"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:34:39 +00:00
parent a5acd57c0f
commit 36eb7d1d8a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 4445 additions and 4445 deletions

View File

@ -53,25 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20010810 NSFOCUS SA2001-05 : Solaris Xlock Heap Overflow Vulnerability", "name": "3160",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://marc.info/?l=bugtraq&m=99745571104126&w=2" "url": "http://www.securityfocus.com/bid/3160"
}, },
{ {
"name": "solaris-xlock-bo(6967)", "name": "solaris-xlock-bo(6967)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6967" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6967"
}, },
{
"name" : "3160",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3160"
},
{ {
"name": "oval:org.mitre.oval:def:10", "name": "oval:org.mitre.oval:def:10",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10"
}, },
{
"name": "20010810 NSFOCUS SA2001-05 : Solaris Xlock Heap Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=99745571104126&w=2"
},
{ {
"name": "oval:org.mitre.oval:def:131", "name": "oval:org.mitre.oval:def:131",
"refsource": "OVAL", "refsource": "OVAL",

View File

@ -52,45 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20011214 MSIE may download and run progams automatically",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=100835204509262&w=2"
},
{
"name" : "20011216 Re: MSIE may download and run progams automatically - NOT SO FAST",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=100861273114437&w=2"
},
{
"name" : "MS01-058",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-058"
},
{ {
"name": "CA-2001-36", "name": "CA-2001-36",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2001-36.html" "url": "http://www.cert.org/advisories/CA-2001-36.html"
}, },
{ {
"name" : "VU#443699", "name": "20011214 MSIE may download and run progams automatically",
"refsource" : "CERT-VN", "refsource": "BUGTRAQ",
"url" : "http://www.kb.cert.org/vuls/id/443699" "url": "http://marc.info/?l=bugtraq&m=100835204509262&w=2"
},
{
"name" : "M-027",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/m-027.shtml"
},
{
"name" : "3578",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3578"
},
{
"name" : "3033",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/3033"
}, },
{ {
"name": "oval:org.mitre.oval:def:921", "name": "oval:org.mitre.oval:def:921",
@ -101,6 +71,36 @@
"name": "ie-file-download-execution(7703)", "name": "ie-file-download-execution(7703)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7703" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7703"
},
{
"name": "3033",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3033"
},
{
"name": "M-027",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/m-027.shtml"
},
{
"name": "VU#443699",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/443699"
},
{
"name": "3578",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3578"
},
{
"name": "20011216 Re: MSIE may download and run progams automatically - NOT SO FAST",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=100861273114437&w=2"
},
{
"name": "MS01-058",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-058"
} }
] ]
} }

View File

@ -57,35 +57,35 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.windowmaker.org/src/ChangeLog" "url": "http://www.windowmaker.org/src/ChangeLog"
}, },
{
"name" : "DSA-074",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2001/dsa-074"
},
{
"name" : "CLA-2001:411",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000411"
},
{ {
"name": "SuSE-SA:2001:032", "name": "SuSE-SA:2001:032",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2001_032_wmaker_txt.html" "url": "http://www.novell.com/linux/security/advisories/2001_032_wmaker_txt.html"
}, },
{ {
"name" : "MDKSA-2001:074", "name": "DSA-074",
"refsource" : "MANDRAKE", "refsource": "DEBIAN",
"url" : "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-074.php3" "url": "http://www.debian.org/security/2001/dsa-074"
}, },
{ {
"name": "3177", "name": "3177",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/3177" "url": "http://www.securityfocus.com/bid/3177"
}, },
{
"name": "CLA-2001:411",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000411"
},
{ {
"name": "windowmaker-title-bo(6969)", "name": "windowmaker-title-bo(6969)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6969" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6969"
},
{
"name": "MDKSA-2001:074",
"refsource": "MANDRAKE",
"url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-074.php3"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "2908",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2908"
},
{ {
"name": "20010622 eXtremail Remote Format String ('s)", "name": "20010622 eXtremail Remote Format String ('s)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0291.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0291.html"
}, },
{
"name" : "http://www.extremail.com/history.htm",
"refsource" : "CONFIRM",
"url" : "http://www.extremail.com/history.htm"
},
{ {
"name": "http://www.extremail.com/news.htm", "name": "http://www.extremail.com/news.htm",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -73,9 +73,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6733" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6733"
}, },
{ {
"name" : "2908", "name": "http://www.extremail.com/history.htm",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/2908" "url": "http://www.extremail.com/history.htm"
} }
] ]
} }

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "VU#688960", "name": "3044",
"refsource" : "CERT-VN", "refsource": "BID",
"url" : "http://www.kb.cert.org/vuls/id/688960" "url": "http://www.securityfocus.com/bid/3044"
}, },
{ {
"name": "CA-2001-18", "name": "CA-2001-18",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2001-18.html" "url": "http://www.cert.org/advisories/CA-2001-18.html"
}, },
{
"name" : "L-116",
"refsource" : "CIAC",
"url" : "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml"
},
{
"name" : "http://www.kb.cert.org/vuls/id/JPLA-4WESNA",
"refsource" : "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/JPLA-4WESNA"
},
{ {
"name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/", "name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/" "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/"
}, },
{
"name": "L-116",
"refsource": "CIAC",
"url": "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml"
},
{ {
"name": "teamware-ldap-protos-bo(6897)", "name": "teamware-ldap-protos-bo(6897)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6897" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6897"
}, },
{ {
"name" : "3044", "name": "http://www.kb.cert.org/vuls/id/JPLA-4WESNA",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/3044" "url": "http://www.kb.cert.org/vuls/id/JPLA-4WESNA"
},
{
"name": "VU#688960",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/688960"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20011121 MS IE Password inputs", "name": "3563",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/241323" "url": "http://www.securityfocus.com/bid/3563"
}, },
{ {
"name": "20011120 Re: MS IE Password inputs", "name": "20011120 Re: MS IE Password inputs",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/archive/1/241400" "url": "http://www.securityfocus.com/archive/1/241400"
}, },
{ {
"name" : "3563", "name": "20011121 MS IE Password inputs",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/3563" "url": "http://www.securityfocus.com/archive/1/241323"
}, },
{ {
"name": "ie-password-character-information(7592)", "name": "ie-password-character-information(7592)",

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://kurdishsecurity.blogspot.com/2006/04/artmedic-event-remote-file-include.html",
"refsource" : "MISC",
"url" : "http://kurdishsecurity.blogspot.com/2006/04/artmedic-event-remote-file-include.html"
},
{
"name" : "20060428 [Kurdish Security #2] Artmedic Event Remote File Include Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/432397/100/0/threaded"
},
{ {
"name": "http://www.lobnan.de/advisories/artmedic.txt", "name": "http://www.lobnan.de/advisories/artmedic.txt",
"refsource": "MISC", "refsource": "MISC",
@ -73,9 +63,19 @@
"url": "http://www.securityfocus.com/bid/17736" "url": "http://www.securityfocus.com/bid/17736"
}, },
{ {
"name" : "ADV-2006-1588", "name": "http://kurdishsecurity.blogspot.com/2006/04/artmedic-event-remote-file-include.html",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2006/1588" "url": "http://kurdishsecurity.blogspot.com/2006/04/artmedic-event-remote-file-include.html"
},
{
"name": "artmedic-event-index-file-include(26150)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26150"
},
{
"name": "20060428 [Kurdish Security #2] Artmedic Event Remote File Include Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432397/100/0/threaded"
}, },
{ {
"name": "25130", "name": "25130",
@ -93,9 +93,9 @@
"url": "http://securityreason.com/securityalert/811" "url": "http://securityreason.com/securityalert/811"
}, },
{ {
"name" : "artmedic-event-index-file-include(26150)", "name": "ADV-2006-1588",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26150" "url": "http://www.vupen.com/english/advisories/2006/1588"
} }
] ]
} }

View File

@ -52,46 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060503 Quagga RIPD unauthenticated route table broadcast",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/432822/100/0/threaded"
},
{
"name" : "20060503 Re: Quagga RIPD unauthenticated route injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/432823/100/0/threaded"
},
{
"name" : "http://bugzilla.quagga.net/show_bug.cgi?id=261",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.quagga.net/show_bug.cgi?id=261"
},
{
"name" : "DSA-1059",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1059"
},
{
"name" : "GLSA-200605-15",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml"
},
{
"name" : "RHSA-2006:0525",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0525.html"
},
{
"name" : "RHSA-2006:0533",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0533.html"
},
{
"name" : "20060602-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
},
{ {
"name": "SUSE-SR:2006:017", "name": "SUSE-SR:2006:017",
"refsource": "SUSE", "refsource": "SUSE",
@ -103,9 +63,34 @@
"url": "https://usn.ubuntu.com/284-1/" "url": "https://usn.ubuntu.com/284-1/"
}, },
{ {
"name" : "17808", "name": "quagga-ripv1-information-disclosure(26243)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/17808" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26243"
},
{
"name": "20782",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20782"
},
{
"name": "20138",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20138"
},
{
"name": "20060503 Re: Quagga RIPD unauthenticated route injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432823/100/0/threaded"
},
{
"name": "20421",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20421"
},
{
"name": "20060602-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
}, },
{ {
"name": "25224", "name": "25224",
@ -113,9 +98,19 @@
"url": "http://www.osvdb.org/25224" "url": "http://www.osvdb.org/25224"
}, },
{ {
"name" : "oval:org.mitre.oval:def:9985", "name": "RHSA-2006:0525",
"refsource" : "OVAL", "refsource": "REDHAT",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9985" "url": "http://www.redhat.com/support/errata/RHSA-2006-0525.html"
},
{
"name": "20137",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20137"
},
{
"name": "http://bugzilla.quagga.net/show_bug.cgi?id=261",
"refsource": "CONFIRM",
"url": "http://bugzilla.quagga.net/show_bug.cgi?id=261"
}, },
{ {
"name": "1016204", "name": "1016204",
@ -128,14 +123,39 @@
"url": "http://secunia.com/advisories/19910" "url": "http://secunia.com/advisories/19910"
}, },
{ {
"name" : "20137", "name": "oval:org.mitre.oval:def:9985",
"refsource" : "SECUNIA", "refsource": "OVAL",
"url" : "http://secunia.com/advisories/20137" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9985"
}, },
{ {
"name" : "20138", "name": "17808",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17808"
},
{
"name": "RHSA-2006:0533",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0533.html"
},
{
"name": "GLSA-200605-15",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml"
},
{
"name": "21159",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/20138" "url": "http://secunia.com/advisories/21159"
},
{
"name": "20060503 Quagga RIPD unauthenticated route table broadcast",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432822/100/0/threaded"
},
{
"name": "DSA-1059",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1059"
}, },
{ {
"name": "20221", "name": "20221",
@ -146,26 +166,6 @@
"name": "20420", "name": "20420",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20420" "url": "http://secunia.com/advisories/20420"
},
{
"name" : "20421",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20421"
},
{
"name" : "20782",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20782"
},
{
"name" : "21159",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21159"
},
{
"name" : "quagga-ripv1-information-disclosure(26243)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26243"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "30444",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30444"
},
{
"name": "ADV-2006-4533",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4533"
},
{ {
"name": "20061115 Dragon calendar [ login bypass & injection sql ]", "name": "20061115 Dragon calendar [ login bypass & injection sql ]",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,25 +72,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://s-a-p.ca/index.php?page=OurAdvisories&id=32" "url": "http://s-a-p.ca/index.php?page=OurAdvisories&id=32"
}, },
{
"name" : "21098",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21098"
},
{
"name" : "ADV-2006-4533",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4533"
},
{ {
"name": "30443", "name": "30443",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/30443" "url": "http://www.osvdb.org/30443"
}, },
{ {
"name" : "30444", "name": "22930",
"refsource" : "OSVDB", "refsource": "SECUNIA",
"url" : "http://www.osvdb.org/30444" "url": "http://secunia.com/advisories/22930"
}, },
{ {
"name": "30445", "name": "30445",
@ -88,9 +88,9 @@
"url": "http://www.osvdb.org/30445" "url": "http://www.osvdb.org/30445"
}, },
{ {
"name" : "22930", "name": "21098",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/22930" "url": "http://www.securityfocus.com/bid/21098"
}, },
{ {
"name": "dragoneventslisting-event-sql-injection(30296)", "name": "dragoneventslisting-event-sql-injection(30296)",

View File

@ -58,14 +58,9 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-138863-02-1" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-138863-02-1"
}, },
{ {
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139459-01-1", "name": "solaris-openssl-pkcs11engine-dos(47137)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139459-01-1" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47137"
},
{
"name" : "246846",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-246846-1"
}, },
{ {
"name": "32671", "name": "32671",
@ -73,29 +68,34 @@
"url": "http://www.securityfocus.com/bid/32671" "url": "http://www.securityfocus.com/bid/32671"
}, },
{ {
"name" : "oval:org.mitre.oval:def:5914", "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139459-01-1",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5914" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139459-01-1"
}, },
{ {
"name": "ADV-2008-3372", "name": "ADV-2008-3372",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3372" "url": "http://www.vupen.com/english/advisories/2008/3372"
}, },
{
"name" : "1021358",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021358"
},
{ {
"name": "33050", "name": "33050",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33050" "url": "http://secunia.com/advisories/33050"
}, },
{ {
"name" : "solaris-openssl-pkcs11engine-dos(47137)", "name": "246846",
"refsource" : "XF", "refsource": "SUNALERT",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47137" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-246846-1"
},
{
"name": "1021358",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021358"
},
{
"name": "oval:org.mitre.oval:def:5914",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5914"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "32920",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32920"
},
{
"name": "activebids-bidhistory-sql-injection(46912)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46912"
},
{ {
"name": "7290", "name": "7290",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7290" "url": "https://www.exploit-db.com/exploits/7290"
}, },
{
"name" : "32544",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32544"
},
{ {
"name": "ADV-2008-3302", "name": "ADV-2008-3302",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3302" "url": "http://www.vupen.com/english/advisories/2008/3302"
}, },
{ {
"name" : "32920", "name": "32544",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/32920" "url": "http://www.securityfocus.com/bid/32544"
}, },
{ {
"name": "4776", "name": "4776",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4776" "url": "http://securityreason.com/securityalert/4776"
},
{
"name" : "activebids-bidhistory-sql-injection(46912)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46912"
} }
] ]
} }

View File

@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080206 Logs visualization in WS_FTP Server Manager 6.1.0.0", "name": "4799",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/487686/100/200/threaded" "url": "http://securityreason.com/securityalert/4799"
},
{
"name" : "20080206 Re: Logs visualization in WS_FTP Server Manager 6.1.0.0",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487697/100/200/threaded"
},
{
"name" : "http://aluigi.altervista.org/adv/wsftpweblog-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/wsftpweblog-adv.txt"
}, },
{ {
"name": "http://docs.ipswitch.com/WS_FTP_Server611/ReleaseNotes/index.htm?k_id=ipswitch_ftp_documents_worldwide_ws_ftpserverv611releasenotes#link12", "name": "http://docs.ipswitch.com/WS_FTP_Server611/ReleaseNotes/index.htm?k_id=ipswitch_ftp_documents_worldwide_ws_ftpserverv611releasenotes#link12",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://docs.ipswitch.com/WS_FTP_Server611/ReleaseNotes/index.htm?k_id=ipswitch_ftp_documents_worldwide_ws_ftpserverv611releasenotes#link12" "url": "http://docs.ipswitch.com/WS_FTP_Server611/ReleaseNotes/index.htm?k_id=ipswitch_ftp_documents_worldwide_ws_ftpserverv611releasenotes#link12"
}, },
{
"name" : "27654",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27654"
},
{ {
"name": "ADV-2008-0473", "name": "ADV-2008-0473",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0473" "url": "http://www.vupen.com/english/advisories/2008/0473"
}, },
{
"name": "http://aluigi.altervista.org/adv/wsftpweblog-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/wsftpweblog-adv.txt"
},
{
"name": "27654",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27654"
},
{
"name": "20080206 Re: Logs visualization in WS_FTP Server Manager 6.1.0.0",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487697/100/200/threaded"
},
{
"name": "20080206 Logs visualization in WS_FTP Server Manager 6.1.0.0",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487686/100/200/threaded"
},
{ {
"name": "28822", "name": "28822",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28822" "url": "http://secunia.com/advisories/28822"
},
{
"name" : "4799",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4799"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "7345", "name": "32981",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "https://www.exploit-db.com/exploits/7345" "url": "http://secunia.com/advisories/32981"
}, },
{ {
"name": "32644", "name": "32644",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/32644" "url": "http://www.securityfocus.com/bid/32644"
}, },
{ {
"name" : "32981", "name": "7345",
"refsource" : "SECUNIA", "refsource": "EXPLOIT-DB",
"url" : "http://secunia.com/advisories/32981" "url": "https://www.exploit-db.com/exploits/7345"
} }
] ]
} }

View File

@ -57,55 +57,25 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-21.html" "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-21.html"
}, },
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=638018",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=638018"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=639303", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=639303",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=639303" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=639303"
}, },
{
"name" : "http://support.avaya.com/css/P8/documents/100144854",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100144854"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100145333",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100145333"
},
{ {
"name": "MDVSA-2011:111", "name": "MDVSA-2011:111",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:111" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:111"
}, },
{ {
"name" : "RHSA-2011:0885", "name": "45002",
"refsource" : "REDHAT", "refsource": "SECUNIA",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0885.html" "url": "http://secunia.com/advisories/45002"
}, },
{ {
"name" : "RHSA-2011:0886", "name": "http://support.avaya.com/css/P8/documents/100145333",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0886.html" "url": "http://support.avaya.com/css/P8/documents/100145333"
},
{
"name" : "RHSA-2011:0887",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0887.html"
},
{
"name" : "RHSA-2011:0888",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0888.html"
},
{
"name" : "SUSE-SA:2011:028",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
}, },
{ {
"name": "USN-1149-1", "name": "USN-1149-1",
@ -118,9 +88,39 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13872" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13872"
}, },
{ {
"name" : "45002", "name": "http://support.avaya.com/css/P8/documents/100144854",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/45002" "url": "http://support.avaya.com/css/P8/documents/100144854"
},
{
"name": "RHSA-2011:0887",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0887.html"
},
{
"name": "RHSA-2011:0885",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0885.html"
},
{
"name": "RHSA-2011:0888",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0888.html"
},
{
"name": "SUSE-SA:2011:028",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
},
{
"name": "RHSA-2011:0886",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0886.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=638018",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=638018"
} }
] ]
} }

View File

@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.informationweek.com/news/security/vulnerabilities/229700031",
"refsource": "MISC",
"url": "http://www.informationweek.com/news/security/vulnerabilities/229700031"
},
{
"name": "MS11-057",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-057"
},
{ {
"name": "http://conference.hackinthebox.org/hitbsecconf2011ams/?page_id=1388", "name": "http://conference.hackinthebox.org/hitbsecconf2011ams/?page_id=1388",
"refsource": "MISC", "refsource": "MISC",
"url": "http://conference.hackinthebox.org/hitbsecconf2011ams/?page_id=1388" "url": "http://conference.hackinthebox.org/hitbsecconf2011ams/?page_id=1388"
}, },
{
"name" : "http://ju12.tistory.com/attachment/cfile4.uf@151FAB4C4DDC9E0002A6FE.ppt",
"refsource" : "MISC",
"url" : "http://ju12.tistory.com/attachment/cfile4.uf@151FAB4C4DDC9E0002A6FE.ppt"
},
{ {
"name": "http://news.cnet.com/8301-1009_3-20066419-83.html", "name": "http://news.cnet.com/8301-1009_3-20066419-83.html",
"refsource": "MISC", "refsource": "MISC",
@ -72,45 +77,40 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.eweek.com/c/a/Security/IE-Flaw-Lets-Attackers-Steal-Cookies-Access-User-Accounts-402503/" "url": "http://www.eweek.com/c/a/Security/IE-Flaw-Lets-Attackers-Steal-Cookies-Access-User-Accounts-402503/"
}, },
{
"name" : "http://www.informationweek.com/news/security/vulnerabilities/229700031",
"refsource" : "MISC",
"url" : "http://www.informationweek.com/news/security/vulnerabilities/229700031"
},
{
"name" : "http://www.networkworld.com/community/node/74259",
"refsource" : "MISC",
"url" : "http://www.networkworld.com/community/node/74259"
},
{ {
"name": "http://www.theregister.co.uk/2011/05/25/microsoft_internet_explorer_cookiejacking/", "name": "http://www.theregister.co.uk/2011/05/25/microsoft_internet_explorer_cookiejacking/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.theregister.co.uk/2011/05/25/microsoft_internet_explorer_cookiejacking/" "url": "http://www.theregister.co.uk/2011/05/25/microsoft_internet_explorer_cookiejacking/"
}, },
{ {
"name" : "http://www.youtube.com/watch?v=V95CX-3JpK0", "name": "oval:org.mitre.oval:def:12820",
"refsource" : "MISC", "refsource": "OVAL",
"url" : "http://www.youtube.com/watch?v=V95CX-3JpK0" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12820"
}, },
{ {
"name": "http://www.youtube.com/watch?v=VsSkcnIFCxM", "name": "http://www.youtube.com/watch?v=VsSkcnIFCxM",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.youtube.com/watch?v=VsSkcnIFCxM" "url": "http://www.youtube.com/watch?v=VsSkcnIFCxM"
}, },
{
"name": "http://ju12.tistory.com/attachment/cfile4.uf@151FAB4C4DDC9E0002A6FE.ppt",
"refsource": "MISC",
"url": "http://ju12.tistory.com/attachment/cfile4.uf@151FAB4C4DDC9E0002A6FE.ppt"
},
{
"name": "http://www.networkworld.com/community/node/74259",
"refsource": "MISC",
"url": "http://www.networkworld.com/community/node/74259"
},
{
"name": "http://www.youtube.com/watch?v=V95CX-3JpK0",
"refsource": "MISC",
"url": "http://www.youtube.com/watch?v=V95CX-3JpK0"
},
{ {
"name": "https://sites.google.com/site/tentacoloviola/cookiejacking/Cookiejacking2011_final.ppt", "name": "https://sites.google.com/site/tentacoloviola/cookiejacking/Cookiejacking2011_final.ppt",
"refsource": "MISC", "refsource": "MISC",
"url": "https://sites.google.com/site/tentacoloviola/cookiejacking/Cookiejacking2011_final.ppt" "url": "https://sites.google.com/site/tentacoloviola/cookiejacking/Cookiejacking2011_final.ppt"
},
{
"name" : "MS11-057",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-057"
},
{
"name" : "oval:org.mitre.oval:def:12820",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12820"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.novell.com/support/viewContent.do?externalId=7009214",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/viewContent.do?externalId=7009214"
},
{ {
"name": "https://bugzilla.novell.com/show_bug.cgi?id=702786", "name": "https://bugzilla.novell.com/show_bug.cgi?id=702786",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=702786" "url": "https://bugzilla.novell.com/show_bug.cgi?id=702786"
},
{
"name": "http://www.novell.com/support/viewContent.do?externalId=7009214",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/viewContent.do?externalId=7009214"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "17034", "name": "46907",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "http://www.exploit-db.com/exploits/17034" "url": "http://www.securityfocus.com/bid/46907"
},
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-11-056-01.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-11-056-01.pdf"
}, },
{ {
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-056-01A.pdf", "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-056-01A.pdf",
@ -68,14 +63,19 @@
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-056-01A.pdf" "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-056-01A.pdf"
}, },
{ {
"name" : "46907", "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-056-01.pdf",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/46907" "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-056-01.pdf"
}, },
{ {
"name": "72888", "name": "72888",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/72888" "url": "http://www.osvdb.org/72888"
},
{
"name": "17034",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/17034"
} }
] ]
} }

View File

@ -52,50 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "MDVSA-2011:127",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:127"
},
{ {
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html", "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html" "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html"
}, },
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=614151",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=614151"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=643450",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=643450"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=650252",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=650252"
},
{
"name" : "DSA-2295",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2295"
},
{
"name" : "DSA-2296",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2296"
},
{ {
"name": "DSA-2297", "name": "DSA-2297",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2297" "url": "http://www.debian.org/security/2011/dsa-2297"
}, },
{ {
"name" : "MDVSA-2011:127", "name": "SUSE-SU-2011:0967",
"refsource" : "MANDRIVA", "refsource": "SUSE",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:127" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00027.html"
}, },
{ {
"name" : "RHSA-2011:1164", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=650252",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1164.html" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=650252"
},
{
"name": "DSA-2296",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2296"
}, },
{ {
"name": "SUSE-SA:2011:037", "name": "SUSE-SA:2011:037",
@ -103,14 +88,29 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
}, },
{ {
"name" : "SUSE-SU-2011:0967", "name": "RHSA-2011:1164",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00027.html" "url": "http://www.redhat.com/support/errata/RHSA-2011-1164.html"
}, },
{ {
"name": "oval:org.mitre.oval:def:14512", "name": "oval:org.mitre.oval:def:14512",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14512" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14512"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=614151",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=614151"
},
{
"name": "DSA-2295",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2295"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=643450",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=643450"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2011-3384", "ID": "CVE-2011-3384",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-4366", "ID": "CVE-2011-4366",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-0039", "ID": "CVE-2013-0039",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0396", "ID": "CVE-2013-0396",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-0785", "ID": "CVE-2013-0785",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.bugzilla.org/security/3.6.12/", "name": "MDVSA-2013:066",
"refsource" : "CONFIRM", "refsource": "MANDRIVA",
"url" : "http://www.bugzilla.org/security/3.6.12/" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=842038", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=842038",
@ -63,9 +63,9 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=842038" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=842038"
}, },
{ {
"name" : "MDVSA-2013:066", "name": "http://www.bugzilla.org/security/3.6.12/",
"refsource" : "MANDRIVA", "refsource": "CONFIRM",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066" "url": "http://www.bugzilla.org/security/3.6.12/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-0996", "ID": "CVE-2013-0996",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,36 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT5766",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5766"
},
{ {
"name": "http://support.apple.com/kb/HT5785", "name": "http://support.apple.com/kb/HT5785",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5785" "url": "http://support.apple.com/kb/HT5785"
}, },
{
"name" : "http://support.apple.com/kb/HT5934",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5934"
},
{
"name" : "APPLE-SA-2013-05-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/May/msg00000.html"
},
{
"name" : "APPLE-SA-2013-06-04-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Jun/msg00001.html"
},
{
"name" : "APPLE-SA-2013-09-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
},
{ {
"name": "oval:org.mitre.oval:def:17298", "name": "oval:org.mitre.oval:def:17298",
"refsource": "OVAL", "refsource": "OVAL",
@ -91,6 +66,31 @@
"name": "54886", "name": "54886",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54886" "url": "http://secunia.com/advisories/54886"
},
{
"name": "http://support.apple.com/kb/HT5934",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5934"
},
{
"name": "APPLE-SA-2013-06-04-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT5766",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5766"
},
{
"name": "APPLE-SA-2013-05-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/May/msg00000.html"
},
{
"name": "APPLE-SA-2013-09-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-1025", "ID": "CVE-2013-1025",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://support.apple.com/kb/HT5880", "name": "54886",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://support.apple.com/kb/HT5880" "url": "http://secunia.com/advisories/54886"
}, },
{ {
"name": "http://support.apple.com/kb/HT5934", "name": "http://support.apple.com/kb/HT5934",
@ -67,15 +67,15 @@
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html"
}, },
{
"name": "http://support.apple.com/kb/HT5880",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5880"
},
{ {
"name": "APPLE-SA-2013-09-18-2", "name": "APPLE-SA-2013-09-18-2",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
},
{
"name" : "54886",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54886"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.novell.com/support/kb/doc.php?id=7012025",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/kb/doc.php?id=7012025"
},
{ {
"name": "http://www.novell.com/support/kb/doc.php?id=7012500", "name": "http://www.novell.com/support/kb/doc.php?id=7012500",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "http://www.novell.com/support/kb/doc.php?id=7012027", "name": "http://www.novell.com/support/kb/doc.php?id=7012027",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.novell.com/support/kb/doc.php?id=7012027" "url": "http://www.novell.com/support/kb/doc.php?id=7012027"
},
{
"name": "http://www.novell.com/support/kb/doc.php?id=7012025",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/kb/doc.php?id=7012025"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1128", "ID": "CVE-2013-1128",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1794", "ID": "CVE-2013-1794",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,6 +57,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.openafs.org/pages/security/OPENAFS-SA-2013-001.txt" "url": "http://www.openafs.org/pages/security/OPENAFS-SA-2013-001.txt"
}, },
{
"name": "52480",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52480"
},
{
"name": "52342",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52342"
},
{ {
"name": "DSA-2638", "name": "DSA-2638",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -72,16 +82,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/58299" "url": "http://www.securityfocus.com/bid/58299"
}, },
{
"name" : "52342",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/52342"
},
{
"name" : "52480",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/52480"
},
{ {
"name": "openafs-fileserver-bo(82582)", "name": "openafs-fileserver-bo(82582)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-5326", "ID": "CVE-2013-5326",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5406", "ID": "CVE-2013-5406",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,9 +58,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21657539" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21657539"
}, },
{ {
"name" : "IC96055", "name": "ibm-sterling-cve20135406-mhtml-xss(87355)",
"refsource" : "AIXAPAR", "refsource": "XF",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC96055" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87355"
}, },
{ {
"name": "64446", "name": "64446",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/64446" "url": "http://www.securityfocus.com/bid/64446"
}, },
{ {
"name" : "ibm-sterling-cve20135406-mhtml-xss(87355)", "name": "IC96055",
"refsource" : "XF", "refsource": "AIXAPAR",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/87355" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC96055"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5878", "ID": "CVE-2013-5878",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,104 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html", "name": "56432",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" "url": "http://secunia.com/advisories/56432"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1051823",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1051823"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
},
{
"name" : "HPSBUX02972",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
},
{
"name" : "HPSBUX02973",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
},
{
"name" : "SSRT101454",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
},
{
"name" : "SSRT101455",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
},
{
"name" : "RHSA-2014:0026",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0026.html"
},
{
"name" : "RHSA-2014:0027",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0027.html"
},
{
"name" : "RHSA-2014:0097",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0097.html"
},
{
"name" : "RHSA-2014:0030",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
},
{
"name" : "RHSA-2014:0134",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
},
{
"name" : "RHSA-2014:0135",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0135.html"
}, },
{ {
"name": "RHSA-2014:0414", "name": "RHSA-2014:0414",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414" "url": "https://access.redhat.com/errata/RHSA-2014:0414"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1051823",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051823"
},
{ {
"name": "openSUSE-SU-2014:0174", "name": "openSUSE-SU-2014:0174",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00105.html" "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00105.html"
}, },
{ {
"name" : "SUSE-SU-2014:0246", "name": "SSRT101455",
"refsource" : "SUSE", "refsource": "HP",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html" "url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
}, },
{ {
"name" : "SUSE-SU-2014:0266", "name": "RHSA-2014:0135",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html" "url": "http://rhn.redhat.com/errata/RHSA-2014-0135.html"
}, },
{ {
"name" : "openSUSE-SU-2014:0177", "name": "56535",
"refsource" : "SUSE", "refsource": "SECUNIA",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00107.html" "url": "http://secunia.com/advisories/56535"
},
{
"name" : "openSUSE-SU-2014:0180",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-02/msg00000.html"
},
{
"name" : "SUSE-SU-2014:0451",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html"
}, },
{ {
"name": "USN-2089-1", "name": "USN-2089-1",
@ -158,49 +93,114 @@
"url": "http://www.ubuntu.com/usn/USN-2089-1" "url": "http://www.ubuntu.com/usn/USN-2089-1"
}, },
{ {
"name" : "USN-2124-1", "name": "RHSA-2014:0030",
"refsource" : "UBUNTU", "refsource": "REDHAT",
"url" : "http://www.ubuntu.com/usn/USN-2124-1" "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
}, },
{ {
"name" : "64758", "name": "RHSA-2014:0097",
"refsource" : "BID", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/bid/64758" "url": "http://rhn.redhat.com/errata/RHSA-2014-0097.html"
},
{
"name" : "64927",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64927"
},
{
"name" : "102005",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102005"
},
{
"name" : "1029608",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029608"
},
{
"name" : "56432",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56432"
}, },
{ {
"name": "56485", "name": "56485",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56485" "url": "http://secunia.com/advisories/56485"
}, },
{
"name": "SSRT101454",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
},
{
"name": "102005",
"refsource": "OSVDB",
"url": "http://osvdb.org/102005"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
},
{
"name": "64927",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64927"
},
{
"name": "HPSBUX02972",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
},
{
"name": "RHSA-2014:0027",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0027.html"
},
{ {
"name": "56486", "name": "56486",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56486" "url": "http://secunia.com/advisories/56486"
}, },
{ {
"name" : "56535", "name": "SUSE-SU-2014:0451",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/56535" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html"
},
{
"name": "HPSBUX02973",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
},
{
"name": "1029608",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029608"
},
{
"name": "USN-2124-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2124-1"
},
{
"name": "SUSE-SU-2014:0266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html"
},
{
"name": "RHSA-2014:0026",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0026.html"
},
{
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "SUSE-SU-2014:0246",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name": "RHSA-2014:0134",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
},
{
"name": "openSUSE-SU-2014:0180",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00000.html"
},
{
"name": "openSUSE-SU-2014:0177",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00107.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2136", "ID": "CVE-2014-2136",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20140301 Re: CVE request: CMS Made Simple SQL injection fixed in 1.11.10", "name": "56996",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://seclists.org/oss-sec/2014/q1/467" "url": "http://secunia.com/advisories/56996"
},
{
"name" : "http://dev.cmsmadesimple.org/project/changelog/4602",
"refsource" : "CONFIRM",
"url" : "http://dev.cmsmadesimple.org/project/changelog/4602"
}, },
{ {
"name": "65953", "name": "65953",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/65953" "url": "http://www.securityfocus.com/bid/65953"
}, },
{ {
"name" : "56996", "name": "http://dev.cmsmadesimple.org/project/changelog/4602",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/56996" "url": "http://dev.cmsmadesimple.org/project/changelog/4602"
},
{
"name": "[oss-security] 20140301 Re: CVE request: CMS Made Simple SQL injection fixed in 1.11.10",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q1/467"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-2957", "ID": "CVE-2014-2957",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,59 +53,59 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugs.debian.org/873383", "name": "100503",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://bugs.debian.org/873383" "url": "http://www.securityfocus.com/bid/100503"
},
{
"name" : "https://eprint.iacr.org/2017/806",
"refsource" : "MISC",
"url" : "https://eprint.iacr.org/2017/806"
},
{
"name" : "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=da780c8183cccc8f533c8ace8211ac2cb2bdee7b",
"refsource" : "MISC",
"url" : "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=da780c8183cccc8f533c8ace8211ac2cb2bdee7b"
},
{
"name" : "https://lists.debian.org/debian-security-announce/2017/msg00221.html",
"refsource" : "MISC",
"url" : "https://lists.debian.org/debian-security-announce/2017/msg00221.html"
},
{
"name" : "https://security-tracker.debian.org/tracker/CVE-2017-0379",
"refsource" : "MISC",
"url" : "https://security-tracker.debian.org/tracker/CVE-2017-0379"
}, },
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
}, },
{
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/"
},
{ {
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", "name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
}, },
{
"name": "1041294",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041294"
},
{ {
"name": "DSA-3959", "name": "DSA-3959",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3959" "url": "https://www.debian.org/security/2017/dsa-3959"
}, },
{ {
"name" : "100503", "name": "https://lists.debian.org/debian-security-announce/2017/msg00221.html",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/100503" "url": "https://lists.debian.org/debian-security-announce/2017/msg00221.html"
}, },
{ {
"name" : "1041294", "name": "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=da780c8183cccc8f533c8ace8211ac2cb2bdee7b",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://www.securitytracker.com/id/1041294" "url": "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=da780c8183cccc8f533c8ace8211ac2cb2bdee7b"
},
{
"name": "https://eprint.iacr.org/2017/806",
"refsource": "MISC",
"url": "https://eprint.iacr.org/2017/806"
},
{
"name": "https://security-tracker.debian.org/tracker/CVE-2017-0379",
"refsource": "MISC",
"url": "https://security-tracker.debian.org/tracker/CVE-2017-0379"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180726-0002/"
},
{
"name": "https://bugs.debian.org/873383",
"refsource": "MISC",
"url": "https://bugs.debian.org/873383"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2017-0437", "ID": "CVE-2017-0437",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -55,11 +55,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
},
{ {
"name": "96047", "name": "96047",
"refsource": "BID", "refsource": "BID",
@ -69,6 +64,11 @@
"name": "1037798", "name": "1037798",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037798" "url": "http://www.securitytracker.com/id/1037798"
},
{
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-07-05T00:00:00", "DATE_PUBLIC": "2017-07-05T00:00:00",
"ID": "CVE-2017-0702", "ID": "CVE-2017-0702",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-05-06T20:43:28.316661", "DATE_ASSIGNED": "2017-05-06T20:43:28.316661",
"ID": "CVE-2017-1000065", "ID": "CVE-2017-1000065",
"REQUESTER": "bazy@safecomp.com", "REQUESTER": "bazy@safecomp.com",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "OpenMediaVault", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "2.1" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "OpenMediaVault" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Cross Site Scripting (XSS)" "value": "n/a"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-1000365", "ID": "CVE-2017-1000365",
"REQUESTER": "qsa@qualys.com", "REQUESTER": "qsa@qualys.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
@ -12,18 +12,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Linux Kernel", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "4.11.5" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Linux Kernel" "vendor_name": "n/a"
} }
] ]
} }
@ -45,7 +45,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "CWE-20" "value": "n/a"
} }
] ]
} }
@ -53,30 +53,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
"refsource" : "MISC",
"url" : "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt"
},
{
"name" : "https://access.redhat.com/security/cve/CVE-2017-1000365",
"refsource" : "CONFIRM",
"url" : "https://access.redhat.com/security/cve/CVE-2017-1000365"
},
{ {
"name": "DSA-3927", "name": "DSA-3927",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3927" "url": "http://www.debian.org/security/2017/dsa-3927"
}, },
{
"name": "99156",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99156"
},
{
"name": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
"refsource": "MISC",
"url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt"
},
{ {
"name": "DSA-3945", "name": "DSA-3945",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3945" "url": "http://www.debian.org/security/2017/dsa-3945"
}, },
{ {
"name" : "99156", "name": "https://access.redhat.com/security/cve/CVE-2017-1000365",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/99156" "url": "https://access.redhat.com/security/cve/CVE-2017-1000365"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-spark",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-spark"
},
{ {
"name": "101914", "name": "101914",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101914" "url": "http://www.securityfocus.com/bid/101914"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-spark",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-spark"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/section2.madisonjbrooks12",
"refsource" : "MISC",
"url" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/section2.madisonjbrooks12"
},
{ {
"name": "https://nodesecurity.io/advisories/468", "name": "https://nodesecurity.io/advisories/468",
"refsource": "MISC", "refsource": "MISC",
"url": "https://nodesecurity.io/advisories/468" "url": "https://nodesecurity.io/advisories/468"
},
{
"name": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/section2.madisonjbrooks12",
"refsource": "MISC",
"url": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/section2.madisonjbrooks12"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4341", "ID": "CVE-2017-4341",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4426", "ID": "CVE-2017-4426",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4453", "ID": "CVE-2017-4453",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4545", "ID": "CVE-2017-4545",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -58,9 +58,9 @@
"url": "https://helpx.adobe.com/security/products/flash-player/apsb18-24.html" "url": "https://helpx.adobe.com/security/products/flash-player/apsb18-24.html"
}, },
{ {
"name" : "RHSA-2018:2175", "name": "1041248",
"refsource" : "REDHAT", "refsource": "SECTRACK",
"url" : "https://access.redhat.com/errata/RHSA-2018:2175" "url": "http://www.securitytracker.com/id/1041248"
}, },
{ {
"name": "104698", "name": "104698",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/104698" "url": "http://www.securityfocus.com/bid/104698"
}, },
{ {
"name" : "1041248", "name": "RHSA-2018:2175",
"refsource" : "SECTRACK", "refsource": "REDHAT",
"url" : "http://www.securitytracker.com/id/1041248" "url": "https://access.redhat.com/errata/RHSA-2018:2175"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html" "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html"
}, },
{
"name" : "104701",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104701"
},
{ {
"name": "1041250", "name": "1041250",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041250" "url": "http://www.securitytracker.com/id/1041250"
},
{
"name": "104701",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104701"
} }
] ]
} }