"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:08:41 +00:00
parent a31386eca2
commit 521605447a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3240 additions and 3240 deletions

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20011109 ClearCase db_loader TERM environment variable buffer overflow vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=100528623328037&w=2"
},
{
"name": "3523",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "clearcase-dbloader-term-bo(7488)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7488.php"
},
{
"name": "20011109 ClearCase db_loader TERM environment variable buffer overflow vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=100528623328037&w=2"
}
]
}

View File

@ -53,30 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20010921 Check Point FireWall-1 GUI Buffer Overflow",
"refsource" : "WIN2KSEC",
"url" : "http://archives.neohapsis.com/archives/win2ksecadvice/2001-q3/0151.html"
},
{
"name" : "20011128 Firewall-1 remote SYSTEM shell buffer overflow",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=100698954308436&w=2"
},
{
"name" : "20010919 Check Point FireWall-1 GUI Log Viewer vulnerability (vuldb 3336)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=100094268017271&w=2"
},
{
"name" : "20011130 Fw: Firewall-1 remote SYSTEM shell buffer overflow",
"refsource" : "BUGTRAQ",
"url" : "http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00291.html"
"name": "1951",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/1951"
},
{
"name": "20010919 GUI Buffer Overflow",
"refsource": "CHECKPOINT",
"url": "http://www.checkpoint.com/techsupport/alerts/buffer_overflow.html"
},
{
"name": "20010919 Check Point FireWall-1 GUI Log Viewer vulnerability (vuldb 3336)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=100094268017271&w=2"
},
{
"name": "3336",
"refsource": "BID",
@ -88,9 +78,19 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7145"
},
{
"name" : "1951",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/1951"
"name": "20011130 Fw: Firewall-1 remote SYSTEM shell buffer overflow",
"refsource": "BUGTRAQ",
"url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00291.html"
},
{
"name": "20010921 Check Point FireWall-1 GUI Buffer Overflow",
"refsource": "WIN2KSEC",
"url": "http://archives.neohapsis.com/archives/win2ksecadvice/2001-q3/0151.html"
},
{
"name": "20011128 Firewall-1 remote SYSTEM shell buffer overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=100698954308436&w=2"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20010827 LPRng/rhs-printfilters - remote execution of commands",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=99892644616749&w=2"
},
{
"name" : "RHSA-2001:102",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2001-102.html"
},
{
"name": "3241",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "dvips-lpd-command-execution(16509)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16509"
},
{
"name": "20010827 LPRng/rhs-printfilters - remote execution of commands",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=99892644616749&w=2"
},
{
"name": "RHSA-2001:102",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2001-102.html"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.digitrustgroup.com/advisories/web-application-security-plume-cms.html",
"refsource" : "MISC",
"url" : "http://www.digitrustgroup.com/advisories/web-application-security-plume-cms.html"
},
{
"name" : "27999",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27999"
"name": "plume-xmedia-xss(40841)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40841"
},
{
"name": "1019507",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019507"
},
{
"name": "http://www.digitrustgroup.com/advisories/web-application-security-plume-cms.html",
"refsource": "MISC",
"url": "http://www.digitrustgroup.com/advisories/web-application-security-plume-cms.html"
},
{
"name": "29116",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29116"
},
{
"name" : "plume-xmedia-xss(40841)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40841"
"name": "27999",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27999"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.xssing.com/index.php?x=3&y=12",
"refsource" : "MISC",
"url" : "http://www.xssing.com/index.php?x=3&y=12"
},
{
"name": "xmmemberstats-sortby-xss(41001)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41001"
},
{
"name": "http://www.xssing.com/index.php?x=3&y=12",
"refsource": "MISC",
"url": "http://www.xssing.com/index.php?x=3&y=12"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2008-1102",
"STATE": "PUBLIC"
},
@ -52,50 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://secunia.com/secunia_research/2008-16/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2008-16/advisory/"
},
{
"name" : "DSA-1567",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1567"
},
{
"name" : "FEDORA-2008-3862",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00225.html"
},
{
"name" : "FEDORA-2008-3875",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00237.html"
},
{
"name" : "GLSA-200805-12",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200805-12.xml"
},
{
"name" : "MDVSA-2008:204",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:204"
},
{
"name": "SUSE-SR:2008:010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00011.html"
},
{
"name" : "28870",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28870"
"name": "blender-imbloadhdr-bo(41917)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41917"
},
{
"name" : "ADV-2008-1308",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1308/references"
"name": "http://secunia.com/secunia_research/2008-16/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2008-16/advisory/"
},
{
"name": "29818",
@ -103,29 +73,59 @@
"url": "http://secunia.com/advisories/29818"
},
{
"name" : "29957",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29957"
"name": "FEDORA-2008-3875",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00237.html"
},
{
"name" : "30151",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30151"
"name": "MDVSA-2008:204",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:204"
},
{
"name": "FEDORA-2008-3862",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00225.html"
},
{
"name": "30097",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30097"
},
{
"name": "30151",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30151"
},
{
"name": "DSA-1567",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1567"
},
{
"name": "GLSA-200805-12",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200805-12.xml"
},
{
"name": "28870",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28870"
},
{
"name": "30272",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30272"
},
{
"name" : "blender-imbloadhdr-bo(41917)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41917"
"name": "29957",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29957"
},
{
"name": "ADV-2008-1308",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1308/references"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080311 Advisory Adobe LiveCycle Workflow XSS Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/489413/100/0/threaded"
"name": "ADV-2008-0864",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0864/references"
},
{
"name": "http://www.liquidmatrix.org/blog/2008/03/11/advisory-adobe-livecycle-workflow-xss-vulnerability/",
@ -63,29 +63,9 @@
"url": "http://www.liquidmatrix.org/blog/2008/03/11/advisory-adobe-livecycle-workflow-xss-vulnerability/"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb08-10.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb08-10.html"
},
{
"name" : "28209",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28209"
},
{
"name" : "ADV-2008-0864",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0864/references"
},
{
"name" : "1019588",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019588"
},
{
"name" : "29331",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29331"
"name": "adobe-lifecycle-loginpage-xss(41143)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41143"
},
{
"name": "3729",
@ -93,9 +73,29 @@
"url": "http://securityreason.com/securityalert/3729"
},
{
"name" : "adobe-lifecycle-loginpage-xss(41143)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41143"
"name": "1019588",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019588"
},
{
"name": "28209",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28209"
},
{
"name": "29331",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29331"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb08-10.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb08-10.html"
},
{
"name": "20080311 Advisory Adobe LiveCycle Workflow XSS Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489413/100/0/threaded"
}
]
}

View File

@ -58,19 +58,14 @@
"url": "http://www.tibco.com/resources/mk/rendezvous_security_advisory_20080409.txt"
},
{
"name" : "28717",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28717"
"name": "1019826",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019826"
},
{
"name" : "ADV-2008-1189",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1189/references"
},
{
"name" : "ADV-2008-1190",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1190/references"
"name": "tibco-rendezvous-multiple-code-execution(41760)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41760"
},
{
"name": "44269",
@ -78,9 +73,14 @@
"url": "http://www.osvdb.org/44269"
},
{
"name" : "1019826",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019826"
"name": "28717",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28717"
},
{
"name": "ADV-2008-1190",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1190/references"
},
{
"name": "29774",
@ -88,9 +88,9 @@
"url": "http://secunia.com/advisories/29774"
},
{
"name" : "tibco-rendezvous-multiple-code-execution(41760)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41760"
"name": "ADV-2008-1189",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1189/references"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "32875",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32875"
},
{
"name": "FEDORA-2008-9730",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00475.html"
},
{
"name": "FEDORA-2008-9694",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00431.html"
},
{
"name": "32806",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32806"
},
{
"name": "[debian-devel] 20080813 Re: Possible mass bug filing: The possibility of attack with the help of symlinks in some Debian packages",
"refsource": "MLIST",
@ -61,26 +81,6 @@
"name": "http://uvw.ru/report.sid.txt",
"refsource": "MISC",
"url": "http://uvw.ru/report.sid.txt"
},
{
"name" : "FEDORA-2008-9694",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00431.html"
},
{
"name" : "FEDORA-2008-9730",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00475.html"
},
{
"name" : "32806",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32806"
},
{
"name" : "32875",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32875"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/498561/100/0/threaded"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb08-22.html",
"refsource" : "MISC",
"url" : "http://www.adobe.com/support/security/bulletins/apsb08-22.html"
"name": "33390",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33390"
},
{
"name": "http://www.isecpartners.com/advisories/2008-01-flash.txt",
@ -73,19 +73,9 @@
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm"
},
{
"name" : "GLSA-200903-23",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200903-23.xml"
},
{
"name" : "248586",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1"
},
{
"name" : "33390",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33390"
"name": "http://www.adobe.com/support/security/bulletins/apsb08-22.html",
"refsource": "MISC",
"url": "http://www.adobe.com/support/security/bulletins/apsb08-22.html"
},
{
"name": "34226",
@ -96,6 +86,16 @@
"name": "4692",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4692"
},
{
"name": "GLSA-200903-23",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200903-23.xml"
},
{
"name": "248586",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "5066",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5066"
},
{
"name" : "http://www.buayacorp.com/files/wordpress/wordpress-mu-options-overwrite.html",
"refsource" : "MISC",
"url" : "http://www.buayacorp.com/files/wordpress/wordpress-mu-options-overwrite.html"
},
{
"name" : "http://www.buayacorp.com/files/wordpress/wp-blog-option-overwrite.txt",
"refsource" : "MISC",
"url" : "http://www.buayacorp.com/files/wordpress/wp-blog-option-overwrite.txt"
},
{
"name" : "http://mu.wordpress.org/forums/topic.php?id=7534&page&replies=1",
"refsource" : "CONFIRM",
"url" : "http://mu.wordpress.org/forums/topic.php?id=7534&page&replies=1"
"name": "4798",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4798"
},
{
"name": "27633",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27633"
},
{
"name": "5066",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5066"
},
{
"name": "http://www.buayacorp.com/files/wordpress/wp-blog-option-overwrite.txt",
"refsource": "MISC",
"url": "http://www.buayacorp.com/files/wordpress/wp-blog-option-overwrite.txt"
},
{
"name": "28789",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28789"
},
{
"name" : "4798",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4798"
"name": "http://www.buayacorp.com/files/wordpress/wordpress-mu-options-overwrite.html",
"refsource": "MISC",
"url": "http://www.buayacorp.com/files/wordpress/wordpress-mu-options-overwrite.html"
},
{
"name": "http://mu.wordpress.org/forums/topic.php?id=7534&page&replies=1",
"refsource": "CONFIRM",
"url": "http://mu.wordpress.org/forums/topic.php?id=7534&page&replies=1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2184",
"STATE": "PUBLIC"
},
@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20110523 Oops (bad memory deref) in slab_alloc() due to filp_cachep holding incorrect values",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2011/5/23/199"
},
{
"name" : "[linux-kernel] 20110524 Re: Fwd: Oops (bad memory deref) in slab_alloc() due to filp_cachep holding incorrect values",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2011/5/24/502"
},
{
"name" : "[linux-kernel] 20110525 Re: [Security] Fwd: Oops (bad memory deref) in slab_alloc() due to filp_cachep holding incorrect values",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2011/5/25/265"
},
{
"name" : "[oss-security] 20110603 CVE request: kernel: set cred->user_ns in key_replace_session_keyring",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/06/03/2"
},
{
"name" : "[oss-security] 20110606 Re: CVE request: kernel: set cred->user_ns in key_replace_session_keyring",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/06/06/2"
},
{
"name": "http://alt.swiecki.net/linux_kernel/sys_open-kmem_cache_alloc-2.6.39-rc4.txt",
"refsource": "MISC",
@ -88,14 +63,39 @@
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f7285b5d631fd6096b11c6af0058ed3a2b30ef4e"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.1",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.1"
"name": "[oss-security] 20110603 CVE request: kernel: set cred->user_ns in key_replace_session_keyring",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/03/2"
},
{
"name": "[linux-kernel] 20110524 Re: Fwd: Oops (bad memory deref) in slab_alloc() due to filp_cachep holding incorrect values",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2011/5/24/502"
},
{
"name": "[linux-kernel] 20110523 Oops (bad memory deref) in slab_alloc() due to filp_cachep holding incorrect values",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2011/5/23/199"
},
{
"name": "[linux-kernel] 20110525 Re: [Security] Fwd: Oops (bad memory deref) in slab_alloc() due to filp_cachep holding incorrect values",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2011/5/25/265"
},
{
"name": "8371",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8371"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.1",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.1"
},
{
"name": "[oss-security] 20110606 Re: CVE request: kernel: set cred->user_ns in key_replace_session_keyring",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/06/2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2895",
"STATE": "PUBLIC"
},
@ -52,126 +52,111 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110810 LZW decompression issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/08/10/10"
},
{
"name" : "[xorg-announce] 20110810 X.Org security advisory: libXfont LZW decompression heap corruption",
"refsource" : "MLIST",
"url" : "http://lists.freedesktop.org/archives/xorg-announce/2011-August/001721.html"
},
{
"name" : "[xorg-announce] 20110810 [ANNOUNCE] libXfont 1.4.4",
"refsource" : "MLIST",
"url" : "http://lists.freedesktop.org/archives/xorg-announce/2011-August/001722.html"
},
{
"name" : "http://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=d11ee5886e9d9ec610051a206b135a4cdc1e09a0",
"refsource" : "CONFIRM",
"url" : "http://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=d11ee5886e9d9ec610051a206b135a4cdc1e09a0"
},
{
"name" : "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/compress/zopen.c#rev1.17",
"refsource" : "CONFIRM",
"url" : "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/compress/zopen.c#rev1.17"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=725760",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=725760"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=727624",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=727624"
},
{
"name" : "http://support.apple.com/kb/HT5130",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5130"
},
{
"name" : "http://support.apple.com/kb/HT5281",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5281"
},
{
"name": "https://support.apple.com/HT205635",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205635"
},
{
"name" : "https://support.apple.com/HT205637",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205637"
},
{
"name" : "https://support.apple.com/HT205640",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205640"
},
{
"name" : "https://support.apple.com/HT205641",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205641"
},
{
"name" : "APPLE-SA-2012-02-01-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
},
{
"name" : "APPLE-SA-2012-05-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
},
{
"name" : "APPLE-SA-2015-12-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name" : "APPLE-SA-2015-12-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
},
{
"name" : "APPLE-SA-2015-12-08-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
},
{
"name" : "APPLE-SA-2015-12-08-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html"
},
{
"name" : "DSA-2293",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2293"
},
{
"name" : "MDVSA-2011:153",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:153"
},
{
"name" : "NetBSD-SA2011-007",
"refsource" : "NETBSD",
"url" : "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-007.txt.asc"
},
{
"name": "RHSA-2011:1154",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1154.html"
},
{
"name": "USN-1191-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1191-1"
},
{
"name": "[oss-security] 20110810 LZW decompression issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/10/10"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=725760",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=725760"
},
{
"name": "45544",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45544"
},
{
"name": "https://support.apple.com/HT205637",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205637"
},
{
"name": "http://support.apple.com/kb/HT5130",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5130"
},
{
"name": "APPLE-SA-2015-12-08-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html"
},
{
"name": "MDVSA-2011:153",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:153"
},
{
"name": "49124",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49124"
},
{
"name": "45599",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45599"
},
{
"name": "RHSA-2011:1155",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1155.html"
},
{
"name": "1025920",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025920"
},
{
"name": "openSUSE-SU-2011:1299",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00004.html"
},
{
"name": "APPLE-SA-2015-12-08-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
},
{
"name": "SUSE-SU-2011:1035",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00019.html"
},
{
"name": "APPLE-SA-2012-02-01-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
},
{
"name": "[xorg-announce] 20110810 X.Org security advisory: libXfont LZW decompression heap corruption",
"refsource": "MLIST",
"url": "http://lists.freedesktop.org/archives/xorg-announce/2011-August/001721.html"
},
{
"name": "46127",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46127"
},
{
"name": "45986",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45986"
},
{
"name": "RHSA-2011:1161",
"refsource": "REDHAT",
@ -183,34 +168,19 @@
"url": "http://www.redhat.com/support/errata/RHSA-2011-1834.html"
},
{
"name" : "SUSE-SU-2011:1035",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00019.html"
"name": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/compress/zopen.c#rev1.17",
"refsource": "CONFIRM",
"url": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/compress/zopen.c#rev1.17"
},
{
"name" : "openSUSE-SU-2011:1299",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00004.html"
"name": "xorg-lzw-bo(69141)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69141"
},
{
"name" : "USN-1191-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1191-1"
},
{
"name" : "49124",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/49124"
},
{
"name" : "1025920",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025920"
},
{
"name" : "45544",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45544"
"name": "APPLE-SA-2015-12-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name": "45568",
@ -218,19 +188,29 @@
"url": "http://secunia.com/advisories/45568"
},
{
"name" : "45599",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45599"
"name": "[xorg-announce] 20110810 [ANNOUNCE] libXfont 1.4.4",
"refsource": "MLIST",
"url": "http://lists.freedesktop.org/archives/xorg-announce/2011-August/001722.html"
},
{
"name" : "45986",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45986"
"name": "https://support.apple.com/HT205641",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205641"
},
{
"name" : "46127",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46127"
"name": "NetBSD-SA2011-007",
"refsource": "NETBSD",
"url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-007.txt.asc"
},
{
"name": "https://support.apple.com/HT205640",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205640"
},
{
"name": "http://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=d11ee5886e9d9ec610051a206b135a4cdc1e09a0",
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=d11ee5886e9d9ec610051a206b135a4cdc1e09a0"
},
{
"name": "48951",
@ -238,9 +218,29 @@
"url": "http://secunia.com/advisories/48951"
},
{
"name" : "xorg-lzw-bo(69141)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69141"
"name": "APPLE-SA-2015-12-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT5281",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5281"
},
{
"name": "APPLE-SA-2012-05-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
},
{
"name": "DSA-2293",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2293"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=727624",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=727624"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2932",
"STATE": "PUBLIC"
},
@ -52,11 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=731435",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=731435"
},
{
"name": "45917",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45917"
},
{
"name": "[oss-security] 20110817 CVE request: ruby on rails flaws (4)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/17/1"
},
{
"name": "FEDORA-2011-11579",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065114.html"
},
{
"name": "[oss-security] 20110822 Re: CVE request: ruby on rails flaws (4)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/22/13"
},
{
"name": "FEDORA-2011-11600",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065189.html"
},
{
"name": "FEDORA-2011-11386",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065212.html"
},
{
"name": "[oss-security] 20110819 Re: CVE request: ruby on rails flaws (4)",
"refsource": "MLIST",
@ -73,9 +103,9 @@
"url": "http://www.openwall.com/lists/oss-security/2011/08/22/14"
},
{
"name" : "[oss-security] 20110822 Re: CVE request: ruby on rails flaws (4)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/08/22/13"
"name": "https://github.com/rails/rails/commit/bfc432574d0b141fd7fe759edfe9b6771dd306bd",
"refsource": "CONFIRM",
"url": "https://github.com/rails/rails/commit/bfc432574d0b141fd7fe759edfe9b6771dd306bd"
},
{
"name": "[oss-security] 20110822 Re: CVE request: ruby on rails flaws (4)",
@ -91,36 +121,6 @@
"name": "http://weblog.rubyonrails.org/2011/8/16/ann-rails-3-1-0-rc6",
"refsource": "CONFIRM",
"url": "http://weblog.rubyonrails.org/2011/8/16/ann-rails-3-1-0-rc6"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=731435",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=731435"
},
{
"name" : "https://github.com/rails/rails/commit/bfc432574d0b141fd7fe759edfe9b6771dd306bd",
"refsource" : "CONFIRM",
"url" : "https://github.com/rails/rails/commit/bfc432574d0b141fd7fe759edfe9b6771dd306bd"
},
{
"name" : "FEDORA-2011-11386",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065212.html"
},
{
"name" : "FEDORA-2011-11579",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065114.html"
},
{
"name" : "FEDORA-2011-11600",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065189.html"
},
{
"name" : "45917",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45917"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:18579",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18579"
},
{
"name": "MS13-071",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "TA13-253A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-253A"
},
{
"name" : "oval:org.mitre.oval:def:18579",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18579"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-0949",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5642"
},
{
"name" : "APPLE-SA-2013-01-28-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Jan/msg00000.html"
},
{
"name": "APPLE-SA-2013-03-14-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00003.html"
},
{
"name": "APPLE-SA-2013-01-28-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Jan/msg00000.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1162",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3164",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:17376",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17376"
},
{
"name": "MS13-055",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "TA13-190A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-190A"
},
{
"name" : "oval:org.mitre.oval:def:17376",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17376"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-3544",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3863",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:18759",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18759"
},
{
"name": "MS13-070",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "TA13-253A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-253A"
},
{
"name" : "oval:org.mitre.oval:def:18759",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18759"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4179",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.launchpad.net/ossa/+bug/1190229",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/ossa/+bug/1190229"
},
{
"name": "RHSA-2013:1199",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1199.html"
},
{
"name": "https://bugs.launchpad.net/ossa/+bug/1190229",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ossa/+bug/1190229"
},
{
"name": "USN-2005-1",
"refsource": "UBUNTU",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-4807",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "HPSBPI02887",
"refsource" : "HP",
"url" : "http://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03825817"
"name": "95907",
"refsource": "OSVDB",
"url": "http://osvdb.org/95907"
},
{
"name": "SSRT101181",
@ -63,20 +63,20 @@
"url": "http://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03825817"
},
{
"name" : "61565",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/61565"
},
{
"name" : "95907",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/95907"
"name": "HPSBPI02887",
"refsource": "HP",
"url": "http://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03825817"
},
{
"name": "1028869",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1028869"
},
{
"name": "61565",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61565"
},
{
"name": "hp-laserjet-cve20134807-unauth-access(86178)",
"refsource": "XF",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex3",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex3"
},
{
"name": "102000",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102000"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex3",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex3"
},
{
"name": "1039921",
"refsource": "SECTRACK",

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
"name": "1039152",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039152"
},
{
"name": "100367",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/100367"
},
{
"name" : "1039152",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039152"
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource" : "CONFIRM",
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/3a76fd7c95fced2c2f8c8148a9055c3a542eff29",
"refsource" : "CONFIRM",
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/3a76fd7c95fced2c2f8c8148a9055c3a542eff29"
"name": "GLSA-201709-23",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-23"
},
{
"name": "https://support.apple.com/HT208221",
@ -73,19 +68,24 @@
"url": "http://www.debian.org/security/2017/dsa-3971"
},
{
"name" : "GLSA-201709-23",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-23"
"name": "1039307",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039307"
},
{
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/3a76fd7c95fced2c2f8c8148a9055c3a542eff29",
"refsource": "CONFIRM",
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/3a76fd7c95fced2c2f8c8148a9055c3a542eff29"
},
{
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource": "CONFIRM",
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name": "RHEA-2018:0705",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
},
{
"name" : "1039307",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039307"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-03-05T00:00:00",
"ID": "CVE-2017-13272",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-04-02T00:00:00",
"ID": "CVE-2017-13294",
"STATE": "PUBLIC"

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT208223",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208223"
},
{
"name": "1039706",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039706"
},
{
"name": "https://support.apple.com/HT208223",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208223"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-17206",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4409",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://packetstormsecurity.com/files/150137/LiquidVPN-For-macOS-1.3.7-Privilege-Escalation.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/150137/LiquidVPN-For-macOS-1.3.7-Privilege-Escalation.html"
},
{
"name": "45782",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "20181102 Multiple Privilege Escalation Vulnerabilities in LiquidVPN for MacOS (CVE-2018-18856, CVE-2018-18857, CVE-2018-18858, CVE-2018-18859)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Nov/1"
},
{
"name" : "http://packetstormsecurity.com/files/150137/LiquidVPN-For-macOS-1.3.7-Privilege-Escalation.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/150137/LiquidVPN-For-macOS-1.3.7-Privilege-Escalation.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2018-1347",
"STATE": "PUBLIC",
"TITLE": "NetIQ iManager, versions prior to 3.1, reflected XSS issue "

View File

@ -100,15 +100,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10733078",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10733078"
},
{
"name": "ibm-rqm-cve20181522-xss(141803)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/141803"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10733078",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10733078"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.symantec.com/en_US/article.SYMSA1455.html",
"refsource" : "CONFIRM",
"url" : "https://support.symantec.com/en_US/article.SYMSA1455.html"
},
{
"name": "104693",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104693"
},
{
"name": "https://support.symantec.com/en_US/article.SYMSA1455.html",
"refsource": "CONFIRM",
"url": "https://support.symantec.com/en_US/article.SYMSA1455.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-5423",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{