"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:02:02 +00:00
parent e0d36c4c17
commit 479ae2a17f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3586 additions and 3586 deletions

View File

@ -52,35 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20080121 boastMachine <=3.1 SQL Injection Vulnerbility",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/486737/100/0/threaded"
},
{
"name" : "20081120 boastMachine v3.1 Remote Sql Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/498521/100/0/threaded"
},
{
"name": "4952",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4952"
},
{
"name" : "27369",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27369"
},
{
"name": "32379",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32379"
},
{
"name" : "ADV-2008-0227",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0227"
"name": "20080121 boastMachine <=3.1 SQL Injection Vulnerbility",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/486737/100/0/threaded"
},
{
"name": "27369",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27369"
},
{
"name": "20081120 boastMachine v3.1 Remote Sql Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/498521/100/0/threaded"
},
{
"name": "3563",
@ -91,6 +86,11 @@
"name": "boastmachine-mail-sql-injection(39813)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39813"
},
{
"name": "ADV-2008-0227",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0227"
}
]
}

View File

@ -58,29 +58,29 @@
"url": "http://www.securityfocus.com/archive/1/487678/100/0/threaded"
},
{
"name" : "20080206 Tested on Webmin 1.390",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487656/100/0/threaded"
},
{
"name" : "http://forum.aria-security.net/showthread.php?t=511",
"refsource" : "MISC",
"url" : "http://forum.aria-security.net/showthread.php?t=511"
"name": "28827",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28827"
},
{
"name": "27662",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27662"
},
{
"name": "20080206 Tested on Webmin 1.390",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487656/100/0/threaded"
},
{
"name": "ADV-2008-0450",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0450"
},
{
"name" : "28827",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28827"
"name": "http://forum.aria-security.net/showthread.php?t=511",
"refsource": "MISC",
"url": "http://forum.aria-security.net/showthread.php?t=511"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-1377",
"STATE": "PUBLIC"
},
@ -52,15 +52,45 @@
},
"references": {
"reference_data": [
{
"name": "https://issues.rpath.com/browse/RPL-2607",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2607"
},
{
"name": "30629",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30629"
},
{
"name": "20080611 Multiple Vendor X Server Record and Security Extensions Multiple Memory Corruption Vulnerabilities",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=721"
},
{
"name" : "20080620 rPSA-2008-0200-1 xorg-server",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493548/100/0/threaded"
"name": "oval:org.mitre.oval:def:10109",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10109"
},
{
"name": "238686",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238686-1"
},
{
"name": "33937",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33937"
},
{
"name": "30664",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30664"
},
{
"name": "MDVSA-2008:115",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:115"
},
{
"name": "20080621 rPSA-2008-0201-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs",
@ -68,34 +98,19 @@
"url": "http://www.securityfocus.com/archive/1/493550/100/0/threaded"
},
{
"name" : "[xorg] 20080611 X.Org security advisory june 2008 - Multiple vulnerabilities in X server extensions",
"refsource" : "MLIST",
"url" : "http://lists.freedesktop.org/archives/xorg/2008-June/036026.html"
"name": "31025",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31025"
},
{
"name" : "ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-1377.diff",
"refsource" : "CONFIRM",
"url" : "ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-1377.diff"
"name": "RHSA-2008:0502",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0502.html"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2607",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2607"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2619",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2619"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm"
"name": "SSRT080083",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321"
},
{
"name": "http://support.apple.com/kb/HT3438",
@ -108,9 +123,14 @@
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
},
{
"name" : "DSA-1595",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1595"
"name": "ADV-2008-1833",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1833"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0201"
},
{
"name": "GLSA-200806-07",
@ -118,134 +138,9 @@
"url": "http://security.gentoo.org/glsa/glsa-200806-07.xml"
},
{
"name" : "GLSA-200807-07",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200807-07.xml"
},
{
"name" : "HPSBUX02381",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321"
},
{
"name" : "SSRT080083",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321"
},
{
"name" : "MDVSA-2008:116",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:116"
},
{
"name" : "MDVSA-2008:115",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:115"
},
{
"name" : "RHSA-2008:0502",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0502.html"
},
{
"name" : "RHSA-2008:0504",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0504.html"
},
{
"name" : "RHSA-2008:0512",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0512.html"
},
{
"name" : "RHSA-2008:0503",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0503.html"
},
{
"name" : "238686",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238686-1"
},
{
"name" : "SUSE-SA:2008:027",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00002.html"
},
{
"name" : "SUSE-SR:2008:019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html"
},
{
"name" : "USN-616-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-616-1"
},
{
"name" : "oval:org.mitre.oval:def:10109",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10109"
},
{
"name" : "32545",
"name": "30715",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32545"
},
{
"name" : "ADV-2008-1803",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1803"
},
{
"name" : "ADV-2008-1833",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1833"
},
{
"name" : "ADV-2008-1983",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1983/references"
},
{
"name" : "1020247",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020247"
},
{
"name" : "30627",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30627"
},
{
"name" : "30628",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30628"
},
{
"name" : "30629",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30629"
},
{
"name" : "30630",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30630"
},
{
"name" : "30637",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30637"
},
{
"name" : "30659",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30659"
},
{
"name" : "30664",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30664"
"url": "http://secunia.com/advisories/30715"
},
{
"name": "30666",
@ -253,14 +148,44 @@
"url": "http://secunia.com/advisories/30666"
},
{
"name" : "30671",
"name": "30627",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30671"
"url": "http://secunia.com/advisories/30627"
},
{
"name" : "30715",
"name": "30637",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30715"
"url": "http://secunia.com/advisories/30637"
},
{
"name": "MDVSA-2008:116",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:116"
},
{
"name": "ADV-2008-1803",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1803"
},
{
"name": "HPSBUX02381",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321"
},
{
"name": "ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-1377.diff",
"refsource": "CONFIRM",
"url": "ftp://ftp.freedesktop.org/pub/xorg/X11R7.3/patches/xorg-xserver-1.4-cve-2008-1377.diff"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-249.htm"
},
{
"name": "SUSE-SA:2008:027",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00002.html"
},
{
"name": "30772",
@ -268,14 +193,24 @@
"url": "http://secunia.com/advisories/30772"
},
{
"name" : "30809",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30809"
"name": "1020247",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020247"
},
{
"name" : "30843",
"name": "RHSA-2008:0503",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0503.html"
},
{
"name": "30628",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30843"
"url": "http://secunia.com/advisories/30628"
},
{
"name": "30659",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30659"
},
{
"name": "31109",
@ -283,24 +218,89 @@
"url": "http://secunia.com/advisories/31109"
},
{
"name" : "32099",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32099"
"name": "ADV-2008-1983",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1983/references"
},
{
"name" : "31025",
"name": "30671",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/31025"
"url": "http://secunia.com/advisories/30671"
},
{
"name" : "33937",
"name": "30809",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/33937"
"url": "http://secunia.com/advisories/30809"
},
{
"name": "ADV-2008-3000",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3000"
},
{
"name": "[xorg] 20080611 X.Org security advisory june 2008 - Multiple vulnerabilities in X server extensions",
"refsource": "MLIST",
"url": "http://lists.freedesktop.org/archives/xorg/2008-June/036026.html"
},
{
"name": "RHSA-2008:0504",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0504.html"
},
{
"name": "32545",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32545"
},
{
"name": "30843",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30843"
},
{
"name": "DSA-1595",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1595"
},
{
"name": "USN-616-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-616-1"
},
{
"name": "32099",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32099"
},
{
"name": "https://issues.rpath.com/browse/RPL-2619",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2619"
},
{
"name": "SUSE-SR:2008:019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html"
},
{
"name": "RHSA-2008:0512",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0512.html"
},
{
"name": "20080620 rPSA-2008-0200-1 xorg-server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493548/100/0/threaded"
},
{
"name": "30630",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30630"
},
{
"name": "GLSA-200807-07",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200807-07.xml"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "mygallery-dload-file-download(41433)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41433"
},
{
"name": "20080325 e107 My_Gallery Plugin Arbitrary File Download Vulnerability",
"refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5308"
},
{
"name" : "28440",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28440"
},
{
"name": "29493",
"refsource": "SECUNIA",
@ -78,9 +78,9 @@
"url": "http://securityreason.com/securityalert/3801"
},
{
"name" : "mygallery-dload-file-download(41433)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41433"
"name": "28440",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28440"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "IZ18296",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ18296"
},
{
"name" : "IZ20391",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ20391"
},
{
"name" : "IZ23556",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ23556"
},
{
"name" : "28429",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28429"
},
{
"name": "oval:org.mitre.oval:def:5911",
"refsource": "OVAL",
@ -83,14 +63,34 @@
"url": "http://secunia.com/advisories/29518"
},
{
"name" : "ADV-2008-0983",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0983"
"name": "IZ23556",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ23556"
},
{
"name": "1019693",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019693"
},
{
"name": "IZ20391",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ20391"
},
{
"name": "ADV-2008-0983",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0983"
},
{
"name": "IZ18296",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ18296"
},
{
"name": "28429",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28429"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "5401",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5401"
"name": "ADV-2008-1138",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1138/references"
},
{
"name": "28671",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28671"
},
{
"name" : "ADV-2008-1138",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1138/references"
},
{
"name": "mygamingladder-ladder-sql-injection(41698)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41698"
},
{
"name": "5401",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5401"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "6714",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6714"
},
{
"name" : "31687",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31687"
},
{
"name": "4413",
"refsource": "SREASON",
@ -71,6 +61,16 @@
"name": "stash-news-sql-injection(45799)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45799"
},
{
"name": "31687",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31687"
},
{
"name": "6714",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6714"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20081021 Re: CVE Request: Opera 9.60 with security fixes",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/10/21/6"
},
{
"name" : "[oss-security] 20081022 Re: CVE Request: Opera 9.60 with security fixes",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/10/22/5"
},
{
"name" : "http://www.opera.com/docs/changelogs/freebsd/961/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/freebsd/961/"
},
{
"name" : "http://www.opera.com/docs/changelogs/linux/961/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/linux/961/"
"name": "32394",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32394"
},
{
"name": "http://www.opera.com/docs/changelogs/mac/961/",
@ -78,59 +63,74 @@
"url": "http://www.opera.com/docs/changelogs/mac/961/"
},
{
"name" : "http://www.opera.com/docs/changelogs/solaris/961/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/solaris/961/"
"name": "ADV-2008-2873",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2873"
},
{
"name" : "http://www.opera.com/docs/changelogs/windows/961/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/windows/961/"
"name": "[oss-security] 20081021 Re: CVE Request: Opera 9.60 with security fixes",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/10/21/6"
},
{
"name": "http://www.opera.com/support/search/view/905/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/support/search/view/905/"
},
{
"name" : "GLSA-200811-01",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200811-01.xml"
},
{
"name" : "SUSE-SR:2008:022",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00009.html"
},
{
"name" : "31842",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31842"
},
{
"name": "32538",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32538"
},
{
"name" : "ADV-2008-2873",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2873"
},
{
"name": "32299",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32299"
},
{
"name" : "32394",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32394"
},
{
"name": "opera-newsfeed1-weak-security(46005)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46005"
},
{
"name": "http://www.opera.com/docs/changelogs/solaris/961/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/solaris/961/"
},
{
"name": "[oss-security] 20081022 Re: CVE Request: Opera 9.60 with security fixes",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/10/22/5"
},
{
"name": "http://www.opera.com/docs/changelogs/windows/961/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/windows/961/"
},
{
"name": "http://www.opera.com/docs/changelogs/linux/961/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/linux/961/"
},
{
"name": "SUSE-SR:2008:022",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00009.html"
},
{
"name": "http://www.opera.com/docs/changelogs/freebsd/961/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/freebsd/961/"
},
{
"name": "31842",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31842"
},
{
"name": "GLSA-200811-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200811-01.xml"
}
]
}

View File

@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "7352",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7352"
"name": "33009",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33009"
},
{
"name": "32660",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32660"
},
{
"name" : "33009",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33009"
},
{
"name": "4757",
"refsource": "SREASON",
@ -76,6 +71,11 @@
"name": "merlix-default-sql-injection(47126)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47126"
},
{
"name": "7352",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7352"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "7471",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7471"
},
{
"name": "33100",
"refsource": "SECUNIA",
@ -67,6 +62,11 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4909"
},
{
"name": "7471",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7471"
},
{
"name": "articles-caarticles-info-disclosure(47351)",
"refsource": "XF",

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/7465"
},
{
"name" : "32823",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32823"
"name": "4933",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4933"
},
{
"name": "33090",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/33090"
},
{
"name" : "4933",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4933"
"name": "32823",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32823"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-3011",
"STATE": "PUBLIC"
},
@ -52,6 +52,61 @@
},
"references": {
"reference_data": [
{
"name": "IV44793",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV44793"
},
{
"name": "PM91729",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM91729"
},
{
"name": "RHSA-2013:1060",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
},
{
"name": "ibm-java-cve30133011(84152)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84152"
},
{
"name": "SUSE-SU-2013:1264",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
},
{
"name": "SUSE-SU-2013:1257",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
},
{
"name": "SUSE-SU-2013:1256",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html"
},
{
"name": "54154",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54154"
},
{
"name": "IV44795",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV44795"
},
{
"name": "SUSE-SU-2013:1263",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
},
{
"name": "RHSA-2013:1059",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197",
"refsource": "CONFIRM",
@ -63,84 +118,29 @@
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2013"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
},
{
"name" : "IV44793",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV44793"
},
{
"name" : "IV44795",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV44795"
},
{
"name" : "PM91729",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM91729"
"name": "SUSE-SU-2013:1293",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html"
},
{
"name": "RHSA-2013:1081",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html"
},
{
"name" : "RHSA-2013:1060",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
},
{
"name" : "RHSA-2013:1059",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
},
{
"name" : "SUSE-SU-2013:1305",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
},
{
"name" : "SUSE-SU-2013:1293",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html"
},
{
"name": "SUSE-SU-2013:1255",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
},
{
"name" : "SUSE-SU-2013:1256",
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
},
{
"name": "SUSE-SU-2013:1305",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html"
},
{
"name" : "SUSE-SU-2013:1257",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
},
{
"name" : "SUSE-SU-2013:1263",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
},
{
"name" : "SUSE-SU-2013:1264",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
},
{
"name" : "54154",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54154"
},
{
"name" : "ibm-java-cve30133011(84152)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/84152"
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-3817",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-3867",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4445",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "https://drupal.org/node/2112785",
"refsource" : "CONFIRM",
"url" : "https://drupal.org/node/2112785"
},
{
"name" : "https://drupal.org/node/2112791",
"refsource" : "CONFIRM",
"url" : "https://drupal.org/node/2112791"
"name": "FEDORA-2013-20965",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122308.html"
},
{
"name": "https://drupal.org/node/2113317",
"refsource": "CONFIRM",
"url": "https://drupal.org/node/2113317"
},
{
"name": "https://drupal.org/node/2112785",
"refsource": "CONFIRM",
"url": "https://drupal.org/node/2112785"
},
{
"name": "FEDORA-2013-20942",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/121433.html"
},
{
"name" : "FEDORA-2013-20965",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122308.html"
},
{
"name": "FEDORA-2013-20976",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/122298.html"
},
{
"name": "https://drupal.org/node/2112791",
"refsource": "CONFIRM",
"url": "https://drupal.org/node/2112791"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://puppetlabs.com/security/cve/cve-2013-4956/",
"refsource" : "CONFIRM",
"url" : "http://puppetlabs.com/security/cve/cve-2013-4956/"
},
{
"name": "DSA-2761",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2761"
},
{
"name" : "RHSA-2013:1283",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1283.html"
"name": "http://puppetlabs.com/security/cve/cve-2013-4956/",
"refsource": "CONFIRM",
"url": "http://puppetlabs.com/security/cve/cve-2013-4956/"
},
{
"name": "RHSA-2013:1284",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1284.html"
},
{
"name": "RHSA-2013:1283",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1283.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-6384",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20131122 Re: CVE request for a vulnerability in OpenStack Ceilometer",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/11/22/3"
},
{
"name": "[oss-security] 20131125 [OSSA 2013-031] Ceilometer DB2/MongoDB backend password leak (CVE-2013-6384)",
"refsource": "MLIST",
@ -66,6 +61,11 @@
"name": "https://bugs.launchpad.net/ceilometer/+bug/1244476",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ceilometer/+bug/1244476"
},
{
"name": "[oss-security] 20131122 Re: CVE request for a vulnerability in OpenStack Ceilometer",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/11/22/3"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=296804",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=296804"
"name": "openSUSE-SU-2014:0065",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
},
{
"name": "https://code.google.com/p/webrtc/source/detail?r=4827",
@ -68,14 +63,9 @@
"url": "https://code.google.com/p/webrtc/source/detail?r=4827"
},
{
"name" : "https://webrtc-codereview.appspot.com/2275008",
"name": "http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html",
"refsource": "CONFIRM",
"url" : "https://webrtc-codereview.appspot.com/2275008"
},
{
"name" : "DSA-2799",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2799"
"url": "http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html"
},
{
"name": "openSUSE-SU-2013:1776",
@ -83,9 +73,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html"
},
{
"name" : "openSUSE-SU-2013:1777",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html"
"name": "https://code.google.com/p/chromium/issues/detail?id=296804",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=296804"
},
{
"name": "DSA-2799",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2799"
},
{
"name": "openSUSE-SU-2013:1861",
@ -93,9 +88,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html"
},
{
"name" : "openSUSE-SU-2014:0065",
"name": "openSUSE-SU-2013:1777",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html"
},
{
"name": "https://webrtc-codereview.appspot.com/2275008",
"refsource": "CONFIRM",
"url": "https://webrtc-codereview.appspot.com/2275008"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2013-6910",
"STATE": "PUBLIC"
},
@ -62,15 +62,15 @@
"refsource": "CONFIRM",
"url": "https://support.cybozu.com/ja-jp/article/6434"
},
{
"name" : "JVN#23981867",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN23981867/index.html"
},
{
"name": "JVNDB-2013-000113",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000113"
},
{
"name": "JVN#23981867",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN23981867/index.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://aphpkb.blogspot.dk/2013/12/release-of-aphpkb-0958.html",
"refsource" : "CONFIRM",
"url" : "http://aphpkb.blogspot.dk/2013/12/release-of-aphpkb-0958.html"
},
{
"name": "http://sourceforge.net/p/aphpkb/code/91",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/p/aphpkb/code/91"
},
{
"name" : "101466",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/101466"
"name": "http://aphpkb.blogspot.dk/2013/12/release-of-aphpkb-0958.html",
"refsource": "CONFIRM",
"url": "http://aphpkb.blogspot.dk/2013/12/release-of-aphpkb-0958.html"
},
{
"name": "56228",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56228"
},
{
"name": "101466",
"refsource": "OSVDB",
"url": "http://osvdb.org/101466"
}
]
}

View File

@ -61,16 +61,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "101432",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101432"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "1039590",
"refsource": "SECTRACK",

View File

@ -57,15 +57,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "101399",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101399"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "99608",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99608"
},
{
"name": "https://github.com/radare/radare2/commit/c57997e76ec70862174a1b3b3aeb62a6f8570e85",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://github.com/radare/radare2/issues/7855",
"refsource": "CONFIRM",
"url": "https://github.com/radare/radare2/issues/7855"
},
{
"name" : "99608",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99608"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-01-02T00:00:00",
"ID": "CVE-2017-13188",
"STATE": "PUBLIC"
@ -65,15 +65,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://android.googlesource.com/platform/external/aac/+/8e3be529372892e20ccf196809bc73276c822189",
"refsource" : "CONFIRM",
"url" : "https://android.googlesource.com/platform/external/aac/+/8e3be529372892e20ccf196809bc73276c822189"
},
{
"name": "https://source.android.com/security/bulletin/pixel/2018-01-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/pixel/2018-01-01"
},
{
"name": "https://android.googlesource.com/platform/external/aac/+/8e3be529372892e20ccf196809bc73276c822189",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/external/aac/+/8e3be529372892e20ccf196809bc73276c822189"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "https://support.apple.com/HT208225",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208225"
},
{
"name": "https://support.apple.com/HT208222",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208222"
},
{
"name": "43170",
"refsource": "EXPLOIT-DB",
@ -62,26 +72,11 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208219"
},
{
"name" : "https://support.apple.com/HT208222",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208222"
},
{
"name" : "https://support.apple.com/HT208223",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208223"
},
{
"name": "https://support.apple.com/HT208224",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208224"
},
{
"name" : "https://support.apple.com/HT208225",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208225"
},
{
"name": "GLSA-201712-01",
"refsource": "GENTOO",
@ -91,6 +86,11 @@
"name": "1039703",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039703"
},
{
"name": "https://support.apple.com/HT208223",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208223"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.codeaurora.org/security-bulletin/2017/11/28/november-2017-security-bulletin",
"refsource" : "MISC",
"url" : "https://www.codeaurora.org/security-bulletin/2017/11/28/november-2017-security-bulletin"
},
{
"name": "100213",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100213"
},
{
"name": "https://www.codeaurora.org/security-bulletin/2017/11/28/november-2017-security-bulletin",
"refsource": "MISC",
"url": "https://www.codeaurora.org/security-bulletin/2017/11/28/november-2017-security-bulletin"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-iosxr",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-iosxr"
},
{
"name": "102975",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102975"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-iosxr",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-iosxr"
},
{
"name": "1040344",
"refsource": "SECTRACK",

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0884",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0884"
"name": "1040522",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040522"
},
{
"name": "103260",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/103260"
},
{
"name" : "1040522",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040522"
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0884",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0884"
}
]
}

View File

@ -73,15 +73,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10738699",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10738699"
},
{
"name": "ibm-i2-cve20181504-clickjacking(141340)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/141340"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10738699",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10738699"
}
]
}

View File

@ -77,24 +77,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10730357",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10730357"
"name": "ibm-tivoli-cve20181788-info-disc(148873)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/148873"
},
{
"name": "105818",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105818"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10730357",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10730357"
},
{
"name": "1042032",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1042032"
},
{
"name" : "ibm-tivoli-cve20181788-info-disc(148873)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/148873"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/pixel/2018-06-01#qualcomm-components",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/pixel/2018-06-01#qualcomm-components"
},
{
"name": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
"refsource": "CONFIRM",
"url": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
},
{
"name": "https://source.android.com/security/bulletin/pixel/2018-06-01#qualcomm-components",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/pixel/2018-06-01#qualcomm-components"
}
]
}