"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:17:14 +00:00
parent 2bdb4aa08d
commit 44b6937248
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3559 additions and 3491 deletions

View File

@ -52,55 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20041216 Samba smbd Security Descriptor Integer Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/application/poi/display?id=165&type=vulnerabilities"
},
{
"name": "http://www.samba.org/samba/security/CAN-2004-1154.html",
"refsource": "CONFIRM",
"url": "http://www.samba.org/samba/security/CAN-2004-1154.html"
},
{
"name" : "APPLE-SA-2005-03-21",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html"
},
{
"name" : "DSA-701",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-701"
},
{
"name" : "RHSA-2005:020",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-020.html"
},
{
"name" : "SCOSA-2005.17",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.17/SCOSA-2005.17.txt"
},
{
"name": "101643",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101643-1"
},
{
"name" : "57730",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57730-1"
},
{
"name" : "SUSE-SA:2004:045",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2004_45_samba.html"
},
{
"name" : "VU#226184",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/226184"
"name": "oval:org.mitre.oval:def:10236",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10236"
},
{
"name": "11973",
@ -108,29 +73,64 @@
"url": "http://www.securityfocus.com/bid/11973"
},
{
"name" : "oval:org.mitre.oval:def:1459",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1459"
"name": "samba-msrpc-heap-corruption(18519)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18519"
},
{
"name": "RHSA-2005:020",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-020.html"
},
{
"name": "oval:org.mitre.oval:def:642",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A642"
},
{
"name" : "oval:org.mitre.oval:def:10236",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10236"
},
{
"name": "13453",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13453/"
},
{
"name" : "samba-msrpc-heap-corruption(18519)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18519"
"name": "DSA-701",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-701"
},
{
"name": "APPLE-SA-2005-03-21",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html"
},
{
"name": "57730",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57730-1"
},
{
"name": "20041216 Samba smbd Security Descriptor Integer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=165&type=vulnerabilities"
},
{
"name": "SUSE-SA:2004:045",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2004_45_samba.html"
},
{
"name": "oval:org.mitre.oval:def:1459",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1459"
},
{
"name": "SCOSA-2005.17",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.17/SCOSA-2005.17.txt"
},
{
"name": "VU#226184",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/226184"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-3527",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "32485",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32485"
},
{
"name": "oval:org.mitre.oval:def:10602",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10602"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7d91d531900bfa1165d445390b3b13a8013f98f7",
"refsource": "CONFIRM",
@ -62,6 +72,16 @@
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21"
},
{
"name": "RHSA-2008:0957",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0957.html"
},
{
"name": "1021137",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021137"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=460251",
"refsource": "CONFIRM",
@ -72,31 +92,6 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1687"
},
{
"name" : "RHSA-2008:0957",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0957.html"
},
{
"name" : "SUSE-SR:2008:025",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html"
},
{
"name" : "oval:org.mitre.oval:def:10602",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10602"
},
{
"name" : "1021137",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021137"
},
{
"name" : "32485",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32485"
},
{
"name": "32759",
"refsource": "SECUNIA",
@ -106,6 +101,11 @@
"name": "33180",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33180"
},
{
"name": "SUSE-SR:2008:025",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6271"
},
{
"name": "31491",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31491"
},
{
"name": "http://packetstorm.linuxsecurity.com/0808-exploits/adboard-sql.txt",
"refsource": "MISC",
@ -67,11 +72,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30742"
},
{
"name" : "31491",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31491"
},
{
"name": "adboard-trr-sql-injection(44532)",
"refsource": "XF",

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "http://wiz.syscon.co.jp/Details.htm",
"refsource" : "CONFIRM",
"url" : "http://wiz.syscon.co.jp/Details.htm"
},
{
"name" : "http://www.spacetag.jp/modules/products/index.php?id=54",
"refsource" : "CONFIRM",
"url" : "http://www.spacetag.jp/modules/products/index.php?id=54"
},
{
"name" : "JVN#27417220",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN27417220/index.html"
},
{
"name": "JVN#52557009",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN52557009/index.html"
},
{
"name" : "JVNDB-2008-000048",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000048.html"
},
{
"name": "30791",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30791"
},
{
"name": "JVN#27417220",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN27417220/index.html"
},
{
"name": "31574",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31574"
},
{
"name": "lacooda-unspecified-xss(44593)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44593"
},
{
"name": "JVNDB-2008-000048",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000048.html"
},
{
"name": "http://wiz.syscon.co.jp/Details.htm",
"refsource": "CONFIRM",
"url": "http://wiz.syscon.co.jp/Details.htm"
},
{
"name": "31582",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31582"
},
{
"name" : "lacooda-unspecified-xss(44593)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44593"
"name": "http://www.spacetag.jp/modules/products/index.php?id=54",
"refsource": "CONFIRM",
"url": "http://www.spacetag.jp/modules/products/index.php?id=54"
}
]
}

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "20080911 Advisory 04/2008: Joomla Weak Random Password Reset Token Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/496237/100/0/threaded"
},
{
"name" : "[oss-security] 20080911 CVE request for Joomla multiple vuln.",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=122118210029084&w=2"
},
{
"name" : "[oss-security] 20080911 CVE request: joomla < 1.5.7",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=122115344915232&w=2"
},
{
"name": "[oss-security] 20080916 Re: CVE request: joomla < 1.5.7",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=122152798516853&w=2"
},
{
"name" : "http://www.sektioneins.de/advisories/SE-2008-04.txt",
"refsource" : "MISC",
"url" : "http://www.sektioneins.de/advisories/SE-2008-04.txt"
},
{
"name" : "http://www.suspekt.org/2008/08/17/mt_srand-and-not-so-random-numbers/",
"refsource" : "MISC",
"url" : "http://www.suspekt.org/2008/08/17/mt_srand-and-not-so-random-numbers/"
},
{
"name" : "http://developer.joomla.org/security/news/272-20080902-core-random-number-generation-flaw.html",
"refsource" : "CONFIRM",
"url" : "http://developer.joomla.org/security/news/272-20080902-core-random-number-generation-flaw.html"
},
{
"name" : "31789",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31789"
},
{
"name": "4271",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4271"
},
{
"name": "20080911 Advisory 04/2008: Joomla Weak Random Password Reset Token Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496237/100/0/threaded"
},
{
"name": "31789",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31789"
},
{
"name": "http://www.suspekt.org/2008/08/17/mt_srand-and-not-so-random-numbers/",
"refsource": "MISC",
"url": "http://www.suspekt.org/2008/08/17/mt_srand-and-not-so-random-numbers/"
},
{
"name": "joomla-randomnumbers-info-disclosure(45068)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45068"
},
{
"name": "[oss-security] 20080911 CVE request: joomla < 1.5.7",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=122115344915232&w=2"
},
{
"name": "[oss-security] 20080911 CVE request for Joomla multiple vuln.",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=122118210029084&w=2"
},
{
"name": "http://developer.joomla.org/security/news/272-20080902-core-random-number-generation-flaw.html",
"refsource": "CONFIRM",
"url": "http://developer.joomla.org/security/news/272-20080902-core-random-number-generation-flaw.html"
},
{
"name": "http://www.sektioneins.de/advisories/SE-2008-04.txt",
"refsource": "MISC",
"url": "http://www.sektioneins.de/advisories/SE-2008-04.txt"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080927 ASP News Remote Password Disclouse Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/496787/100/0/threaded"
"name": "aspnewsmanagement-news-info-disclosure(45838)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45838"
},
{
"name": "4380",
@ -63,9 +63,9 @@
"url": "http://securityreason.com/securityalert/4380"
},
{
"name" : "aspnewsmanagement-news-info-disclosure(45838)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45838"
"name": "20080927 ASP News Remote Password Disclouse Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496787/100/0/threaded"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "SSRT080100",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01661610"
},
{
"name": "20090206 HP Network Node Manager Multiple Command Injection Vulnerabilities",
"refsource": "IDEFENSE",
@ -61,11 +66,6 @@
"name": "HPSBMA02406",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01661610"
},
{
"name" : "SSRT080100",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01661610"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "6599",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6599"
"name": "4469",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4469"
},
{
"name": "31443",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/32049"
},
{
"name" : "4469",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4469"
"name": "6599",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6599"
},
{
"name": "realestatemanager-catid-sql-injection(45499)",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "6833",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6833"
},
{
"name": "31915",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "phpdaily-date-xss(46128)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46128"
},
{
"name": "6833",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6833"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "7622",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7622"
},
{
"name": "flexcustomer-install-code-execution(47652)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47652"
},
{
"name": "7622",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7622"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "7120",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7120"
"name": "webhostpanel-login-sql-injection(46637)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46637"
},
{
"name": "32299",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/32299"
},
{
"name" : "webhostpanel-login-sql-injection(46637)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46637"
"name": "7120",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7120"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "avira-ioctl-privilege-escalation(46567)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46567"
},
{
"name": "http://www.vupen.com/english/VUPEN-Security-Advisory-20081112.txt",
"refsource": "MISC",
"url": "http://www.vupen.com/english/VUPEN-Security-Advisory-20081112.txt"
},
{
"name" : "32269",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32269"
},
{
"name": "ADV-2008-3130",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3130"
},
{
"name" : "avira-ioctl-privilege-escalation(46567)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46567"
"name": "32269",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32269"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "kyocera-utility-code-execution(53003)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53003"
},
{
"name": "20080826 White Wolf Labs #080826-1: Kyocera Mita Scanner File Utility (Multiple)",
"refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "31631",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31631"
},
{
"name" : "kyocera-utility-code-execution(53003)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53003"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2034",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-2335",
"STATE": "PUBLIC"
},
@ -53,7 +53,7 @@
"references": {
"reference_data": [
{
"name" : "HPSBMU02883",
"name": "SSRT101227",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03781657"
},
@ -63,7 +63,7 @@
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03781657"
},
{
"name" : "SSRT101227",
"name": "HPSBMU02883",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03781657"
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-2419",
"STATE": "PUBLIC"
},
@ -53,64 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!",
"refsource" : "MLIST",
"url" : "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html"
"name": "oval:org.mitre.oval:def:16527",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16527"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
},
{
"name" : "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/",
"refsource" : "CONFIRM",
"url" : "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/"
},
{
"name" : "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/",
"refsource" : "CONFIRM",
"url" : "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
},
{
"name" : "http://bugs.icu-project.org/trac/ticket/10107",
"refsource" : "CONFIRM",
"url" : "http://bugs.icu-project.org/trac/ticket/10107"
},
{
"name" : "http://site.icu-project.org/download/51#TOC-Known-Issues",
"refsource" : "CONFIRM",
"url" : "http://site.icu-project.org/download/51#TOC-Known-Issues"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=952656",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=952656"
},
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
},
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name" : "APPLE-SA-2013-04-16-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html"
"name": "SUSE-SU-2013:0835",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html"
},
{
"name": "GLSA-201406-32",
@ -118,55 +68,130 @@
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02889",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
"name": "[distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!",
"refsource": "MLIST",
"url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html"
},
{
"name" : "SSRT101252",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
},
{
"name" : "HPSBUX02922",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name" : "SSRT101305",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name" : "MDVSA-2013:145",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
},
{
"name" : "MDVSA-2013:161",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
},
{
"name" : "RHSA-2013:0752",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
},
{
"name" : "RHSA-2013:0757",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
"name": "SUSE-SU-2013:0871",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html"
},
{
"name": "RHSA-2013:0758",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html"
},
{
"name": "59131",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/59131"
},
{
"name": "http://site.icu-project.org/download/51#TOC-Known-Issues",
"refsource": "CONFIRM",
"url": "http://site.icu-project.org/download/51#TOC-Known-Issues"
},
{
"name": "APPLE-SA-2013-04-16-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html"
},
{
"name": "MDVSA-2013:145",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
},
{
"name": "TA13-107A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-107A"
},
{
"name": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/",
"refsource": "CONFIRM",
"url": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
},
{
"name": "SSRT101252",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "SSRT101305",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name": "RHSA-2013:0757",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
},
{
"name": "HPSBUX02922",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name": "oval:org.mitre.oval:def:19386",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19386"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
},
{
"name": "openSUSE-SU-2013:0777",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html"
},
{
"name": "MDVSA-2013:161",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
},
{
"name": "openSUSE-SU-2013:0964",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html"
},
{
"name": "RHSA-2013:0752",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
},
{
"name": "http://bugs.icu-project.org/trac/ticket/10107",
"refsource": "CONFIRM",
"url": "http://bugs.icu-project.org/trac/ticket/10107"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "USN-1806-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1806-1"
},
{
"name": "oval:org.mitre.oval:def:19526",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19526"
},
{
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
@ -178,19 +203,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html"
},
{
"name" : "openSUSE-SU-2013:0777",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=952656",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=952656"
},
{
"name" : "SUSE-SU-2013:0835",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html"
"name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
},
{
"name" : "SUSE-SU-2013:0871",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html"
"name": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/",
"refsource": "CONFIRM",
"url": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/"
},
{
"name": "SUSE-SU-2013:0934",
@ -198,39 +223,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html"
},
{
"name" : "openSUSE-SU-2013:0964",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html"
"name": "HPSBUX02889",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
},
{
"name" : "USN-1806-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1806-1"
},
{
"name" : "TA13-107A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-107A"
},
{
"name" : "59131",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/59131"
},
{
"name" : "oval:org.mitre.oval:def:16527",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16527"
},
{
"name" : "oval:org.mitre.oval:def:19386",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19386"
},
{
"name" : "oval:org.mitre.oval:def:19526",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19526"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2013-6913",
"STATE": "PUBLIC"
},
@ -57,25 +57,25 @@
"refsource": "MISC",
"url": "http://cs.cybozu.co.jp/information/20131202up01.php"
},
{
"name": "100559",
"refsource": "OSVDB",
"url": "http://osvdb.org/100559"
},
{
"name": "https://support.cybozu.com/ja-jp/article/6928",
"refsource": "CONFIRM",
"url": "https://support.cybozu.com/ja-jp/article/6928"
},
{
"name" : "JVN#23981867",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN23981867/index.html"
},
{
"name": "JVNDB-2013-000113",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000113"
},
{
"name" : "100559",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/100559"
"name": "JVN#23981867",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN23981867/index.html"
}
]
}

View File

@ -66,9 +66,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
"name": "1039602",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039602"
},
{
"name": "101357",
@ -76,9 +76,9 @@
"url": "http://www.securityfocus.com/bid/101357"
},
{
"name" : "1039602",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039602"
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
}
]
}

View File

@ -57,11 +57,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "99822",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "1038932",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038932"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://telekomsecurity.github.io/assets/advisories/20170912_kaltura-advisory.txt",
"refsource" : "MISC",
"url" : "https://telekomsecurity.github.io/assets/advisories/20170912_kaltura-advisory.txt"
},
{
"name": "https://github.com/kaltura/server/commit/6a6d14328b7a1493e8c47f9565461e5f88be20c9#diff-0770640cc76112cbf77bebc604852682",
"refsource": "CONFIRM",
"url": "https://github.com/kaltura/server/commit/6a6d14328b7a1493e8c47f9565461e5f88be20c9#diff-0770640cc76112cbf77bebc604852682"
},
{
"name": "https://telekomsecurity.github.io/assets/advisories/20170912_kaltura-advisory.txt",
"refsource": "MISC",
"url": "https://telekomsecurity.github.io/assets/advisories/20170912_kaltura-advisory.txt"
},
{
"name": "100976",
"refsource": "BID",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/semplon/GeniXCMS/issues/78",
"refsource" : "CONFIRM",
"url" : "https://github.com/semplon/GeniXCMS/issues/78"
},
{
"name": "https://github.com/semplon/GeniXCMS/releases/tag/v1.1.0",
"refsource": "CONFIRM",
"url": "https://github.com/semplon/GeniXCMS/releases/tag/v1.1.0"
},
{
"name": "https://github.com/semplon/GeniXCMS/issues/78",
"refsource": "CONFIRM",
"url": "https://github.com/semplon/GeniXCMS/issues/78"
}
]
}

View File

@ -54,24 +54,24 @@
"references": {
"reference_data": [
{
"name" : "https://access.redhat.com/security/cve/CVE-2017-15104",
"refsource" : "CONFIRM",
"url" : "https://access.redhat.com/security/cve/CVE-2017-15104"
"name": "RHSA-2017:3481",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3481"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1510149",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1510149"
},
{
"name": "https://access.redhat.com/security/cve/CVE-2017-15104",
"refsource": "CONFIRM",
"url": "https://access.redhat.com/security/cve/CVE-2017-15104"
},
{
"name": "https://github.com/heketi/heketi/releases/tag/v5.0.1",
"refsource": "CONFIRM",
"url": "https://github.com/heketi/heketi/releases/tag/v5.0.1"
},
{
"name" : "RHSA-2017:3481",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3481"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://blogs.sap.com/2017/07/11/sap-security-patch-day-july-2017/",
"refsource" : "MISC",
"url" : "https://blogs.sap.com/2017/07/11/sap-security-patch-day-july-2017/"
"name": "99528",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99528"
},
{
"name": "https://erpscan.io/advisories/erpscan-17-034-sap-hostcontrol-unprotected-web-method-dos/",
@ -63,9 +63,9 @@
"url": "https://erpscan.io/advisories/erpscan-17-034-sap-hostcontrol-unprotected-web-method-dos/"
},
{
"name" : "99528",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99528"
"name": "https://blogs.sap.com/2017/07/11/sap-security-patch-day-july-2017/",
"refsource": "MISC",
"url": "https://blogs.sap.com/2017/07/11/sap-security-patch-day-july-2017/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15507",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.redmine.org/issues/25503",
"refsource" : "CONFIRM",
"url" : "https://www.redmine.org/issues/25503"
},
{
"name": "https://www.redmine.org/projects/redmine/wiki/Security_Advisories",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "DSA-4191",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4191"
},
{
"name": "https://www.redmine.org/issues/25503",
"refsource": "CONFIRM",
"url": "https://www.redmine.org/issues/25503"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=961b10cdd71403072fb99401a45f3bef6ce53626",
"refsource" : "CONFIRM",
"url" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=961b10cdd71403072fb99401a45f3bef6ce53626"
},
{
"name" : "https://bugs.ghostscript.com/show_bug.cgi?id=698064",
"refsource" : "CONFIRM",
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=698064"
},
{
"name": "GLSA-201811-12",
"refsource": "GENTOO",
@ -71,6 +61,16 @@
"name": "99983",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99983"
},
{
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=961b10cdd71403072fb99401a45f3bef6ce53626",
"refsource": "CONFIRM",
"url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=961b10cdd71403072fb99401a45f3bef6ce53626"
},
{
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=698064",
"refsource": "CONFIRM",
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=698064"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0808",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0808"
},
{
"name": "103226",
"refsource": "BID",
@ -67,6 +62,11 @@
"name": "1040504",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040504"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0808",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0808"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-0945",
"STATE": "PUBLIC"
},
@ -65,16 +65,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0945",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0945"
},
{
"name": "103987",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103987"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0945",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0945"
},
{
"name": "1040844",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-02-01 0:00:00",
"ID": "CVE-2018-1000035",
"REQUESTER": "research@sec-consult.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "UnZip",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "<= 6.00"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "InfoZip"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Heap-based Buffer Overflow"
"value": "n/a"
}
]
}

View File

@ -1,13 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"DATE_ASSIGNED" : "2018-06-21",
"ID": "CVE-2018-1000555",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-11-27T13:54:33.478148",
"DATE_REQUESTED": "2018-10-26T09:44:20",
"ID": "CVE-2018-1000841",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Zend.To",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : " Prior to 5.15-1"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Zend.To"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Cross Site Scripting (XSS)"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com",
"ASSIGNER": "security@suse.com",
"DATE_PUBLIC": "2018-11-12T01:00:00.000Z",
"ID": "CVE-2018-12480",
"STATE": "PUBLIC",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-16081",
"STATE": "PUBLIC"
},
@ -58,6 +58,16 @@
"refsource": "MISC",
"url": "https://crbug.com/666299"
},
{
"name": "105215",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105215"
},
{
"name": "RHSA-2018:2666",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name": "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
@ -67,16 +77,6 @@
"name": "GLSA-201811-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:2666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
},
{
"name": "102995",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102995"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
},
{
"name": "1040364",
"refsource": "SECTRACK",

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-7384",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,53 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An authenticated shell command injection issue has been discovered in Raisecom ISCOM HT803G-U, HT803G-W, HT803G-1GE, and HT803G GPON products with the firmware version ISCOMHT803G-U_2.0.0_140521_R4.1.47.002 or below. The value of the fmgpon_loid parameter is used in a system call inside the boa binary. Because there is no user input validation, this leads to authenticated code execution on the device."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://packetstormsecurity.com/files/151649/Raisecom-Technology-GPON-ONU-HT803G-07-Command-Injection.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/151649/Raisecom-Technology-GPON-ONU-HT803G-07-Command-Injection.html"
},
{
"refsource": "FULLDISC",
"name": "20190212 KSA-Dev-005:CVE-2019-7384: Authenticated Remote Code Execution in Raisecom GPON Devices",
"url": "http://seclists.org/fulldisclosure/2019/Feb/33"
},
{
"refsource": "BID",
"name": "107033",
"url": "http://www.securityfocus.com/bid/107033"
},
{
"url": "http://www.breakthesec.com/search/label/0day",
"refsource": "MISC",
"name": "http://www.breakthesec.com/search/label/0day"
},
{
"url": "https://s3curityb3ast.github.io",
"refsource": "MISC",
"name": "https://s3curityb3ast.github.io"
},
{
"url": "http://www.breakthesec.com",
"refsource": "MISC",
"name": "http://www.breakthesec.com"
}
]
}