-SU-2013:1835",
"refsource" : "DEBIAN", "refsource": "SUSE",
"url" : "http://www.debian.org/security/2013/dsa-2810" "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00028.html"
}, },
{ {
"name" : "DSA-2809", "name": "USN-2035-1",
"refsource" : "DEBIAN", "refsource": "UBUNTU",
"url" : "http://www.debian.org/security/2013/dsa-2809" "url": "http://www.ubuntu.com/usn/USN-2035-1"
},
{
"name": "APPLE-SA-2014-04-22-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0134.html"
},
{
"name": "RHSA-2014:0215",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0215.html"
},
{
"name": "SUSE-SU-2013:1897",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00009.html"
}, },
{ {
"name": "RHSA-2013:1763", "name": "RHSA-2013:1763",
@ -107,6 +97,21 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1764.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-1764.html"
}, },
{
"name": "https://www.ruby-lang.org/en/news/2013/11/22/ruby-2-0-0-p353-is-released",
"refsource": "CONFIRM",
"url": "https://www.ruby-lang.org/en/news/2013/11/22/ruby-2-0-0-p353-is-released"
},
{
"name": "63873",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63873"
},
{
"name": "https://www.ruby-lang.org/en/news/2013/11/22/heap-overflow-in-floating-point-parsing-cve-2013-4164",
"refsource": "CONFIRM",
"url": "https://www.ruby-lang.org/en/news/2013/11/22/heap-overflow-in-floating-point-parsing-cve-2013-4164"
},
{ {
"name": "RHSA-2013:1767", "name": "RHSA-2013:1767",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -117,35 +122,15 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0011.html" "url": "http://rhn.redhat.com/errata/RHSA-2014-0011.html"
}, },
{
"name" : "RHSA-2014:0215",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0215.html"
},
{ {
"name": "openSUSE-SU-2013:1834", "name": "openSUSE-SU-2013:1834",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00027.html" "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00027.html"
}, },
{ {
"name" : "openSUSE-SU-2013:1835", "name": "https://support.apple.com/kb/HT6536",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00028.html" "url": "https://support.apple.com/kb/HT6536"
},
{
"name" : "SUSE-SU-2013:1897",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00009.html"
},
{
"name" : "USN-2035-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2035-1"
},
{
"name" : "63873",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/63873"
}, },
{ {
"name": "100113", "name": "100113",
@ -153,14 +138,29 @@
"url": "http://osvdb.org/100113" "url": "http://osvdb.org/100113"
}, },
{ {
"name" : "55787", "name": "DSA-2810",
"refsource" : "SECUNIA", "refsource": "DEBIAN",
"url" : "http://secunia.com/advisories/55787" "url": "http://www.debian.org/security/2013/dsa-2810"
}, },
{ {
"name": "57376", "name": "57376",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57376" "url": "http://secunia.com/advisories/57376"
},
{
"name": "https://www.ruby-lang.org/en/news/2013/11/22/ruby-1-9-3-p484-is-released",
"refsource": "CONFIRM",
"url": "https://www.ruby-lang.org/en/news/2013/11/22/ruby-1-9-3-p484-is-released"
},
{
"name": "DSA-2809",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2809"
},
{
"name": "55787",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55787"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4296", "ID": "CVE-2013-4296",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://libvirt.org/git/?p=libvirt.git;a=commit;h=e7f400a110e2e3673b96518170bfea0855dd82c0", "name": "60895",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://libvirt.org/git/?p=libvirt.git;a=commit;h=e7f400a110e2e3673b96518170bfea0855dd82c0" "url": "http://secunia.com/advisories/60895"
},
{
"name" : "http://wiki.libvirt.org/page/Maintenance_Releases",
"refsource" : "CONFIRM",
"url" : "http://wiki.libvirt.org/page/Maintenance_Releases"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1006173",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1006173"
},
{
"name" : "DSA-2764",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2764"
}, },
{ {
"name": "GLSA-201412-04", "name": "GLSA-201412-04",
@ -78,24 +63,14 @@
"url": "http://security.gentoo.org/glsa/glsa-201412-04.xml" "url": "http://security.gentoo.org/glsa/glsa-201412-04.xml"
}, },
{ {
"name" : "RHSA-2013:1272", "name": "http://libvirt.org/git/?p=libvirt.git;a=commit;h=e7f400a110e2e3673b96518170bfea0855dd82c0",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1272.html" "url": "http://libvirt.org/git/?p=libvirt.git;a=commit;h=e7f400a110e2e3673b96518170bfea0855dd82c0"
}, },
{ {
"name" : "RHSA-2013:1460", "name": "DSA-2764",
"refsource" : "REDHAT", "refsource": "DEBIAN",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1460.html" "url": "http://www.debian.org/security/2013/dsa-2764"
},
{
"name" : "openSUSE-SU-2013:1549",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-10/msg00023.html"
},
{
"name" : "openSUSE-SU-2013:1550",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-10/msg00024.html"
}, },
{ {
"name": "USN-1954-1", "name": "USN-1954-1",
@ -103,9 +78,34 @@
"url": "http://www.ubuntu.com/usn/USN-1954-1" "url": "http://www.ubuntu.com/usn/USN-1954-1"
}, },
{ {
"name" : "60895", "name": "http://wiki.libvirt.org/page/Maintenance_Releases",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/60895" "url": "http://wiki.libvirt.org/page/Maintenance_Releases"
},
{
"name": "RHSA-2013:1272",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1272.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1006173",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1006173"
},
{
"name": "RHSA-2013:1460",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1460.html"
},
{
"name": "openSUSE-SU-2013:1550",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00024.html"
},
{
"name": "openSUSE-SU-2013:1549",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00023.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5837", "ID": "CVE-2013-5837",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{ {
"name": "63081", "name": "63081",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/63081" "url": "http://www.securityfocus.com/bid/63081"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.351746", "DATE_ASSIGNED": "2017-08-22T17:29:33.351746",
"ID": "CVE-2017-1000140", "ID": "CVE-2017-1000140",
"REQUESTER": "info@mahara.org", "REQUESTER": "info@mahara.org",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Mahara", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "<1.8.7, <1.9.5, <1.10.3, <15.04.0" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Mahara" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Cross Site Scripting (XSS)" "value": "n/a"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00030.html" "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00030.html"
}, },
{ {
"name" : "https://github.com/opencv/opencv/issues/9309", "name": "GLSA-201712-02",
"refsource" : "MISC", "refsource": "GENTOO",
"url" : "https://github.com/opencv/opencv/issues/9309" "url": "https://security.gentoo.org/glsa/201712-02"
}, },
{ {
"name": "https://github.com/xiaoqx/pocs/blob/master/opencv.md", "name": "https://github.com/xiaoqx/pocs/blob/master/opencv.md",
@ -68,9 +68,9 @@
"url": "https://github.com/xiaoqx/pocs/blob/master/opencv.md" "url": "https://github.com/xiaoqx/pocs/blob/master/opencv.md"
}, },
{ {
"name" : "GLSA-201712-02", "name": "https://github.com/opencv/opencv/issues/9309",
"refsource" : "GENTOO", "refsource": "MISC",
"url" : "https://security.gentoo.org/glsa/201712-02" "url": "https://github.com/opencv/opencv/issues/9309"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.tcpdump.org/tcpdump-changes.txt", "name": "GLSA-201709-23",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "http://www.tcpdump.org/tcpdump-changes.txt" "url": "https://security.gentoo.org/glsa/201709-23"
},
{
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/50a44b6b8e4f7c127440dbd4239cf571945cc1e7",
"refsource" : "CONFIRM",
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/50a44b6b8e4f7c127440dbd4239cf571945cc1e7"
}, },
{ {
"name": "https://support.apple.com/HT208221", "name": "https://support.apple.com/HT208221",
@ -73,19 +68,24 @@
"url": "http://www.debian.org/security/2017/dsa-3971" "url": "http://www.debian.org/security/2017/dsa-3971"
}, },
{ {
"name" : "GLSA-201709-23", "name": "1039307",
"refsource" : "GENTOO", "refsource": "SECTRACK",
"url" : "https://security.gentoo.org/glsa/201709-23" "url": "http://www.securitytracker.com/id/1039307"
},
{
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/50a44b6b8e4f7c127440dbd4239cf571945cc1e7",
"refsource": "CONFIRM",
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/50a44b6b8e4f7c127440dbd4239cf571945cc1e7"
},
{
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource": "CONFIRM",
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
}, },
{ {
"name": "RHEA-2018:0705", "name": "RHEA-2018:0705",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHEA-2018:0705" "url": "https://access.redhat.com/errata/RHEA-2018:0705"
},
{
"name" : "1039307",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039307"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-03-05T00:00:00", "DATE_PUBLIC": "2018-03-05T00:00:00",
"ID": "CVE-2017-13264", "ID": "CVE-2017-13264",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1039791",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039791"
},
{ {
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html", "name": "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "102140", "name": "102140",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102140" "url": "http://www.securityfocus.com/bid/102140"
},
{
"name" : "1039791",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039791"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-16445", "ID": "CVE-2017-16445",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "GLSA-201811-17",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-17"
},
{ {
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=22306", "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=22306",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0301ce1486b1450f219202677f30d0fa97335419", "name": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0301ce1486b1450f219202677f30d0fa97335419",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0301ce1486b1450f219202677f30d0fa97335419" "url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0301ce1486b1450f219202677f30d0fa97335419"
},
{
"name" : "GLSA-201811-17",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-17"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4047", "ID": "CVE-2017-4047",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4493", "ID": "CVE-2017-4493",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4614", "ID": "CVE-2017-4614",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-18895", "ID": "CVE-2018-18895",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -88,15 +88,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.tibco.com/support/advisories/2018/06/security-advisory-june-12-2018-tibco-administrator-enterprise-edition-2018-5432",
"refsource" : "CONFIRM",
"url" : "https://www.tibco.com/support/advisories/2018/06/security-advisory-june-12-2018-tibco-administrator-enterprise-edition-2018-5432"
},
{ {
"name": "104458", "name": "104458",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104458" "url": "http://www.securityfocus.com/bid/104458"
},
{
"name": "https://www.tibco.com/support/advisories/2018/06/security-advisory-june-12-2018-tibco-administrator-enterprise-edition-2018-5432",
"refsource": "CONFIRM",
"url": "https://www.tibco.com/support/advisories/2018/06/security-advisory-june-12-2018-tibco-administrator-enterprise-edition-2018-5432"
} }
] ]
}, },

View File

@ -57,35 +57,35 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00021.html" "url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00021.html"
}, },
{
"name" : "https://download.samba.org/pub/rsync/src-previews/rsync-3.1.3pre1-NEWS",
"refsource" : "CONFIRM",
"url" : "https://download.samba.org/pub/rsync/src-previews/rsync-3.1.3pre1-NEWS"
},
{ {
"name": "https://git.samba.org/rsync.git/?p=rsync.git;a=commit;h=7706303828fcde524222babb2833864a4bd09e07", "name": "https://git.samba.org/rsync.git/?p=rsync.git;a=commit;h=7706303828fcde524222babb2833864a4bd09e07",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://git.samba.org/rsync.git/?p=rsync.git;a=commit;h=7706303828fcde524222babb2833864a4bd09e07" "url": "https://git.samba.org/rsync.git/?p=rsync.git;a=commit;h=7706303828fcde524222babb2833864a4bd09e07"
}, },
{ {
"name" : "GLSA-201805-04", "name": "1040276",
"refsource" : "GENTOO", "refsource": "SECTRACK",
"url" : "https://security.gentoo.org/glsa/201805-04" "url": "http://www.securitytracker.com/id/1040276"
}, },
{ {
"name": "USN-3543-1", "name": "USN-3543-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3543-1/" "url": "https://usn.ubuntu.com/3543-1/"
}, },
{
"name": "GLSA-201805-04",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201805-04"
},
{ {
"name": "102803", "name": "102803",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102803" "url": "http://www.securityfocus.com/bid/102803"
}, },
{ {
"name" : "1040276", "name": "https://download.samba.org/pub/rsync/src-previews/rsync-3.1.3pre1-NEWS",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1040276" "url": "https://download.samba.org/pub/rsync/src-previews/rsync-3.1.3pre1-NEWS"
} }
] ]
} }