"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:35:14 +00:00
parent 008489ffe7
commit 52c804e9d5
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3056 additions and 3056 deletions

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/149210"
},
{
"name" : "2060",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2060"
},
{
"name": "apache-php-disclose-files(5659)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5659"
},
{
"name": "2060",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2060"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20010514 def-2001-25: Carello E-Commerce Arbitrary Command Execution ",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=98991352402073&w=2"
},
{
"name": "carello-url-code-execution(6532)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6532"
},
{
"refsource": "BUGTRAQ",
"name": "20010514 def-2001-25: Carello E-Commerce Arbitrary Command Execution",
"url": "http://marc.info/?l=bugtraq&m=98991352402073&w=2"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "winmysqladmin-password-plaintext(7206)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7206.php"
},
{
"name": "20011002 WinMySQLadmin 1.1 Store MySQL password in clear text",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "3381",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3381"
},
{
"name" : "winmysqladmin-password-plaintext(7206)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/7206.php"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20011128 def-2001-32",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/242843/2002-07-27/2002-08-02/2"
},
{
"name" : "20011129 RE: def-2001-32 - Allaire JRun directory browsing vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/243203"
},
{
"name" : "20011203 Allaire JRun ACL bypassing/soure disclosure vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/243636"
},
{
"name" : "MPSB01-13",
"refsource" : "ALLAIRE",
"url" : "http://www.macromedia.com/v1/handlers/index.cfm?ID=22262&Method=Full"
"name": "allaire-jrun-view-directory(7623)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7623.php"
},
{
"name": "3592",
@ -78,9 +63,24 @@
"url": "http://www.securityfocus.com/bid/3592"
},
{
"name" : "allaire-jrun-view-directory(7623)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/7623.php"
"name": "20011203 Allaire JRun ACL bypassing/soure disclosure vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/243636"
},
{
"name": "20011129 RE: def-2001-32 - Allaire JRun directory browsing vulnerability",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/243203"
},
{
"name": "20011128 def-2001-32",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/242843/2002-07-27/2002-08-02/2"
},
{
"name": "MPSB01-13",
"refsource": "ALLAIRE",
"url": "http://www.macromedia.com/v1/handlers/index.cfm?ID=22262&Method=Full"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "linux-netfilter-bypass-filter(7267)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7267.php"
},
{
"name": "20011008 Bug in Linux 2.4 / iptables MAC match module",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "3418",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3418"
},
{
"name" : "linux-netfilter-bypass-filter(7267)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/7267.php"
}
]
}

View File

@ -53,40 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414370",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414370"
"name": "imagemagick-loadtile-code-execution(41194)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41194"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=286411",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=286411"
},
{
"name" : "DSA-1858",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1858"
},
{
"name" : "MDVSA-2008:099",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:099"
"name": "32945",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32945"
},
{
"name": "RHSA-2008:0145",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0145.html"
},
{
"name" : "SUSE-SR:2008:014",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
},
{
"name" : "USN-681-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-681-1"
},
{
"name": "28821",
"refsource": "BID",
@ -97,16 +77,6 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/43212"
},
{
"name" : "oval:org.mitre.oval:def:10843",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10843"
},
{
"name" : "1019880",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019880"
},
{
"name": "29786",
"refsource": "SECUNIA",
@ -118,19 +88,49 @@
"url": "http://secunia.com/advisories/30967"
},
{
"name" : "32945",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32945"
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414370",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414370"
},
{
"name": "SUSE-SR:2008:014",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
},
{
"name": "MDVSA-2008:099",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:099"
},
{
"name": "1019880",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019880"
},
{
"name": "DSA-1858",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1858"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=286411",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=286411"
},
{
"name": "oval:org.mitre.oval:def:10843",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10843"
},
{
"name": "USN-681-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-681-1"
},
{
"name": "36260",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36260"
},
{
"name" : "imagemagick-loadtile-code-execution(41194)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41194"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080305 Multiple vulnerabilities in Perforce Server 2007.3/143793",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/489179/100/0/threaded"
},
{
"name" : "http://aluigi.altervista.org/adv/perforces-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/perforces-adv.txt"
},
{
"name": "http://aluigi.org/poc/perforces.zip",
"refsource": "MISC",
@ -72,20 +62,30 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28108"
},
{
"name": "20080305 Multiple vulnerabilities in Perforce Server 2007.3/143793",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489179/100/0/threaded"
},
{
"name": "29231",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29231"
},
{
"name" : "3735",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3735"
"name": "http://aluigi.altervista.org/adv/perforces-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/perforces-adv.txt"
},
{
"name": "perforceserver-multiple-commands-dos(41015)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41015"
},
{
"name": "3735",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3735"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20081208 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/498995/100/0/threaded"
},
{
"name" : "20081209 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass -Update-",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/499043/100/0/threaded"
"name": "multiple-antivirus-mzheader-code-execution(47435)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47435"
},
{
"name": "4723",
@ -68,9 +63,14 @@
"url": "http://securityreason.com/securityalert/4723"
},
{
"name" : "multiple-antivirus-mzheader-code-execution(47435)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47435"
"name": "20081209 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass -Update-",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/499043/100/0/threaded"
},
{
"name": "20081208 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/498995/100/0/threaded"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20081208 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/498995/100/0/threaded"
},
{
"name" : "20081209 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass -Update-",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/499043/100/0/threaded"
"name": "multiple-antivirus-mzheader-code-execution(47435)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47435"
},
{
"name": "4723",
@ -68,9 +63,14 @@
"url": "http://securityreason.com/securityalert/4723"
},
{
"name" : "multiple-antivirus-mzheader-code-execution(47435)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47435"
"name": "20081209 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass -Update-",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/499043/100/0/threaded"
},
{
"name": "20081208 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/498995/100/0/threaded"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "7521",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7521"
"name": "1021484",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021484"
},
{
"name": "4877",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4877"
},
{
"name": "32928",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32928"
},
{
"name" : "1021484",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021484"
},
{
"name": "33257",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33257"
},
{
"name" : "4877",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4877"
"name": "7521",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7521"
},
{
"name": "webcamxp-url-directory-traversal(47492)",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20110405 ICMPv6 Router Announcement flooding denial of service affecting multiple systems",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2011/Apr/86"
},
{
"name": "http://www.mh-sec.de/downloads/mh-RA_flooding_CVE-2010-multiple.txt",
"refsource": "MISC",
"url": "http://www.mh-sec.de/downloads/mh-RA_flooding_CVE-2010-multiple.txt"
},
{
"name": "20110405 ICMPv6 Router Announcement flooding denial of service affecting multiple systems",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2011/Apr/86"
}
]
}

View File

@ -57,40 +57,20 @@
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/05/03/1"
},
{
"name" : "[oss-security] 20110510 Re: Re: CVE Request -- oprofile -- Local privilege escalation via crafted opcontrol event parameter when authorized by sudo",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/05/10/6"
},
{
"name": "[oss-security] 20110510 Re: Re: CVE Request -- oprofile -- Local privilege escalation via crafted opcontrol event parameter when authorized by sudo",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/05/10/7"
},
{
"name" : "[oss-security] 20110511 Re: Re: CVE Request -- oprofile -- Local privilege escalation via crafted opcontrol event parameter when authorized by sudo",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/05/11/1"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=624212",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=624212"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=700883",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=700883"
},
{
"name" : "DSA-2254",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2254"
},
{
"name" : "USN-1166-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1166-1"
"name": "[oss-security] 20110511 Re: Re: CVE Request -- oprofile -- Local privilege escalation via crafted opcontrol event parameter when authorized by sudo",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/05/11/1"
},
{
"name": "45205",
@ -101,6 +81,26 @@
"name": "oprofile-opcontrol-priv-escalation(67980)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67980"
},
{
"name": "[oss-security] 20110510 Re: Re: CVE Request -- oprofile -- Local privilege escalation via crafted opcontrol event parameter when authorized by sudo",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/05/10/6"
},
{
"name": "USN-1166-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1166-1"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=624212",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=624212"
},
{
"name": "DSA-2254",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2254"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-0044",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0345",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130222 CVE request: varnish world-readable logdir",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/02/22/14"
"name": "90586",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/90586"
},
{
"name": "[oss-security] 20130222 Re: CVE request: varnish world-readable logdir",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/02/23/4"
},
{
"name": "[oss-security] 20130222 CVE request: varnish world-readable logdir",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/02/22/14"
},
{
"name": "58125",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58125"
},
{
"name" : "90586",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/90586"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2013-0730",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://forum.sourcefabric.org/discussion/15052/security-patch-released-for-newscoop-4-1"
},
{
"name" : "https://github.com/sourcefabric/Newscoop/commit/4f948ba3afaaeb616006cbabc85906ef3254169d",
"refsource" : "CONFIRM",
"url" : "https://github.com/sourcefabric/Newscoop/commit/4f948ba3afaaeb616006cbabc85906ef3254169d"
},
{
"name": "51921",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51921"
},
{
"name": "https://github.com/sourcefabric/Newscoop/commit/4f948ba3afaaeb616006cbabc85906ef3254169d",
"refsource": "CONFIRM",
"url": "https://github.com/sourcefabric/Newscoop/commit/4f948ba3afaaeb616006cbabc85906ef3254169d"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1167",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-1292",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:16575",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16575"
},
{
"name": "MS13-036",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "TA13-100A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-100A"
},
{
"name" : "oval:org.mitre.oval:def:16575",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16575"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "25813",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/25813"
"name": "60196",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/60196"
},
{
"name": "20130528 CORE-2013-0322 - MayGion IP Cameras multiple vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/May/194"
},
{
"name" : "http://packetstormsecurity.com/files/121787/MayGion-IP-Camera-Path-Traversal-Buffer-Overflow.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/121787/MayGion-IP-Camera-Path-Traversal-Buffer-Overflow.html"
},
{
"name": "http://www.coresecurity.com/advisories/maygion-IP-cameras-multiple-vulnerabilities",
"refsource": "MISC",
"url": "http://www.coresecurity.com/advisories/maygion-IP-cameras-multiple-vulnerabilities"
},
{
"name" : "60196",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/60196"
},
{
"name": "93708",
"refsource": "OSVDB",
"url": "http://osvdb.org/93708"
},
{
"name": "25813",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/25813"
},
{
"name": "maygion-ipcamera-cve20131605-bo(84590)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84590"
},
{
"name": "http://packetstormsecurity.com/files/121787/MayGion-IP-Camera-Path-Traversal-Buffer-Overflow.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/121787/MayGion-IP-Camera-Path-Traversal-Buffer-Overflow.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2013-1610",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130801_01",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130801_01"
},
{
"name": "61489",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61489"
},
{
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130801_01",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130801_01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1834",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "FEDORA-2013-4387",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101358.html"
},
{
"name": "https://moodle.org/mod/forum/discuss.php?d=225346",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=225346"
},
{
"name": "FEDORA-2013-4404",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101310.html"
},
{
"name": "[oss-security] 20130325 Moodle security notifications public",
"refsource": "MLIST",
@ -61,21 +76,6 @@
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-37411",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-37411"
},
{
"name" : "https://moodle.org/mod/forum/discuss.php?d=225346",
"refsource" : "CONFIRM",
"url" : "https://moodle.org/mod/forum/discuss.php?d=225346"
},
{
"name" : "FEDORA-2013-4387",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101358.html"
},
{
"name" : "FEDORA-2013-4404",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101310.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4210",
"STATE": "PUBLIC"
},
@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2013:1373",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1373.html"
},
{
"name": "RHSA-2013:1369",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1369.html"
},
{
"name": "RHSA-2013:1372",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1372.html"
},
{
"name": "RHSA-2013:1370",
"refsource": "REDHAT",
@ -68,24 +78,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2013-1371.html"
},
{
"name" : "RHSA-2013:1372",
"name": "RHSA-2013:1448",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1372.html"
},
{
"name" : "RHSA-2013:1373",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1373.html"
"url": "http://rhn.redhat.com/errata/RHSA-2013-1448.html"
},
{
"name": "RHSA-2013:1374",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1374.html"
},
{
"name" : "RHSA-2013:1448",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1448.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4345",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[linux-crypto] 20130917 [PATCH] ansi_cprng: Fix off by one error in non-block size request",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-crypto-vger&m=137942122902845&w=2"
"name": "USN-2065-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2065-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1007690",
@ -63,9 +63,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1007690"
},
{
"name" : "RHSA-2013:1449",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1449.html"
"name": "USN-2110-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2110-1"
},
{
"name": "RHSA-2013:1490",
@ -78,19 +78,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2013-1645.html"
},
{
"name" : "USN-2064-1",
"name": "USN-2076-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2064-1"
"url": "http://www.ubuntu.com/usn/USN-2076-1"
},
{
"name" : "USN-2065-1",
"name": "USN-2158-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2065-1"
},
{
"name" : "USN-2068-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2068-1"
"url": "http://www.ubuntu.com/usn/USN-2158-1"
},
{
"name": "USN-2070-1",
@ -103,44 +98,49 @@
"url": "http://www.ubuntu.com/usn/USN-2071-1"
},
{
"name" : "USN-2072-1",
"name": "USN-2109-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2072-1"
"url": "http://www.ubuntu.com/usn/USN-2109-1"
},
{
"name": "RHSA-2013:1449",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1449.html"
},
{
"name": "62740",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/62740"
},
{
"name": "USN-2074-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2074-1"
},
{
"name": "USN-2068-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2068-1"
},
{
"name": "[linux-crypto] 20130917 [PATCH] ansi_cprng: Fix off by one error in non-block size request",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-crypto-vger&m=137942122902845&w=2"
},
{
"name": "USN-2072-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2072-1"
},
{
"name": "USN-2075-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2075-1"
},
{
"name" : "USN-2076-1",
"name": "USN-2064-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2076-1"
},
{
"name" : "USN-2109-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2109-1"
},
{
"name" : "USN-2110-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2110-1"
},
{
"name" : "USN-2158-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2158-1"
},
{
"name" : "62740",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/62740"
"url": "http://www.ubuntu.com/usn/USN-2064-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5553",
"STATE": "PUBLIC"
},

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "https://support.citrix.com/article/CTX225941",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX225941"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-228.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-228.html"
},
{
"name": "100346",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100346"
},
{
"name": "DSA-3969",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3969"
},
{
"name": "[oss-security] 20170815 Xen Security Advisory 228 (CVE-2017-12136) - grant_table: Race conditions with maptrack free list handling",
"refsource": "MLIST",
@ -62,31 +82,11 @@
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1477651"
},
{
"name" : "http://xenbits.xen.org/xsa/advisory-228.html",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/advisory-228.html"
},
{
"name" : "https://support.citrix.com/article/CTX225941",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX225941"
},
{
"name" : "DSA-3969",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3969"
},
{
"name": "GLSA-201801-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201801-14"
},
{
"name" : "100346",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100346"
},
{
"name": "1039175",
"refsource": "SECTRACK",

View File

@ -58,9 +58,9 @@
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00030.html"
},
{
"name" : "https://github.com/opencv/opencv/issues/9309",
"refsource" : "MISC",
"url" : "https://github.com/opencv/opencv/issues/9309"
"name": "GLSA-201712-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201712-02"
},
{
"name": "https://github.com/xiaoqx/pocs/blob/master/opencv.md",
@ -68,9 +68,9 @@
"url": "https://github.com/xiaoqx/pocs/blob/master/opencv.md"
},
{
"name" : "GLSA-201712-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201712-02"
"name": "https://github.com/opencv/opencv/issues/9309",
"refsource": "MISC",
"url": "https://github.com/opencv/opencv/issues/9309"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-12831",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/serverlyr",
"refsource" : "MISC",
"url" : "https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/serverlyr"
},
{
"name": "https://nodesecurity.io/advisories/365",
"refsource": "MISC",
"url": "https://nodesecurity.io/advisories/365"
},
{
"name": "https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/serverlyr",
"refsource": "MISC",
"url": "https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/serverlyr"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-16506",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4029",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4210",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4250",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4557",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4562",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://blog.whiterabbitxyj.com/cve/DKCMS_9.4_sql_injection.doc",
"refsource" : "MISC",
"url" : "https://blog.whiterabbitxyj.com/cve/DKCMS_9.4_sql_injection.doc"
},
{
"name": "https://github.com/WhiteRabbitc/WhiteRabbitc.github.io/blob/master/cve/DKCMS_9.4_sql_injection.doc",
"refsource": "MISC",
"url": "https://github.com/WhiteRabbitc/WhiteRabbitc.github.io/blob/master/cve/DKCMS_9.4_sql_injection.doc"
},
{
"name": "https://blog.whiterabbitxyj.com/cve/DKCMS_9.4_sql_injection.doc",
"refsource": "MISC",
"url": "https://blog.whiterabbitxyj.com/cve/DKCMS_9.4_sql_injection.doc"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "https://support.symantec.com/en_US/article.SYMSA1458.html"
},
{
"name" : "105062",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105062"
},
{
"name": "1041527",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041527"
},
{
"name": "105062",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105062"
}
]
}

View File

@ -65,15 +65,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.f5.com/csp/article/K75432956",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K75432956"
},
{
"name": "104921",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104921"
},
{
"name": "https://support.f5.com/csp/article/K75432956",
"refsource": "CONFIRM",
"url": "https://support.f5.com/csp/article/K75432956"
}
]
}