"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:39:33 +00:00
parent cfd3aa7d9f
commit 4946c40682
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3312 additions and 3312 deletions

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2001-0654", "ID": "CVE-2001-0654",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "bscw-extracted-file-symlink(7029)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7029.php"
},
{ {
"name": "20010822 BSCW symlink vulnerability", "name": "20010822 BSCW symlink vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0328.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0328.html"
}, },
{
"name" : "http://bscw.gmd.de/Bulletins/BSCW-SB-2001-08.extract.txt",
"refsource" : "CONFIRM",
"url" : "http://bscw.gmd.de/Bulletins/BSCW-SB-2001-08.extract.txt"
},
{ {
"name": "VU#465971", "name": "VU#465971",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/465971" "url": "http://www.kb.cert.org/vuls/id/465971"
}, },
{
"name": "http://bscw.gmd.de/Bulletins/BSCW-SB-2001-08.extract.txt",
"refsource": "CONFIRM",
"url": "http://bscw.gmd.de/Bulletins/BSCW-SB-2001-08.extract.txt"
},
{ {
"name": "3227", "name": "3227",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/3227" "url": "http://www.securityfocus.com/bid/3227"
},
{
"name" : "bscw-extracted-file-symlink(7029)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/7029.php"
} }
] ]
} }

View File

@ -53,19 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20010907 *** Security Advisory *** Power UP HTML ",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"name": "20010907 *** Security Advisory *** Power UP HTML",
"url": "http://www.securityfocus.com/archive/1/212679" "url": "http://www.securityfocus.com/archive/1/212679"
}, },
{
"name" : "3304",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3304"
},
{ {
"name": "powerup-rcgi-directory-traversal(7092)", "name": "powerup-rcgi-directory-traversal(7092)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7092" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7092"
},
{
"name": "3304",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3304"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20011205 IPRoute Fragmentation Denial of Service Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-12/0047.html"
},
{ {
"name": "iproute-fragmented-packet-dos(7664)", "name": "iproute-fragmented-packet-dos(7664)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/7664.php" "url": "http://www.iss.net/security_center/static/7664.php"
},
{
"name": "20011205 IPRoute Fragmentation Denial of Service Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-12/0047.html"
} }
] ]
} }

View File

@ -52,6 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "17837",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17837"
},
{
"name": "invision-func_mod-sql-injection(26190)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26190"
},
{
"name": "551",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/551"
},
{
"name": "http://forums.invisionpower.com/index.php?showtopic=214248&view=getnewpo",
"refsource": "CONFIRM",
"url": "http://forums.invisionpower.com/index.php?showtopic=214248&view=getnewpo"
},
{
"name": "ADV-2006-1605",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1605"
},
{ {
"name": "20060428 Invision Power Board v2.1.5 Remote SQL Injection", "name": "20060428 Invision Power Board v2.1.5 Remote SQL Injection",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,35 +87,10 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432948/30/0/threaded" "url": "http://www.securityfocus.com/archive/1/432948/30/0/threaded"
}, },
{
"name" : "http://forums.invisionpower.com/index.php?showtopic=214248&view=getnewpo",
"refsource" : "CONFIRM",
"url" : "http://forums.invisionpower.com/index.php?showtopic=214248&view=getnewpo"
},
{
"name" : "17837",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17837"
},
{
"name" : "ADV-2006-1605",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1605"
},
{ {
"name": "19901", "name": "19901",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19901" "url": "http://secunia.com/advisories/19901"
},
{
"name" : "551",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/551"
},
{
"name" : "invision-func_mod-sql-injection(26190)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26190"
} }
] ]
} }

View File

@ -52,21 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "1810",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1810"
},
{ {
"name": "18077", "name": "18077",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18077" "url": "http://www.securityfocus.com/bid/18077"
}, },
{
"name" : "ADV-2006-1925",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1925"
},
{ {
"name": "20167", "name": "20167",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -76,6 +66,16 @@
"name": "wbb-links-sql-injection(26592)", "name": "wbb-links-sql-injection(26592)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26592" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26592"
},
{
"name": "1810",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1810"
},
{
"name": "ADV-2006-1925",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1925"
} }
] ]
} }

View File

@ -52,31 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=422662&group_id=25528",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=422662&group_id=25528"
},
{
"name" : "http://sylpheed.good-day.net/en/news.html\\",
"refsource" : "CONFIRM",
"url" : "http://sylpheed.good-day.net/en/news.html\\"
},
{
"name" : "ADV-2006-2173",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2173"
},
{ {
"name": "ADV-2006-2283", "name": "ADV-2006-2283",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2283" "url": "http://www.vupen.com/english/advisories/2006/2283"
}, },
{
"name" : "20476",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20476"
},
{ {
"name": "20577", "name": "20577",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -86,6 +66,26 @@
"name": "sylpheed-claws-utils-textview-security-bypass(27089)", "name": "sylpheed-claws-utils-textview-security-bypass(27089)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27089" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27089"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=422662&group_id=25528",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=422662&group_id=25528"
},
{
"name": "ADV-2006-2173",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2173"
},
{
"name": "20476",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20476"
},
{
"name": "http://sylpheed.good-day.net/en/news.html\\",
"refsource": "CONFIRM",
"url": "http://sylpheed.good-day.net/en/news.html\\"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1005171",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1005171"
},
{ {
"name": "20060607 bug on showwich.asp", "name": "20060607 bug on showwich.asp",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -72,11 +77,6 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2207" "url": "http://www.vupen.com/english/advisories/2006/2207"
}, },
{
"name" : "1005171",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1005171"
},
{ {
"name": "20508", "name": "20508",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,30 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061208 [CAID 34846]: CA BrightStor ARCserve Backup Discovery Service Buffer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/453916/100/0/threaded"
},
{
"name" : "http://supportconnectw.ca.com/public/storage/infodocs/babsecurity-notice.asp",
"refsource" : "CONFIRM",
"url" : "http://supportconnectw.ca.com/public/storage/infodocs/babsecurity-notice.asp"
},
{
"name" : "21502",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21502"
},
{ {
"name": "ADV-2006-4910", "name": "ADV-2006-4910",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4910" "url": "http://www.vupen.com/english/advisories/2006/4910"
}, },
{ {
"name" : "30775", "name": "20061208 [CAID 34846]: CA BrightStor ARCserve Backup Discovery Service Buffer Overflow Vulnerability",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/30775" "url": "http://www.securityfocus.com/archive/1/453916/100/0/threaded"
},
{
"name": "brightstor-arcserv-discovery-bo(30791)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30791"
}, },
{ {
"name": "1017356", "name": "1017356",
@ -88,9 +78,19 @@
"url": "http://securityreason.com/securityalert/2010" "url": "http://securityreason.com/securityalert/2010"
}, },
{ {
"name" : "brightstor-arcserv-discovery-bo(30791)", "name": "30775",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30791" "url": "http://www.osvdb.org/30775"
},
{
"name": "21502",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21502"
},
{
"name": "http://supportconnectw.ca.com/public/storage/infodocs/babsecurity-notice.asp",
"refsource": "CONFIRM",
"url": "http://supportconnectw.ca.com/public/storage/infodocs/babsecurity-notice.asp"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2011-2356", "ID": "CVE-2011-2356",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,14 +58,9 @@
"url": "http://support.apple.com/kb/HT4981" "url": "http://support.apple.com/kb/HT4981"
}, },
{ {
"name" : "http://support.apple.com/kb/HT4999", "name": "APPLE-SA-2011-10-12-1",
"refsource" : "CONFIRM", "refsource": "APPLE",
"url" : "http://support.apple.com/kb/HT4999" "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
},
{
"name" : "http://support.apple.com/kb/HT5000",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5000"
}, },
{ {
"name": "APPLE-SA-2011-10-11-1", "name": "APPLE-SA-2011-10-11-1",
@ -73,9 +68,9 @@
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html" "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
}, },
{ {
"name" : "APPLE-SA-2011-10-12-1", "name": "apple-itunes-addresssanitizer-ce(70500)",
"refsource" : "APPLE", "refsource": "XF",
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70500"
}, },
{ {
"name": "APPLE-SA-2011-10-12-4", "name": "APPLE-SA-2011-10-12-4",
@ -87,20 +82,25 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/50066" "url": "http://www.securityfocus.com/bid/50066"
}, },
{
"name" : "76341",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/76341"
},
{ {
"name": "oval:org.mitre.oval:def:17340", "name": "oval:org.mitre.oval:def:17340",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17340" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17340"
}, },
{ {
"name" : "apple-itunes-addresssanitizer-ce(70500)", "name": "http://support.apple.com/kb/HT4999",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70500" "url": "http://support.apple.com/kb/HT4999"
},
{
"name": "http://support.apple.com/kb/HT5000",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5000"
},
{
"name": "76341",
"refsource": "OSVDB",
"url": "http://osvdb.org/76341"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-2408", "ID": "CVE-2011-2408",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,12 +53,12 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "HPSBGN02694", "name": "SSRT100586",
"refsource": "HP", "refsource": "HP",
"url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02937744" "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02937744"
}, },
{ {
"name" : "SSRT100586", "name": "HPSBGN02694",
"refsource": "HP", "refsource": "HP",
"url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02937744" "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02937744"
}, },

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20110713 Re: [oCERT-2011-001] Chyrp input sanitization errors", "name": "8314",
"refsource" : "MLIST", "refsource": "SREASON",
"url" : "http://www.openwall.com/lists/oss-security/2011/07/13/6" "url": "http://securityreason.com/securityalert/8314"
},
{
"name" : "[oss-security] 20110713 [oCERT-2011-001] Chyrp input sanitization errors",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/07/13/5"
}, },
{ {
"name": "http://www.justanotherhacker.com/advisories/JAHx113.txt", "name": "http://www.justanotherhacker.com/advisories/JAHx113.txt",
@ -73,9 +68,14 @@
"url": "http://www.securityfocus.com/bid/48672" "url": "http://www.securityfocus.com/bid/48672"
}, },
{ {
"name" : "8314", "name": "[oss-security] 20110713 Re: [oCERT-2011-001] Chyrp input sanitization errors",
"refsource" : "SREASON", "refsource": "MLIST",
"url" : "http://securityreason.com/securityalert/8314" "url": "http://www.openwall.com/lists/oss-security/2011/07/13/6"
},
{
"name": "[oss-security] 20110713 [oCERT-2011-001] Chyrp input sanitization errors",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/07/13/5"
} }
] ]
} }

View File

@ -52,11 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "78532",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/78532"
},
{ {
"name": "38599", "name": "38599",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38599/" "url": "https://www.exploit-db.com/exploits/38599/"
}, },
{
"name": "51592",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51592"
},
{ {
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120124_00", "name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120124_00",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,16 +77,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-12-018/" "url": "http://www.zerodayinitiative.com/advisories/ZDI-12-018/"
}, },
{
"name" : "51592",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51592"
},
{
"name" : "78532",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/show/osvdb/78532"
},
{ {
"name": "48092", "name": "48092",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,55 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-02.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-02.html"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=504014", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=504014",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=504014" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=504014"
}, },
{
"name" : "DSA-2400",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2400"
},
{ {
"name": "DSA-2402", "name": "DSA-2402",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2402" "url": "http://www.debian.org/security/2012/dsa-2402"
}, },
{ {
"name" : "DSA-2406", "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-02.html",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "http://www.debian.org/security/2012/dsa-2406" "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-02.html"
}, },
{ {
"name" : "MDVSA-2012:013", "name": "DSA-2400",
"refsource" : "MANDRIVA", "refsource": "DEBIAN",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:013" "url": "http://www.debian.org/security/2012/dsa-2400"
}, },
{ {
"name": "SUSE-SU-2012:0198", "name": "SUSE-SU-2012:0198",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00003.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00003.html"
}, },
{
"name": "MDVSA-2012:013",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:013"
},
{
"name": "DSA-2406",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2406"
},
{ {
"name": "SUSE-SU-2012:0221", "name": "SUSE-SU-2012:0221",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00007.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00007.html"
}, },
{
"name" : "openSUSE-SU-2012:0234",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00011.html"
},
{ {
"name": "oval:org.mitre.oval:def:14814", "name": "oval:org.mitre.oval:def:14814",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14814" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14814"
},
{
"name": "openSUSE-SU-2012:0234",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00011.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/linpha-1.3.4",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/linpha-1.3.4"
},
{ {
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability", "name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README", "name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC", "refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README" "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/linpha-1.3.4",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/linpha-1.3.4"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/vwar-1.5.0r15",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/vwar-1.5.0r15"
},
{ {
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability", "name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README", "name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC", "refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README" "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/vwar-1.5.0r15",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/vwar-1.5.0r15"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://penturalabs.wordpress.com/2011/12/13/advisory-crlf-injection-vulnerability-in-moodle/",
"refsource" : "MISC",
"url" : "http://penturalabs.wordpress.com/2011/12/13/advisory-crlf-injection-vulnerability-in-moodle/"
},
{ {
"name": "http://tracker.moodle.org/browse/MDL-24808", "name": "http://tracker.moodle.org/browse/MDL-24808",
"refsource": "MISC", "refsource": "MISC",
"url": "http://tracker.moodle.org/browse/MDL-24808" "url": "http://tracker.moodle.org/browse/MDL-24808"
},
{
"name": "http://penturalabs.wordpress.com/2011/12/13/advisory-crlf-injection-vulnerability-in-moodle/",
"refsource": "MISC",
"url": "http://penturalabs.wordpress.com/2011/12/13/advisory-crlf-injection-vulnerability-in-moodle/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4320", "ID": "CVE-2011-4320",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "46915",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46915"
},
{ {
"name": "[oss-security] 20111119 CVE request: ejabberd before 2.1.9", "name": "[oss-security] 20111119 CVE request: ejabberd before 2.1.9",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/11/19/1" "url": "http://www.openwall.com/lists/oss-security/2011/11/19/1"
}, },
{
"name": "77302",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/77302"
},
{
"name": "https://support.process-one.net/browse/EJAB-1498",
"refsource": "CONFIRM",
"url": "https://support.process-one.net/browse/EJAB-1498"
},
{ {
"name": "[oss-security] 20111119 Re: CVE request: ejabberd before 2.1.9", "name": "[oss-security] 20111119 Re: CVE request: ejabberd before 2.1.9",
"refsource": "MLIST", "refsource": "MLIST",
@ -66,21 +81,6 @@
"name": "http://www.process-one.net/en/ejabberd/release_notes/release_note_ejabberd_2.1.9", "name": "http://www.process-one.net/en/ejabberd/release_notes/release_note_ejabberd_2.1.9",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.process-one.net/en/ejabberd/release_notes/release_note_ejabberd_2.1.9" "url": "http://www.process-one.net/en/ejabberd/release_notes/release_note_ejabberd_2.1.9"
},
{
"name" : "https://support.process-one.net/browse/EJAB-1498",
"refsource" : "CONFIRM",
"url" : "https://support.process-one.net/browse/EJAB-1498"
},
{
"name" : "77302",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/77302"
},
{
"name" : "46915",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46915"
} }
] ]
} }

View File

@ -58,39 +58,39 @@
"url": "http://unbound.nlnetlabs.nl/downloads/CVE-2011-4528.txt" "url": "http://unbound.nlnetlabs.nl/downloads/CVE-2011-4528.txt"
}, },
{ {
"name" : "DSA-2370", "name": "47326",
"refsource" : "DEBIAN", "refsource": "SECUNIA",
"url" : "http://www.debian.org/security/2011/dsa-2370" "url": "http://secunia.com/advisories/47326"
},
{
"name" : "FEDORA-2011-17282",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071525.html"
},
{
"name" : "FEDORA-2011-17337",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071535.html"
}, },
{ {
"name": "VU#209659", "name": "VU#209659",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/209659" "url": "http://www.kb.cert.org/vuls/id/209659"
}, },
{
"name" : "77910",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/77910"
},
{
"name" : "47326",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47326"
},
{ {
"name": "unbound-nsec3-dos(71868)", "name": "unbound-nsec3-dos(71868)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71868" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71868"
},
{
"name": "DSA-2370",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2370"
},
{
"name": "FEDORA-2011-17337",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071535.html"
},
{
"name": "FEDORA-2011-17282",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071525.html"
},
{
"name": "77910",
"refsource": "OSVDB",
"url": "http://osvdb.org/77910"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-0529", "ID": "CVE-2013-0529",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-0750", "ID": "CVE-2013-0750",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,55 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-12.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-12.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=805121",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=805121"
},
{
"name" : "RHSA-2013:0144",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0144.html"
},
{
"name" : "RHSA-2013:0145",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0145.html"
},
{ {
"name": "SUSE-SU-2013:0048", "name": "SUSE-SU-2013:0048",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
}, },
{
"name" : "SUSE-SU-2013:0049",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
},
{ {
"name": "openSUSE-SU-2013:0131", "name": "openSUSE-SU-2013:0131",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
}, },
{ {
"name" : "openSUSE-SU-2013:0149", "name": "oval:org.mitre.oval:def:16957",
"refsource" : "SUSE", "refsource": "OVAL",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16957"
}, },
{ {
"name" : "USN-1681-1", "name": "RHSA-2013:0145",
"refsource" : "UBUNTU", "refsource": "REDHAT",
"url" : "http://www.ubuntu.com/usn/USN-1681-1" "url": "http://rhn.redhat.com/errata/RHSA-2013-0145.html"
},
{
"name" : "USN-1681-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1681-2"
}, },
{ {
"name": "USN-1681-4", "name": "USN-1681-4",
@ -108,9 +78,39 @@
"url": "http://www.ubuntu.com/usn/USN-1681-4" "url": "http://www.ubuntu.com/usn/USN-1681-4"
}, },
{ {
"name" : "oval:org.mitre.oval:def:16957", "name": "RHSA-2013:0144",
"refsource" : "OVAL", "refsource": "REDHAT",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16957" "url": "http://rhn.redhat.com/errata/RHSA-2013-0144.html"
},
{
"name": "SUSE-SU-2013:0049",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
},
{
"name": "USN-1681-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1681-1"
},
{
"name": "openSUSE-SU-2013:0149",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=805121",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=805121"
},
{
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-12.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-12.html"
},
{
"name": "USN-1681-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1681-2"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2013-0902", "ID": "CVE-2013-0902",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1108", "ID": "CVE-2013-1108",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -57,16 +57,21 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/proto.c?r1=47114&r2=47113&pathrev=47114" "url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/proto.c?r1=47114&r2=47113&pathrev=47114"
}, },
{
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47114",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47114"
},
{ {
"name": "http://www.wireshark.org/security/wnpa-sec-2013-08.html", "name": "http://www.wireshark.org/security/wnpa-sec-2013-08.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2013-08.html" "url": "http://www.wireshark.org/security/wnpa-sec-2013-08.html"
}, },
{
"name": "oval:org.mitre.oval:def:16319",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16319"
},
{
"name": "openSUSE-SU-2013:0285",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html"
},
{ {
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8197", "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8197",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -78,14 +83,9 @@
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html" "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html"
}, },
{ {
"name" : "openSUSE-SU-2013:0285", "name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47114",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html" "url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47114"
},
{
"name" : "oval:org.mitre.oval:def:16319",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16319"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1790", "ID": "CVE-2013-1790",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,60 +52,60 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20130227 Re: CVE Request: poppler 0.22.1 security fixes",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/02/28/4"
},
{
"name" : "[oss-security] 20130228 Re: CVE Request: poppler 0.22.1 security fixes",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/02/28/8"
},
{
"name" : "http://j00ru.vexillium.org/?p=1507",
"refsource" : "MISC",
"url" : "http://j00ru.vexillium.org/?p=1507"
},
{
"name" : "http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=b1026b5978c385328f2a15a2185c599a563edf91",
"refsource" : "CONFIRM",
"url" : "http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=b1026b5978c385328f2a15a2185c599a563edf91"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=917111",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=917111"
},
{
"name" : "DSA-2719",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2719"
},
{ {
"name": "FEDORA-2013-3457", "name": "FEDORA-2013-3457",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-March/100090.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-March/100090.html"
}, },
{
"name" : "FEDORA-2013-3473",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-March/100081.html"
},
{ {
"name": "MDVSA-2013:143", "name": "MDVSA-2013:143",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:143" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:143"
}, },
{
"name": "FEDORA-2013-3473",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-March/100081.html"
},
{ {
"name": "USN-1785-1", "name": "USN-1785-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1785-1" "url": "http://ubuntu.com/usn/usn-1785-1"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=917111",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=917111"
},
{
"name": "http://j00ru.vexillium.org/?p=1507",
"refsource": "MISC",
"url": "http://j00ru.vexillium.org/?p=1507"
},
{
"name": "DSA-2719",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2719"
},
{
"name": "http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=b1026b5978c385328f2a15a2185c599a563edf91",
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=b1026b5978c385328f2a15a2185c599a563edf91"
},
{ {
"name": "52846", "name": "52846",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52846" "url": "http://secunia.com/advisories/52846"
},
{
"name": "[oss-security] 20130228 Re: CVE Request: poppler 0.22.1 security fixes",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/02/28/8"
},
{
"name": "[oss-security] 20130227 Re: CVE Request: poppler 0.22.1 security fixes",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/02/28/4"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5394", "ID": "CVE-2013-5394",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5400", "ID": "CVE-2013-5400",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=isg3T1020564",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg3T1020564"
},
{ {
"name": "ibm-symphony-cve20135400-code-exec(87296)", "name": "ibm-symphony-cve20135400-code-exec(87296)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87296" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87296"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1020564",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1020564"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5487", "ID": "CVE-2013-5487",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5519", "ID": "CVE-2013-5519",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5525", "ID": "CVE-2013-5525",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "cisco-ise-cve20135525-sql-injection(87723)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87723"
},
{
"name": "1029156",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029156"
},
{
"name": "55098",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55098"
},
{ {
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=31160", "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=31160",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,21 +81,6 @@
"name": "98167", "name": "98167",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/98167" "url": "http://osvdb.org/98167"
},
{
"name" : "1029156",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029156"
},
{
"name" : "55098",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55098"
},
{
"name" : "cisco-ise-cve20135525-sql-injection(87723)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/87723"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10066",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10066"
},
{ {
"name": "66181", "name": "66181",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/66181" "url": "http://www.securityfocus.com/bid/66181"
}, },
{
"name": "57381",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57381"
},
{ {
"name": "57368", "name": "57368",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57368" "url": "http://secunia.com/advisories/57368"
}, },
{ {
"name" : "57381", "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10066",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/57381" "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10066"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2017-0663", "ID": "CVE-2017-0663",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,16 +62,16 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3952" "url": "http://www.debian.org/security/2017/dsa-3952"
}, },
{
"name" : "GLSA-201711-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201711-01"
},
{ {
"name": "98877", "name": "98877",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98877" "url": "http://www.securityfocus.com/bid/98877"
}, },
{
"name": "GLSA-201711-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201711-01"
},
{ {
"name": "1038623", "name": "1038623",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-12-29", "DATE_ASSIGNED": "2017-12-29",
"ID": "CVE-2017-1000473", "ID": "CVE-2017-1000473",
"REQUESTER": "fdcarl@fdcarl.com", "REQUESTER": "fdcarl@fdcarl.com",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Linux Dash", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "Up to v2" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Afaq Tariq" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Command Injection" "value": "n/a"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4268", "ID": "CVE-2017-4268",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4275", "ID": "CVE-2017-4275",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4331", "ID": "CVE-2017-4331",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4513", "ID": "CVE-2017-4513",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1038695",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038695"
},
{ {
"name": "http://www.securityfocus.com/archive/1/540720/30/0/threaded", "name": "http://www.securityfocus.com/archive/1/540720/30/0/threaded",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "99044", "name": "99044",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/99044" "url": "http://www.securityfocus.com/bid/99044"
},
{
"name" : "1038695",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038695"
} }
] ]
} }

View File

@ -59,15 +59,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.f5.com/csp/article/K46121888",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K46121888"
},
{ {
"name": "1040803", "name": "1040803",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040803" "url": "http://www.securitytracker.com/id/1040803"
},
{
"name": "https://support.f5.com/csp/article/K46121888",
"refsource": "CONFIRM",
"url": "https://support.f5.com/csp/article/K46121888"
} }
] ]
} }