"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:50:09 +00:00
parent 5073dbcaec
commit 2fc0b326ed
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
61 changed files with 4261 additions and 4263 deletions

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "VU#658859",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/658859"
},
{
"name" : "http://www.kb.cert.org/vuls/id/JSHA-6253CC",
"refsource" : "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/JSHA-6253CC"
},
{
"name": "http://www.jpcert.or.jp/at/2004/at040009.txt",
"refsource": "MISC",
"url": "http://www.jpcert.or.jp/at/2004/at040009.txt"
},
{
"name": "VU#658859",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/658859"
},
{
"name": "juniper-ipv6-dos(16548)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16548"
},
{
"name": "http://www.kb.cert.org/vuls/id/JSHA-6253CC",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/JSHA-6253CC"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "12110",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12110"
},
{
"name": "http://tikiwiki.org/tiki-read_article.php?articleId=97",
"refsource": "CONFIRM",
"url": "http://tikiwiki.org/tiki-read_article.php?articleId=97"
},
{
"name": "tikiwiki-image-command-execution(18691)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18691"
},
{
"name": "GLSA-200501-12",
"refsource": "GENTOO",
@ -67,25 +77,15 @@
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/p-084.shtml"
},
{
"name" : "12110",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12110"
},
{
"name" : "12628",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/12628"
},
{
"name": "1012700",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1012700"
},
{
"name" : "tikiwiki-image-command-execution(18691)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18691"
"name": "12628",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/12628"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "gosmart-forum-mainmessageid-xss(17679)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17679"
},
{
"name": "20041011 [MAxpatrol Security Advisory] Multiple vulnerabilities in GoSmart Message Board",
"refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "12790",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12790/"
},
{
"name" : "gosmart-forum-mainmessageid-xss(17679)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17679"
}
]
}

View File

@ -57,30 +57,30 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108377423825478&w=2"
},
{
"name": "1010080",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010080"
},
{
"name": "10276",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10276"
},
{
"name": "fusetalk-get-add-users(16080)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16080"
},
{
"name": "5895",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5895"
},
{
"name" : "1010080",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1010080"
},
{
"name": "11555",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11555"
},
{
"name" : "fusetalk-get-add-users(16080)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16080"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=703"
},
{
"name" : "ADV-2008-1670",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1670"
"name": "30410",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30410"
},
{
"name": "1020116",
@ -68,9 +68,9 @@
"url": "http://securitytracker.com/id?1020116"
},
{
"name" : "30410",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30410"
"name": "ADV-2008-1670",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1670"
},
{
"name": "alphastor-librarymanager-code-execution(42671)",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.symantec.com/avcenter/security/Content/2008.05.14a.html",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/avcenter/security/Content/2008.05.14a.html"
},
{
"name" : "HPSBMA02369",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=122167472229965&w=2"
"name": "ADV-2008-1542",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1542/references"
},
{
"name": "SSRT080115",
@ -73,24 +68,29 @@
"url": "http://www.securityfocus.com/bid/29194"
},
{
"name" : "1020024",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020024"
},
{
"name" : "ADV-2008-1542",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1542/references"
},
{
"name" : "30261",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30261"
"name": "HPSBMA02369",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=122167472229965&w=2"
},
{
"name": "symantec-altiris-interface-priv-escalation(42438)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42438"
},
{
"name": "http://www.symantec.com/avcenter/security/Content/2008.05.14a.html",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/avcenter/security/Content/2008.05.14a.html"
},
{
"name": "1020024",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020024"
},
{
"name": "30261",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30261"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080611 Xigla Multiple Products - Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=121322052622903&w=2"
"name": "30641",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30641"
},
{
"name": "http://bugreport.ir/index.php?/41",
@ -68,19 +68,19 @@
"url": "http://www.securityfocus.com/bid/29672"
},
{
"name" : "30641",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30641"
"name": "absolutebanner-searchbanners-xss(43045)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43045"
},
{
"name": "20080611 Xigla Multiple Products - Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=121322052622903&w=2"
},
{
"name": "3950",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3950"
},
{
"name" : "absolutebanner-searchbanners-xss(43045)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43045"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2008:1044",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-1044.html"
},
{
"name": "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=122331139823057&w=2"
},
{
"name" : "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/497041/100/0/threaded"
"name": "oval:org.mitre.oval:def:10866",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10866"
},
{
"name" : "http://support.apple.com/kb/HT3179",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3179"
"name": "32436",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32436"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0016.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0016.html"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-299.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-299.htm"
"name": "1020457",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020457"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-428.htm",
@ -88,144 +88,24 @@
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-507.htm"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-509.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-509.htm"
},
{
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=751014",
"refsource" : "CONFIRM",
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=751014"
},
{
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=756717",
"refsource" : "CONFIRM",
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=756717"
},
{
"name" : "APPLE-SA-2008-09-24",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce//2008/Sep/msg00007.html"
},
{
"name" : "GLSA-200911-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name" : "RHSA-2008:0594",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0594.html"
},
{
"name" : "RHSA-2008:0790",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0790.html"
},
{
"name" : "RHSA-2008:1044",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-1044.html"
},
{
"name" : "RHSA-2008:1045",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-1045.html"
},
{
"name" : "RHSA-2008:0906",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0906.html"
},
{
"name" : "238628",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-238628-1"
"name": "31600",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31600"
},
{
"name": "SUSE-SA:2008:042",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.html"
},
{
"name" : "SUSE-SA:2008:043",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00000.html"
},
{
"name" : "SUSE-SA:2008:045",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00002.html"
},
{
"name" : "TA08-193A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-193A.html"
},
{
"name" : "30143",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30143"
},
{
"name" : "oval:org.mitre.oval:def:10866",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10866"
},
{
"name" : "37386",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37386"
},
{
"name" : "31736",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31736"
},
{
"name" : "ADV-2008-2056",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2056/references"
},
{
"name" : "ADV-2008-2740",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2740"
},
{
"name" : "1020457",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020457"
},
{
"name" : "31010",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31010"
},
{
"name" : "31320",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31320"
},
{
"name" : "31497",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31497"
},
{
"name" : "31600",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31600"
},
{
"name": "32018",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32018"
},
{
"name" : "32180",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32180"
"name": "GLSA-200911-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name": "32179",
@ -233,24 +113,144 @@
"url": "http://secunia.com/advisories/32179"
},
{
"name" : "32436",
"name": "ADV-2008-2740",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2740"
},
{
"name": "31320",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32436"
"url": "http://secunia.com/advisories/31320"
},
{
"name": "SUSE-SA:2008:043",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00000.html"
},
{
"name": "APPLE-SA-2008-09-24",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00007.html"
},
{
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=756717",
"refsource": "CONFIRM",
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=756717"
},
{
"name": "33237",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33237"
},
{
"name": "ADV-2008-2056",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2056/references"
},
{
"name": "32180",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32180"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0016.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0016.html"
},
{
"name": "31736",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31736"
},
{
"name": "30143",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30143"
},
{
"name": "RHSA-2008:0594",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0594.html"
},
{
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=751014",
"refsource": "CONFIRM",
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=751014"
},
{
"name": "31497",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31497"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-509.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-509.htm"
},
{
"name": "238628",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-238628-1"
},
{
"name": "RHSA-2008:1045",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-1045.html"
},
{
"name": "33238",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33238"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-299.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-299.htm"
},
{
"name": "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/497041/100/0/threaded"
},
{
"name": "SUSE-SA:2008:045",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00002.html"
},
{
"name": "RHSA-2008:0790",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0790.html"
},
{
"name": "RHSA-2008:0906",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0906.html"
},
{
"name": "TA08-193A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-193A.html"
},
{
"name": "37386",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37386"
},
{
"name": "http://support.apple.com/kb/HT3179",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3179"
},
{
"name": "sun-jre-xml-unauth-access(43658)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43658"
},
{
"name": "31010",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31010"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "30330",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30330"
},
{
"name": "xoops-admin-file-include(43966)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43966"
},
{
"name": "30330",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30330"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "noticeware-emailserverng-imap-dos(44378)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44378"
},
{
"name": "20080808 [AJECT] NoticeWare IMAP Email Server 4.6.2 DoS vulnerability",
"refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "4147",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4147"
},
{
"name" : "noticeware-emailserverng-imap-dos(44378)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44378"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20080831 Re: CVE Request (gpicview)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/08/30/1"
"name": "gpicview-mainwin-command-execution(45137)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45137"
},
{
"name": "[oss-security] 20080903 Re: CVE Request (gpicview)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/09/03/1"
},
{
"name": "[oss-security] 20080831 Re: CVE Request (gpicview)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/08/30/1"
},
{
"name": "http://lxde.svn.sourceforge.net/viewvc/lxde?view=rev&sortby=date&revision=845",
"refsource": "CONFIRM",
"url": "http://lxde.svn.sourceforge.net/viewvc/lxde?view=rev&sortby=date&revision=845"
},
{
"name" : "gpicview-mainwin-command-execution(45137)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45137"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-387.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-387.htm"
},
{
"name" : "237987",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237987-1"
},
{
"name" : "31229",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31229"
},
{
"name" : "oval:org.mitre.oval:def:5884",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5884"
},
{
"name" : "ADV-2008-2614",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2614"
"name": "31895",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31895"
},
{
"name": "1020898",
@ -83,19 +63,39 @@
"url": "http://securitytracker.com/id?1020898"
},
{
"name" : "31895",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31895"
"name": "solaris-tagfiles-code-execution(45218)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45218"
},
{
"name": "31229",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31229"
},
{
"name": "ADV-2008-2614",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2614"
},
{
"name": "237987",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237987-1"
},
{
"name": "oval:org.mitre.oval:def:5884",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5884"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-387.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-387.htm"
},
{
"name": "31907",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31907"
},
{
"name" : "solaris-tagfiles-code-execution(45218)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45218"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "6677",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6677"
},
{
"name" : "31585",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31585"
"name": "geccbblite-leggi-sql-injection(45682)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45682"
},
{
"name": "4382",
@ -68,9 +63,14 @@
"url": "http://securityreason.com/securityalert/4382"
},
{
"name" : "geccbblite-leggi-sql-injection(45682)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45682"
"name": "31585",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31585"
},
{
"name": "6677",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6677"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "6683",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6683"
"name": "recept-recept-sql-injection(45674)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45674"
},
{
"name": "31578",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31578"
},
{
"name" : "32004",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32004"
},
{
"name": "4385",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4385"
},
{
"name" : "recept-recept-sql-injection(45674)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45674"
"name": "32004",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32004"
},
{
"name": "6683",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6683"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "5409",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5409"
},
{
"name" : "28709",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28709"
},
{
"name": "ADV-2008-1161",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1161/references"
},
{
"name": "5409",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5409"
},
{
"name": "supernetshop-guncelle-giris-sql-injection(41727)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41727"
},
{
"name": "28709",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28709"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "quicktreeview-qtv-info-disclosure(46956)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46956"
},
{
"name": "7303",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "ADV-2008-3293",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3293"
},
{
"name" : "quicktreeview-qtv-info-disclosure(46956)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46956"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-6628",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "35121",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35121"
},
{
"name": "http://bugtraq.ru/cgi-bin/forum.mcgi?type=sb&b=2&m=152274",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://www.securityfocus.com/data/vulnerabilities/exploits/35121.c",
"refsource": "MISC",
"url": "http://www.securityfocus.com/data/vulnerabilities/exploits/35121.c"
},
{
"name" : "35121",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35121"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2090",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/121635/Ruby-Gem-Creme-Fraiche-0.6-Command-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/121635/Ruby-Gem-Creme-Fraiche-0.6-Command-Injection.html"
"name": "cremefraiche-ruby-cve20132090-command-exec(84271)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84271"
},
{
"name": "http://www.vapid.dhs.org/advisories/cremefraiche-cmd-inj.html",
"refsource": "MISC",
"url": "http://www.vapid.dhs.org/advisories/cremefraiche-cmd-inj.html"
},
{
"name" : "93395",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/93395"
},
{
"name": "53391",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53391"
},
{
"name" : "cremefraiche-ruby-cve20132090-command-exec(84271)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/84271"
"name": "http://packetstormsecurity.com/files/121635/Ruby-Gem-Creme-Fraiche-0.6-Command-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/121635/Ruby-Gem-Creme-Fraiche-0.6-Command-Injection.html"
},
{
"name": "93395",
"refsource": "OSVDB",
"url": "http://osvdb.org/93395"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2220",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=714362"
},
{
"name" : "http://pecl.php.net/package/radius/1.2.7",
"refsource" : "CONFIRM",
"url" : "http://pecl.php.net/package/radius/1.2.7"
},
{
"name": "https://github.com/LawnGnome/php-radius/commit/13c149b051f82b709e8d7cc32111e84b49d57234",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "DSA-2726",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2726"
},
{
"name": "http://pecl.php.net/package/radius/1.2.7",
"refsource": "CONFIRM",
"url": "http://pecl.php.net/package/radius/1.2.7"
}
]
}

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130227 Re: CVE request: potential bypass of sudo tty_tickets constraints",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/02/27/31"
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name": "http://www.sudo.ws/repos/sudo/rev/049a12a5cc14",
"refsource": "CONFIRM",
"url": "http://www.sudo.ws/repos/sudo/rev/049a12a5cc14"
},
{
"name": "58207",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58207"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839",
@ -63,19 +73,19 @@
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839"
},
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023",
"refsource" : "MISC",
"url" : "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023"
"name": "RHSA-2013:1701",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1701.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=916365",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=916365"
"name": "DSA-2642",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2642"
},
{
"name" : "http://www.sudo.ws/repos/sudo/rev/049a12a5cc14",
"refsource" : "CONFIRM",
"url" : "http://www.sudo.ws/repos/sudo/rev/049a12a5cc14"
"name": "[oss-security] 20130227 Re: CVE request: potential bypass of sudo tty_tickets constraints",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/02/27/31"
},
{
"name": "http://www.sudo.ws/repos/sudo/rev/0c0283d1fafa",
@ -87,51 +97,41 @@
"refsource": "CONFIRM",
"url": "http://www.sudo.ws/sudo/alerts/tty_tickets.html"
},
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name" : "DSA-2642",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2642"
},
{
"name" : "RHSA-2013:1353",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1353.html"
},
{
"name" : "RHSA-2013:1701",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1701.html"
},
{
"name": "SSA:2013-065-01",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.517440"
},
{
"name" : "58207",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/58207"
"name": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023",
"refsource": "MISC",
"url": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023"
},
{
"name": "62741",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/62741"
},
{
"name": "RHSA-2013:1353",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1353.html"
},
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=916365",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=916365"
},
{
"name": "sudo-ttytickets-sec-bypass(82453)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-2978",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://seclists.org/fulldisclosure/2017/Jul/77",
"refsource" : "MISC",
"url" : "http://seclists.org/fulldisclosure/2017/Jul/77"
},
{
"name": "https://sourceforge.net/p/openexif/bugs/18/",
"refsource": "MISC",
"url": "https://sourceforge.net/p/openexif/bugs/18/"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Jul/77",
"refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2017/Jul/77"
}
]
}

View File

@ -62,16 +62,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
},
{
"name": "100184",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100184"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
},
{
"name": "1039098",
"refsource": "SECTRACK",

View File

@ -58,15 +58,15 @@
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-503"
},
{
"name" : "https://success.trendmicro.com/solution/1116750",
"refsource" : "MISC",
"url" : "https://success.trendmicro.com/solution/1116750"
},
{
"name": "100076",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100076"
},
{
"name": "https://success.trendmicro.com/solution/1116750",
"refsource": "MISC",
"url": "https://success.trendmicro.com/solution/1116750"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/loomio/loomio/commit/63973f71e337ead8ca7b7ae2a043b837032dc3fe",
"refsource" : "CONFIRM",
"url" : "https://github.com/loomio/loomio/commit/63973f71e337ead8ca7b7ae2a043b837032dc3fe"
},
{
"name": "https://github.com/loomio/loomio/issues/4220",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "https://github.com/loomio/loomio/releases/tag/1.8.0",
"refsource": "CONFIRM",
"url": "https://github.com/loomio/loomio/releases/tag/1.8.0"
},
{
"name": "https://github.com/loomio/loomio/commit/63973f71e337ead8ca7b7ae2a043b837032dc3fe",
"refsource": "CONFIRM",
"url": "https://github.com/loomio/loomio/commit/63973f71e337ead8ca7b7ae2a043b837032dc3fe"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/493da54370aa",
"refsource" : "MISC",
"url" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/493da54370aa"
},
{
"name": "https://blogs.gentoo.org/ago/2017/09/06/graphicsmagick-memory-allocation-failure-in-magickmalloc-memory-c-2/",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "100678",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100678"
},
{
"name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/493da54370aa",
"refsource": "MISC",
"url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/493da54370aa"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2017-14359",
"STATE": "PUBLIC",
"TITLE": "MFSBGN03788 rev.1 - HPE Performance Center, Remote Cross-Site Scripting (XSS)"

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://seclists.org/fulldisclosure/2017/Oct/12",
"refsource" : "CONFIRM",
"url" : "http://seclists.org/fulldisclosure/2017/Oct/12"
},
{
"name": "101195",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1039518",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039518"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Oct/12",
"refsource": "CONFIRM",
"url": "http://seclists.org/fulldisclosure/2017/Oct/12"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14694",
"refsource" : "MISC",
"url" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14694"
"name": "1040038",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040038"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/101009"
},
{
"name" : "1040038",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040038"
"name": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14694",
"refsource": "MISC",
"url": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14694"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1524234",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1524234"
},
{
"name": "https://github.com/MariaDB/server/commit/0b5a5258abbeaf8a0c3a18c7e753699787fdf46e",
"refsource": "CONFIRM",
"url": "https://github.com/MariaDB/server/commit/0b5a5258abbeaf8a0c3a18c7e753699787fdf46e"
},
{
"name" : "https://mariadb.com/kb/en/library/mariadb-10130-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/library/mariadb-10130-release-notes/"
},
{
"name" : "https://mariadb.com/kb/en/library/mariadb-10210-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/library/mariadb-10210-release-notes/"
},
{
"name" : "https://www.percona.com/blog/2017/10/30/percona-xtradb-cluster-5-6-37-26-21-3-is-now-available/",
"refsource" : "CONFIRM",
"url" : "https://www.percona.com/blog/2017/10/30/percona-xtradb-cluster-5-6-37-26-21-3-is-now-available/"
},
{
"name" : "https://www.percona.com/doc/percona-xtradb-cluster/LATEST/release-notes/Percona-XtraDB-Cluster-5.7.19-29.22-3.html",
"refsource" : "CONFIRM",
"url" : "https://www.percona.com/doc/percona-xtradb-cluster/LATEST/release-notes/Percona-XtraDB-Cluster-5.7.19-29.22-3.html"
},
{
"name": "DSA-4341",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4341"
},
{
"name": "https://mariadb.com/kb/en/library/mariadb-10210-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/library/mariadb-10210-release-notes/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1524234",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1524234"
},
{
"name": "https://www.percona.com/doc/percona-xtradb-cluster/LATEST/release-notes/Percona-XtraDB-Cluster-5.7.19-29.22-3.html",
"refsource": "CONFIRM",
"url": "https://www.percona.com/doc/percona-xtradb-cluster/LATEST/release-notes/Percona-XtraDB-Cluster-5.7.19-29.22-3.html"
},
{
"name": "FEDORA-2018-0d6a80f496",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ELCZV46WIYSJ6VMC65GMNN3A3QDRUJGK/"
},
{
"name": "https://www.percona.com/blog/2017/10/30/percona-xtradb-cluster-5-6-37-26-21-3-is-now-available/",
"refsource": "CONFIRM",
"url": "https://www.percona.com/blog/2017/10/30/percona-xtradb-cluster-5-6-37-26-21-3-is-now-available/"
},
{
"name": "https://mariadb.com/kb/en/library/mariadb-10130-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/library/mariadb-10130-release-notes/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15474",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://wordpress.org/plugins/ultimate-form-builder-lite/#developers",
"refsource" : "MISC",
"url" : "https://wordpress.org/plugins/ultimate-form-builder-lite/#developers"
},
{
"name": "https://www.wordfence.com/blog/2017/10/zero-day-vulnerability-ultimate-form-builder-lite/",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "101604",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101604"
},
{
"name": "https://wordpress.org/plugins/ultimate-form-builder-lite/#developers",
"refsource": "MISC",
"url": "https://wordpress.org/plugins/ultimate-form-builder-lite/#developers"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://blogs.gentoo.org/ago/2017/05/20/autotrace-multiple-vulnerabilities-the-autotrace-nightmare/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/05/20/autotrace-multiple-vulnerabilities-the-autotrace-nightmare/"
},
{
"name": "98679",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98679"
},
{
"name": "https://blogs.gentoo.org/ago/2017/05/20/autotrace-multiple-vulnerabilities-the-autotrace-nightmare/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/05/20/autotrace-multiple-vulnerabilities-the-autotrace-nightmare/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20171213 [SECURITY] [DLA 1206-1] tiff security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00008.html"
"name": "USN-3606-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3606-1/"
},
{
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2704",
@ -63,19 +63,19 @@
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2704"
},
{
"name" : "DSA-4100",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4100"
},
{
"name" : "USN-3606-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3606-1/"
"name": "[debian-lts-announce] 20171213 [SECURITY] [DLA 1206-1] tiff security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00008.html"
},
{
"name": "99296",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99296"
},
{
"name": "DSA-4100",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4100"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://eset-support.canon-its.jp/faq/show/10720?site_domain=default",
"refsource" : "CONFIRM",
"url" : "https://eset-support.canon-its.jp/faq/show/10720?site_domain=default"
},
{
"name": "JVN#41452671",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN41452671/index.html"
},
{
"name": "https://eset-support.canon-its.jp/faq/show/10720?site_domain=default",
"refsource": "CONFIRM",
"url": "https://eset-support.canon-its.jp/faq/show/10720?site_domain=default"
}
]
}

View File

@ -53,25 +53,25 @@
},
"references": {
"reference_data": [
{
"name" : "44310",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44310/"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0897",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0897"
},
{
"name": "1040517",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040517"
},
{
"name": "103241",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103241"
},
{
"name" : "1040517",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040517"
"name": "44310",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44310/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-01-22",
"ID": "CVE-2018-1000014",
"REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins Translation Assistance Plugin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "1.15 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins Translation Assistance Plugin"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Cross-Site Request Forgery"
"value": "n/a"
}
]
}

View File

@ -1,14 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"DATE_ASSIGNED" : "2018-02-09",
"ID": "CVE-2018-1000102",
"REQUESTER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-06-23T11:22:32.997049",
"DATE_REQUESTED": "2018-06-01T15:44:46",
"ID": "CVE-2018-1000535",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "lms",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "<= LMS_011123"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "lms"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Local File Disclosure"
"value": "n/a"
}
]
}
@ -55,15 +55,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://0dd.zone/2018/06/01/LMS-Local-File-Disclosure/",
"refsource" : "MISC",
"url" : "https://0dd.zone/2018/06/01/LMS-Local-File-Disclosure/"
},
{
"name": "https://github.com/lmsgit/lms/issues/1271",
"refsource": "MISC",
"url": "https://github.com/lmsgit/lms/issues/1271"
},
{
"name": "https://0dd.zone/2018/06/01/LMS-Local-File-Disclosure/",
"refsource": "MISC",
"url": "https://0dd.zone/2018/06/01/LMS-Local-File-Disclosure/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-09-03T16:07:16.972937",
"DATE_REQUESTED": "2018-08-21T09:40:58",
"ID": "CVE-2018-1000663",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "jsish",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.4.70 2.047"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "jsish"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Buffer Overflow"
"value": "n/a"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "44895",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44895/"
},
{
"name": "https://cxsecurity.com/issue/WLB-2018060092",
"refsource": "MISC",
"url": "https://cxsecurity.com/issue/WLB-2018060092"
},
{
"name": "44895",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44895/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.openwall.com/lists/oss-security/2018/06/18/1",
"refsource" : "MISC",
"url" : "http://www.openwall.com/lists/oss-security/2018/06/18/1"
},
{
"name": "https://github.com/CDrummond/cantata/commit/afc4f8315d3e96574925fb530a7004cc9e6ce3d3",
"refsource": "MISC",
"url": "https://github.com/CDrummond/cantata/commit/afc4f8315d3e96574925fb530a7004cc9e6ce3d3"
},
{
"name": "http://www.openwall.com/lists/oss-security/2018/06/18/1",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2018/06/18/1"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
},
{
"name": "106162",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106162"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://about.gitlab.com/2018/08/28/security-release-gitlab-11-dot-2-dot-2-released/",
"refsource" : "CONFIRM",
"url" : "https://about.gitlab.com/2018/08/28/security-release-gitlab-11-dot-2-dot-2-released/"
},
{
"name": "https://gitlab.com/gitlab-org/gitlab-ce/issues/49085",
"refsource": "CONFIRM",
"url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/49085"
},
{
"name": "https://about.gitlab.com/2018/08/28/security-release-gitlab-11-dot-2-dot-2-released/",
"refsource": "CONFIRM",
"url": "https://about.gitlab.com/2018/08/28/security-release-gitlab-11-dot-2-dot-2-released/"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "45319",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45319/"
},
{
"name": "http://hyp3rlinx.altervista.org/advisories/FSPRO-LABS-EVENT-LOG-EXPLORER-XML-INJECTION-INFO-DISCLOSURE.txt",
"refsource": "MISC",
"url": "http://hyp3rlinx.altervista.org/advisories/FSPRO-LABS-EVENT-LOG-EXPLORER-XML-INJECTION-INFO-DISCLOSURE.txt"
},
{
"name": "45319",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45319/"
},
{
"name": "http://packetstormsecurity.com/files/149195/FsPro-Labs-Event-Log-Explorer-4.6.1.2115-XML-Injection.html",
"refsource": "MISC",