"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:30:18 +00:00
parent b7fe2618f8
commit 5c0898c845
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
44 changed files with 2766 additions and 2766 deletions

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "linux-eperl-bo(6198)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6198"
},
{ {
"name": "DSA-034", "name": "DSA-034",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2001/dsa-034" "url": "http://www.debian.org/security/2001/dsa-034"
}, },
{
"name" : "MDKSA-2001:027",
"refsource" : "MANDRAKE",
"url" : "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-027.php3"
},
{ {
"name": "SuSE-SA:2001:08", "name": "SuSE-SA:2001:08",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2001_008_eperl.html" "url": "http://www.novell.com/linux/security/advisories/2001_008_eperl.html"
}, },
{
"name": "MDKSA-2001:027",
"refsource": "MANDRAKE",
"url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-027.php3"
},
{ {
"name": "2464", "name": "2464",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/2464" "url": "http://www.securityfocus.com/bid/2464"
},
{
"name" : "linux-eperl-bo(6198)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6198"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010518 ASLabs-2001-01: Multiple Security Problems in eEye SecureIIS ",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-05/0185.html"
},
{ {
"name": "20010519 RE: ASLabs-2001-01: Multiple Security Problems in eEye SecureIIS", "name": "20010519 RE: ASLabs-2001-01: Multiple Security Problems in eEye SecureIIS",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0197.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0197.html"
}, },
{
"refsource": "BUGTRAQ",
"name": "20010518 ASLabs-2001-01: Multiple Security Problems in eEye SecureIIS",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0185.html"
},
{ {
"name": "eeye-secureiis-http-header-bo(6574)", "name": "eeye-secureiis-http-header-bo(6574)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010610 Broker FTP Server 5.9.5.0 Buffer Overflow / DoS / Directory Traversal",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/190032"
},
{ {
"name": "2851", "name": "2851",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/2851" "url": "http://www.securityfocus.com/bid/2851"
},
{
"name": "20010610 Broker FTP Server 5.9.5.0 Buffer Overflow / DoS / Directory Traversal",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/190032"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "CSSA-2001-SCO.33", "name": "openserver-nmap-po-option(7571)",
"refsource" : "CALDERA", "refsource": "XF",
"url" : "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.33/CSSA-2001-SCO.33.txt" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7571"
}, },
{ {
"name": "20020201 RE: DoS bug on Tru64", "name": "20020201 RE: DoS bug on Tru64",
@ -68,9 +68,9 @@
"url": "http://marc.info/?l=bugtraq&m=101303877215098&w=2" "url": "http://marc.info/?l=bugtraq&m=101303877215098&w=2"
}, },
{ {
"name" : "openserver-nmap-po-option(7571)", "name": "CSSA-2001-SCO.33",
"refsource" : "XF", "refsource": "CALDERA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7571" "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.33/CSSA-2001-SCO.33.txt"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=100619599000590&w=2" "url": "http://marc.info/?l=bugtraq&m=100619599000590&w=2"
}, },
{
"name" : "http://www.menalto.com/projects/gallery/article.php?sid=33&mode=&order=",
"refsource" : "CONFIRM",
"url" : "http://www.menalto.com/projects/gallery/article.php?sid=33&mode=&order="
},
{ {
"name": "3554", "name": "3554",
"refsource": "BID", "refsource": "BID",
@ -76,6 +71,11 @@
"name": "phpnuke-gallery-directory-traversal(7580)", "name": "phpnuke-gallery-directory-traversal(7580)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7580" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7580"
},
{
"name": "http://www.menalto.com/projects/gallery/article.php?sid=33&mode=&order=",
"refsource": "CONFIRM",
"url": "http://www.menalto.com/projects/gallery/article.php?sid=33&mode=&order="
} }
] ]
} }

View File

@ -52,55 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://pridels0.blogspot.com/2006/04/phpldapadmin-multiple-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/04/phpldapadmin-multiple-vuln.html"
},
{
"name" : "DSA-1057",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1057"
},
{ {
"name": "17643", "name": "17643",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/17643" "url": "http://www.securityfocus.com/bid/17643"
}, },
{ {
"name" : "ADV-2006-1450", "name": "phpldapadmin-templateengine-xss(25959)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2006/1450" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25959"
},
{
"name" : "24788",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24788"
},
{
"name" : "24789",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24789"
},
{
"name" : "24790",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24790"
},
{
"name" : "24792",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24792"
},
{
"name" : "24793",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24793"
},
{
"name" : "24794",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24794"
}, },
{ {
"name": "19747", "name": "19747",
@ -113,14 +73,54 @@
"url": "http://secunia.com/advisories/20124" "url": "http://secunia.com/advisories/20124"
}, },
{ {
"name" : "phpldapadmin-templateengine-xss(25959)", "name": "ADV-2006-1450",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25959" "url": "http://www.vupen.com/english/advisories/2006/1450"
},
{
"name": "24790",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24790"
}, },
{ {
"name": "phpldapadmin-scope-dn-xss(25958)", "name": "phpldapadmin-scope-dn-xss(25958)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25958" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25958"
},
{
"name": "24793",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24793"
},
{
"name": "24792",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24792"
},
{
"name": "24789",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24789"
},
{
"name": "24788",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24788"
},
{
"name": "http://pridels0.blogspot.com/2006/04/phpldapadmin-multiple-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/04/phpldapadmin-multiple-vuln.html"
},
{
"name": "24794",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24794"
},
{
"name": "DSA-1057",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1057"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060522 Alstrasoft Article Manager Pro v1.6", "name": "949",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/434847/100/0/threaded" "url": "http://securityreason.com/securityalert/949"
}, },
{ {
"name": "ADV-2006-1943", "name": "ADV-2006-1943",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1943" "url": "http://www.vupen.com/english/advisories/2006/1943"
}, },
{
"name" : "949",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/949"
},
{ {
"name": "article-manager-multi-scripts-path-disclosure(26676)", "name": "article-manager-multi-scripts-path-disclosure(26676)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26676" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26676"
},
{
"name": "20060522 Alstrasoft Article Manager Pro v1.6",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/434847/100/0/threaded"
} }
] ]
} }

View File

@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060605 [KAPDA::#47] - myNewsletter 1.1.2 SQL_Injection", "name": "26127",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/436018/100/0/threaded" "url": "http://www.osvdb.org/26127"
}, },
{ {
"name": "http://www.kapda.ir/advisory-340.html", "name": "http://www.kapda.ir/advisory-340.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.kapda.ir/advisory-340.html" "url": "http://www.kapda.ir/advisory-340.html"
}, },
{
"name" : "18287",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18287"
},
{ {
"name": "ADV-2006-2149", "name": "ADV-2006-2149",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2149" "url": "http://www.vupen.com/english/advisories/2006/2149"
}, },
{ {
"name" : "26127", "name": "mynewsletter-username-sql-injection(26947)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://www.osvdb.org/26127" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26947"
}, },
{ {
"name": "26274", "name": "26274",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/26274" "url": "http://www.osvdb.org/26274"
}, },
{
"name": "20423",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20423"
},
{ {
"name": "1016229", "name": "1016229",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016229" "url": "http://securitytracker.com/id?1016229"
}, },
{ {
"name" : "20423", "name": "18287",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/20423" "url": "http://www.securityfocus.com/bid/18287"
}, },
{ {
"name": "1054", "name": "1054",
@ -98,9 +98,9 @@
"url": "http://securityreason.com/securityalert/1054" "url": "http://securityreason.com/securityalert/1054"
}, },
{ {
"name" : "mynewsletter-username-sql-injection(26947)", "name": "20060605 [KAPDA::#47] - myNewsletter 1.1.2 SQL_Injection",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26947" "url": "http://www.securityfocus.com/archive/1/436018/100/0/threaded"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/7351" "url": "https://www.exploit-db.com/exploits/7351"
}, },
{ {
"name" : "33011", "name": "nightfallpd-userszza21-info-disclosure(47111)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/33011" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47111"
}, },
{ {
"name": "4742", "name": "4742",
@ -68,9 +68,9 @@
"url": "http://securityreason.com/securityalert/4742" "url": "http://securityreason.com/securityalert/4742"
}, },
{ {
"name" : "nightfallpd-userszza21-info-disclosure(47111)", "name": "33011",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47111" "url": "http://secunia.com/advisories/33011"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "7451", "name": "4826",
"refsource" : "EXPLOIT-DB", "refsource": "SREASON",
"url" : "https://www.exploit-db.com/exploits/7451" "url": "http://securityreason.com/securityalert/4826"
}, },
{ {
"name": "32820", "name": "32820",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/33098" "url": "http://secunia.com/advisories/33098"
}, },
{ {
"name" : "4826", "name": "7451",
"refsource" : "SREASON", "refsource": "EXPLOIT-DB",
"url" : "http://securityreason.com/securityalert/4826" "url": "https://www.exploit-db.com/exploits/7451"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-2278", "ID": "CVE-2011-2278",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
},
{ {
"name": "TA11-201A", "name": "TA11-201A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.opera.com/docs/changelogs/mac/1150/", "name": "http://www.opera.com/docs/changelogs/windows/1150/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/mac/1150/" "url": "http://www.opera.com/docs/changelogs/windows/1150/"
}, },
{ {
"name": "http://www.opera.com/docs/changelogs/unix/1150/", "name": "http://www.opera.com/docs/changelogs/unix/1150/",
@ -63,9 +63,9 @@
"url": "http://www.opera.com/docs/changelogs/unix/1150/" "url": "http://www.opera.com/docs/changelogs/unix/1150/"
}, },
{ {
"name" : "http://www.opera.com/docs/changelogs/windows/1150/", "name": "http://www.opera.com/docs/changelogs/mac/1150/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/windows/1150/" "url": "http://www.opera.com/docs/changelogs/mac/1150/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-0087", "ID": "CVE-2013-0087",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS13-021", "name": "oval:org.mitre.oval:def:16583",
"refsource" : "MS", "refsource": "OVAL",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-021" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16583"
}, },
{ {
"name": "TA13-071A", "name": "TA13-071A",
@ -63,9 +63,9 @@
"url": "http://www.us-cert.gov/ncas/alerts/TA13-071A" "url": "http://www.us-cert.gov/ncas/alerts/TA13-071A"
}, },
{ {
"name" : "oval:org.mitre.oval:def:16583", "name": "MS13-021",
"refsource" : "OVAL", "refsource": "MS",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16583" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-021"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1149", "ID": "CVE-2013-1149",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-1269", "ID": "CVE-2013-1269",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-016" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-016"
}, },
{
"name" : "TA13-043B",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA13-043B.html"
},
{ {
"name": "oval:org.mitre.oval:def:16374", "name": "oval:org.mitre.oval:def:16374",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16374" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16374"
},
{
"name": "TA13-043B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA13-043B.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-1533", "ID": "CVE-2013-1533",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-sdp.c?r1=46344&r2=46343&pathrev=46344", "name": "http://www.wireshark.org/security/wnpa-sec-2013-01.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-sdp.c?r1=46344&r2=46343&pathrev=46344" "url": "http://www.wireshark.org/security/wnpa-sec-2013-01.html"
}, },
{ {
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46344", "name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46344",
@ -63,19 +63,9 @@
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46344" "url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46344"
}, },
{ {
"name" : "http://www.wireshark.org/security/wnpa-sec-2013-01.html", "name": "oval:org.mitre.oval:def:16450",
"refsource" : "CONFIRM", "refsource": "OVAL",
"url" : "http://www.wireshark.org/security/wnpa-sec-2013-01.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16450"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8041",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8041"
},
{
"name" : "openSUSE-SU-2013:0276",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html"
}, },
{ {
"name": "openSUSE-SU-2013:0285", "name": "openSUSE-SU-2013:0285",
@ -83,9 +73,19 @@
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html" "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:16450", "name": "openSUSE-SU-2013:0276",
"refsource" : "OVAL", "refsource": "SUSE",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16450" "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html"
},
{
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-sdp.c?r1=46344&r2=46343&pathrev=46344",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-sdp.c?r1=46344&r2=46343&pathrev=46344"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8041",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8041"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-5191", "ID": "CVE-2013-5191",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5428", "ID": "CVE-2013-5428",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,6 +57,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21653546" "url": "http://www.ibm.com/support/docview.wss?uid=swg21653546"
}, },
{
"name": "webspheredp-xc10-cve20135428-auth(87560)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87560"
},
{ {
"name": "IC93164", "name": "IC93164",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
@ -66,11 +71,6 @@
"name": "IC96617", "name": "IC96617",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC96617" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC96617"
},
{
"name" : "webspheredp-xc10-cve20135428-auth(87560)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/87560"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5479", "ID": "CVE-2013-5479",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5535", "ID": "CVE-2013-5535",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-08-07T00:00:00", "DATE_PUBLIC": "2017-08-07T00:00:00",
"ID": "CVE-2017-0734", "ID": "CVE-2017-0734",
"STATE": "PUBLIC" "STATE": "PUBLIC"
@ -65,15 +65,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-08-01"
},
{ {
"name": "100204", "name": "100204",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100204" "url": "http://www.securityfocus.com/bid/100204"
},
{
"name": "https://source.android.com/security/bulletin/2017-08-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-08-01"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.387123", "DATE_ASSIGNED": "2017-08-22T17:29:33.387123",
"ID": "CVE-2017-1000170", "ID": "CVE-2017-1000170",
"REQUESTER": "hongkun.zeng@dbappsecurity.com.cn", "REQUESTER": "hongkun.zeng@dbappsecurity.com.cn",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "jqueryfiletree", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "2.1.5 and older" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "jqueryfiletree" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Directory Traversal" "value": "n/a"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-12-29", "DATE_ASSIGNED": "2017-12-29",
"ID": "CVE-2017-1000451", "ID": "CVE-2017-1000451",
"REQUESTER": "micaksica@gmx.com", "REQUESTER": "micaksica@gmx.com",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "fs-git", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "1.0.1 and older" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "fs-git" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Command Injection" "value": "n/a"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4383", "ID": "CVE-2017-4383",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4616", "ID": "CVE-2017-4616",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4626", "ID": "CVE-2017-4626",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4855", "ID": "CVE-2017-4855",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4865", "ID": "CVE-2017-4865",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com", "ASSIGNER": "security@google.com",
"ID": "CVE-2018-18338", "ID": "CVE-2018-18338",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -63,16 +63,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html" "url": "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html"
}, },
{
"name" : "DSA-4352",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4352"
},
{ {
"name": "RHSA-2018:3803", "name": "RHSA-2018:3803",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3803" "url": "https://access.redhat.com/errata/RHSA-2018:3803"
}, },
{
"name": "DSA-4352",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4352"
},
{ {
"name": "106084", "name": "106084",
"refsource": "BID", "refsource": "BID",

View File

@ -53,30 +53,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1442840",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1442840"
},
{ {
"name": "https://www.mozilla.org/security/advisories/mfsa2018-11/", "name": "https://www.mozilla.org/security/advisories/mfsa2018-11/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-11/" "url": "https://www.mozilla.org/security/advisories/mfsa2018-11/"
}, },
{
"name": "1040896",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040896"
},
{ {
"name": "USN-3645-1", "name": "USN-3645-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3645-1/" "url": "https://usn.ubuntu.com/3645-1/"
}, },
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1442840",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1442840"
},
{ {
"name": "104139", "name": "104139",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104139" "url": "http://www.securityfocus.com/bid/104139"
},
{
"name" : "1040896",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040896"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://wpvulndb.com/vulnerabilities/8995",
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/8995"
},
{ {
"name": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/gd-rating-system.md", "name": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/gd-rating-system.md",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://wordpress.org/support/topic/xss-lfi-bugs-at-the-latest-version-of-gd-rating-system/", "name": "https://wordpress.org/support/topic/xss-lfi-bugs-at-the-latest-version-of-gd-rating-system/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://wordpress.org/support/topic/xss-lfi-bugs-at-the-latest-version-of-gd-rating-system/" "url": "https://wordpress.org/support/topic/xss-lfi-bugs-at-the-latest-version-of-gd-rating-system/"
},
{
"name" : "https://wpvulndb.com/vulnerabilities/8995",
"refsource" : "MISC",
"url" : "https://wpvulndb.com/vulnerabilities/8995"
} }
] ]
} }

View File

@ -48,7 +48,7 @@
"credit": [ "credit": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Alexander Jäger, https://twitter.com/alexanderjaeger" "value": "Alexander J\u00e4ger, https://twitter.com/alexanderjaeger"
} }
], ],
"data_format": "MITRE", "data_format": "MITRE",

View File

@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[mailman-users] 20180120 Mailman 2.1.26 Security release Feb 4, 2018", "name": "104594",
"refsource" : "MLIST", "refsource": "BID",
"url" : "https://www.mail-archive.com/mailman-users@python.org/msg70375.html" "url": "http://www.securityfocus.com/bid/104594"
},
{
"name" : "[debian-lts-announce] 20180209 [SECURITY] [DLA 1272-1] mailman security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00007.html"
},
{
"name" : "https://bugs.launchpad.net/mailman/+bug/1747209",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/mailman/+bug/1747209"
},
{
"name" : "DSA-4108",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4108"
}, },
{ {
"name": "RHSA-2018:0504", "name": "RHSA-2018:0504",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0504" "url": "https://access.redhat.com/errata/RHSA-2018:0504"
}, },
{
"name" : "RHSA-2018:0505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0505"
},
{ {
"name": "USN-3563-1", "name": "USN-3563-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3563-1/" "url": "https://usn.ubuntu.com/3563-1/"
}, },
{ {
"name" : "104594", "name": "[mailman-users] 20180120 Mailman 2.1.26 Security release Feb 4, 2018",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/104594" "url": "https://www.mail-archive.com/mailman-users@python.org/msg70375.html"
},
{
"name": "DSA-4108",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4108"
},
{
"name": "RHSA-2018:0505",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0505"
},
{
"name": "https://bugs.launchpad.net/mailman/+bug/1747209",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/mailman/+bug/1747209"
},
{
"name": "[debian-lts-announce] 20180209 [SECURITY] [DLA 1272-1] mailman security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00007.html"
} }
] ]
} }