"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:55:15 +00:00
parent b152d031a5
commit 2912cd17bd
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 3722 additions and 3722 deletions

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20080311 Advisory: SQL-Injections in Mapbender",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/489383/100/0/threaded"
},
{
"name" : "20080311 Advisory: SQL-Injections in Mapbender",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=120523564611595&w=2"
},
{
"name": "5233",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5233"
},
{
"name" : "http://www.redteam-pentesting.de/advisories/rt-sa-2008-002.php",
"refsource" : "MISC",
"url" : "http://www.redteam-pentesting.de/advisories/rt-sa-2008-002.php"
},
{
"name": "28193",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28193"
},
{
"name" : "29329",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29329"
},
{
"name": "3728",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3728"
},
{
"name": "http://www.redteam-pentesting.de/advisories/rt-sa-2008-002.php",
"refsource": "MISC",
"url": "http://www.redteam-pentesting.de/advisories/rt-sa-2008-002.php"
},
{
"name": "mapbender-gaz-sql-injection(41139)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41139"
},
{
"name": "20080311 Advisory: SQL-Injections in Mapbender",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=120523564611595&w=2"
},
{
"name": "29329",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29329"
},
{
"name": "20080311 Advisory: SQL-Injections in Mapbender",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489383/100/0/threaded"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "27399",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27399"
},
{
"name": "28589",
"refsource": "SECUNIA",
@ -71,6 +66,11 @@
"name": "elog-elogd-logbook-dos(39824)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39824"
},
{
"name": "27399",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27399"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463907",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463907"
"name": "27685",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27685"
},
{
"name": "29353",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29353"
},
{
"name": "DSA-1492",
@ -63,34 +68,29 @@
"url": "http://www.debian.org/security/2008/dsa-1492"
},
{
"name" : "GLSA-200803-23",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200803-23.xml"
"name": "28829",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28829"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463907",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463907"
},
{
"name": "MDVSA-2008:076",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:076"
},
{
"name" : "27685",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27685"
},
{
"name": "28856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28856"
},
{
"name" : "28829",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28829"
},
{
"name" : "29353",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29353"
"name": "GLSA-200803-23",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200803-23.xml"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=575934"
},
{
"name" : "27846",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27846"
},
{
"name": "ADV-2008-0596",
"refsource": "VUPEN",
@ -71,6 +66,11 @@
"name": "28942",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28942"
},
{
"name": "27846",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27846"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.securiteam.com/securitynews/5AP0B2KNFM.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/securitynews/5AP0B2KNFM.html"
},
{
"name": "27871",
"refsource": "BID",
@ -67,15 +62,20 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0841/references"
},
{
"name": "29025",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29025"
},
{
"name": "1019432",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019432"
},
{
"name" : "29025",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29025"
"name": "http://www.securiteam.com/securitynews/5AP0B2KNFM.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/securitynews/5AP0B2KNFM.html"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20080308 Alkacon OpenCms logfileViewSettings.jsp XSS, file disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/489291/100/0/threaded"
},
{
"name": "28152",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28152"
},
{
"name" : "29278",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29278"
"name": "opencms-logfileviewsettings-xss(41095)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41095"
},
{
"name": "3731",
@ -73,9 +68,14 @@
"url": "http://securityreason.com/securityalert/3731"
},
{
"name" : "opencms-logfileviewsettings-xss(41095)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41095"
"name": "29278",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29278"
},
{
"name": "20080308 Alkacon OpenCms logfileViewSettings.jsp XSS, file disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489291/100/0/threaded"
}
]
}

View File

@ -52,25 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20080610 ZDI-08-038: QuickTime SMIL qtnext Redirect File Execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493248/100/0/threaded"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-038/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-038/"
},
{
"name" : "http://support.apple.com/kb/HT1991",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT1991"
"name": "quicktime-quicktime-content-code-execution(42948)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42948"
},
{
"name" : "APPLE-SA-2008-06-09",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Jun/msg00000.html"
"name": "29650",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29650"
},
{
"name": "ADV-2008-2064",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2064/references"
},
{
"name": "TA08-162C",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-162C.html"
},
{
"name": "31034",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31034"
},
{
"name": "20080610 ZDI-08-038: QuickTime SMIL qtnext Redirect File Execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493248/100/0/threaded"
},
{
"name": "1020217",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020217"
},
{
"name": "APPLE-SA-2008-07-10",
@ -78,9 +98,19 @@
"url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00000.html"
},
{
"name" : "TA08-162C",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-162C.html"
"name": "APPLE-SA-2008-06-09",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Jun/msg00000.html"
},
{
"name": "29293",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29293"
},
{
"name": "ADV-2008-1776",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1776/references"
},
{
"name": "VU#132419",
@ -93,39 +123,9 @@
"url": "http://www.securityfocus.com/bid/29619"
},
{
"name" : "29650",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29650"
},
{
"name" : "ADV-2008-1776",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1776/references"
},
{
"name" : "ADV-2008-2064",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2064/references"
},
{
"name" : "1020217",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020217"
},
{
"name" : "29293",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29293"
},
{
"name" : "31034",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31034"
},
{
"name" : "quicktime-quicktime-content-code-execution(42948)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42948"
"name": "http://support.apple.com/kb/HT1991",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT1991"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20080820 FW: CVE-2008-1668 - ftpd 2.4 - unauthorized root access - patch details",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/08/20/4"
"name": "1020682",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020682"
},
{
"name": "ADV-2008-2364",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2364"
},
{
"name": "HPSBUX02356",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01525562"
},
{
"name" : "SSRT080051",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01525562"
},
{
"name": "30666",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30666"
},
{
"name": "[oss-security] 20080820 FW: CVE-2008-1668 - ftpd 2.4 - unauthorized root access - patch details",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/08/20/4"
},
{
"name": "oval:org.mitre.oval:def:5971",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5971"
},
{
"name" : "ADV-2008-2364",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2364"
},
{
"name" : "1020682",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020682"
"name": "hpux-ftpd-security-bypass(44414)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44414"
},
{
"name": "31471",
@ -93,9 +93,9 @@
"url": "http://secunia.com/advisories/31471"
},
{
"name" : "hpux-ftpd-security-bypass(44414)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44414"
"name": "SSRT080051",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01525562"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/242053",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/242053"
},
{
"name" : "28597",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28597"
},
{
"name" : "ADV-2008-1081",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1081/references"
},
{
"name": "29633",
"refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "webform-mod-unspecified-xss(41617)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41617"
},
{
"name": "ADV-2008-1081",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1081/references"
},
{
"name": "28597",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28597"
},
{
"name": "http://drupal.org/node/242053",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/242053"
}
]
}

View File

@ -52,26 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "cisco-unityserver-stored-data-xss(45744)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45744"
},
{
"name": "http://www.voipshield.com/research-details.php?id=127",
"refsource": "MISC",
"url": "http://www.voipshield.com/research-details.php?id=127"
},
{
"name" : "20081008 VoIPshield Reported Vulnerabilities in Cisco Unity Server",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_response09186a0080a0d861.html"
},
{
"name": "31642",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31642"
},
{
"name" : "ADV-2008-2771",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2771"
},
{
"name": "1021012",
"refsource": "SECTRACK",
@ -83,9 +78,14 @@
"url": "http://secunia.com/advisories/32207"
},
{
"name" : "cisco-unityserver-stored-data-xss(45744)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45744"
"name": "ADV-2008-2771",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2771"
},
{
"name": "20081008 VoIPshield Reported Vulnerabilities in Cisco Unity Server",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_response09186a0080a0d861.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://www.karlkraft.com/index.php/2008/10/03/yet-another-iphone-emergency-call-security-bug/"
},
{
"name" : "1021021",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1021021"
},
{
"name": "apple-iphone-sms-info-disclosure(46062)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46062"
},
{
"name": "1021021",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021021"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "6754",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6754"
},
{
"name": "31763",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31763"
},
{
"name" : "32268",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32268"
"name": "myphpdating-successstory-sql-injection(45867)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45867"
},
{
"name": "6754",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6754"
},
{
"name": "4477",
@ -73,9 +73,9 @@
"url": "http://securityreason.com/securityalert/4477"
},
{
"name" : "myphpdating-successstory-sql-injection(45867)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45867"
"name": "32268",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32268"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "6833",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6833"
},
{
"name": "31915",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "phpdaily-fichier-directory-traversal(46126)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46126"
},
{
"name": "6833",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6833"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "31369",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31369"
"name": "checkpoint-connectra-index-xss(45385)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45385"
},
{
"name": "31553",
@ -63,9 +63,9 @@
"url": "http://secunia.com/advisories/31553"
},
{
"name" : "checkpoint-connectra-index-xss(45385)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45385"
"name": "31369",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31369"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-2840",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "DSA-2695",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2695"
},
{
"name": "http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=230117"
},
{
"name" : "DSA-2695",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2695"
},
{
"name": "oval:org.mitre.oval:def:16706",
"refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3198",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-063"
},
{
"name" : "TA13-225A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-225A"
},
{
"name": "oval:org.mitre.oval:def:18421",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18421"
},
{
"name": "TA13-225A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-225A"
}
]
}

View File

@ -52,6 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2013:1187",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
},
{
"name": "FEDORA-2013-6537",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103750.html"
},
{
"name": "MDVSA-2013:176",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
},
{
"name": "https://github.com/torvalds/linux/commit/4a184233f21645cf0b719366210ed445d1024d72",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/4a184233f21645cf0b719366210ed445d1024d72"
},
{
"name": "FEDORA-2013-6999",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104480.html"
},
{
"name": "USN-1837-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1837-1"
},
{
"name": "[linux-kernel] 20130414 Linux 3.9-rc7",
"refsource": "MLIST",
@ -62,50 +92,20 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/04/14/3"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4a184233f21645cf0b719366210ed445d1024d72",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4a184233f21645cf0b719366210ed445d1024d72"
},
{
"name" : "https://github.com/torvalds/linux/commit/4a184233f21645cf0b719366210ed445d1024d72",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/4a184233f21645cf0b719366210ed445d1024d72"
},
{
"name" : "FEDORA-2013-6537",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103750.html"
},
{
"name" : "FEDORA-2013-6999",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104480.html"
},
{
"name" : "MDVSA-2013:176",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
},
{
"name" : "openSUSE-SU-2013:1187",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
},
{
"name": "openSUSE-SU-2013:1971",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4a184233f21645cf0b719366210ed445d1024d72",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4a184233f21645cf0b719366210ed445d1024d72"
},
{
"name": "SUSE-SU-2013:1182",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
},
{
"name" : "USN-1837-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1837-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-3405",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-3763",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-13-190/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-13-190/"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-13-190/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-13-190/"
},
{
"name": "1028801",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-4038",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
},
{
"name": "imm-cve20134038-ipmi-cleartext(86174)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86174"
},
{
"name": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-6714",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21673045",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21673045"
},
{
"name": "ibm-tsflashcopy-cve20136714-sec-bypass(89057)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89057"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21673045",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21673045"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://nextdc.com/advisory/228",
"refsource" : "CONFIRM",
"url" : "https://nextdc.com/advisory/228"
"name": "56279",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56279"
},
{
"name": "https://nextdc.com/advisory/cve/cve-2013-6812",
@ -63,9 +63,9 @@
"url": "https://nextdc.com/advisory/cve/cve-2013-6812"
},
{
"name" : "56279",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56279"
"name": "https://nextdc.com/advisory/228",
"refsource": "CONFIRM",
"url": "https://nextdc.com/advisory/228"
}
]
}

View File

@ -63,9 +63,9 @@
"url": "https://erpscan.io/advisories/erpscan-17-037-multiple-xss-vulnerabilities-testservlet-peoplesoft/"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
"name": "1038932",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038932"
},
{
"name": "99777",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/99777"
},
{
"name" : "1038932",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038932"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@qnapsecurity.com.tw",
"ASSIGNER": "security@qnap.com",
"DATE_PUBLIC": "2018-05-16T00:00:00",
"ID": "CVE-2017-13072",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-01-02T00:00:00",
"ID": "CVE-2017-13198",
"STATE": "PUBLIC"

View File

@ -57,11 +57,6 @@
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03"
},
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-qos",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-qos"
},
{
"name": "103540",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "1040582",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040582"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-qos",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-qos"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-ise1",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-ise1"
},
{
"name": "103333",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103333"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-ise1",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-ise1"
},
{
"name": "1040471",
"refsource": "SECTRACK",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-rmi",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-rmi"
"name": "1041085",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041085"
},
{
"name": "104409",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/104409"
},
{
"name" : "1041085",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041085"
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-rmi",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-rmi"
}
]
}

View File

@ -63,11 +63,6 @@
"refsource": "MISC",
"url": "https://95cnsec.com/windows-kernel-cve-2018-0748-exploit.html"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0748",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0748"
},
{
"name": "102354",
"refsource": "BID",
@ -77,6 +72,11 @@
"name": "1040095",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040095"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0748",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0748"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20181026 [SECURITY] [DLA 1555-1] libmspack security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00017.html"
},
{
"name" : "https://bugs.debian.org/911637",
"refsource" : "MISC",
"url" : "https://bugs.debian.org/911637"
},
{
"name" : "https://github.com/kyz/libmspack/commit/8759da8db6ec9e866cb8eb143313f397f925bb4f",
"refsource" : "MISC",
"url" : "https://github.com/kyz/libmspack/commit/8759da8db6ec9e866cb8eb143313f397f925bb4f"
},
{
"name" : "https://www.openwall.com/lists/oss-security/2018/10/22/1",
"refsource" : "MISC",
"url" : "https://www.openwall.com/lists/oss-security/2018/10/22/1"
"name": "USN-3814-3",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3814-3/"
},
{
"name": "USN-3814-1",
@ -83,9 +68,24 @@
"url": "https://usn.ubuntu.com/3814-2/"
},
{
"name" : "USN-3814-3",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3814-3/"
"name": "https://github.com/kyz/libmspack/commit/8759da8db6ec9e866cb8eb143313f397f925bb4f",
"refsource": "MISC",
"url": "https://github.com/kyz/libmspack/commit/8759da8db6ec9e866cb8eb143313f397f925bb4f"
},
{
"name": "https://www.openwall.com/lists/oss-security/2018/10/22/1",
"refsource": "MISC",
"url": "https://www.openwall.com/lists/oss-security/2018/10/22/1"
},
{
"name": "[debian-lts-announce] 20181026 [SECURITY] [DLA 1555-1] libmspack security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00017.html"
},
{
"name": "https://bugs.debian.org/911637",
"refsource": "MISC",
"url": "https://bugs.debian.org/911637"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://bnbdr.github.io/posts/extracheese/"
},
{
"name" : "https://github.com/bnbdr/swisscheese/",
"refsource" : "MISC",
"url" : "https://github.com/bnbdr/swisscheese/"
},
{
"name": "https://github.com/VirusTotal/yara/issues/999",
"refsource": "CONFIRM",
"url": "https://github.com/VirusTotal/yara/issues/999"
},
{
"name": "https://github.com/bnbdr/swisscheese/",
"refsource": "MISC",
"url": "https://github.com/bnbdr/swisscheese/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-1139",
"STATE": "PUBLIC"
},
@ -65,45 +65,45 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1139",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1139"
},
{
"name" : "https://www.samba.org/samba/security/CVE-2018-1139.html",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/security/CVE-2018-1139.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180814-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180814-0001/"
},
{
"name" : "RHSA-2018:2612",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2612"
},
{
"name": "RHSA-2018:2613",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2613"
},
{
"name" : "RHSA-2018:3056",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3056"
},
{
"name": "USN-3738-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3738-1/"
},
{
"name": "RHSA-2018:2612",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2612"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1139",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1139"
},
{
"name": "105084",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105084"
},
{
"name": "RHSA-2018:3056",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3056"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180814-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180814-0001/"
},
{
"name": "https://www.samba.org/samba/security/CVE-2018-1139.html",
"refsource": "CONFIRM",
"url": "https://www.samba.org/samba/security/CVE-2018-1139.html"
}
]
}

View File

@ -80,9 +80,9 @@
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10792081",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10792081"
"name": "ibm-rpe-cve20181951-xss(153494)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/153494"
},
{
"name": "106460",
@ -90,9 +90,9 @@
"url": "http://www.securityfocus.com/bid/106460"
},
{
"name" : "ibm-rpe-cve20181951-xss(153494)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/153494"
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10792081",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10792081"
}
]
}