"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:30:37 +00:00
parent d6087f9584
commit 2af9f3ccd0
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3299 additions and 3299 deletions

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010212 HIS Auktion 1.62: \"show files\" vulnerability and remote command execute.",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-02/0218.html"
},
{ {
"name": "2367", "name": "2367",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/2367" "url": "http://www.securityfocus.com/bid/2367"
},
{
"name": "20010212 HIS Auktion 1.62: \"show files\" vulnerability and remote command execute.",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0218.html"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-025" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-025"
}, },
{
"name" : "2709",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2709"
},
{ {
"name": "winnt-indexserver-search-bo(6517)", "name": "winnt-indexserver-search-bo(6517)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6517" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6517"
},
{
"name": "2709",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2709"
} }
] ]
} }

View File

@ -53,8 +53,13 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20010507 Advisory for Jana server ", "name": "2703",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2703"
},
{
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"name": "20010507 Advisory for Jana server",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0086.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0086.html"
}, },
{ {
@ -62,11 +67,6 @@
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/132099" "url": "http://www.kb.cert.org/vuls/id/132099"
}, },
{
"name" : "2703",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2703"
},
{ {
"name": "jana-server-directory-traversal(6513)", "name": "jana-server-directory-traversal(6513)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010824 Starfish Truesync Desktop + REX 5000 Pro multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/210067"
},
{ {
"name": "3231", "name": "3231",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/3231" "url": "http://www.securityfocus.com/bid/3231"
},
{
"name": "20010824 Starfish Truesync Desktop + REX 5000 Pro multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/210067"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/188752" "url": "http://www.securityfocus.com/archive/1/188752"
}, },
{
"name" : "http://support.microsoft.com/default.aspx?scid=kb;EN-US;q234241",
"refsource" : "CONFIRM",
"url" : "http://support.microsoft.com/default.aspx?scid=kb;EN-US;q234241"
},
{ {
"name": "outlook-address-book-spoofing(6655)", "name": "outlook-address-book-spoofing(6655)",
"refsource": "XF", "refsource": "XF",
@ -71,6 +66,11 @@
"name": "2823", "name": "2823",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/2823" "url": "http://www.securityfocus.com/bid/2823"
},
{
"name": "http://support.microsoft.com/default.aspx?scid=kb;EN-US;q234241",
"refsource": "CONFIRM",
"url": "http://support.microsoft.com/default.aspx?scid=kb;EN-US;q234241"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "L-116", "name": "secureway-ldap-protos-dos(6894)",
"refsource" : "CIAC", "refsource": "XF",
"url" : "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6894"
}, },
{ {
"name": "CA-2001-18", "name": "CA-2001-18",
@ -63,9 +63,9 @@
"url": "http://www.cert.org/advisories/CA-2001-18.html" "url": "http://www.cert.org/advisories/CA-2001-18.html"
}, },
{ {
"name" : "VU#505564", "name": "http://www.kb.cert.org/vuls/id/CFCR-4YQ33Y",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/505564" "url": "http://www.kb.cert.org/vuls/id/CFCR-4YQ33Y"
}, },
{ {
"name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/", "name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/",
@ -73,19 +73,19 @@
"url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/" "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/"
}, },
{ {
"name" : "http://www.kb.cert.org/vuls/id/CFCR-4YQ33Y", "name": "L-116",
"refsource" : "MISC", "refsource": "CIAC",
"url" : "http://www.kb.cert.org/vuls/id/CFCR-4YQ33Y" "url": "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml"
},
{
"name": "VU#505564",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/505564"
}, },
{ {
"name": "3040", "name": "3040",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/3040" "url": "http://www.securityfocus.com/bid/3040"
},
{
"name" : "secureway-ldap-protos-dos(6894)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6894"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.majorsecurity.de/advisory/major_rls6.txt",
"refsource" : "MISC",
"url" : "http://www.majorsecurity.de/advisory/major_rls6.txt"
},
{ {
"name": "ADV-2006-1976", "name": "ADV-2006-1976",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1976" "url": "http://www.vupen.com/english/advisories/2006/1976"
}, },
{
"name" : "1016228",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016228"
},
{ {
"name": "20273", "name": "20273",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20273" "url": "http://secunia.com/advisories/20273"
}, },
{
"name": "http://www.majorsecurity.de/advisory/major_rls6.txt",
"refsource": "MISC",
"url": "http://www.majorsecurity.de/advisory/major_rls6.txt"
},
{ {
"name": "socketmail-index-file-include(26693)", "name": "socketmail-index-file-include(26693)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26693" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26693"
},
{
"name": "1016228",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016228"
} }
] ]
} }

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.rescue.ne.jp/whatsnew/blog.cgi/permalink/20060216124645", "name": "20515",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://www.rescue.ne.jp/whatsnew/blog.cgi/permalink/20060216124645" "url": "http://secunia.com/advisories/20515"
},
{
"name" : "JVN#39570254",
"refsource" : "JVN",
"url" : "http://jvn.jp/jp/JVN%2339570254/index.html"
}, },
{ {
"name": "18434", "name": "18434",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18434" "url": "http://www.securityfocus.com/bid/18434"
}, },
{
"name": "http://www.rescue.ne.jp/whatsnew/blog.cgi/permalink/20060216124645",
"refsource": "MISC",
"url": "http://www.rescue.ne.jp/whatsnew/blog.cgi/permalink/20060216124645"
},
{ {
"name": "ADV-2006-2234", "name": "ADV-2006-2234",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2234" "url": "http://www.vupen.com/english/advisories/2006/2234"
}, },
{
"name" : "20515",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20515"
},
{ {
"name": "form2mail-webform-email-header-injection(27130)", "name": "form2mail-webform-email-header-injection(27130)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27130" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27130"
},
{
"name": "JVN#39570254",
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2339570254/index.html"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20061113 ELOG Web Logbook Remote Denial of Service Vulnerability", "name": "ADV-2006-4423",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/451351" "url": "http://www.vupen.com/english/advisories/2006/4423"
},
{
"name" : "20061112 ELOG Web Logbook Remote Denial of Service Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-11/0198.html"
}, },
{ {
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=397875", "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=397875",
@ -68,24 +63,9 @@
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=397875" "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=397875"
}, },
{ {
"name" : "DSA-1242", "name": "23580",
"refsource" : "DEBIAN", "refsource": "SECUNIA",
"url" : "http://www.debian.org/security/2006/dsa-1242" "url": "http://secunia.com/advisories/23580"
},
{
"name" : "21028",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21028"
},
{
"name" : "ADV-2006-4423",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4423"
},
{
"name" : "30272",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/30272"
}, },
{ {
"name": "1017450", "name": "1017450",
@ -93,9 +73,14 @@
"url": "http://securitytracker.com/id?1017450" "url": "http://securitytracker.com/id?1017450"
}, },
{ {
"name" : "23580", "name": "30272",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/23580" "url": "http://www.osvdb.org/30272"
},
{
"name": "DSA-1242",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1242"
}, },
{ {
"name": "22800", "name": "22800",
@ -106,6 +91,21 @@
"name": "2060", "name": "2060",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2060" "url": "http://securityreason.com/securityalert/2060"
},
{
"name": "21028",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21028"
},
{
"name": "20061112 ELOG Web Logbook Remote Denial of Service Vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-11/0198.html"
},
{
"name": "20061113 ELOG Web Logbook Remote Denial of Service Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451351"
} }
] ]
} }

View File

@ -62,15 +62,15 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/21199" "url": "http://www.securityfocus.com/bid/21199"
}, },
{
"name" : "1976",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1976"
},
{ {
"name": "klfrealty-multiple-sql-injection(30435)", "name": "klfrealty-multiple-sql-injection(30435)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30435" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30435"
},
{
"name": "1976",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1976"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-2106", "ID": "CVE-2011-2106",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "48249",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48249"
},
{ {
"name": "http://www.adobe.com/support/security/bulletins/apsb11-16.html", "name": "http://www.adobe.com/support/security/bulletins/apsb11-16.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -63,9 +68,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html"
}, },
{ {
"name" : "48249", "name": "1025658",
"refsource" : "BID", "refsource": "SECTRACK",
"url" : "http://www.securityfocus.com/bid/48249" "url": "http://www.securitytracker.com/id?1025658"
}, },
{ {
"name": "73068", "name": "73068",
@ -77,11 +82,6 @@
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14158" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14158"
}, },
{
"name" : "1025658",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025658"
},
{ {
"name": "acrobat-code-execution(68020)", "name": "acrobat-code-execution(68020)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "USN-1270-1", "name": "ubuntu-certificate-security-bypass(71430)",
"refsource" : "UBUNTU", "refsource": "XF",
"url" : "http://www.ubuntu.com/usn/USN-1270-1" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71430"
}, },
{ {
"name": "50754", "name": "50754",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/50754" "url": "http://www.securityfocus.com/bid/50754"
}, },
{
"name": "USN-1270-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1270-1"
},
{ {
"name": "46950", "name": "46950",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46950" "url": "http://secunia.com/advisories/46950"
},
{
"name" : "ubuntu-certificate-security-bypass(71430)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71430"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3619", "ID": "CVE-2011-3619",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20111017 Re: CVE request: kernel/AppArmor local denial of service", "name": "https://github.com/torvalds/linux/commit/a5b2c5b2ad5853591a6cac6134cd0f599a720865",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2011/10/17/6" "url": "https://github.com/torvalds/linux/commit/a5b2c5b2ad5853591a6cac6134cd0f599a720865"
}, },
{ {
"name": "http://ftp.osuosl.org/pub/linux/kernel/v3.0/ChangeLog-3.0", "name": "http://ftp.osuosl.org/pub/linux/kernel/v3.0/ChangeLog-3.0",
@ -68,9 +68,9 @@
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a5b2c5b2ad5853591a6cac6134cd0f599a720865" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a5b2c5b2ad5853591a6cac6134cd0f599a720865"
}, },
{ {
"name" : "https://github.com/torvalds/linux/commit/a5b2c5b2ad5853591a6cac6134cd0f599a720865", "name": "[oss-security] 20111017 Re: CVE request: kernel/AppArmor local denial of service",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://github.com/torvalds/linux/commit/a5b2c5b2ad5853591a6cac6134cd0f599a720865" "url": "http://www.openwall.com/lists/oss-security/2011/10/17/6"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6" "url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
}, },
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{ {
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/piwik-1.1", "name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/piwik-1.1",
"refsource": "MISC", "refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/piwik-1.1" "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/piwik-1.1"
},
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-0097", "ID": "CVE-2013-0097",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-0477", "ID": "CVE-2013-0477",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-0551", "ID": "CVE-2013-0551",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "IV40115",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV40115"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21635080", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21635080",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21635080" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21635080"
}, },
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21640752",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21640752"
},
{
"name" : "IV27192",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV27192"
},
{ {
"name": "IV30187", "name": "IV30187",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV30187" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV30187"
}, },
{ {
"name" : "IV40115", "name": "itm-cve20130551-dos(82768)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82768"
},
{
"name": "IV27192",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV40115" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV27192"
}, },
{ {
"name": "IV40116", "name": "IV40116",
@ -83,9 +83,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV40116" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV40116"
}, },
{ {
"name" : "itm-cve20130551-dos(82768)", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21640752",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/82768" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640752"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2013-0892", "ID": "CVE-2013-0892",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,36 +52,46 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:15586",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15586"
},
{ {
"name": "http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html", "name": "http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html" "url": "http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html"
}, },
{ {
"name" : "https://code.google.com/p/chromium/issues/detail?id=164946", "name": "https://code.google.com/p/chromium/issues/detail?id=166493",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=164946" "url": "https://code.google.com/p/chromium/issues/detail?id=166493"
}, },
{ {
"name": "https://code.google.com/p/chromium/issues/detail?id=164958", "name": "https://code.google.com/p/chromium/issues/detail?id=164958",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=164958" "url": "https://code.google.com/p/chromium/issues/detail?id=164958"
}, },
{
"name": "openSUSE-SU-2013:0454",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html"
},
{ {
"name": "https://code.google.com/p/chromium/issues/detail?id=165747", "name": "https://code.google.com/p/chromium/issues/detail?id=165747",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=165747" "url": "https://code.google.com/p/chromium/issues/detail?id=165747"
}, },
{
"name": "https://code.google.com/p/chromium/issues/detail?id=164946",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=164946"
},
{ {
"name": "https://code.google.com/p/chromium/issues/detail?id=165836", "name": "https://code.google.com/p/chromium/issues/detail?id=165836",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=165836" "url": "https://code.google.com/p/chromium/issues/detail?id=165836"
}, },
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=166493",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=166493"
},
{ {
"name": "https://code.google.com/p/chromium/issues/detail?id=168710", "name": "https://code.google.com/p/chromium/issues/detail?id=168710",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -91,16 +101,6 @@
"name": "https://code.google.com/p/chromium/issues/detail?id=169295", "name": "https://code.google.com/p/chromium/issues/detail?id=169295",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=169295" "url": "https://code.google.com/p/chromium/issues/detail?id=169295"
},
{
"name" : "openSUSE-SU-2013:0454",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html"
},
{
"name" : "oval:org.mitre.oval:def:15586",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15586"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-1255", "ID": "CVE-2013-1255",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-016" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-016"
}, },
{
"name" : "TA13-043B",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA13-043B.html"
},
{ {
"name": "oval:org.mitre.oval:def:16501", "name": "oval:org.mitre.oval:def:16501",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16501" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16501"
},
{
"name": "TA13-043B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA13-043B.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-1537", "ID": "CVE-2013-1537",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,149 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20130205 Re: [SE-2012-01] Details of issues fixed by Feb\t2013 Java SE CPU", "name": "SUSE-SU-2013:0835",
"refsource" : "FULLDISC", "refsource": "SUSE",
"url" : "http://seclists.org/fulldisclosure/2013/Feb/18" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html"
},
{
"name" : "[distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!",
"refsource" : "MLIST",
"url" : "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html"
}, },
{ {
"name": "http://www.oracle.com/technetwork/java/javase/7u21-relnotes-1932873.html#rmichanges", "name": "http://www.oracle.com/technetwork/java/javase/7u21-relnotes-1932873.html#rmichanges",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.oracle.com/technetwork/java/javase/7u21-relnotes-1932873.html#rmichanges" "url": "http://www.oracle.com/technetwork/java/javase/7u21-relnotes-1932873.html#rmichanges"
}, },
{
"name" : "http://www.security-explorations.com/en/SE-2012-01-details.html",
"refsource" : "MISC",
"url" : "http://www.security-explorations.com/en/SE-2012-01-details.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=952387",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=952387"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
},
{
"name" : "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/",
"refsource" : "CONFIRM",
"url" : "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/"
},
{
"name" : "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/",
"refsource" : "CONFIRM",
"url" : "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
},
{
"name" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/f098e2297ff1",
"refsource" : "CONFIRM",
"url" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/f098e2297ff1"
},
{
"name" : "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/096ed306159f",
"refsource" : "CONFIRM",
"url" : "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/096ed306159f"
},
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
},
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
},
{
"name" : "APPLE-SA-2013-04-16-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html"
},
{ {
"name": "GLSA-201406-32", "name": "GLSA-201406-32",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
}, },
{ {
"name" : "HPSBUX02889", "name": "[distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!",
"refsource" : "HP", "refsource": "MLIST",
"url" : "http://marc.info/?l=bugtraq&m=137283787217316&w=2" "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html"
},
{
"name" : "SSRT101252",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
},
{
"name" : "HPSBUX02922",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name" : "SSRT101305",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "MDVSA-2013:145",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
},
{
"name" : "MDVSA-2013:161",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
},
{
"name" : "RHSA-2013:0752",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
},
{
"name" : "RHSA-2013:0757",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
},
{
"name" : "RHSA-2013:0758",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0758.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "RHSA-2013:1456",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name" : "SUSE-SU-2013:0814",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html"
},
{
"name" : "openSUSE-SU-2013:0777",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html"
},
{
"name" : "SUSE-SU-2013:0835",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html"
}, },
{ {
"name": "SUSE-SU-2013:0871", "name": "SUSE-SU-2013:0871",
@ -203,19 +78,24 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html"
}, },
{ {
"name" : "SUSE-SU-2013:0934", "name": "RHSA-2013:0758",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html"
}, },
{ {
"name" : "openSUSE-SU-2013:0964", "name": "http://www.security-explorations.com/en/SE-2012-01-details.html",
"refsource" : "SUSE", "refsource": "MISC",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html" "url": "http://www.security-explorations.com/en/SE-2012-01-details.html"
}, },
{ {
"name" : "USN-1806-1", "name": "APPLE-SA-2013-04-16-2",
"refsource" : "UBUNTU", "refsource": "APPLE",
"url" : "http://www.ubuntu.com/usn/USN-1806-1" "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html"
},
{
"name": "MDVSA-2013:145",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
}, },
{ {
"name": "TA13-107A", "name": "TA13-107A",
@ -223,9 +103,44 @@
"url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A"
}, },
{ {
"name" : "59194", "name": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/59194" "url": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
},
{
"name": "SSRT101252",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
},
{
"name": "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/096ed306159f",
"refsource": "CONFIRM",
"url": "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/096ed306159f"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "SSRT101305",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name": "RHSA-2013:0757",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
},
{
"name": "HPSBUX02922",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
}, },
{ {
"name": "oval:org.mitre.oval:def:16578", "name": "oval:org.mitre.oval:def:16578",
@ -237,10 +152,95 @@
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19385" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19385"
}, },
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
},
{ {
"name": "oval:org.mitre.oval:def:19550", "name": "oval:org.mitre.oval:def:19550",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19550" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19550"
},
{
"name": "openSUSE-SU-2013:0777",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html"
},
{
"name": "MDVSA-2013:161",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
},
{
"name": "59194",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/59194"
},
{
"name": "openSUSE-SU-2013:0964",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html"
},
{
"name": "RHSA-2013:0752",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=952387",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=952387"
},
{
"name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/f098e2297ff1",
"refsource": "CONFIRM",
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/f098e2297ff1"
},
{
"name": "USN-1806-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1806-1"
},
{
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "20130205 Re: [SE-2012-01] Details of issues fixed by Feb\t2013 Java SE CPU",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Feb/18"
},
{
"name": "SUSE-SU-2013:0814",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
},
{
"name": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/",
"refsource": "CONFIRM",
"url": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/"
},
{
"name": "SUSE-SU-2013:0934",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html"
},
{
"name": "HPSBUX02889",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-1539", "ID": "CVE-2013-1539",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1768", "ID": "CVE-2013-1768",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "RHSA-2013:1862",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1862.html"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1462225",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1462225"
},
{
"name": "PM86780",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM86780"
},
{ {
"name": "20130612 [CVE-2013-1768] Apache OpenJPA security vulnerability", "name": "20130612 [CVE-2013-1768] Apache OpenJPA security vulnerability",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -62,80 +77,60 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21635999" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21635999"
}, },
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1462076",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1462076"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1462225",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1462225"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1462268",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1462268"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1462318",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1462318"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1462328",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1462328"
},
{ {
"name": "http://svn.apache.org/viewvc?view=revision&revision=1462488", "name": "http://svn.apache.org/viewvc?view=revision&revision=1462488",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1462488" "url": "http://svn.apache.org/viewvc?view=revision&revision=1462488"
}, },
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1462512",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1462512"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1462558",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1462558"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644047", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644047",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644047" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644047"
}, },
{
"name": "openjpa-cve20131768-command-execution(82268)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82268"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1462328",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1462328"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1462558",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1462558"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1462512",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1462512"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
}, },
{
"name" : "PM86780",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM86780"
},
{ {
"name": "PM86786", "name": "PM86786",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM86786" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM86786"
}, },
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1462076",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1462076"
},
{ {
"name": "PM86788", "name": "PM86788",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM86788" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM86788"
}, },
{ {
"name" : "PM86791", "name": "http://svn.apache.org/viewvc?view=revision&revision=1462318",
"refsource" : "AIXAPAR", "refsource": "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM86791" "url": "http://svn.apache.org/viewvc?view=revision&revision=1462318"
},
{
"name" : "RHSA-2013:1862",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1862.html"
}, },
{ {
"name": "60534", "name": "60534",
@ -143,9 +138,14 @@
"url": "http://www.securityfocus.com/bid/60534" "url": "http://www.securityfocus.com/bid/60534"
}, },
{ {
"name" : "openjpa-cve20131768-command-execution(82268)", "name": "http://svn.apache.org/viewvc?view=revision&revision=1462268",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/82268" "url": "http://svn.apache.org/viewvc?view=revision&revision=1462268"
},
{
"name": "PM86791",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM86791"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5469", "ID": "CVE-2013-5469",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20130830 Cisco IOS Software TCP ACK Storm Vulnerability", "name": "1028969",
"refsource" : "CISCO", "refsource": "SECTRACK",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5469" "url": "http://www.securitytracker.com/id/1028969"
}, },
{ {
"name": "62083", "name": "62083",
@ -63,19 +63,19 @@
"url": "http://www.securityfocus.com/bid/62083" "url": "http://www.securityfocus.com/bid/62083"
}, },
{ {
"name" : "96764", "name": "20130830 Cisco IOS Software TCP ACK Storm Vulnerability",
"refsource" : "OSVDB", "refsource": "CISCO",
"url" : "http://osvdb.org/96764" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5469"
},
{
"name" : "1028969",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1028969"
}, },
{ {
"name": "cisco-ios-cve20135469-dos(86794)", "name": "cisco-ios-cve20135469-dos(86794)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86794" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86794"
},
{
"name": "96764",
"refsource": "OSVDB",
"url": "http://osvdb.org/96764"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2455", "ID": "CVE-2014-2455",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/531781/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/531781/100/0/threaded"
}, },
{
"name" : "32792",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/32792"
},
{ {
"name": "https://www.htbridge.com/advisory/HTB23208", "name": "https://www.htbridge.com/advisory/HTB23208",
"refsource": "MISC", "refsource": "MISC",
@ -71,6 +66,11 @@
"name": "66667", "name": "66667",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/66667" "url": "http://www.securityfocus.com/bid/66667"
},
{
"name": "32792",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/32792"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2017-0408", "ID": "CVE-2017-0408",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
},
{ {
"name": "96092", "name": "96092",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1037798", "name": "1037798",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037798" "url": "http://www.securitytracker.com/id/1037798"
},
{
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2017-0492", "ID": "CVE-2017-0492",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-03-01" "url": "https://source.android.com/security/bulletin/2017-03-01"
}, },
{
"name" : "96794",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96794"
},
{ {
"name": "1037968", "name": "1037968",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037968" "url": "http://www.securitytracker.com/id/1037968"
},
{
"name": "96794",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96794"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-12-04T00:00:00", "DATE_PUBLIC": "2017-12-04T00:00:00",
"ID": "CVE-2017-0874", "ID": "CVE-2017-0874",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-05-06T20:43:28.269483", "DATE_ASSIGNED": "2017-05-06T20:43:28.269483",
"ID": "CVE-2017-1000018", "ID": "CVE-2017-1000018",
"REQUESTER": "security@phpmyadmin.net", "REQUESTER": "security@phpmyadmin.net",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "phpMyAdmin", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "All 4.6.x versions (prior to 4.6.6), 4.4.x versions (prior to 4.4.15.10), and 4.0.x versions (prior to 4.0.10.19) are affected." "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "phpMyAdmin" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Denial of Service" "value": "n/a"
} }
] ]
} }
@ -54,15 +54,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.phpmyadmin.net/security/PMASA-2017-7",
"refsource" : "CONFIRM",
"url" : "https://www.phpmyadmin.net/security/PMASA-2017-7"
},
{ {
"name": "95738", "name": "95738",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95738" "url": "http://www.securityfocus.com/bid/95738"
},
{
"name": "https://www.phpmyadmin.net/security/PMASA-2017-7",
"refsource": "CONFIRM",
"url": "https://www.phpmyadmin.net/security/PMASA-2017-7"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.473904", "DATE_ASSIGNED": "2017-08-22T17:29:33.473904",
"ID": "CVE-2017-1000244", "ID": "CVE-2017-1000244",
"REQUESTER": "danielbeck@beckweb.net", "REQUESTER": "danielbeck@beckweb.net",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Jenkins Favorite Plugin", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "2.2.0 and older" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Jenkins project" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Cross Site Request Forgery (CSRF)" "value": "n/a"
} }
] ]
} }
@ -54,15 +54,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://jenkins.io/security/advisory/2017-06-06/",
"refsource" : "CONFIRM",
"url" : "https://jenkins.io/security/advisory/2017-06-06/"
},
{ {
"name": "101943", "name": "101943",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101943" "url": "http://www.securityfocus.com/bid/101943"
},
{
"name": "https://jenkins.io/security/advisory/2017-06-06/",
"refsource": "CONFIRM",
"url": "https://jenkins.io/security/advisory/2017-06-06/"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/myprolyz",
"refsource" : "MISC",
"url" : "https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/myprolyz"
},
{ {
"name": "https://nodesecurity.io/advisories/386", "name": "https://nodesecurity.io/advisories/386",
"refsource": "MISC", "refsource": "MISC",
"url": "https://nodesecurity.io/advisories/386" "url": "https://nodesecurity.io/advisories/386"
},
{
"name": "https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/myprolyz",
"refsource": "MISC",
"url": "https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/myprolyz"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4170", "ID": "CVE-2017-4170",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4315", "ID": "CVE-2017-4315",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4355", "ID": "CVE-2017-4355",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4394", "ID": "CVE-2017-4394",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -71,16 +71,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://kb.isc.org/docs/cve-2018-5741",
"refsource" : "CONFIRM",
"url" : "https://kb.isc.org/docs/cve-2018-5741"
},
{
"name" : "GLSA-201903-13",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201903-13"
},
{ {
"name": "105379", "name": "105379",
"refsource": "BID", "refsource": "BID",
@ -90,6 +80,16 @@
"name": "1041674", "name": "1041674",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041674" "url": "http://www.securitytracker.com/id/1041674"
},
{
"name": "https://kb.isc.org/docs/cve-2018-5741",
"refsource": "CONFIRM",
"url": "https://kb.isc.org/docs/cve-2018-5741"
},
{
"name": "GLSA-201903-13",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201903-13"
} }
] ]
}, },