"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:54:00 +00:00
parent 012f4b9652
commit 356819a0fe
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 3639 additions and 3591 deletions

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040107 [SECURITY] INN: Buffer overflow in control message handling",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-01/0063.html"
},
{
"name" : "SSA:2004-014-02",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.365791"
},
{
"name": "20040108 [OpenPKG-SA-2004.001] OpenPKG Security Advisory (inn)",
"refsource": "BUGTRAQ",
@ -77,15 +67,25 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9382"
},
{
"name": "inn-artpost-control-message-bo(14190)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14190"
},
{
"name": "SSA:2004-014-02",
"refsource": "SLACKWARE",
"url": "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.365791"
},
{
"name": "10578",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10578"
},
{
"name" : "inn-artpost-control-message-bo(14190)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14190"
"name": "20040107 [SECURITY] INN: Buffer overflow in control message handling",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-01/0063.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20040203 Re: sqwebmail web login",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107583269206044&w=2"
},
{
"name": "20040206 AIX password enumeration possible",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-02/0313.html"
},
{
"name": "20040203 Re: sqwebmail web login",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107583269206044&w=2"
},
{
"name": "aix-password-enumeration(15172)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "FreeBSD-SA-04:16",
"refsource" : "FREEBSD",
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:16.fetch.asc"
},
{
"name": "11702",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "fetch-http-header-bo(18160)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18160"
},
{
"name": "FreeBSD-SA-04:16",
"refsource": "FREEBSD",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:16.fetch.asc"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "etrust-antivirus-insecure-permissions(18502)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18502"
},
{
"name": "20041215 Computer Associates eTrust EZ Antivirus Insecure File Permission Vulnerability",
"refsource": "IDEFENSE",
@ -61,11 +66,6 @@
"name": "http://crm.my-etrust.com/login.asp?username=guest&target=DOCUMENT&openparameter",
"refsource": "CONFIRM",
"url": "http://crm.my-etrust.com/login.asp?username=guest&target=DOCUMENT&openparameter"
},
{
"name" : "etrust-antivirus-insecure-permissions(18502)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18502"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20041013 3COM Wireless router (3CRADSL72) information disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109778914829901&w=2"
},
{
"name" : "20041015 More details on BID 11408 (3com 3cradsl72 wireless router)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/378551"
"name": "3com-officeconnect-obtain-info(17723)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17723"
},
{
"name": "20041015 Re: 3COM Wireless router (3CRADSL72) information disclosure",
@ -73,9 +68,14 @@
"url": "http://www.securityfocus.com/bid/11408"
},
{
"name" : "3com-officeconnect-obtain-info(17723)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17723"
"name": "20041013 3COM Wireless router (3CRADSL72) information disclosure",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109778914829901&w=2"
},
{
"name": "20041015 More details on BID 11408 (3com 3cradsl72 wireless router)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/378551"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "phpnuke-admin-bypass-authentication(15835)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15835"
},
{
"name": "20040412 [waraxe-2004-SA#018 - Admin-level authentication bypass in phpnuke 6.x-7.2]",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://www.waraxe.us/index.php?modname=sa&id=18",
"refsource": "MISC",
"url": "http://www.waraxe.us/index.php?modname=sa&id=18"
},
{
"name" : "phpnuke-admin-bypass-authentication(15835)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15835"
}
]
}

View File

@ -52,31 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "31156",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31156"
},
{
"name": "6114",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6114"
},
{
"name" : "30337",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30337"
},
{
"name": "ADV-2008-2161",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2161/references"
},
{
"name" : "31156",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31156"
},
{
"name": "4045",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4045"
},
{
"name": "30337",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30337"
},
{
"name": "shopcartdx-productdetail-sql-injection(43945)",
"refsource": "XF",

View File

@ -62,25 +62,25 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30939"
},
{
"name" : "30940",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30940"
},
{
"name": "31644",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31644"
},
{
"name": "friendly-registryvalue-info-disclosure(44787)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44787"
},
{
"name": "4244",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4244"
},
{
"name" : "friendly-registryvalue-info-disclosure(44787)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44787"
"name": "30940",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30940"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2008-4252",
"STATE": "PUBLIC"
},
@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-473.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-473.htm"
},
{
"name" : "MS08-070",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-070"
},
{
"name" : "TA08-344A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-344A.html"
},
{
"name" : "32591",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32591"
},
{
"name" : "oval:org.mitre.oval:def:5894",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5894"
},
{
"name": "ADV-2008-3382",
"refsource": "VUPEN",
@ -86,6 +61,31 @@
"name": "1021369",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021369"
},
{
"name": "MS08-070",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-070"
},
{
"name": "32591",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32591"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-473.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-473.htm"
},
{
"name": "TA08-344A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-344A.html"
},
{
"name": "oval:org.mitre.oval:def:5894",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5894"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "6959",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6959"
"name": "chipmunkcms-reguser-security-bypass(46259)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46259"
},
{
"name": "4559",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4559"
},
{
"name": "49494",
@ -68,14 +73,9 @@
"url": "http://secunia.com/advisories/32476"
},
{
"name" : "4559",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4559"
},
{
"name" : "chipmunkcms-reguser-security-bypass(46259)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46259"
"name": "6959",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6959"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "7163",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7163"
"name": "32783",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32783"
},
{
"name": "32365",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/32365"
},
{
"name" : "32783",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32783"
"name": "7163",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7163"
},
{
"name": "ADV-2008-3217",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-20080619-1/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-20080619-1/"
},
{
"name" : "29825",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29825"
},
{
"name": "46390",
"refsource": "OSVDB",
@ -72,10 +62,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30737"
},
{
"name": "29825",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29825"
},
{
"name": "sbdownloader-unspecified-sql-injection(43208)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43208"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20080619-1/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20080619-1/"
}
]
}

View File

@ -53,35 +53,35 @@
"references": {
"reference_data": [
{
"name" : "20080910 Ezphotogallery 2.1 Multiple Vulnerabilities ( Xss/Login Bypass/Sql injection Exploit/File Disclosure)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/496220/100/0/threaded"
},
{
"name" : "6428",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6428"
"name": "31774",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31774"
},
{
"name": "48316",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/48316"
},
{
"name": "6428",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6428"
},
{
"name": "48313",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/48313"
},
{
"name": "20080910 Ezphotogallery 2.1 Multiple Vulnerabilities ( Xss/Login Bypass/Sql injection Exploit/File Disclosure)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496220/100/0/threaded"
},
{
"name": "48314",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/48314"
},
{
"name" : "31774",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31774"
},
{
"name": "easyphotogallery-gallery-show-xss(45050)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "7089",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7089"
"name": "ajclassifieds-admin-security-bypass(46547)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46547"
},
{
"name": "32256",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/32256"
},
{
"name" : "ajclassifieds-admin-security-bypass(46547)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46547"
"name": "7089",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7089"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "7291",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7291"
},
{
"name": "32536",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32536"
},
{
"name": "7291",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7291"
},
{
"name": "openforum-profile-security-bypass(46969)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-2879",
"STATE": "PUBLIC"
},
@ -57,16 +57,6 @@
"refsource": "CONFIRM",
"url": "http://git.chromium.org/gitweb/?p=chromium/chromium.git;a=commit;h=8a8eb83276778c9fbcf9ebcd4436077269b73074"
},
{
"name" : "http://git.chromium.org/gitweb/?p=chromium/chromium.git;a=commit;h=f0aa298677a1afb9a40b36e32bc9c4d9b4861eac",
"refsource" : "CONFIRM",
"url" : "http://git.chromium.org/gitweb/?p=chromium/chromium.git;a=commit;h=f0aa298677a1afb9a40b36e32bc9c4d9b4861eac"
},
{
"name" : "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=252062",
"refsource": "CONFIRM",
@ -77,10 +67,20 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2724"
},
{
"name": "http://git.chromium.org/gitweb/?p=chromium/chromium.git;a=commit;h=f0aa298677a1afb9a40b36e32bc9c4d9b4861eac",
"refsource": "CONFIRM",
"url": "http://git.chromium.org/gitweb/?p=chromium/chromium.git;a=commit;h=f0aa298677a1afb9a40b36e32bc9c4d9b4861eac"
},
{
"name": "oval:org.mitre.oval:def:17177",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17177"
},
{
"name": "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-2919",
"STATE": "PUBLIC"
},
@ -62,6 +62,11 @@
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=282736"
},
{
"name": "openSUSE-SU-2014:0065",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
},
{
"name": "DSA-2785",
"refsource": "DEBIAN",
@ -72,20 +77,15 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00002.html"
},
{
"name" : "openSUSE-SU-2013:1861",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html"
},
{
"name" : "openSUSE-SU-2014:0065",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
},
{
"name": "oval:org.mitre.oval:def:18840",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18840"
},
{
"name": "openSUSE-SU-2013:1861",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-6368",
"STATE": "PUBLIC"
},
@ -53,44 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20131212 Re: [vs-plain] kvm issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/12/12/12"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fda4e2e85589191b123d31cdc21fd33ee70f50fd",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fda4e2e85589191b123d31cdc21fd33ee70f50fd"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1032210",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1032210"
},
{
"name" : "https://github.com/torvalds/linux/commit/fda4e2e85589191b123d31cdc21fd33ee70f50fd",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/fda4e2e85589191b123d31cdc21fd33ee70f50fd"
},
{
"name" : "RHSA-2014:0163",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0163.html"
},
{
"name" : "RHSA-2014:0284",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0284.html"
},
{
"name" : "RHSA-2013:1801",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1801.html"
},
{
"name" : "openSUSE-SU-2014:0205",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html"
"name": "USN-2135-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2135-1"
},
{
"name": "openSUSE-SU-2014:0247",
@ -98,9 +63,14 @@
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html"
},
{
"name" : "openSUSE-SU-2014:0204",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html"
"name": "USN-2138-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2138-1"
},
{
"name": "https://github.com/torvalds/linux/commit/fda4e2e85589191b123d31cdc21fd33ee70f50fd",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/fda4e2e85589191b123d31cdc21fd33ee70f50fd"
},
{
"name": "USN-2113-1",
@ -108,49 +78,79 @@
"url": "http://www.ubuntu.com/usn/USN-2113-1"
},
{
"name" : "USN-2117-1",
"name": "USN-2141-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2117-1"
"url": "http://www.ubuntu.com/usn/USN-2141-1"
},
{
"name" : "USN-2133-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2133-1"
"name": "[oss-security] 20131212 Re: [vs-plain] kvm issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/12/12/12"
},
{
"name" : "USN-2134-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2134-1"
"name": "64291",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64291"
},
{
"name" : "USN-2135-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2135-1"
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fda4e2e85589191b123d31cdc21fd33ee70f50fd",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fda4e2e85589191b123d31cdc21fd33ee70f50fd"
},
{
"name": "USN-2136-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2136-1"
},
{
"name" : "USN-2138-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2138-1"
},
{
"name": "USN-2139-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2139-1"
},
{
"name" : "USN-2141-1",
"name": "USN-2134-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2141-1"
"url": "http://www.ubuntu.com/usn/USN-2134-1"
},
{
"name" : "64291",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64291"
"name": "USN-2117-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2117-1"
},
{
"name": "RHSA-2013:1801",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1801.html"
},
{
"name": "USN-2133-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2133-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1032210",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1032210"
},
{
"name": "RHSA-2014:0284",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0284.html"
},
{
"name": "RHSA-2014:0163",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0163.html"
},
{
"name": "openSUSE-SU-2014:0204",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html"
},
{
"name": "openSUSE-SU-2014:0205",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-6400",
"STATE": "PUBLIC"
},
@ -53,19 +53,19 @@
"references": {
"reference_data": [
{
"name" : "[Xen-announce] 20131210 Xen Security Advisory 80 (CVE-2013-6400) - IOMMU TLB flushing may be inadvertently suppressed",
"refsource" : "MLIST",
"url" : "http://lists.xen.org/archives/html/xen-announce/2013-12/msg00002.html"
"name": "55932",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55932"
},
{
"name" : "[oss-security] 20131210 Xen Security Advisory 80 (CVE-2013-6400) - IOMMU TLB flushing may be inadvertently suppressed",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/12/10/7"
"name": "1029468",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029468"
},
{
"name" : "FEDORA-2013-23457",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/125111.html"
"name": "SUSE-SU-2014:0373",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html"
},
{
"name": "FEDORA-2013-23466",
@ -78,19 +78,19 @@
"url": "http://security.gentoo.org/glsa/glsa-201407-03.xml"
},
{
"name" : "SUSE-SU-2014:0373",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html"
"name": "FEDORA-2013-23457",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/125111.html"
},
{
"name" : "1029468",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029468"
"name": "[Xen-announce] 20131210 Xen Security Advisory 80 (CVE-2013-6400) - IOMMU TLB flushing may be inadvertently suppressed",
"refsource": "MLIST",
"url": "http://lists.xen.org/archives/html/xen-announce/2013-12/msg00002.html"
},
{
"name" : "55932",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55932"
"name": "[oss-security] 20131210 Xen Security Advisory 80 (CVE-2013-6400) - IOMMU TLB flushing may be inadvertently suppressed",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/12/10/7"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-6745",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "64475",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64475"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660569",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "CONFIRM",
"url": "https://www-304.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_ibm_security_access_manager_for_enterprise_single_sign_on_cross_site_scripting_vulnerability_cve_2013_6745?lang=en_us"
},
{
"name" : "64475",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64475"
},
{
"name": "ibm-sam-cve20136745-xss(89861)",
"refsource": "XF",

View File

@ -58,9 +58,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
"name": "1038941",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038941"
},
{
"name": "99710",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/99710"
},
{
"name" : "1038941",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038941"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "42950",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42950/"
},
{
"name": "https://forum.epesibim.com/d/4956-security-issue-multiple-stored-xss-in-epesi-version-1-8-2-rev20170830",
"refsource": "MISC",
"url": "https://forum.epesibim.com/d/4956-security-issue-multiple-stored-xss-in-epesi-version-1-8-2-rev20170830"
},
{
"name": "42950",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42950/"
}
]
}

View File

@ -52,70 +52,70 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20171121 [SECURITY] [DLA 1183-1] samba security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00029.html"
},
{
"name" : "https://www.samba.org/samba/security/CVE-2017-15275.html",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/security/CVE-2017-15275.html"
},
{
"name" : "https://www.synology.com/support/security/Synology_SA_17_72_Samba",
"refsource" : "CONFIRM",
"url" : "https://www.synology.com/support/security/Synology_SA_17_72_Samba"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us"
},
{
"name" : "DSA-4043",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-4043"
},
{
"name" : "GLSA-201805-07",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201805-07"
},
{
"name" : "RHSA-2017:3260",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3260"
},
{
"name" : "RHSA-2017:3261",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3261"
},
{
"name": "RHSA-2017:3278",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3278"
},
{
"name" : "USN-3486-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3486-1"
},
{
"name": "USN-3486-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3486-2"
},
{
"name" : "101908",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101908"
"name": "DSA-4043",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4043"
},
{
"name": "[debian-lts-announce] 20171121 [SECURITY] [DLA 1183-1] samba security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00029.html"
},
{
"name": "RHSA-2017:3260",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3260"
},
{
"name": "https://www.samba.org/samba/security/CVE-2017-15275.html",
"refsource": "CONFIRM",
"url": "https://www.samba.org/samba/security/CVE-2017-15275.html"
},
{
"name": "RHSA-2017:3261",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3261"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us"
},
{
"name": "GLSA-201805-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201805-07"
},
{
"name": "USN-3486-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3486-1"
},
{
"name": "1039855",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039855"
},
{
"name": "101908",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101908"
},
{
"name": "https://www.synology.com/support/security/Synology_SA_17_72_Samba",
"refsource": "CONFIRM",
"url": "https://www.synology.com/support/security/Synology_SA_17_72_Samba"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15502",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
},
{
"name": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt",
"refsource": "MISC",
"url": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
},
{
"name": "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "42290",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42290/"
},
{
"name": "https://pastebin.com/raw/rt7LJvyF",
"refsource": "MISC",
"url": "https://pastebin.com/raw/rt7LJvyF"
},
{
"name": "42290",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42290/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-0959",
"STATE": "PUBLIC"
},
@ -164,9 +164,9 @@
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0959",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0959"
"name": "1040843",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040843"
},
{
"name": "104031",
@ -174,9 +174,9 @@
"url": "http://www.securityfocus.com/bid/104031"
},
{
"name" : "1040843",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040843"
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0959",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0959"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-0981",
"STATE": "PUBLIC"
},
@ -126,6 +126,11 @@
},
"references": {
"reference_data": [
{
"name": "1040653",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040653"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0981",
"refsource": "CONFIRM",
@ -135,11 +140,6 @@
"name": "103621",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103621"
},
{
"name" : "1040653",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040653"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2/5/2018 0:00:00",
"ID": "CVE-2018-1000057",
"REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins Credentials Binding Plugin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "1.14 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Plaintext Storage of a Password"
"value": "n/a"
}
]
}

View File

@ -1,13 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"DATE_ASSIGNED" : "2018-06-21",
"ID": "CVE-2018-1000541",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-1000662",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2018-20218",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,33 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An issue was discovered on Teracue ENC-400 devices with firmware 2.56 and below. The login form passes user input directly to a shell command without any kind of escaping or validation in /usr/share/www/check.lp file. An attacker is able to perform command injection using the \"password\" parameter in the login form."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://seclists.org/fulldisclosure/2019/Feb/48",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2019/Feb/48"
},
{
"url": "https://zxsecurity.co.nz/research.html",
"refsource": "MISC",
"name": "https://zxsecurity.co.nz/research.html"
}
]
}