"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:36:06 +00:00
parent 81235666a4
commit 36decf5d1a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
67 changed files with 4948 additions and 4948 deletions

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=97916374410647&w=2"
},
{
"name": "shadow-utils-useradd-symlink(5927)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5927"
},
{
"name": "MDKSA-2001:007",
"refsource": "MANDRAKE",
@ -66,11 +71,6 @@
"name": "2196",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2196"
},
{
"name" : "shadow-utils-useradd-symlink(5927)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5927"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20010110 Glibc Local Root Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-01/0131.html"
},
{
"name" : "20010110 [slackware-security] glibc 2.2 local vulnerability on setuid binaries",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-01/0186.html"
"name": "linux-glibc-read-files(5907)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5907"
},
{
"name": "RHSA-2001:001",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2001-001.html"
},
{
"name": "20010110 [slackware-security] glibc 2.2 local vulnerability on setuid binaries",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0186.html"
},
{
"name": "20010110 Glibc Local Root Exploit",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0131.html"
},
{
"name": "2181",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2181"
},
{
"name" : "linux-glibc-read-files(5907)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5907"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2008-0121",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20080812 Microsoft PowerPoint Viewer 2003 Out of Bounds Array Index Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=738"
"name": "30554",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30554"
},
{
"name": "TA08-225A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-225A.html"
},
{
"name": "HPSBST02360",
@ -68,39 +73,34 @@
"url": "http://marc.info/?l=bugtraq&m=121915960406986&w=2"
},
{
"name" : "MS08-051",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-051"
},
{
"name" : "TA08-225A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-225A.html"
},
{
"name" : "30554",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30554"
},
{
"name" : "oval:org.mitre.oval:def:5724",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5724"
"name": "1020676",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020676"
},
{
"name": "ADV-2008-2355",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2355"
},
{
"name" : "1020676",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020676"
},
{
"name": "31453",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31453"
},
{
"name": "oval:org.mitre.oval:def:5724",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5724"
},
{
"name": "MS08-051",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-051"
},
{
"name": "20080812 Microsoft PowerPoint Viewer 2003 Out of Bounds Array Index Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=738"
}
]
}

View File

@ -52,55 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20080124 rPSA-2008-0030-1 CherryPy",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487001/100/0/threaded"
},
{
"name" : "http://www.cherrypy.org/changeset/1774",
"refsource" : "CONFIRM",
"url" : "http://www.cherrypy.org/changeset/1774"
},
{
"name": "http://www.cherrypy.org/changeset/1775",
"refsource": "CONFIRM",
"url": "http://www.cherrypy.org/changeset/1775"
},
{
"name" : "http://www.cherrypy.org/changeset/1776",
"refsource" : "CONFIRM",
"url" : "http://www.cherrypy.org/changeset/1776"
},
{
"name" : "http://www.cherrypy.org/ticket/744",
"refsource" : "CONFIRM",
"url" : "http://www.cherrypy.org/ticket/744"
},
{
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=204829",
"refsource" : "CONFIRM",
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=204829"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2127",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2127"
},
{
"name" : "DSA-1481",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1481"
},
{
"name" : "FEDORA-2008-0299",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00240.html"
},
{
"name" : "FEDORA-2008-0333",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00297.html"
"name": "ADV-2008-0039",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0039"
},
{
"name": "GLSA-200801-11",
@ -113,34 +73,74 @@
"url": "http://www.securityfocus.com/bid/27181"
},
{
"name" : "ADV-2008-0039",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0039"
"name": "DSA-1481",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1481"
},
{
"name" : "28354",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28354"
"name": "https://bugs.gentoo.org/show_bug.cgi?id=204829",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=204829"
},
{
"name" : "28611",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28611"
"name": "http://www.cherrypy.org/changeset/1776",
"refsource": "CONFIRM",
"url": "http://www.cherrypy.org/changeset/1776"
},
{
"name" : "28620",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28620"
"name": "http://www.cherrypy.org/changeset/1774",
"refsource": "CONFIRM",
"url": "http://www.cherrypy.org/changeset/1774"
},
{
"name": "https://issues.rpath.com/browse/RPL-2127",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2127"
},
{
"name": "20080124 rPSA-2008-0030-1 CherryPy",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487001/100/0/threaded"
},
{
"name": "FEDORA-2008-0333",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00297.html"
},
{
"name": "28769",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28769"
},
{
"name": "http://www.cherrypy.org/ticket/744",
"refsource": "CONFIRM",
"url": "http://www.cherrypy.org/ticket/744"
},
{
"name": "28353",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28353"
},
{
"name": "28611",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28611"
},
{
"name": "28354",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28354"
},
{
"name": "28620",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28620"
},
{
"name": "FEDORA-2008-0299",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00240.html"
}
]
}

View File

@ -62,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27302"
},
{
"name": "fascriptfamp3-show-sql-injection(39714)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39714"
},
{
"name": "40330",
"refsource": "OSVDB",
@ -71,11 +76,6 @@
"name": "28566",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28566"
},
{
"name" : "fascriptfamp3-show-sql-injection(39714)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39714"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20080222 Multiple vulnerabilities in Double-Take 5.0.0.2865",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/488632/100/0/threaded"
},
{
"name" : "http://aluigi.org/poc/doubletakedown.zip",
"refsource" : "MISC",
"url" : "http://aluigi.org/poc/doubletakedown.zip"
"name": "ADV-2008-0666",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0666"
},
{
"name": "http://aluigi.altervista.org/adv/doubletakedown-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/doubletakedown-adv.txt"
},
{
"name": "3698",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3698"
},
{
"name": "27951",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27951"
},
{
"name" : "ADV-2008-0666",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0666"
"name": "http://aluigi.org/poc/doubletakedown.zip",
"refsource": "MISC",
"url": "http://aluigi.org/poc/doubletakedown.zip"
},
{
"name": "29075",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/29075"
},
{
"name" : "3698",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3698"
"name": "20080222 Multiple vulnerabilities in Double-Take 5.0.0.2865",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/488632/100/0/threaded"
}
]
}

View File

@ -52,21 +52,61 @@
},
"references": {
"reference_data": [
{
"name": "SUSE-SR:2008:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"name": "http://article.gmane.org/gmane.comp.security.oss.general/122",
"refsource": "MISC",
"url": "http://article.gmane.org/gmane.comp.security.oss.general/122"
},
{
"name": "30226",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30226"
},
{
"name": "28512",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28512"
},
{
"name": "30229",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30229"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=469296",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=469296"
},
{
"name": "31687",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31687"
},
{
"name": "30225",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30225"
},
{
"name": "30227",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30227"
},
{
"name": "GLSA-200805-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200805-03.xml"
},
{
"name": "30224",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30224"
},
{
"name": "MDVSA-2008:161",
"refsource": "MANDRIVA",
@ -77,50 +117,10 @@
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:221"
},
{
"name" : "SUSE-SR:2008:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"name" : "28512",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28512"
},
{
"name": "29576",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29576"
},
{
"name" : "30224",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30224"
},
{
"name" : "30225",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30225"
},
{
"name" : "30226",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30226"
},
{
"name" : "30227",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30227"
},
{
"name" : "30229",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30229"
},
{
"name" : "31687",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31687"
}
]
}

View File

@ -52,36 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "20080604 Akamai Technologies Security Advisory 2008-0001 (Download Manager)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493077/100/0/threaded"
},
{
"name" : "20080605 Akamai Download Manager File Downloaded To Arbitrary Location Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493142/100/0/threaded"
},
{
"name" : "20080604 Akamai Technologies Security Advisory 2008-0001 (Download Manager)",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2008-June/062672.html"
},
{
"name": "5741",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5741"
},
{
"name" : "ADV-2008-1746",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1746/references"
},
{
"name": "1020194",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020194"
},
{
"name": "20080604 Akamai Technologies Security Advisory 2008-0001 (Download Manager)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493077/100/0/threaded"
},
{
"name": "30537",
"refsource": "SECUNIA",
@ -91,6 +76,21 @@
"name": "downloadmanager-url-code-execution(42879)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42879"
},
{
"name": "20080604 Akamai Technologies Security Advisory 2008-0001 (Download Manager)",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-June/062672.html"
},
{
"name": "ADV-2008-1746",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1746/references"
},
{
"name": "20080605 Akamai Download Manager File Downloaded To Arbitrary Location Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493142/100/0/threaded"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080407 CDNetworks Nefficient Download(NeffyLauncher.dll) Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2008/Apr/0065.html"
},
{
"name" : "5397",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5397"
},
{
"name" : "28666",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28666"
},
{
"name": "ADV-2008-1186",
"refsource": "VUPEN",
@ -77,6 +62,21 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29692"
},
{
"name": "20080407 CDNetworks Nefficient Download(NeffyLauncher.dll) Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2008/Apr/0065.html"
},
{
"name": "28666",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28666"
},
{
"name": "5397",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5397"
},
{
"name": "nefficientdload-neffylauncher-dir-traversal(41743)",
"refsource": "XF",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://info.tikiwiki.org/tiki-read_article.php?articleId=41",
"refsource" : "CONFIRM",
"url" : "http://info.tikiwiki.org/tiki-read_article.php?articleId=41"
},
{
"name" : "http://tikiwiki.svn.sourceforge.net/viewvc/tikiwiki/branches/2.0/changelog.txt?view=markup",
"refsource" : "CONFIRM",
"url" : "http://tikiwiki.svn.sourceforge.net/viewvc/tikiwiki/branches/2.0/changelog.txt?view=markup"
"name": "50058",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/50058"
},
{
"name": "31857",
@ -68,24 +63,29 @@
"url": "http://www.securityfocus.com/bid/31857"
},
{
"name" : "50058",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/50058"
},
{
"name" : "32341",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32341"
"name": "http://info.tikiwiki.org/tiki-read_article.php?articleId=41",
"refsource": "CONFIRM",
"url": "http://info.tikiwiki.org/tiki-read_article.php?articleId=41"
},
{
"name": "ADV-2008-2889",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2889"
},
{
"name": "32341",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32341"
},
{
"name": "tikiwikicms-multiple-unspecified-variant2(46029)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46029"
},
{
"name": "http://tikiwiki.svn.sourceforge.net/viewvc/tikiwiki/branches/2.0/changelog.txt?view=markup",
"refsource": "CONFIRM",
"url": "http://tikiwiki.svn.sourceforge.net/viewvc/tikiwiki/branches/2.0/changelog.txt?view=markup"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2008-5459",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html"
},
{
"name" : "33177",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33177"
"name": "33526",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33526"
},
{
"name": "ADV-2009-0115",
@ -73,9 +68,14 @@
"url": "http://www.securitytracker.com/id?1021571"
},
{
"name" : "33526",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33526"
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html"
},
{
"name": "33177",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33177"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "7353",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7353"
"name": "coldbbs-cforum-information-disclosure(47128)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47128"
},
{
"name": "4756",
@ -63,9 +63,9 @@
"url": "http://securityreason.com/securityalert/4756"
},
{
"name" : "coldbbs-cforum-information-disclosure(47128)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47128"
"name": "7353",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7353"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "natterchat-natterchat112-info-disclosure(47147)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47147"
},
{
"name": "7370",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "4761",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4761"
},
{
"name" : "natterchat-natterchat112-info-disclosure(47147)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47147"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-0055",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0308",
"STATE": "PUBLIC"
},
@ -53,24 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[ANNOUNCE] 20130220 Git v1.8.1.4",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=git&m=136134619013145&w=2"
"name": "1028205",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1028205"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701586",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701586"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=804730",
"refsource" : "MISC",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=804730"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=909977",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=909977"
"name": "RHSA-2013:0589",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0589.html"
},
{
"name": "https://raw.github.com/git/git/master/Documentation/RelNotes/1.8.1.4.txt",
@ -83,9 +73,9 @@
"url": "http://support.apple.com/kb/HT5937"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
"name": "git-gitimapsend-spoofing(82329)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82329"
},
{
"name": "APPLE-SA-2013-09-18-3",
@ -93,49 +83,59 @@
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00007.html"
},
{
"name" : "RHSA-2013:0589",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0589.html"
"name": "52361",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52361"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701586",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701586"
},
{
"name": "[ANNOUNCE] 20130220 Git v1.8.1.4",
"refsource": "MLIST",
"url": "http://marc.info/?l=git&m=136134619013145&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "openSUSE-SU-2013:0380",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00005.html"
},
{
"name" : "openSUSE-SU-2013:0382",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-03/msg00007.html"
},
{
"name": "58148",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58148"
},
{
"name" : "1028205",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1028205"
},
{
"name" : "52361",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/52361"
},
{
"name": "52443",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52443"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=909977",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=909977"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=804730",
"refsource": "MISC",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=804730"
},
{
"name": "openSUSE-SU-2013:0382",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00007.html"
},
{
"name": "52467",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52467"
},
{
"name" : "git-gitimapsend-spoofing(82329)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/82329"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0387",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-3045",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-3352",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-3416",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20130709 Cisco Unified Communications Management Products Cross-Site Scripting Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3416"
},
{
"name": "1028765",
"refsource": "SECTRACK",
@ -66,6 +61,11 @@
"name": "1028766",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1028766"
},
{
"name": "20130709 Cisco Unified Communications Management Products Cross-Site Scripting Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3416"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/May/166"
},
{
"name" : "http://www.youtube.com/watch?v=ZfbDIpTY-t4",
"refsource" : "MISC",
"url" : "http://www.youtube.com/watch?v=ZfbDIpTY-t4"
},
{
"name": "https://plus.google.com/110348415484169880343/posts/9KxBtkyuYcj",
"refsource": "MISC",
"url": "https://plus.google.com/110348415484169880343/posts/9KxBtkyuYcj"
},
{
"name": "http://www.youtube.com/watch?v=ZfbDIpTY-t4",
"refsource": "MISC",
"url": "http://www.youtube.com/watch?v=ZfbDIpTY-t4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-3829",
"STATE": "PUBLIC"
},
@ -53,109 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{
"name" : "http://support.apple.com/kb/HT5982",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5982"
},
{
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
"refsource" : "CONFIRM",
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1019133",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1019133"
},
{
"name" : "APPLE-SA-2013-10-15-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02943",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=138674031212883&w=2"
},
{
"name" : "HPSBUX02944",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
},
{
"name" : "RHSA-2013:1440",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
},
{
"name": "RHSA-2013:1447",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1447.html"
},
{
"name" : "RHSA-2013:1451",
"name": "RHSA-2013:1440",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
},
{
"name" : "RHSA-2013:1505",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1505.html"
},
{
"name" : "RHSA-2013:1507",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
},
{
"name" : "RHSA-2013:1508",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
},
{
"name" : "RHSA-2013:1509",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1509.html"
},
{
"name" : "RHSA-2013:1793",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "SUSE-SU-2013:1666",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html"
},
{
"name" : "SUSE-SU-2013:1677",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
},
{
"name" : "openSUSE-SU-2013:1663",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html"
"url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
},
{
"name": "USN-2033-1",
@ -168,19 +83,104 @@
"url": "http://www.ubuntu.com/usn/USN-2089-1"
},
{
"name" : "63120",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/63120"
"name": "RHSA-2013:1508",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
},
{
"name": "SUSE-SU-2013:1677",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
},
{
"name": "HPSBUX02944",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
},
{
"name": "RHSA-2013:1505",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1505.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
},
{
"name": "HPSBUX02943",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=138674031212883&w=2"
},
{
"name": "oval:org.mitre.oval:def:19002",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19002"
},
{
"name": "openSUSE-SU-2013:1663",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html"
},
{
"name": "SUSE-SU-2013:1666",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html"
},
{
"name": "RHSA-2013:1793",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
},
{
"name": "RHSA-2013:1509",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{
"name": "APPLE-SA-2013-10-15-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
},
{
"name": "RHSA-2013:1507",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
},
{
"name": "63120",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63120"
},
{
"name": "http://support.apple.com/kb/HT5982",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5982"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1019133",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1019133"
},
{
"name": "56338",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56338"
},
{
"name": "RHSA-2013:1451",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
},
{
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-4062",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4250",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4478",
"STATE": "PUBLIC"
},
@ -52,31 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20131029 Re: CVE Request: sup MUA Command Injection",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/10/30/2"
},
{
"name": "[sup-talk] 20130818 Fwd: Security issue with suggested configuration of sup",
"refsource": "MLIST",
"url": "http://rubyforge.org/pipermail/sup-talk/2013-August/004993.html"
},
{
"name" : "[sup-talk] 20131029 Security advisory, releases 0.13.2.1 and 0.14.1.1",
"refsource" : "MLIST",
"url" : "http://rubyforge.org/pipermail/sup-talk/2013-October/004996.html"
},
{
"name" : "https://github.com/sup-heliotrope/sup/commit/8b46cdbfc14e07ca07d403aa28b0e7bc1c544785",
"refsource" : "CONFIRM",
"url" : "https://github.com/sup-heliotrope/sup/commit/8b46cdbfc14e07ca07d403aa28b0e7bc1c544785"
},
{
"name" : "DSA-2805",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2805"
},
{
"name": "55294",
"refsource": "SECUNIA",
@ -86,6 +66,26 @@
"name": "55400",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55400"
},
{
"name": "[sup-talk] 20131029 Security advisory, releases 0.13.2.1 and 0.14.1.1",
"refsource": "MLIST",
"url": "http://rubyforge.org/pipermail/sup-talk/2013-October/004996.html"
},
{
"name": "DSA-2805",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2805"
},
{
"name": "https://github.com/sup-heliotrope/sup/commit/8b46cdbfc14e07ca07d403aa28b0e7bc1c544785",
"refsource": "CONFIRM",
"url": "https://github.com/sup-heliotrope/sup/commit/8b46cdbfc14e07ca07d403aa28b0e7bc1c544785"
},
{
"name": "[oss-security] 20131029 Re: CVE Request: sup MUA Command Injection",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/10/30/2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4503",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4517",
"STATE": "PUBLIC"
},
@ -53,49 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20131218 Apache Santuario security advisory CVE-2013-4517 released",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2013/Dec/169"
},
{
"name" : "http://packetstormsecurity.com/files/124554/Java-XML-Signature-Denial-Of-Service-Attack.html",
"refsource" : "CONFIRM",
"url" : "http://packetstormsecurity.com/files/124554/Java-XML-Signature-Denial-Of-Service-Attack.html"
},
{
"name" : "http://santuario.apache.org/secadv.data/cve-2013-4517.txt.asc",
"refsource" : "CONFIRM",
"url" : "http://santuario.apache.org/secadv.data/cve-2013-4517.txt.asc"
},
{
"name" : "https://www.tenable.com/security/tns-2018-15",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-15"
},
{
"name" : "RHSA-2014:0170",
"name": "RHSA-2014:1728",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0170.html"
},
{
"name" : "RHSA-2014:0171",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0171.html"
},
{
"name" : "RHSA-2014:0172",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0172.html"
},
{
"name" : "RHSA-2014:0195",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0195.html"
},
{
"name" : "RHSA-2014:1725",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1725.html"
"url": "http://rhn.redhat.com/errata/RHSA-2014-1728.html"
},
{
"name": "RHSA-2014:1726",
@ -103,54 +63,94 @@
"url": "http://rhn.redhat.com/errata/RHSA-2014-1726.html"
},
{
"name" : "RHSA-2014:1727",
"name": "RHSA-2014:0170",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1727.html"
},
{
"name" : "RHSA-2014:1728",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1728.html"
"url": "http://rhn.redhat.com/errata/RHSA-2014-0170.html"
},
{
"name": "RHSA-2015:0675",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0675.html"
},
{
"name": "101169",
"refsource": "OSVDB",
"url": "http://osvdb.org/101169"
},
{
"name": "RHSA-2015:0850",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0850.html"
},
{
"name": "RHSA-2014:0195",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0195.html"
},
{
"name": "https://www.tenable.com/security/tns-2018-15",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2018-15"
},
{
"name": "santuario-xmlsecurity-cve20134517-dos(89891)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89891"
},
{
"name": "RHSA-2014:1727",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1727.html"
},
{
"name": "RHSA-2015:0851",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0851.html"
},
{
"name" : "64437",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64437"
},
{
"name" : "101169",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/101169"
"name": "20131218 Apache Santuario security advisory CVE-2013-4517 released",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Dec/169"
},
{
"name": "1029524",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029524"
},
{
"name": "RHSA-2014:0172",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0172.html"
},
{
"name": "http://santuario.apache.org/secadv.data/cve-2013-4517.txt.asc",
"refsource": "CONFIRM",
"url": "http://santuario.apache.org/secadv.data/cve-2013-4517.txt.asc"
},
{
"name": "RHSA-2014:0171",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0171.html"
},
{
"name": "http://packetstormsecurity.com/files/124554/Java-XML-Signature-Denial-Of-Service-Attack.html",
"refsource": "CONFIRM",
"url": "http://packetstormsecurity.com/files/124554/Java-XML-Signature-Denial-Of-Service-Attack.html"
},
{
"name": "64437",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64437"
},
{
"name": "RHSA-2014:1725",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1725.html"
},
{
"name": "55639",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55639"
},
{
"name" : "santuario-xmlsecurity-cve20134517-dos(89891)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/89891"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-6376",
"STATE": "PUBLIC"
},
@ -52,11 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "USN-2113-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2113-1"
},
{
"name": "[oss-security] 20131212 Re: [vs-plain] kvm issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/12/12/12"
},
{
"name": "USN-2136-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2136-1"
},
{
"name": "https://github.com/torvalds/linux/commit/17d68b763f09a9ce824ae23eb62c9efc57b69271",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/17d68b763f09a9ce824ae23eb62c9efc57b69271"
},
{
"name": "USN-2117-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2117-1"
},
{
"name": "64319",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64319"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=17d68b763f09a9ce824ae23eb62c9efc57b69271",
"refsource": "CONFIRM",
@ -67,40 +92,15 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033106"
},
{
"name" : "https://github.com/torvalds/linux/commit/17d68b763f09a9ce824ae23eb62c9efc57b69271",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/17d68b763f09a9ce824ae23eb62c9efc57b69271"
},
{
"name" : "openSUSE-SU-2014:0205",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html"
},
{
"name": "openSUSE-SU-2014:0204",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html"
},
{
"name" : "USN-2113-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2113-1"
},
{
"name" : "USN-2117-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2117-1"
},
{
"name" : "USN-2136-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2136-1"
},
{
"name" : "64319",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64319"
"name": "openSUSE-SU-2014:0205",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.htbridge.com/advisory/HTB23184",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23184"
},
{
"name": "https://www.jamroom.net/the-jamroom-network/networkmarket/43/search/expanded_changelog=1",
"refsource": "CONFIRM",
"url": "https://www.jamroom.net/the-jamroom-network/networkmarket/43/search/expanded_changelog=1"
},
{
"name" : "https://www.jamroom.net/the-jamroom-network/tracker/128/xss-vulnerability-in-search-module",
"refsource" : "CONFIRM",
"url" : "https://www.jamroom.net/the-jamroom-network/tracker/128/xss-vulnerability-in-search-module"
"name": "https://www.htbridge.com/advisory/HTB23184",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23184"
},
{
"name": "55886",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55886"
},
{
"name": "https://www.jamroom.net/the-jamroom-network/tracker/128/xss-vulnerability-in-search-module",
"refsource": "CONFIRM",
"url": "https://www.jamroom.net/the-jamroom-network/tracker/128/xss-vulnerability-in-search-module"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "99785",
"refsource": "BID",
@ -67,6 +62,11 @@
"name": "1038940",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038940"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -52,60 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2b04e8f6bbb196cab4b232af0f8d48ff2c7a8058",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2b04e8f6bbb196cab4b232af0f8d48ff2c7a8058"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=95d78c28b5a85bacbc29b8dba7c04babb9b0d467",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=95d78c28b5a85bacbc29b8dba7c04babb9b0d467"
"name": "101911",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101911"
},
{
"name" : "http://seclists.org/oss-sec/2017/q4/52",
"refsource" : "CONFIRM",
"url" : "http://seclists.org/oss-sec/2017/q4/52"
"name": "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.8",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.8"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1495089",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1495089"
},
{
"name" : "https://github.com/torvalds/linux/commit/2b04e8f6bbb196cab4b232af0f8d48ff2c7a8058",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/2b04e8f6bbb196cab4b232af0f8d48ff2c7a8058"
},
{
"name" : "https://github.com/torvalds/linux/commit/95d78c28b5a85bacbc29b8dba7c04babb9b0d467",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/95d78c28b5a85bacbc29b8dba7c04babb9b0d467"
},
{
"name" : "RHSA-2018:0654",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0654"
},
{
"name" : "RHSA-2018:0676",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0676"
},
{
"name" : "RHSA-2018:1062",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1062"
"name": "USN-3583-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3583-2/"
},
{
"name": "RHSA-2018:1854",
@ -118,9 +83,29 @@
"url": "https://usn.ubuntu.com/3582-1/"
},
{
"name" : "USN-3582-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3582-2/"
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.8",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.8"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=95d78c28b5a85bacbc29b8dba7c04babb9b0d467",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=95d78c28b5a85bacbc29b8dba7c04babb9b0d467"
},
{
"name": "RHSA-2018:1062",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
},
{
"name": "https://github.com/torvalds/linux/commit/95d78c28b5a85bacbc29b8dba7c04babb9b0d467",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/95d78c28b5a85bacbc29b8dba7c04babb9b0d467"
},
{
"name": "RHSA-2018:0654",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0654"
},
{
"name": "USN-3583-1",
@ -128,14 +113,29 @@
"url": "https://usn.ubuntu.com/3583-1/"
},
{
"name" : "USN-3583-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3583-2/"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089"
},
{
"name" : "101911",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101911"
"name": "https://github.com/torvalds/linux/commit/2b04e8f6bbb196cab4b232af0f8d48ff2c7a8058",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/2b04e8f6bbb196cab4b232af0f8d48ff2c7a8058"
},
{
"name": "http://seclists.org/oss-sec/2017/q4/52",
"refsource": "CONFIRM",
"url": "http://seclists.org/oss-sec/2017/q4/52"
},
{
"name": "RHSA-2018:0676",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0676"
},
{
"name": "USN-3582-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3582-2/"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-nam",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-nam"
},
{
"name": "101527",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1039623",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039623"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-nam",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-nam"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
"name": "1039152",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039152"
},
{
"name": "100367",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/100367"
},
{
"name" : "1039152",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039152"
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03753en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03753en_us"
"name": "1039437",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039437"
},
{
"name": "101029",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/101029"
},
{
"name" : "1039437",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039437"
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03753en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03753en_us"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://dev.liferay.com/web/community-security-team/known-vulnerabilities/liferay-portal-70/-/asset_publisher/cjE0ourZXJZE/content/cst-7017-multiple-xss-vulnerabilities",
"refsource" : "CONFIRM",
"url" : "https://dev.liferay.com/web/community-security-team/known-vulnerabilities/liferay-portal-70/-/asset_publisher/cjE0ourZXJZE/content/cst-7017-multiple-xss-vulnerabilities"
},
{
"name": "https://issues.liferay.com/browse/LPS-72307",
"refsource": "CONFIRM",
"url": "https://issues.liferay.com/browse/LPS-72307"
},
{
"name": "https://dev.liferay.com/web/community-security-team/known-vulnerabilities/liferay-portal-70/-/asset_publisher/cjE0ourZXJZE/content/cst-7017-multiple-xss-vulnerabilities",
"refsource": "CONFIRM",
"url": "https://dev.liferay.com/web/community-security-team/known-vulnerabilities/liferay-portal-70/-/asset_publisher/cjE0ourZXJZE/content/cst-7017-multiple-xss-vulnerabilities"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/NaturalIntelligence/wp-thumb-post/issues/1",
"refsource" : "MISC",
"url" : "https://github.com/NaturalIntelligence/wp-thumb-post/issues/1"
},
{
"name": "https://packetstormsecurity.com/files/145044/WordPress-amtyThumb-8.1.3-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/145044/WordPress-amtyThumb-8.1.3-Cross-Site-Scripting.html"
},
{
"name": "https://github.com/NaturalIntelligence/wp-thumb-post/issues/1",
"refsource": "MISC",
"url": "https://github.com/NaturalIntelligence/wp-thumb-post/issues/1"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-17244",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "43377",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43377/"
},
{
"name": "http://www.information-paradox.net/2017/12/conarc-ichannel-unauthenticated.html",
"refsource": "MISC",
"url": "http://www.information-paradox.net/2017/12/conarc-ichannel-unauthenticated.html"
},
{
"name": "43377",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43377/"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2019-01/"
},
{
"name" : "USN-3874-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3874-1/"
},
{
"name": "106773",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106773"
},
{
"name": "USN-3874-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3874-1/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-19268",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "45941",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45941/"
},
{
"name": "https://github.com/domainmod/domainmod/issues/81",
"refsource": "MISC",
"url": "https://github.com/domainmod/domainmod/issues/81"
},
{
"name": "45941",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45941/"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "44039",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44039/"
"name": "103033",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103033"
},
{
"name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities",
@ -69,9 +69,9 @@
"url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities"
},
{
"name" : "103033",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103033"
"name": "44039",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44039/"
}
]
}

View File

@ -184,6 +184,11 @@
},
"references": {
"reference_data": [
{
"name": "ibm-doors-cve20181457-sec-bypass(140208)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/140208"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22017436",
"refsource": "CONFIRM",
@ -193,11 +198,6 @@
"name": "104573",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104573"
},
{
"name" : "ibm-doors-cve20181457-sec-bypass(140208)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/140208"
}
]
}

View File

@ -499,29 +499,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=ssg1S1012263",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ssg1S1012263"
"name": "ibm-storwize-cve20181464-info-disc(140395)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/140395"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=ssg1S1012282",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=ssg1S1012282"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=ssg1S1012283",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ssg1S1012283"
},
{
"name": "104349",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104349"
},
{
"name" : "ibm-storwize-cve20181464-info-disc(140395)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/140395"
"name": "http://www.ibm.com/support/docview.wss?uid=ssg1S1012263",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=ssg1S1012263"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=ssg1S1012283",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=ssg1S1012283"
}
]
}

View File

@ -73,15 +73,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10730555",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10730555"
},
{
"name": "ibm-infosphere-cve20181701-command-exec(145970)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/145970"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10730555",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10730555"
}
]
}