"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:47:16 +00:00
parent e465c0f94d
commit 4aac9212d0
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 3120 additions and 3120 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20010821 BSDi (3.0/3.1) reboot machine code as any user (non-specific)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/209192"
"name": "3220",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3220"
},
{
"name": "bsd-kernel-dos(7023)",
@ -63,9 +63,9 @@
"url": "http://www.iss.net/security_center/static/7023.php"
},
{
"name" : "3220",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3220"
"name": "20010821 BSDi (3.0/3.1) reboot machine code as any user (non-specific)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/209192"
}
]
}

View File

@ -62,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17940"
},
{
"name": "19911",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19911"
},
{
"name": "ADV-2006-1587",
"refsource": "VUPEN",
@ -72,11 +77,6 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25158"
},
{
"name" : "19911",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19911"
},
{
"name": "aardvark-lostpw-join-file-include(26189)",
"refsource": "XF",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20060509 IBM Websphere Application Server Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-05/0175.html"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006879",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006879"
},
{
"name": "910",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/910"
},
{
"name": "ADV-2006-1736",
"refsource": "VUPEN",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/20032"
},
{
"name" : "910",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/910"
"name": "20060509 IBM Websphere Application Server Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-05/0175.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "BEA06-132.00",
"refsource" : "BEA",
"url" : "http://dev2dev.bea.com/pub/advisory/194"
},
{
"name" : "ADV-2006-1828",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1828"
"name": "20130",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20130"
},
{
"name": "1016102",
@ -68,9 +63,14 @@
"url": "http://securitytracker.com/id?1016102"
},
{
"name" : "20130",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20130"
"name": "ADV-2006-1828",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1828"
},
{
"name": "BEA06-132.00",
"refsource": "BEA",
"url": "http://dev2dev.bea.com/pub/advisory/194"
},
{
"name": "weblogic-transaction-channel-insecure(26459)",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "BEA06-131.00",
"refsource" : "BEA",
"url" : "http://dev2dev.bea.com/pub/advisory/193"
},
{
"name" : "ADV-2006-1828",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1828"
"name": "20130",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20130"
},
{
"name": "1016101",
@ -68,9 +63,14 @@
"url": "http://securitytracker.com/id?1016101"
},
{
"name" : "20130",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20130"
"name": "ADV-2006-1828",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1828"
},
{
"name": "BEA06-131.00",
"refsource": "BEA",
"url": "http://dev2dev.bea.com/pub/advisory/193"
},
{
"name": "weblogic-admin-password-cleartext(26460)",

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "20060602 [DRUPAL-SA-2006-008] Drupal 4.6.8 / 4.7.2 fixes XSS issue",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435793/100/0/threaded"
},
{
"name" : "http://drupal.org/node/66767",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/66767"
},
{
"name" : "http://drupal.org/files/sa-2006-008/4.6.7.patch",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/files/sa-2006-008/4.6.7.patch"
},
{
"name" : "DSA-1125",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1125"
},
{
"name" : "18245",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18245"
},
{
"name" : "ADV-2006-2112",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2112"
},
{
"name": "20412",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20412"
},
{
"name" : "21244",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21244"
},
{
"name": "1041",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1041"
},
{
"name": "http://drupal.org/node/66767",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/66767"
},
{
"name": "18245",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18245"
},
{
"name": "drupal-taxonomy-xss(26893)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26893"
},
{
"name": "DSA-1125",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1125"
},
{
"name": "ADV-2006-2112",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2112"
},
{
"name": "21244",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21244"
},
{
"name": "20060602 [DRUPAL-SA-2006-008] Drupal 4.6.8 / 4.7.2 fixes XSS issue",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435793/100/0/threaded"
},
{
"name": "http://drupal.org/files/sa-2006-008/4.6.7.patch",
"refsource": "CONFIRM",
"url": "http://drupal.org/files/sa-2006-008/4.6.7.patch"
}
]
}

View File

@ -58,25 +58,25 @@
"url": "http://projects.info-pull.com/mokb/MOKB-15-11-2006.html"
},
{
"name" : "USN-416-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-416-1"
"name": "24098",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24098"
},
{
"name": "ADV-2006-4556",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4556"
},
{
"name": "USN-416-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-416-1"
},
{
"name": "22886",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22886"
},
{
"name" : "24098",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24098"
},
{
"name": "kernel-gfs2-dos(30307)",
"refsource": "XF",

View File

@ -57,40 +57,40 @@
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg27006876"
},
{
"name": "23386",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23386"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg27006879",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg27006879"
},
{
"name" : "PK29725",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1PK29725"
"name": "websphere-utility-classes-unspecified(30903)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30903"
},
{
"name": "21608",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21608"
},
{
"name" : "21636",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21636"
},
{
"name": "ADV-2006-5017",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5017"
},
{
"name" : "ADV-2006-5050",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5050"
"name": "21636",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21636"
},
{
"name" : "23386",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23386"
"name": "PK29725",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK29725"
},
{
"name": "23414",
@ -98,9 +98,9 @@
"url": "http://secunia.com/advisories/23414"
},
{
"name" : "websphere-utility-classes-unspecified(30903)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30903"
"name": "ADV-2006-5050",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5050"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-2126",
"STATE": "PUBLIC"
},
@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "73011",
"refsource": "OSVDB",
"url": "http://osvdb.org/73011"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html"
},
{
"name": "adobe-shockwave-unspec-bo(68050)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68050"
},
{
"name": "TA11-166A",
"refsource": "CERT",
@ -66,16 +76,6 @@
"name": "48309",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48309"
},
{
"name" : "73011",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/73011"
},
{
"name" : "adobe-shockwave-unspec-bo(68050)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68050"
}
]
}

View File

@ -57,60 +57,20 @@
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=114054"
},
{
"name" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
},
{
"name" : "http://support.apple.com/kb/HT5400",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5400"
},
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485"
},
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-07-25-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name" : "APPLE-SA-2012-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name" : "GLSA-201203-19",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
},
{
"name" : "openSUSE-SU-2012:0374",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
},
{
"name" : "52271",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52271"
},
{
"name" : "oval:org.mitre.oval:def:14996",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14996"
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "1026759",
@ -123,9 +83,14 @@
"url": "http://secunia.com/advisories/48527"
},
{
"name" : "48419",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48419"
"name": "chrome-text-handling-code-exec(73651)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73651"
},
{
"name": "oval:org.mitre.oval:def:14996",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14996"
},
{
"name": "48265",
@ -133,9 +98,44 @@
"url": "http://secunia.com/advisories/48265"
},
{
"name" : "chrome-text-handling-code-exec(73651)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73651"
"name": "48419",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48419"
},
{
"name": "openSUSE-SU-2012:0374",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "52271",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52271"
},
{
"name": "GLSA-201203-19",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201203-19.xml"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "8382",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8382"
},
{
"name": "17848",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/17848"
},
{
"name" : "http://aluigi.altervista.org/adv/scadapro_1-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/scadapro_1-adv.txt"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-256-04.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-256-04.pdf"
},
{
"name" : "8382",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8382"
"name": "http://aluigi.altervista.org/adv/scadapro_1-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/scadapro_1-adv.txt"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/1300238",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/1300238"
},
{
"name": "49982",
"refsource": "BID",
@ -67,15 +62,20 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/76094"
},
{
"name" : "46333",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46333"
},
{
"name": "drupal-petitionnode-unspecified-xss(70342)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70342"
},
{
"name": "http://drupal.org/node/1300238",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1300238"
},
{
"name": "46333",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46333"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-4788",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20120112 ZDI-12-015 : (0Day) HP StorageWorks P2000 G3 Directory Traversal and Default Account Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-01/0088.html"
},
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-12-015/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-12-015/"
"name": "SSRT100516",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132672509901841&w=2"
},
{
"name": "HPSBST02735",
@ -68,9 +63,14 @@
"url": "http://marc.info/?l=bugtraq&m=132672509901841&w=2"
},
{
"name" : "SSRT100516",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132672509901841&w=2"
"name": "http://zerodayinitiative.com/advisories/ZDI-12-015/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-12-015/"
},
{
"name": "20120112 ZDI-12-015 : (0Day) HP StorageWorks P2000 G3 Directory Traversal and Default Account Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-01/0088.html"
}
]
}

View File

@ -57,6 +57,26 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/520619/100/0/threaded"
},
{
"name": "77346",
"refsource": "OSVDB",
"url": "http://osvdb.org/77346"
},
{
"name": "77340",
"refsource": "OSVDB",
"url": "http://osvdb.org/77340"
},
{
"name": "https://github.com/Dolibarr/dolibarr/commit/d08d28c0cda1f762a47cc205d4363de03df16675",
"refsource": "CONFIRM",
"url": "https://github.com/Dolibarr/dolibarr/commit/d08d28c0cda1f762a47cc205d4363de03df16675"
},
{
"name": "77341",
"refsource": "OSVDB",
"url": "http://osvdb.org/77341"
},
{
"name": "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_dolibarr.html",
"refsource": "MISC",
@ -72,40 +92,20 @@
"refsource": "CONFIRM",
"url": "https://github.com/Dolibarr/dolibarr/commit/762f98ab4137749d0993612b4e3544a4207e78a1"
},
{
"name": "77345",
"refsource": "OSVDB",
"url": "http://osvdb.org/77345"
},
{
"name": "https://github.com/Dolibarr/dolibarr/commit/c539155d6ac2f5b6ea75b87a16f298c0090e535a",
"refsource": "CONFIRM",
"url": "https://github.com/Dolibarr/dolibarr/commit/c539155d6ac2f5b6ea75b87a16f298c0090e535a"
},
{
"name" : "https://github.com/Dolibarr/dolibarr/commit/d08d28c0cda1f762a47cc205d4363de03df16675",
"refsource" : "CONFIRM",
"url" : "https://github.com/Dolibarr/dolibarr/commit/d08d28c0cda1f762a47cc205d4363de03df16675"
},
{
"name" : "50777",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/50777"
},
{
"name" : "77340",
"name": "77347",
"refsource": "OSVDB",
"url" : "http://osvdb.org/77340"
},
{
"name" : "77341",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/77341"
},
{
"name" : "77342",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/77342"
},
{
"name" : "77343",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/77343"
"url": "http://osvdb.org/77347"
},
{
"name": "77344",
@ -113,19 +113,19 @@
"url": "http://osvdb.org/77344"
},
{
"name" : "77345",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/77345"
"name": "50777",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50777"
},
{
"name" : "77346",
"name": "77343",
"refsource": "OSVDB",
"url" : "http://osvdb.org/77346"
"url": "http://osvdb.org/77343"
},
{
"name" : "77347",
"name": "77342",
"refsource": "OSVDB",
"url" : "http://osvdb.org/77347"
"url": "http://osvdb.org/77342"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20120124 TWSL2012-002: Multiple Vulnerabilities in WordPress",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-01/0150.html"
},
{
"name": "18417",
"refsource": "EXPLOIT-DB",
@ -66,6 +61,11 @@
"name": "https://www.trustwave.com/spiderlabs/advisories/TWSL2012-002.txt",
"refsource": "MISC",
"url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2012-002.txt"
},
{
"name": "20120124 TWSL2012-002: Multiple Vulnerabilities in WordPress",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-01/0150.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-0088",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS13-021",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-021"
"name": "oval:org.mitre.oval:def:16386",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16386"
},
{
"name": "TA13-071A",
@ -63,9 +63,9 @@
"url": "http://www.us-cert.gov/ncas/alerts/TA13-071A"
},
{
"name" : "oval:org.mitre.oval:def:16386",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16386"
"name": "MS13-021",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-021"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-0280",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0373",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2013-0945",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2013-1614",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2013-5359",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "55555",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55555"
},
{
"name": "http://secunia.com/secunia_research/2013-14/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2013-14/"
},
{
"name" : "https://support.google.com/picasa/answer/53209",
"refsource" : "CONFIRM",
"url" : "https://support.google.com/picasa/answer/53209"
},
{
"name": "1029527",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029527"
},
{
"name" : "55555",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55555"
"name": "https://support.google.com/picasa/answer/53209",
"refsource": "CONFIRM",
"url": "https://support.google.com/picasa/answer/53209"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2185",
"STATE": "PUBLIC"
},

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2593",
"refsource" : "MISC",
"url" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2593"
"name": "109662",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/109662"
},
{
"name": "http://www.arubanetworks.com/support/alerts/aid-050214.asc",
"refsource": "CONFIRM",
"url": "http://www.arubanetworks.com/support/alerts/aid-050214.asc"
},
{
"name" : "69391",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69391"
},
{
"name" : "109662",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/show/osvdb/109662"
},
{
"name": "aruba-clearpass-cve20142593-command-exec(95491)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95491"
},
{
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2593",
"refsource": "MISC",
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2593"
},
{
"name": "69391",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69391"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20140416 ASUS RT-XXXX SOHO routers expose admin password, fixed in 3.0.0.4.374.5517",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Apr/225"
},
{
"name": "http://dnlongen.blogspot.com/2014/04/CVE-2014-2719-Asus-RT-Password-Disclosure.html",
"refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "CONFIRM",
"url": "http://support.asus.com/download.aspx?m=RT-N66U+%28VER.B1%29"
},
{
"name": "20140416 ASUS RT-XXXX SOHO routers expose admin password, fixed in 3.0.0.4.374.5517",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Apr/225"
},
{
"name": "https://support.t-mobile.com/docs/DOC-21994",
"refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0383",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0641",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://android.googlesource.com/platform/external/libvpx/+/698796fc930baecf5c3fdebef17e73d5d9a58bcb",
"refsource" : "CONFIRM",
"url" : "https://android.googlesource.com/platform/external/libvpx/+/698796fc930baecf5c3fdebef17e73d5d9a58bcb"
},
{
"name": "https://source.android.com/security/bulletin/2017-06-01",
"refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98868"
},
{
"name": "https://android.googlesource.com/platform/external/libvpx/+/698796fc930baecf5c3fdebef17e73d5d9a58bcb",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/external/libvpx/+/698796fc930baecf5c3fdebef17e73d5d9a58bcb"
},
{
"name": "1038623",
"refsource": "SECTRACK",

View File

@ -58,15 +58,15 @@
"refsource": "MISC",
"url": "https://hackerone.com/reports/288635"
},
{
"name" : "https://dev.recurly.com/page/python-updates",
"refsource" : "CONFIRM",
"url" : "https://dev.recurly.com/page/python-updates"
},
{
"name": "https://github.com/recurly/recurly-client-python/commit/049c74699ce93cf126feff06d632ea63fba36742",
"refsource": "CONFIRM",
"url": "https://github.com/recurly/recurly-client-python/commit/049c74699ce93cf126feff06d632ea63fba36742"
},
{
"name": "https://dev.recurly.com/page/python-updates",
"refsource": "CONFIRM",
"url": "https://dev.recurly.com/page/python-updates"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.322252",
"ID": "CVE-2017-1000108",
"REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins Pipeline: Input Step Plugin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.7 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins Pipeline: Input Step Plugin"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Incorrect Access Control"
"value": "n/a"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/619",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/619"
},
{
"name": "100228",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100228"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/619",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/619"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1847",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4596",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4891",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,25 +57,25 @@
"refsource": "MISC",
"url": "https://github.com/LibRaw/LibRaw/blob/master/Changelog.txt"
},
{
"name" : "https://github.com/LibRaw/LibRaw/commit/fd6330292501983ac75fe4162275794b18445bd9",
"refsource" : "MISC",
"url" : "https://github.com/LibRaw/LibRaw/commit/fd6330292501983ac75fe4162275794b18445bd9"
},
{
"name": "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-10/",
"refsource": "MISC",
"url": "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-10/"
},
{
"name" : "USN-3838-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3838-1/"
},
{
"name": "81800",
"refsource": "SECUNIA",
"url": "https://secuniaresearch.flexerasoftware.com/advisories/81800/"
},
{
"name": "https://github.com/LibRaw/LibRaw/commit/fd6330292501983ac75fe4162275794b18445bd9",
"refsource": "MISC",
"url": "https://github.com/LibRaw/LibRaw/commit/fd6330292501983ac75fe4162275794b18445bd9"
},
{
"name": "USN-3838-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3838-1/"
}
]
}