"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:03:49 +00:00
parent af082856bd
commit 4b6e2f0192
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
67 changed files with 4430 additions and 4430 deletions

View File

@ -57,26 +57,26 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/486198/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/486198/100/0/threaded"
}, },
{
"name" : "20080111 Cross site scripting (XSS) in Moodle 1.8.3",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2008-01/0202.html"
},
{ {
"name": "http://int21.de/cve/CVE-2008-0123-moodle.html", "name": "http://int21.de/cve/CVE-2008-0123-moodle.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://int21.de/cve/CVE-2008-0123-moodle.html" "url": "http://int21.de/cve/CVE-2008-0123-moodle.html"
}, },
{
"name" : "SUSE-SR:2008:003",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
},
{ {
"name": "27259", "name": "27259",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/27259" "url": "http://www.securityfocus.com/bid/27259"
}, },
{
"name": "moodle-install-xss(39630)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39630"
},
{
"name": "20080111 Cross site scripting (XSS) in Moodle 1.8.3",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-01/0202.html"
},
{ {
"name": "ADV-2008-0164", "name": "ADV-2008-0164",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -88,9 +88,9 @@
"url": "http://secunia.com/advisories/28838" "url": "http://secunia.com/advisories/28838"
}, },
{ {
"name" : "moodle-install-xss(39630)", "name": "SUSE-SR:2008:003",
"refsource" : "XF", "refsource": "SUSE",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39630" "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
} }
] ]
} }

View File

@ -52,110 +52,110 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080213 rPSA-2008-0061-1 SDL_image",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/488079/100/0/threaded"
},
{
"name" : "http://www.libsdl.org/cgi/viewvc.cgi/trunk/SDL_image/IMG_lbm.c?r1=3341&r2=3521",
"refsource" : "CONFIRM",
"url" : "http://www.libsdl.org/cgi/viewvc.cgi/trunk/SDL_image/IMG_lbm.c?r1=3341&r2=3521"
},
{
"name" : "http://www.libsdl.org/cgi/viewvc.cgi/trunk/SDL_image/IMG_lbm.c?revision=3521&view=markup",
"refsource" : "CONFIRM",
"url" : "http://www.libsdl.org/cgi/viewvc.cgi/trunk/SDL_image/IMG_lbm.c?revision=3521&view=markup"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=207933",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=207933"
},
{
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0061",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0061"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2206",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2206"
},
{
"name" : "DSA-1493",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1493"
},
{
"name" : "FEDORA-2008-1208",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00008.html"
},
{
"name" : "FEDORA-2008-1231",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00039.html"
},
{
"name" : "GLSA-200802-01",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200802-01.xml"
},
{
"name" : "MDVSA-2008:040",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:040"
},
{
"name" : "USN-595-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-595-1"
},
{ {
"name": "27435", "name": "27435",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/27435" "url": "http://www.securityfocus.com/bid/27435"
}, },
{
"name" : "ADV-2008-0266",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0266"
},
{
"name" : "28640",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28640"
},
{
"name" : "28850",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28850"
},
{
"name" : "28830",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28830"
},
{
"name" : "28752",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28752"
},
{ {
"name": "28869", "name": "28869",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28869" "url": "http://secunia.com/advisories/28869"
}, },
{ {
"name" : "29542", "name": "28850",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/29542" "url": "http://secunia.com/advisories/28850"
},
{
"name": "FEDORA-2008-1208",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00008.html"
},
{
"name": "28752",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28752"
}, },
{ {
"name": "sdlimage-imgloadlbmrw-bo(39899)", "name": "sdlimage-imgloadlbmrw-bo(39899)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39899" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39899"
},
{
"name": "http://www.libsdl.org/cgi/viewvc.cgi/trunk/SDL_image/IMG_lbm.c?r1=3341&r2=3521",
"refsource": "CONFIRM",
"url": "http://www.libsdl.org/cgi/viewvc.cgi/trunk/SDL_image/IMG_lbm.c?r1=3341&r2=3521"
},
{
"name": "https://issues.rpath.com/browse/RPL-2206",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2206"
},
{
"name": "FEDORA-2008-1231",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00039.html"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=207933",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=207933"
},
{
"name": "29542",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29542"
},
{
"name": "http://www.libsdl.org/cgi/viewvc.cgi/trunk/SDL_image/IMG_lbm.c?revision=3521&view=markup",
"refsource": "CONFIRM",
"url": "http://www.libsdl.org/cgi/viewvc.cgi/trunk/SDL_image/IMG_lbm.c?revision=3521&view=markup"
},
{
"name": "DSA-1493",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1493"
},
{
"name": "28640",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28640"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0061",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0061"
},
{
"name": "20080213 rPSA-2008-0061-1 SDL_image",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/488079/100/0/threaded"
},
{
"name": "28830",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28830"
},
{
"name": "GLSA-200802-01",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200802-01.xml"
},
{
"name": "USN-595-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-595-1"
},
{
"name": "ADV-2008-0266",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0266"
},
{
"name": "MDVSA-2008:040",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:040"
} }
] ]
} }

View File

@ -52,105 +52,105 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079&sliceId=1",
"refsource" : "CONFIRM",
"url" : "http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079&sliceId=1"
},
{
"name" : "http://blogs.adobe.com/acroread/2008/02/adobe_reader_812_for_linux_and.html",
"refsource" : "CONFIRM",
"url" : "http://blogs.adobe.com/acroread/2008/02/adobe_reader_812_for_linux_and.html"
},
{
"name" : "http://www.adobe.com/support/security/advisories/apsa08-01.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/advisories/apsa08-01.html"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb08-13.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb08-13.html"
},
{
"name" : "GLSA-200803-01",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200803-01.xml"
},
{
"name" : "RHSA-2008:0144",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0144.html"
},
{
"name" : "239286",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1"
},
{ {
"name": "SUSE-SA:2008:009", "name": "SUSE-SA:2008:009",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html"
}, },
{
"name" : "TA08-043A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-043A.html"
},
{
"name" : "27641",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27641"
},
{
"name" : "oval:org.mitre.oval:def:10299",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10299"
},
{
"name" : "ADV-2008-0425",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0425"
},
{
"name" : "ADV-2008-1966",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1966/references"
},
{ {
"name": "1019346", "name": "1019346",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019346" "url": "http://securitytracker.com/id?1019346"
}, },
{ {
"name" : "28802", "name": "TA08-043A",
"refsource" : "SECUNIA", "refsource": "CERT",
"url" : "http://secunia.com/advisories/28802" "url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb08-13.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html"
},
{
"name": "ADV-2008-1966",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1966/references"
}, },
{ {
"name": "28851", "name": "28851",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28851" "url": "http://secunia.com/advisories/28851"
}, },
{
"name": "http://blogs.adobe.com/acroread/2008/02/adobe_reader_812_for_linux_and.html",
"refsource": "CONFIRM",
"url": "http://blogs.adobe.com/acroread/2008/02/adobe_reader_812_for_linux_and.html"
},
{
"name": "http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079&sliceId=1",
"refsource": "CONFIRM",
"url": "http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079&sliceId=1"
},
{
"name": "http://www.adobe.com/support/security/advisories/apsa08-01.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/advisories/apsa08-01.html"
},
{ {
"name": "28983", "name": "28983",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28983" "url": "http://secunia.com/advisories/28983"
}, },
{
"name": "239286",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1"
},
{
"name": "oval:org.mitre.oval:def:10299",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10299"
},
{
"name": "GLSA-200803-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200803-01.xml"
},
{ {
"name": "29065", "name": "29065",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29065" "url": "http://secunia.com/advisories/29065"
}, },
{
"name": "30840",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30840"
},
{ {
"name": "29205", "name": "29205",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29205" "url": "http://secunia.com/advisories/29205"
}, },
{ {
"name" : "30840", "name": "27641",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27641"
},
{
"name": "ADV-2008-0425",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0425"
},
{
"name": "28802",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30840" "url": "http://secunia.com/advisories/28802"
},
{
"name": "RHSA-2008:0144",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html"
} }
] ]
} }

View File

@ -58,14 +58,9 @@
"url": "http://ikiwiki.info/security/#index27h2" "url": "http://ikiwiki.info/security/#index27h2"
}, },
{ {
"name" : "DSA-1523", "name": "29369",
"refsource" : "DEBIAN", "refsource": "SECUNIA",
"url" : "http://www.debian.org/security/2008/dsa-1523" "url": "http://secunia.com/advisories/29369"
},
{
"name" : "27760",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27760"
}, },
{ {
"name": "28911", "name": "28911",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/28911" "url": "http://secunia.com/advisories/28911"
}, },
{ {
"name" : "29369", "name": "27760",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/29369" "url": "http://www.securityfocus.com/bid/27760"
},
{
"name": "DSA-1523",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1523"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-0890", "ID": "CVE-2008-0890",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "RHSA-2008:0173", "name": "29350",
"refsource" : "REDHAT", "refsource": "SECUNIA",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0173.html" "url": "http://secunia.com/advisories/29350"
},
{
"name": "rhds-jars-insecure-permissions(41152)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41152"
}, },
{ {
"name": "28204", "name": "28204",
@ -68,14 +73,9 @@
"url": "http://www.securitytracker.com/id?1019577" "url": "http://www.securitytracker.com/id?1019577"
}, },
{ {
"name" : "29350", "name": "RHSA-2008:0173",
"refsource" : "SECUNIA", "refsource": "REDHAT",
"url" : "http://secunia.com/advisories/29350" "url": "http://www.redhat.com/support/errata/RHSA-2008-0173.html"
},
{
"name" : "rhds-jars-insecure-permissions(41152)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41152"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080403 ZDI-08-019: Apple QuickTime Malformed VR obji Atom Parsing Memory Corruption Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/490461/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-019",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-019"
},
{ {
"name": "http://support.apple.com/kb/HT1241", "name": "http://support.apple.com/kb/HT1241",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,15 +62,20 @@
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-094A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA08-094A.html"
}, },
{
"name": "ADV-2008-1078",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1078"
},
{ {
"name": "28583", "name": "28583",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/28583" "url": "http://www.securityfocus.com/bid/28583"
}, },
{ {
"name" : "ADV-2008-1078", "name": "http://www.zerodayinitiative.com/advisories/ZDI-08-019",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2008/1078" "url": "http://www.zerodayinitiative.com/advisories/ZDI-08-019"
}, },
{ {
"name": "1019766", "name": "1019766",
@ -96,6 +91,11 @@
"name": "quicktime-obji-atoms-bo(41613)", "name": "quicktime-obji-atoms-bo(41613)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41613" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41613"
},
{
"name": "20080403 ZDI-08-019: Apple QuickTime Malformed VR obji Atom Parsing Memory Corruption Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490461/100/0/threaded"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.securityfocus.com/bid/28294/exploit", "name": "webspell-board-xss(41417)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/28294/exploit" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41417"
}, },
{ {
"name": "28294", "name": "28294",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/28294" "url": "http://www.securityfocus.com/bid/28294"
}, },
{ {
"name" : "webspell-board-xss(41417)", "name": "http://www.securityfocus.com/bid/28294/exploit",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41417" "url": "http://www.securityfocus.com/bid/28294/exploit"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "HPSBMA02133", "name": "ADV-2008-2115",
"refsource" : "HP", "refsource": "VUPEN",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" "url": "http://www.vupen.com/english/advisories/2008/2115"
}, },
{ {
"name": "SSRT061201", "name": "SSRT061201",
@ -63,9 +63,9 @@
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
}, },
{ {
"name" : "ADV-2008-2115", "name": "HPSBMA02133",
"refsource" : "VUPEN", "refsource": "HP",
"url" : "http://www.vupen.com/english/advisories/2008/2115" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
}, },
{ {
"name": "31113", "name": "31113",

View File

@ -52,6 +52,51 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "snort-ttl-security-bypass(42584)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42584"
},
{
"name": "http://cvs.snort.org/viewcvs.cgi/snort/src/preprocessors/spp_frag3.c.diff?r1=text&tr1=1.46.2.4&r2=text&tr2=1.46.2.5&diff_format=h",
"refsource": "CONFIRM",
"url": "http://cvs.snort.org/viewcvs.cgi/snort/src/preprocessors/spp_frag3.c.diff?r1=text&tr1=1.46.2.4&r2=text&tr2=1.46.2.5&diff_format=h"
},
{
"name": "FEDORA-2008-4986",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00156.html"
},
{
"name": "1020081",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020081"
},
{
"name": "ADV-2008-1602",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1602"
},
{
"name": "FEDORA-2008-5001",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00167.html"
},
{
"name": "30348",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30348"
},
{
"name": "http://www.ipcop.org/index.php?name=News&file=article&sid=40",
"refsource": "CONFIRM",
"url": "http://www.ipcop.org/index.php?name=News&file=article&sid=40"
},
{
"name": "29327",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29327"
},
{ {
"name": "20080521 Multiple Vendor Snort IP Fragment TTL Evasion Vulnerability", "name": "20080521 Multiple Vendor Snort IP Fragment TTL Evasion Vulnerability",
"refsource": "IDEFENSE", "refsource": "IDEFENSE",
@ -62,51 +107,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://cvs.snort.org/viewcvs.cgi/snort/ChangeLog?rev=1.534.2.11" "url": "http://cvs.snort.org/viewcvs.cgi/snort/ChangeLog?rev=1.534.2.11"
}, },
{
"name" : "http://cvs.snort.org/viewcvs.cgi/snort/src/preprocessors/spp_frag3.c.diff?r1=text&tr1=1.46.2.4&r2=text&tr2=1.46.2.5&diff_format=h",
"refsource" : "CONFIRM",
"url" : "http://cvs.snort.org/viewcvs.cgi/snort/src/preprocessors/spp_frag3.c.diff?r1=text&tr1=1.46.2.4&r2=text&tr2=1.46.2.5&diff_format=h"
},
{
"name" : "http://www.ipcop.org/index.php?name=News&file=article&sid=40",
"refsource" : "CONFIRM",
"url" : "http://www.ipcop.org/index.php?name=News&file=article&sid=40"
},
{
"name" : "FEDORA-2008-4986",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00156.html"
},
{
"name" : "FEDORA-2008-5001",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00167.html"
},
{ {
"name": "FEDORA-2008-5045", "name": "FEDORA-2008-5045",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00198.html" "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00198.html"
}, },
{
"name" : "29327",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29327"
},
{
"name" : "ADV-2008-1602",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1602"
},
{
"name" : "1020081",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020081"
},
{
"name" : "30348",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30348"
},
{ {
"name": "31204", "name": "31204",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -116,11 +121,6 @@
"name": "30563", "name": "30563",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30563" "url": "http://secunia.com/advisories/30563"
},
{
"name" : "snort-ttl-security-bypass(42584)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42584"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://jira.magnolia.info/browse/MGNLSD-175", "name": "magnolia-search-template-xss(41962)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://jira.magnolia.info/browse/MGNLSD-175" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41962"
}, },
{ {
"name": "28897", "name": "28897",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/28897" "url": "http://www.securityfocus.com/bid/28897"
}, },
{
"name": "http://jira.magnolia.info/browse/MGNLSD-175",
"refsource": "CONFIRM",
"url": "http://jira.magnolia.info/browse/MGNLSD-175"
},
{ {
"name": "29918", "name": "29918",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29918" "url": "http://secunia.com/advisories/29918"
},
{
"name" : "magnolia-search-template-xss(41962)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41962"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ie-png-dos(45225)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45225"
},
{ {
"name": "20080917 Microsoft Internet Explorer DoS in Rendering Malicious PNG Files.", "name": "20080917 Microsoft Internet Explorer DoS in Rendering Malicious PNG Files.",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "4273", "name": "4273",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4273" "url": "http://securityreason.com/securityalert/4273"
},
{
"name" : "ie-png-dos(45225)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45225"
} }
] ]
} }

View File

@ -52,11 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "cyask-collect-file-include(45238)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45238"
},
{ {
"name": "20080918 cyask 3.x Local File Inclusion Vulnerability", "name": "20080918 cyask 3.x Local File Inclusion Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496511/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/496511/100/0/threaded"
}, },
{
"name": "4297",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4297"
},
{ {
"name": "6487", "name": "6487",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -66,16 +76,6 @@
"name": "31237", "name": "31237",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/31237" "url": "http://www.securityfocus.com/bid/31237"
},
{
"name" : "4297",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4297"
},
{
"name" : "cyask-collect-file-include(45238)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45238"
} }
] ]
} }

View File

@ -52,21 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20081009 CA ARCserve Backup Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/497218"
},
{
"name" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=188143",
"refsource" : "CONFIRM",
"url" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=188143"
},
{ {
"name": "31684", "name": "31684",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/31684" "url": "http://www.securityfocus.com/bid/31684"
}, },
{
"name": "ca-arcservebackup-database-engine-dos(45776)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45776"
},
{ {
"name": "ADV-2008-2777", "name": "ADV-2008-2777",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -77,15 +72,20 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021032" "url": "http://www.securitytracker.com/id?1021032"
}, },
{
"name": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=188143",
"refsource": "CONFIRM",
"url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=188143"
},
{ {
"name": "32220", "name": "32220",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32220" "url": "http://secunia.com/advisories/32220"
}, },
{ {
"name" : "ca-arcservebackup-database-engine-dos(45776)", "name": "20081009 CA ARCserve Backup Multiple Vulnerabilities",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45776" "url": "http://www.securityfocus.com/archive/1/497218"
} }
] ]
} }

View File

@ -52,26 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "6698",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6698"
},
{ {
"name": "31626", "name": "31626",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/31626" "url": "http://www.securityfocus.com/bid/31626"
}, },
{
"name" : "32118",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32118"
},
{ {
"name": "4375", "name": "4375",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4375" "url": "http://securityreason.com/securityalert/4375"
}, },
{
"name": "6698",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6698"
},
{
"name": "32118",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32118"
},
{ {
"name": "torrenttrader-id-sql-injection(45728)", "name": "torrenttrader-id-sql-injection(45728)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,50 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20090317 Autonomy KeyView Word Perfect File Parsing Buffer Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=774"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?rs=463&uid=swg21377573",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?rs=463&uid=swg21377573"
},
{ {
"name": "http://www.symantec.com/avcenter/security/Content/2009.03.17a.html", "name": "http://www.symantec.com/avcenter/security/Content/2009.03.17a.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.symantec.com/avcenter/security/Content/2009.03.17a.html" "url": "http://www.symantec.com/avcenter/security/Content/2009.03.17a.html"
}, },
{ {
"name" : "https://customers.autonomy.com/support/secure/docs/Updates/Keyview/Filter%20SDK/10.4/kv_update_nti40_10.4.zip.readme.html", "name": "ADV-2009-0744",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "https://customers.autonomy.com/support/secure/docs/Updates/Keyview/Filter%20SDK/10.4/kv_update_nti40_10.4.zip.readme.html" "url": "http://www.vupen.com/english/advisories/2009/0744"
}, },
{ {
"name" : "VU#276563", "name": "34303",
"refsource" : "CERT-VN", "refsource": "SECUNIA",
"url" : "http://www.kb.cert.org/vuls/id/276563" "url": "http://secunia.com/advisories/34303"
},
{
"name" : "34086",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34086"
},
{
"name" : "52713",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/52713"
},
{
"name" : "1021856",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1021856"
},
{
"name" : "1021857",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1021857"
}, },
{ {
"name": "1021859", "name": "1021859",
@ -108,9 +78,14 @@
"url": "http://secunia.com/advisories/34307" "url": "http://secunia.com/advisories/34307"
}, },
{ {
"name" : "34303", "name": "autonomy-keyview-wp6sr-bo(49284)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/34303" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49284"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?rs=463&uid=swg21377573",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?rs=463&uid=swg21377573"
}, },
{ {
"name": "34318", "name": "34318",
@ -118,29 +93,54 @@
"url": "http://secunia.com/advisories/34318" "url": "http://secunia.com/advisories/34318"
}, },
{ {
"name" : "34355", "name": "1021856",
"refsource" : "SECUNIA", "refsource": "SECTRACK",
"url" : "http://secunia.com/advisories/34355" "url": "http://securitytracker.com/id?1021856"
}, },
{ {
"name" : "ADV-2009-0744", "name": "1021857",
"refsource" : "VUPEN", "refsource": "SECTRACK",
"url" : "http://www.vupen.com/english/advisories/2009/0744" "url": "http://securitytracker.com/id?1021857"
},
{
"name": "VU#276563",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/276563"
}, },
{ {
"name": "ADV-2009-0756", "name": "ADV-2009-0756",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0756" "url": "http://www.vupen.com/english/advisories/2009/0756"
}, },
{
"name": "https://customers.autonomy.com/support/secure/docs/Updates/Keyview/Filter%20SDK/10.4/kv_update_nti40_10.4.zip.readme.html",
"refsource": "CONFIRM",
"url": "https://customers.autonomy.com/support/secure/docs/Updates/Keyview/Filter%20SDK/10.4/kv_update_nti40_10.4.zip.readme.html"
},
{
"name": "34355",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34355"
},
{
"name": "52713",
"refsource": "OSVDB",
"url": "http://osvdb.org/52713"
},
{
"name": "20090317 Autonomy KeyView Word Perfect File Parsing Buffer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=774"
},
{
"name": "34086",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34086"
},
{ {
"name": "ADV-2009-0757", "name": "ADV-2009-0757",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0757" "url": "http://www.vupen.com/english/advisories/2009/0757"
},
{
"name" : "autonomy-keyview-wp6sr-bo(49284)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49284"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "6585",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6585"
},
{ {
"name": "31423", "name": "31423",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/31423" "url": "http://www.securityfocus.com/bid/31423"
}, },
{ {
"name" : "4478", "name": "6585",
"refsource" : "SREASON", "refsource": "EXPLOIT-DB",
"url" : "http://securityreason.com/securityalert/4478" "url": "https://www.exploit-db.com/exploits/6585"
}, },
{ {
"name": "openengine-filepool-file-include(45482)", "name": "openengine-filepool-file-include(45482)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45482" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45482"
},
{
"name": "4478",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4478"
} }
] ]
} }

View File

@ -57,20 +57,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6885" "url": "https://www.exploit-db.com/exploits/6885"
}, },
{
"name" : "http://z0rlu.blogspot.com/2008/10/e107-plugin-lyricsmenu-lyricssongphp.html",
"refsource" : "MISC",
"url" : "http://z0rlu.blogspot.com/2008/10/e107-plugin-lyricsmenu-lyricssongphp.html"
},
{ {
"name": "32004", "name": "32004",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/32004" "url": "http://www.securityfocus.com/bid/32004"
}, },
{ {
"name" : "32477", "name": "lyrics-lyricssong-sql-injection(46236)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/32477" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46236"
}, },
{ {
"name": "4551", "name": "4551",
@ -78,9 +73,14 @@
"url": "http://securityreason.com/securityalert/4551" "url": "http://securityreason.com/securityalert/4551"
}, },
{ {
"name" : "lyrics-lyricssong-sql-injection(46236)", "name": "32477",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46236" "url": "http://secunia.com/advisories/32477"
},
{
"name": "http://z0rlu.blogspot.com/2008/10/e107-plugin-lyricsmenu-lyricssongphp.html",
"refsource": "MISC",
"url": "http://z0rlu.blogspot.com/2008/10/e107-plugin-lyricsmenu-lyricssongphp.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-2344", "ID": "CVE-2013-2344",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2013-2694", "ID": "CVE-2013-2694",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-2725", "ID": "CVE-2013-2725",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,24 +58,24 @@
"url": "http://www.adobe.com/support/security/bulletins/apsb13-15.html" "url": "http://www.adobe.com/support/security/bulletins/apsb13-15.html"
}, },
{ {
"name" : "GLSA-201308-03", "name": "SUSE-SU-2013:0809",
"refsource" : "GENTOO", "refsource": "SUSE",
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00004.html"
}, },
{ {
"name": "RHSA-2013:0826", "name": "RHSA-2013:0826",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0826.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0826.html"
}, },
{
"name" : "SUSE-SU-2013:0809",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00004.html"
},
{ {
"name": "oval:org.mitre.oval:def:16675", "name": "oval:org.mitre.oval:def:16675",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16675" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16675"
},
{
"name": "GLSA-201308-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2013-3583", "ID": "CVE-2013-3583",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[rt-announce] 20130612 Security vulnerability in RT::Extension::MobileUI",
"refsource" : "MLIST",
"url" : "http://lists.bestpractical.com/pipermail/rt-announce/2013-June/000230.html"
},
{ {
"name": "94280", "name": "94280",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/94280" "url": "http://www.osvdb.org/94280"
}, },
{
"name": "[rt-announce] 20130612 Security vulnerability in RT::Extension::MobileUI",
"refsource": "MLIST",
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2013-June/000230.html"
},
{ {
"name": "53799", "name": "53799",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3918", "ID": "CVE-2013-3918",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.fireeye.com/blog/technical/2013/11/new-ie-zero-day-found-in-watering-hole-attack.html", "name": "TA13-317A",
"refsource" : "MISC", "refsource": "CERT",
"url" : "http://www.fireeye.com/blog/technical/2013/11/new-ie-zero-day-found-in-watering-hole-attack.html" "url": "http://www.us-cert.gov/ncas/alerts/TA13-317A"
},
{
"name" : "https://isc.sans.edu/forums/diary/16985",
"refsource" : "MISC",
"url" : "https://isc.sans.edu/forums/diary/16985"
}, },
{ {
"name": "http://www.darkreading.com/vulnerability/new-ie-vulnerability-found-in-the-wild-s/240163814/", "name": "http://www.darkreading.com/vulnerability/new-ie-vulnerability-found-in-the-wild-s/240163814/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.darkreading.com/vulnerability/new-ie-vulnerability-found-in-the-wild-s/240163814/" "url": "http://www.darkreading.com/vulnerability/new-ie-vulnerability-found-in-the-wild-s/240163814/"
}, },
{
"name" : "http://blogs.technet.com/b/msrc/archive/2013/11/11/activex-control-issue-being-addressed-in-update-tuesday.aspx",
"refsource" : "CONFIRM",
"url" : "http://blogs.technet.com/b/msrc/archive/2013/11/11/activex-control-issue-being-addressed-in-update-tuesday.aspx"
},
{ {
"name": "MS13-090", "name": "MS13-090",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-090" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-090"
}, },
{ {
"name" : "TA13-317A", "name": "http://www.fireeye.com/blog/technical/2013/11/new-ie-zero-day-found-in-watering-hole-attack.html",
"refsource" : "CERT", "refsource": "MISC",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-317A" "url": "http://www.fireeye.com/blog/technical/2013/11/new-ie-zero-day-found-in-watering-hole-attack.html"
}, },
{ {
"name": "oval:org.mitre.oval:def:19089", "name": "oval:org.mitre.oval:def:19089",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19089" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19089"
},
{
"name": "https://isc.sans.edu/forums/diary/16985",
"refsource": "MISC",
"url": "https://isc.sans.edu/forums/diary/16985"
},
{
"name": "http://blogs.technet.com/b/msrc/archive/2013/11/11/activex-control-issue-being-addressed-in-update-tuesday.aspx",
"refsource": "CONFIRM",
"url": "http://blogs.technet.com/b/msrc/archive/2013/11/11/activex-control-issue-being-addressed-in-update-tuesday.aspx"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4488", "ID": "CVE-2013-4488",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[libgadu-devel] 20130602 Re: How to Report a Security Bug in libgadu", "name": "GLSA-201508-02",
"refsource" : "MLIST", "refsource": "GENTOO",
"url" : "http://www.mail-archive.com/libgadu-devel@lists.ziew.org/msg01017.html" "url": "https://security.gentoo.org/glsa/201508-02"
},
{
"name" : "[oss-security] 20131031 Re: CVE Request",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/10/31/5"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1025718", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1025718",
@ -68,14 +63,19 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1025718" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1025718"
}, },
{ {
"name" : "FEDORA-2013-23260", "name": "63473",
"refsource" : "FEDORA", "refsource": "BID",
"url" : "https://lists.fedoraproject.org/pipermail/package-announce/2013-December/125143.html" "url": "http://www.securityfocus.com/bid/63473"
}, },
{ {
"name" : "GLSA-201508-02", "name": "[oss-security] 20131031 Re: CVE Request",
"refsource" : "GENTOO", "refsource": "MLIST",
"url" : "https://security.gentoo.org/glsa/201508-02" "url": "http://www.openwall.com/lists/oss-security/2013/10/31/5"
},
{
"name": "[libgadu-devel] 20130602 Re: How to Report a Security Bug in libgadu",
"refsource": "MLIST",
"url": "http://www.mail-archive.com/libgadu-devel@lists.ziew.org/msg01017.html"
}, },
{ {
"name": "MDVSA-2014:185", "name": "MDVSA-2014:185",
@ -83,9 +83,9 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:185" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:185"
}, },
{ {
"name" : "63473", "name": "FEDORA-2013-23260",
"refsource" : "BID", "refsource": "FEDORA",
"url" : "http://www.securityfocus.com/bid/63473" "url": "https://lists.fedoraproject.org/pipermail/package-announce/2013-December/125143.html"
} }
] ]
} }

View File

@ -58,34 +58,34 @@
"url": "http://lists.owasp.org/pipermail/owasp-mobile-security-project/2013-June/000640.html" "url": "http://lists.owasp.org/pipermail/owasp-mobile-security-project/2013-June/000640.html"
}, },
{ {
"name" : "http://www1.cs.fau.de/filepool/projects/hotspot/hotspot.pdf", "name": "1029054",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "http://www1.cs.fau.de/filepool/projects/hotspot/hotspot.pdf" "url": "http://www.securitytracker.com/id/1029054"
}, },
{ {
"name": "http://www1.cs.fau.de/hotspot", "name": "http://www1.cs.fau.de/hotspot",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www1.cs.fau.de/hotspot" "url": "http://www1.cs.fau.de/hotspot"
}, },
{
"name": "54886",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54886"
},
{ {
"name": "http://support.apple.com/kb/HT5934", "name": "http://support.apple.com/kb/HT5934",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5934" "url": "http://support.apple.com/kb/HT5934"
}, },
{
"name": "http://www1.cs.fau.de/filepool/projects/hotspot/hotspot.pdf",
"refsource": "MISC",
"url": "http://www1.cs.fau.de/filepool/projects/hotspot/hotspot.pdf"
},
{ {
"name": "APPLE-SA-2013-09-18-2", "name": "APPLE-SA-2013-09-18-2",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
},
{
"name" : "1029054",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029054"
},
{
"name" : "54886",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54886"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6150", "ID": "CVE-2013-6150",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-6305", "ID": "CVE-2013-6305",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=isg3T1020528",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg3T1020528"
},
{ {
"name": "102262", "name": "102262",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -66,6 +61,11 @@
"name": "ibm-platform-symphony-cve20136305-encryption(88536)", "name": "ibm-platform-symphony-cve20136305-encryption(88536)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88536" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88536"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1020528",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1020528"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-6448", "ID": "CVE-2013-6448",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1044794", "name": "1029652",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1044794" "url": "http://www.securitytracker.com/id/1029652"
}, },
{ {
"name": "https://github.com/seam2/jboss-seam/commit/090aa6252affc978a96c388e3fc2c1c2688d9bb5", "name": "https://github.com/seam2/jboss-seam/commit/090aa6252affc978a96c388e3fc2c1c2688d9bb5",
@ -63,19 +63,19 @@
"url": "https://github.com/seam2/jboss-seam/commit/090aa6252affc978a96c388e3fc2c1c2688d9bb5" "url": "https://github.com/seam2/jboss-seam/commit/090aa6252affc978a96c388e3fc2c1c2688d9bb5"
}, },
{ {
"name" : "RHSA-2014:0045", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1044794",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0045.html" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1044794"
},
{
"name" : "1029652",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029652"
}, },
{ {
"name": "56572", "name": "56572",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56572" "url": "http://secunia.com/advisories/56572"
},
{
"name": "RHSA-2014:0045",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0045.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6488", "ID": "CVE-2013-6488",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "94778",
"refsource": "OSVDB",
"url": "http://osvdb.org/94778"
},
{ {
"name": "20130703 Multiple Vulnerabilities in OpenX", "name": "20130703 Multiple Vulnerabilities in OpenX",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "https://www.htbridge.com/advisory/HTB23155", "name": "https://www.htbridge.com/advisory/HTB23155",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23155" "url": "https://www.htbridge.com/advisory/HTB23155"
},
{
"name" : "94778",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/94778"
} }
] ]
} }

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=089bc0143f489bd3a4578bdff5f4ca68fb26f341",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=089bc0143f489bd3a4578bdff5f4ca68fb26f341"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.8",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.8"
},
{
"name" : "https://github.com/torvalds/linux/commit/089bc0143f489bd3a4578bdff5f4ca68fb26f341",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/089bc0143f489bd3a4578bdff5f4ca68fb26f341"
},
{ {
"name": "https://xenbits.xen.org/xsa/advisory-216.html", "name": "https://xenbits.xen.org/xsa/advisory-216.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -83,20 +63,30 @@
"url": "http://www.debian.org/security/2017/dsa-3927" "url": "http://www.debian.org/security/2017/dsa-3927"
}, },
{ {
"name" : "DSA-3945", "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=089bc0143f489bd3a4578bdff5f4ca68fb26f341",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "http://www.debian.org/security/2017/dsa-3945" "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=089bc0143f489bd3a4578bdff5f4ca68fb26f341"
}, },
{ {
"name": "DSA-3920", "name": "DSA-3920",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3920" "url": "http://www.debian.org/security/2017/dsa-3920"
}, },
{
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
},
{ {
"name": "GLSA-201708-03", "name": "GLSA-201708-03",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201708-03" "url": "https://security.gentoo.org/glsa/201708-03"
}, },
{
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.8",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.8"
},
{ {
"name": "99162", "name": "99162",
"refsource": "BID", "refsource": "BID",
@ -106,6 +96,16 @@
"name": "1038720", "name": "1038720",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038720" "url": "http://www.securitytracker.com/id/1038720"
},
{
"name": "https://github.com/torvalds/linux/commit/089bc0143f489bd3a4578bdff5f4ca68fb26f341",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/089bc0143f489bd3a4578bdff5f4ca68fb26f341"
},
{
"name": "DSA-3945",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3945"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://support.apple.com/HT208325", "name": "https://support.apple.com/HT208331",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://support.apple.com/HT208325" "url": "https://support.apple.com/HT208331"
}, },
{ {
"name": "https://support.apple.com/HT208327", "name": "https://support.apple.com/HT208327",
@ -63,24 +63,14 @@
"url": "https://support.apple.com/HT208327" "url": "https://support.apple.com/HT208327"
}, },
{ {
"name" : "https://support.apple.com/HT208331", "name": "https://support.apple.com/HT208325",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://support.apple.com/HT208331" "url": "https://support.apple.com/HT208325"
}, },
{ {
"name" : "https://support.apple.com/HT208334", "name": "1039966",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208334"
},
{
"name" : "102100",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102100"
},
{
"name" : "1039952",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039952" "url": "http://www.securitytracker.com/id/1039966"
}, },
{ {
"name": "1039953", "name": "1039953",
@ -88,9 +78,19 @@
"url": "http://www.securitytracker.com/id/1039953" "url": "http://www.securitytracker.com/id/1039953"
}, },
{ {
"name" : "1039966", "name": "https://support.apple.com/HT208334",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208334"
},
{
"name": "1039952",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039966" "url": "http://www.securitytracker.com/id/1039952"
},
{
"name": "102100",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102100"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://github.com/victorwon/calendarxp/issues/2", "name": "102632",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://github.com/victorwon/calendarxp/issues/2" "url": "http://www.securityfocus.com/bid/102632"
}, },
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
@ -63,9 +63,9 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
}, },
{ {
"name" : "102632", "name": "https://github.com/victorwon/calendarxp/issues/2",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/102632" "url": "https://github.com/victorwon/calendarxp/issues/2"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://blogs.gentoo.org/ago/2017/05/20/autotrace-multiple-vulnerabilities-the-autotrace-nightmare/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/05/20/autotrace-multiple-vulnerabilities-the-autotrace-nightmare/"
},
{ {
"name": "98678", "name": "98678",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98678" "url": "http://www.securityfocus.com/bid/98678"
},
{
"name": "https://blogs.gentoo.org/ago/2017/05/20/autotrace-multiple-vulnerabilities-the-autotrace-nightmare/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/05/20/autotrace-multiple-vulnerabilities-the-autotrace-nightmare/"
} }
] ]
} }

View File

@ -98,15 +98,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://kb.juniper.net/JSA10834",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10834"
},
{ {
"name": "1040184", "name": "1040184",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040184" "url": "http://www.securitytracker.com/id/1040184"
},
{
"name": "https://kb.juniper.net/JSA10834",
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/JSA10834"
} }
] ]
}, },

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-rv13x_2", "name": "1040345",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-rv13x_2" "url": "http://www.securitytracker.com/id/1040345"
}, },
{ {
"name": "102969", "name": "102969",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/102969" "url": "http://www.securityfocus.com/bid/102969"
}, },
{ {
"name" : "1040345", "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-rv13x_2",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1040345" "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-rv13x_2"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://hibara.org/software/attachecase/?lang=en",
"refsource" : "CONFIRM",
"url" : "https://hibara.org/software/attachecase/?lang=en"
},
{ {
"name": "JVN#02037158", "name": "JVN#02037158",
"refsource": "JVN", "refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN02037158/index.html" "url": "http://jvn.jp/en/jp/JVN02037158/index.html"
},
{
"name": "https://hibara.org/software/attachecase/?lang=en",
"refsource": "CONFIRM",
"url": "https://hibara.org/software/attachecase/?lang=en"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@qnapsecurity.com.tw", "ASSIGNER": "security@qnap.com",
"DATE_PUBLIC": "2018-08-23T00:00:00", "DATE_PUBLIC": "2018-08-23T00:00:00",
"ID": "CVE-2018-0715", "ID": "CVE-2018-0715",
"STATE": "PUBLIC" "STATE": "PUBLIC"
@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "45348",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45348/"
},
{ {
"name": "https://www.qnap.com/zh-tw/security-advisory/nas-201808-23", "name": "https://www.qnap.com/zh-tw/security-advisory/nas-201808-23",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.qnap.com/zh-tw/security-advisory/nas-201808-23" "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201808-23"
},
{
"name": "45348",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45348/"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-354-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-354-01"
},
{ {
"name": "106275", "name": "106275",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106275" "url": "http://www.securityfocus.com/bid/106275"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-354-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-354-01"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Security_Alert@emc.com", "ASSIGNER": "security_alert@emc.com",
"DATE_PUBLIC": "2018-06-26T05:00:00.000Z", "DATE_PUBLIC": "2018-06-26T05:00:00.000Z",
"ID": "CVE-2018-1212", "ID": "CVE-2018-1212",
"STATE": "PUBLIC", "STATE": "PUBLIC",

View File

@ -77,9 +77,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "45392", "name": "ibm-sig-cve20181756-sql-injection(148599)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/45392/" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/148599"
}, },
{ {
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10728883", "name": "http://www.ibm.com/support/docview.wss?uid=ibm10728883",
@ -87,9 +87,9 @@
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10728883" "url": "http://www.ibm.com/support/docview.wss?uid=ibm10728883"
}, },
{ {
"name" : "ibm-sig-cve20181756-sql-injection(148599)", "name": "45392",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/148599" "url": "https://www.exploit-db.com/exploits/45392/"
} }
] ]
} }