"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:02:57 +00:00
parent 04b97e0481
commit 6db8dc5b69
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3101 additions and 3096 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2008-0536",
"STATE": "PUBLIC"
},
@ -52,6 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "30316",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30316"
},
{
"name": "ADV-2008-1774",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1774/references"
},
{
"name": "30590",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30590"
},
{
"name": "29609",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29609"
},
{
"name": "cisco-sce-managementagent-dos(42566)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42566"
},
{
"name": "VU#626979",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/626979"
},
{
"name": "http://www.icon-labs.com/news/read.asp?newsID=77",
"refsource": "CONFIRM",
@ -63,49 +93,19 @@
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a008099bf65.shtml"
},
{
"name" : "VU#626979",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/626979"
"name": "1020074",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020074"
},
{
"name": "29316",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29316"
},
{
"name" : "29609",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29609"
},
{
"name": "ADV-2008-1604",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1604/references"
},
{
"name" : "ADV-2008-1774",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1774/references"
},
{
"name" : "1020074",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020074"
},
{
"name" : "30316",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30316"
},
{
"name" : "30590",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30590"
},
{
"name" : "cisco-sce-managementagent-dos(42566)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42566"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20080307 XSS in Neptune Web Server",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/489282/100/0/threaded"
"name": "neptune-webserver-404errorpage-xss(41089)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41089"
},
{
"name": "28148",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28148"
},
{
"name": "20080307 XSS in Neptune Web Server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489282/100/0/threaded"
},
{
"name": "3725",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3725"
},
{
"name" : "neptune-webserver-404errorpage-xss(41089)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41089"
}
]
}

View File

@ -58,9 +58,14 @@
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4153"
},
{
"name" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4154",
"refsource" : "CONFIRM",
"url" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4154"
"name": "28467",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28467"
},
{
"name": "1019606",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019606"
},
{
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4155",
@ -73,19 +78,14 @@
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ09545"
},
{
"name" : "28467",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28467"
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4154",
"refsource": "CONFIRM",
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4154"
},
{
"name": "ADV-2008-0865",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0865"
},
{
"name" : "1019606",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019606"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-5013",
"STATE": "PUBLIC"
},
@ -53,45 +53,60 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=433610",
"refsource" : "MISC",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=433610"
},
{
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-49.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-49.html"
},
{
"name" : "DSA-1669",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1669"
},
{
"name" : "DSA-1671",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1671"
"name": "ADV-2008-3146",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3146"
},
{
"name": "DSA-1697",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1697"
},
{
"name": "DSA-1671",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1671"
},
{
"name": "32281",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32281"
},
{
"name": "FEDORA-2008-9667",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00366.html"
},
{
"name" : "MDVSA-2008:228",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:228"
},
{
"name": "RHSA-2008:0977",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0977.html"
},
{
"name": "ADV-2009-0977",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0977"
},
{
"name": "DSA-1669",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1669"
},
{
"name": "32778",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32778"
},
{
"name": "33433",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33433"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=433610",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=433610"
},
{
"name": "256408",
"refsource": "SUNALERT",
@ -103,9 +118,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00004.html"
},
{
"name" : "USN-667-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-667-1"
"name": "32694",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32694"
},
{
"name": "TA08-319A",
@ -113,44 +128,34 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA08-319A.html"
},
{
"name" : "32281",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32281"
"name": "32853",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32853"
},
{
"name": "oval:org.mitre.oval:def:9660",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9660"
},
{
"name": "32693",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32693"
},
{
"name": "1021181",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021181"
},
{
"name" : "34501",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34501"
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-49.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-49.html"
},
{
"name" : "32684",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32684"
},
{
"name" : "32778",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32778"
},
{
"name" : "32853",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32853"
},
{
"name" : "ADV-2008-3146",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/3146"
"name": "MDVSA-2008:228",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:228"
},
{
"name": "32845",
@ -158,14 +163,14 @@
"url": "http://secunia.com/advisories/32845"
},
{
"name" : "32693",
"name": "32684",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32693"
"url": "http://secunia.com/advisories/32684"
},
{
"name" : "32694",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32694"
"name": "USN-667-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-667-1"
},
{
"name": "32714",
@ -173,14 +178,9 @@
"url": "http://secunia.com/advisories/32714"
},
{
"name" : "33433",
"name": "34501",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/33433"
},
{
"name" : "ADV-2009-0977",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0977"
"url": "http://secunia.com/advisories/34501"
}
]
}

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "20081117 Opera 9.6x file:// overflow",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2008-11/0110.html"
},
{
"name" : "7135",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7135"
},
{
"name" : "http://www.opera.com/support/kb/view/922/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/support/kb/view/922/"
},
{
"name" : "GLSA-200903-30",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200903-30.xml"
},
{
"name": "32323",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32323"
},
{
"name" : "34294",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34294"
},
{
"name": "ADV-2008-3183",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3183"
},
{
"name" : "49882",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/49882"
"name": "20081117 Opera 9.6x file:// overflow",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-11/0110.html"
},
{
"name": "32752",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32752"
},
{
"name": "7135",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7135"
},
{
"name": "opera-filehandler-bo(46653)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46653"
},
{
"name": "34294",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34294"
},
{
"name": "49882",
"refsource": "OSVDB",
"url": "http://osvdb.org/49882"
},
{
"name": "GLSA-200903-30",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200903-30.xml"
},
{
"name": "http://www.opera.com/support/kb/view/922/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/support/kb/view/922/"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "onlinestore-login-sql-injection(47751)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47751"
},
{
"name": "4855",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4855"
},
{
"name": "32641",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32641"
},
{
"name": "7041",
"refsource": "EXPLOIT-DB",
@ -61,21 +76,6 @@
"name": "32188",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32188"
},
{
"name" : "32641",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32641"
},
{
"name" : "4855",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4855"
},
{
"name" : "onlinestore-login-sql-injection(47751)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47751"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-0025",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:16294",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16294"
},
{
"name": "MS13-009",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "TA13-043B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA13-043B.html"
},
{
"name" : "oval:org.mitre.oval:def:16294",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16294"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0237",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://codex.wordpress.org/Version_3.5.1",
"refsource" : "CONFIRM",
"url" : "http://codex.wordpress.org/Version_3.5.1"
},
{
"name" : "http://wordpress.org/news/2013/01/wordpress-3-5-1/",
"refsource" : "CONFIRM",
"url" : "http://wordpress.org/news/2013/01/wordpress-3-5-1/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=904122",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=904122"
},
{
"name": "http://codex.wordpress.org/Version_3.5.1",
"refsource": "CONFIRM",
"url": "http://codex.wordpress.org/Version_3.5.1"
},
{
"name": "https://github.com/moxiecode/plupload/commit/2d746ee9083c184f1234d8fed311e89bdd1b39e5",
"refsource": "CONFIRM",
"url": "https://github.com/moxiecode/plupload/commit/2d746ee9083c184f1234d8fed311e89bdd1b39e5"
},
{
"name": "http://wordpress.org/news/2013/01/wordpress-3-5-1/",
"refsource": "CONFIRM",
"url": "http://wordpress.org/news/2013/01/wordpress-3-5-1/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-0476",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2013-3286",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4292",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[libvirt] 20130829 [PATCH 01/12] Add bounds checking on virDomainMigrate*Params RPC calls (CVE-2013-4292)",
"refsource" : "MLIST",
"url" : "http://www.mail-archive.com/libvir-list@redhat.com/msg83332.html"
},
{
"name": "http://libvirt.org/news.html",
"refsource": "CONFIRM",
"url": "http://libvirt.org/news.html"
},
{
"name": "60895",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60895"
},
{
"name": "GLSA-201412-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201412-04.xml"
},
{
"name" : "60895",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60895"
"name": "[libvirt] 20130829 [PATCH 01/12] Add bounds checking on virDomainMigrate*Params RPC calls (CVE-2013-4292)",
"refsource": "MLIST",
"url": "http://www.mail-archive.com/libvir-list@redhat.com/msg83332.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4525",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20131125 Moodle security notifications public",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2013/11/25/1"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-41820",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-41820"
},
{
"name": "[oss-security] 20131125 Moodle security notifications public",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2013/11/25/1"
},
{
"name": "https://moodle.org/mod/forum/discuss.php?d=244482",
"refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4527",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "MLIST",
"url": "http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html"
},
{
"name": "RHSA-2014:0927",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0927.html"
},
{
"name": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=3f1c49e2136fa08ab1ef3183fd55def308829584",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "FEDORA-2014-6288",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html"
},
{
"name" : "RHSA-2014:0927",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0927.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-4543",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20140117 Open-Xchange Security Advisory 2014-01-17",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2014/Jan/57"
},
{
"name" : "65012",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65012"
"name": "openxchange-cve20137142-xss(90545)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90545"
},
{
"name": "102193",
@ -73,9 +68,14 @@
"url": "http://www.securitytracker.com/id/1029650"
},
{
"name" : "openxchange-cve20137142-xss(90545)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90545"
"name": "65012",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65012"
},
{
"name": "20140117 Open-Xchange Security Advisory 2014-01-17",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2014/Jan/57"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "99833",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99833"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
"name": "1039152",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039152"
},
{
"name": "100367",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/100367"
},
{
"name" : "1039152",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039152"
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name": "DSA-3982",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3982"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1492091",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1492091"
},
{
"name" : "https://perl5.git.perl.org/perl.git/commitdiff/96c83ed78aeea1a0496dd2b2d935869a822dc8a5",
"refsource" : "CONFIRM",
"url" : "https://perl5.git.perl.org/perl.git/commitdiff/96c83ed78aeea1a0496dd2b2d935869a822dc8a5"
},
{
"name" : "https://perl5.git.perl.org/perl.git/log/refs/tags/v5.24.3-RC1",
"refsource" : "CONFIRM",
"url" : "https://perl5.git.perl.org/perl.git/log/refs/tags/v5.24.3-RC1"
},
{
"name" : "https://perl5.git.perl.org/perl.git/log/refs/tags/v5.26.1-RC1",
"refsource" : "CONFIRM",
"url" : "https://perl5.git.perl.org/perl.git/log/refs/tags/v5.26.1-RC1"
},
{
"name": "https://rt.perl.org/Public/Bug/Display.html?id=131582",
"refsource": "CONFIRM",
"url": "https://rt.perl.org/Public/Bug/Display.html?id=131582"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180426-0001/",
"name": "https://perl5.git.perl.org/perl.git/log/refs/tags/v5.26.1-RC1",
"refsource": "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180426-0001/"
"url": "https://perl5.git.perl.org/perl.git/log/refs/tags/v5.26.1-RC1"
},
{
"name" : "DSA-3982",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3982"
"name": "https://perl5.git.perl.org/perl.git/log/refs/tags/v5.24.3-RC1",
"refsource": "CONFIRM",
"url": "https://perl5.git.perl.org/perl.git/log/refs/tags/v5.24.3-RC1"
},
{
"name": "100860",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100860"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180426-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180426-0001/"
},
{
"name": "https://perl5.git.perl.org/perl.git/commitdiff/96c83ed78aeea1a0496dd2b2d935869a822dc8a5",
"refsource": "CONFIRM",
"url": "https://perl5.git.perl.org/perl.git/commitdiff/96c83ed78aeea1a0496dd2b2d935869a822dc8a5"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-01-02T00:00:00",
"ID": "CVE-2017-13222",
"STATE": "PUBLIC"

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ImageMagick/ImageMagick/commit/2130bf6f89ded32ef0c88a11694f107c52566c53",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/commit/2130bf6f89ded32ef0c88a11694f107c52566c53"
},
{
"name" : "https://github.com/ImageMagick/ImageMagick/commit/e04cf3e9524f50ca336253513d977224e083b816",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/commit/e04cf3e9524f50ca336253513d977224e083b816"
},
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/851",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/851"
},
{
"name": "DSA-4040",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4040"
},
{
"name": "USN-3681-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3681-1/"
},
{
"name": "DSA-4074",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4074"
},
{
"name" : "USN-3681-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3681-1/"
"name": "https://github.com/ImageMagick/ImageMagick/issues/851",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/851"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/commit/e04cf3e9524f50ca336253513d977224e083b816",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/commit/e04cf3e9524f50ca336253513d977224e083b816"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/commit/2130bf6f89ded32ef0c88a11694f107c52566c53",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/commit/2130bf6f89ded32ef0c88a11694f107c52566c53"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "43364",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43364/"
},
{
"name": "http://www.information-paradox.net/2017/12/brightsign-multiple-vulnerablities-cve.html",
"refsource": "MISC",
"url": "http://www.information-paradox.net/2017/12/brightsign-multiple-vulnerablities-cve.html"
},
{
"name": "43364",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43364/"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://github.com/roundcube/roundcubemail/releases/tag/1.3.8"
},
{
"name" : "https://roundcube.net/news/2018/10/26/update-1.3.8-released",
"refsource" : "MISC",
"url" : "https://roundcube.net/news/2018/10/26/update-1.3.8-released"
},
{
"name": "DSA-4344",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4344"
},
{
"name": "https://roundcube.net/news/2018/10/26/update-1.3.8-released",
"refsource": "MISC",
"url": "https://roundcube.net/news/2018/10/26/update-1.3.8-released"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14466",
"refsource": "MISC",
@ -67,20 +62,25 @@
"refsource": "MISC",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=dc4d209f39132a4ae05675a11609176ae9705cfc"
},
{
"name": "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
},
{
"name": "https://www.wireshark.org/security/wnpa-sec-2018-51.html",
"refsource": "MISC",
"url": "https://www.wireshark.org/security/wnpa-sec-2018-51.html"
},
{
"name" : "DSA-4359",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4359"
},
{
"name": "106051",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106051"
},
{
"name": "DSA-4359",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4359"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-1074",
"STATE": "PUBLIC"
},

View File

@ -53,6 +53,41 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2018:2261",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2261"
},
{
"name": "RHSA-2018:2177",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2177"
},
{
"name": "https://github.com/ceph/ceph/commit/5ead97120e07054d80623dada90a5cc764c28468",
"refsource": "CONFIRM",
"url": "https://github.com/ceph/ceph/commit/5ead97120e07054d80623dada90a5cc764c28468"
},
{
"name": "RHSA-2018:2179",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2179"
},
{
"name": "RHSA-2018:2274",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2274"
},
{
"name": "DSA-4339",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4339"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html"
},
{
"name": "http://tracker.ceph.com/issues/24836",
"refsource": "CONFIRM",
@ -62,36 +97,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1575866",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575866"
},
{
"name" : "https://github.com/ceph/ceph/commit/5ead97120e07054d80623dada90a5cc764c28468",
"refsource" : "CONFIRM",
"url" : "https://github.com/ceph/ceph/commit/5ead97120e07054d80623dada90a5cc764c28468"
},
{
"name" : "DSA-4339",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4339"
},
{
"name" : "RHSA-2018:2177",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2177"
},
{
"name" : "RHSA-2018:2179",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2179"
},
{
"name" : "RHSA-2018:2261",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2261"
},
{
"name" : "RHSA-2018:2274",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2274"
}
]
}

View File

@ -76,16 +76,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=isg3T1027819",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=isg3T1027819"
},
{
"name": "104956",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104956"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=isg3T1027819",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=isg3T1027819"
},
{
"name": "ibm-symphony-cve20181595-code-exec(143622)",
"refsource": "XF",

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html"
},
{
"name" : "104701",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104701"
},
{
"name": "1041250",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041250"
},
{
"name": "104701",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104701"
}
]
}

View File

@ -76,50 +76,35 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180124 [SECURITY] [DLA 1256-1] firefox-esr security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html"
"name": "https://www.mozilla.org/security/advisories/mfsa2018-03/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-03/"
},
{
"name": "1040270",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040270"
},
{
"name": "[debian-lts-announce] 20180129 [SECURITY] [DLA 1262-1] thunderbird security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html"
},
{
"name": "102783",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102783"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1423159",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1423159"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-03/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-03/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-04/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-04/"
},
{
"name": "DSA-4096",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4096"
},
{
"name" : "DSA-4102",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4102"
},
{
"name" : "RHSA-2018:0122",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0122"
},
{
"name": "RHSA-2018:0262",
"refsource": "REDHAT",
@ -131,14 +116,29 @@
"url": "https://usn.ubuntu.com/3544-1/"
},
{
"name" : "102783",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102783"
"name": "https://www.mozilla.org/security/advisories/mfsa2018-04/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-04/"
},
{
"name" : "1040270",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040270"
"name": "RHSA-2018:0122",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0122"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-02/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-02/"
},
{
"name": "[debian-lts-announce] 20180124 [SECURITY] [DLA 1256-1] firefox-esr security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html"
},
{
"name": "DSA-4102",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4102"
}
]
}