"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:48:15 +00:00
parent c9ac5a469d
commit 6eebba9a4d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3369 additions and 3369 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080122 XSRF under Deanâ??s Permalinks Migration 1.0",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/486840/100/0/threaded"
"name": "http://packetstorm.linuxsecurity.com/0801-advisories/deans-xsrf.txt",
"refsource": "MISC",
"url": "http://packetstorm.linuxsecurity.com/0801-advisories/deans-xsrf.txt"
},
{
"name": "http://g30rg3x.com/wp-files/dpm_11gx.zip",
@ -68,15 +68,20 @@
"url": "http://g30rg3x.com/xsrf-bajo-deans-permalinks-migration-10"
},
{
"name" : "http://packetstorm.linuxsecurity.com/0801-advisories/deans-xsrf.txt",
"refsource" : "MISC",
"url" : "http://packetstorm.linuxsecurity.com/0801-advisories/deans-xsrf.txt"
"name": "permalinks-deanpmconfig-csrf(39845)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39845"
},
{
"name": "ADV-2008-0281",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0281"
},
{
"name": "20080122 XSRF under Deanâ??s Permalinks Migration 1.0",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/486840/100/0/threaded"
},
{
"name": "28593",
"refsource": "SECUNIA",
@ -86,11 +91,6 @@
"name": "3595",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3595"
},
{
"name" : "permalinks-deanpmconfig-csrf(39845)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39845"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20080127 eTicket 'index.php' Cross Site Scripting Path Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487133/100/0/threaded"
},
{
"name" : "http://www.lonerunners.net/users/jekil/pub/hack-eticket/hack-eticket.txt",
"refsource" : "MISC",
"url" : "http://www.lonerunners.net/users/jekil/pub/hack-eticket/hack-eticket.txt"
"name": "eticket-index-xss(39968)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39968"
},
{
"name": "27473",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27473"
},
{
"name": "http://www.lonerunners.net/users/jekil/pub/hack-eticket/hack-eticket.txt",
"refsource": "MISC",
"url": "http://www.lonerunners.net/users/jekil/pub/hack-eticket/hack-eticket.txt"
},
{
"name": "1019278",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019278"
},
{
"name": "20080127 eTicket 'index.php' Cross Site Scripting Path Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487133/100/0/threaded"
},
{
"name": "3601",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3601"
},
{
"name" : "eticket-index-xss(39968)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39968"
}
]
}

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2008-0498",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0498"
},
{
"name": "20080211 Format string and DoS in Opium OPI and cyanPrintIP servers 4.10.x",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487955/100/0/threaded"
},
{
"name" : "http://aluigi.altervista.org/adv/cyanuro-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/cyanuro-adv.txt"
"name": "28870",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28870"
},
{
"name": "27728",
@ -73,14 +78,9 @@
"url": "http://www.securityfocus.com/bid/27734"
},
{
"name" : "ADV-2008-0498",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0498"
},
{
"name" : "28870",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28870"
"name": "http://aluigi.altervista.org/adv/cyanuro-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/cyanuro-adv.txt"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "5166",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5166"
},
{
"name": "27916",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27916"
},
{
"name": "5166",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5166"
},
{
"name": "29018",
"refsource": "SECUNIA",

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
},
{
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
"refsource" : "MISC",
"url" : "http://www.gnucitizen.org/projects/router-hacking-challenge/"
},
{
"name": "zyxel-p660hw-ip-authentication-bypass(41114)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41114"
},
{
"name": "http://www.gnucitizen.org/projects/router-hacking-challenge/",
"refsource": "MISC",
"url": "http://www.gnucitizen.org/projects/router-hacking-challenge/"
}
]
}

View File

@ -63,19 +63,9 @@
"url": "http://www.hackerscenter.com/index.php?/Latest-posts/114-WordPress-Multiple-Cross-Site-Scripting-Vulnerabilities.html?id=114"
},
{
"name" : "28139",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28139"
},
{
"name" : "1019564",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019564"
},
{
"name" : "3732",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3732"
"name": "wordpress-users-xss(41055)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41055"
},
{
"name": "wordpress-invites-xss(41056)",
@ -83,9 +73,19 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41056"
},
{
"name" : "wordpress-users-xss(41055)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41055"
"name": "28139",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28139"
},
{
"name": "3732",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3732"
},
{
"name": "1019564",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019564"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080329 CuteFlow Version 1.5.0 Multiple Remote Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/490305/100/0/threaded"
"name": "3792",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3792"
},
{
"name": "28500",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/29612"
},
{
"name" : "3792",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3792"
"name": "20080329 CuteFlow Version 1.5.0 Multiple Remote Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490305/100/0/threaded"
},
{
"name": "cuteflow-language-xss(41537)",

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27007603",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27007603"
"name": "33132",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33132"
},
{
"name": "PK75304",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK75304"
},
{
"name" : "ADV-2008-3427",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/3427"
},
{
"name": "50720",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/50720"
},
{
"name" : "33132",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33132"
"name": "ADV-2008-3427",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3427"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27007603",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27007603"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "7479",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7479"
},
{
"name" : "32848",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32848"
},
{
"name": "4854",
"refsource": "SREASON",
@ -71,6 +61,16 @@
"name": "amevents-print-sql-injection(47360)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47360"
},
{
"name": "32848",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32848"
},
{
"name": "7479",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7479"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://voipshield.com/research-details.php?id=120",
"refsource" : "MISC",
"url" : "http://voipshield.com/research-details.php?id=120"
},
{
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=774845",
"refsource": "CONFIRM",
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=774845"
},
{
"name" : "31633",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31633"
},
{
"name" : "ADV-2008-2779",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2779"
"name": "nortel-mcs-5100-uftp-dos(45751)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45751"
},
{
"name": "32203",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/32203"
},
{
"name" : "nortel-mcs-5100-uftp-dos(45751)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45751"
"name": "ADV-2008-2779",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2779"
},
{
"name": "http://voipshield.com/research-details.php?id=120",
"refsource": "MISC",
"url": "http://voipshield.com/research-details.php?id=120"
},
{
"name": "31633",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31633"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2013-0144",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-0690",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-0838",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2013:0236",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://code.google.com/p/chromium/issues/detail?id=143859",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=143859"
},
{
"name" : "openSUSE-SU-2013:0236",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130414 Linux kernel: more net info leak fixes for v3.9",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/04/14/3"
},
{
"name" : "https://github.com/torvalds/linux/commit/72a763d805a48ac8c0bf48fdb510e84c12de51fe",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/72a763d805a48ac8c0bf48fdb510e84c12de51fe"
"name": "openSUSE-SU-2013:1187",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
},
{
"name": "FEDORA-2013-6537",
@ -73,19 +68,24 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104480.html"
},
{
"name" : "openSUSE-SU-2013:1187",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
"name": "USN-1837-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1837-1"
},
{
"name": "[oss-security] 20130414 Linux kernel: more net info leak fixes for v3.9",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/04/14/3"
},
{
"name": "https://github.com/torvalds/linux/commit/72a763d805a48ac8c0bf48fdb510e84c12de51fe",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/72a763d805a48ac8c0bf48fdb510e84c12de51fe"
},
{
"name": "SUSE-SU-2013:1182",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
},
{
"name" : "USN-1837-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1837-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4287",
"STATE": "PUBLIC"
},
@ -57,6 +57,16 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/09/10/1"
},
{
"name": "55381",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55381"
},
{
"name": "RHSA-2013:1523",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1523.html"
},
{
"name": "http://blog.rubygems.org/2013/09/09/CVE-2013-4287.html",
"refsource": "CONFIRM",
@ -72,30 +82,20 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1427.html"
},
{
"name" : "RHSA-2013:1441",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1441.html"
},
{
"name" : "RHSA-2013:1523",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1523.html"
},
{
"name": "RHSA-2013:1852",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1852.html"
},
{
"name": "RHSA-2013:1441",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1441.html"
},
{
"name": "RHSA-2014:0207",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0207.html"
},
{
"name" : "55381",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55381"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4392",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20131001 Re: [CVE request] systemd",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/10/01/9"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=859060",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357"
},
{
"name": "[oss-security] 20131001 Re: [CVE request] systemd",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/10/01/9"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4434",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20131015 Re: CVE Request: dropbear sshd daemon 2013.59 release",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/10/16/11"
"name": "55173",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55173"
},
{
"name": "https://matt.ucc.asn.au/dropbear/CHANGES",
@ -63,9 +63,19 @@
"url": "https://matt.ucc.asn.au/dropbear/CHANGES"
},
{
"name" : "https://secure.ucc.asn.au/hg/dropbear/rev/d7784616409a",
"refsource" : "CONFIRM",
"url" : "https://secure.ucc.asn.au/hg/dropbear/rev/d7784616409a"
"name": "62993",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/62993"
},
{
"name": "[oss-security] 20131015 Re: CVE Request: dropbear sshd daemon 2013.59 release",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/10/16/11"
},
{
"name": "openSUSE-SU-2013:1696",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00046.html"
},
{
"name": "https://support.citrix.com/article/CTX216642",
@ -78,19 +88,9 @@
"url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00061.html"
},
{
"name" : "openSUSE-SU-2013:1696",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00046.html"
},
{
"name" : "62993",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/62993"
},
{
"name" : "55173",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55173"
"name": "https://secure.ucc.asn.au/hg/dropbear/rev/d7784616409a",
"refsource": "CONFIRM",
"url": "https://secure.ucc.asn.au/hg/dropbear/rev/d7784616409a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4556",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20131110 Re: CVE Request: multiple vulnerabilities in spip",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/11/10/4"
},
{
"name" : "http://core.spip.org/projects/spip/repository/revisions/20879",
"refsource" : "CONFIRM",
"url" : "http://core.spip.org/projects/spip/repository/revisions/20879"
"name": "DSA-2794",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2013/dsa-2794"
},
{
"name": "http://core.spip.org/projects/spip/repository/revisions/20880",
@ -72,25 +67,30 @@
"refsource": "CONFIRM",
"url": "http://www.spip.net/fr_article5646.html"
},
{
"name" : "http://www.spip.net/fr_article5648.html",
"refsource" : "CONFIRM",
"url" : "http://www.spip.net/fr_article5648.html"
},
{
"name" : "DSA-2794",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2013/dsa-2794"
},
{
"name": "1029317",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029317"
},
{
"name": "[oss-security] 20131110 Re: CVE Request: multiple vulnerabilities in spip",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/11/10/4"
},
{
"name": "55551",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55551"
},
{
"name": "http://www.spip.net/fr_article5648.html",
"refsource": "CONFIRM",
"url": "http://www.spip.net/fr_article5648.html"
},
{
"name": "http://core.spip.org/projects/spip/repository/revisions/20879",
"refsource": "CONFIRM",
"url": "http://core.spip.org/projects/spip/repository/revisions/20879"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-4811",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-13-226/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-13-226/"
},
{
"name": "HPSBPV02918",
"refsource": "HP",
@ -72,6 +67,11 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029010"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-13-226/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-13-226/"
},
{
"name": "54788",
"refsource": "SECUNIA",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-7122",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/hexchat/hexchat/commit/c9b63f7f9be01692b03fa15275135a4910a7e02d",
"refsource": "CONFIRM",
"url": "https://github.com/hexchat/hexchat/commit/c9b63f7f9be01692b03fa15275135a4910a7e02d"
},
{
"name": "USN-2945-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2945-1"
},
{
"name": "https://github.com/hexchat/hexchat/issues/524",
"refsource": "CONFIRM",
"url": "https://github.com/hexchat/hexchat/issues/524"
},
{
"name": "http://hexchat.readthedocs.org/en/latest/changelog.html",
"refsource": "CONFIRM",
@ -61,21 +76,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1081839",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1081839"
},
{
"name" : "https://github.com/hexchat/hexchat/commit/c9b63f7f9be01692b03fa15275135a4910a7e02d",
"refsource" : "CONFIRM",
"url" : "https://github.com/hexchat/hexchat/commit/c9b63f7f9be01692b03fa15275135a4910a7e02d"
},
{
"name" : "https://github.com/hexchat/hexchat/issues/524",
"refsource" : "CONFIRM",
"url" : "https://github.com/hexchat/hexchat/issues/524"
},
{
"name" : "USN-2945-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2945-1"
}
]
}

View File

@ -54,40 +54,25 @@
"references": {
"reference_data": [
{
"name" : "[announce] 20170919 [SECURITY] CVE-2017-12616 Apache Tomcat Information Disclosure",
"refsource" : "MLIST",
"url" : "https://lists.apache.org/thread.html/1df9b4552464caa42047062fe7175da0da06c18ecc8daf99258bbda6@%3Cannounce.tomcat.apache.org%3E"
},
{
"name" : "[debian-lts-announce] 20180627 [SECURITY] [DLA 1400-1] tomcat7 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00008.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20171018-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20171018-0001/"
},
{
"name" : "https://www.synology.com/support/security/Synology_SA_17_54_Tomcat",
"refsource" : "CONFIRM",
"url" : "https://www.synology.com/support/security/Synology_SA_17_54_Tomcat"
"name": "1039393",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039393"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us"
},
{
"name": "https://www.synology.com/support/security/Synology_SA_17_54_Tomcat",
"refsource": "CONFIRM",
"url": "https://www.synology.com/support/security/Synology_SA_17_54_Tomcat"
},
{
"name": "RHSA-2018:0465",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0465"
},
{
"name" : "RHSA-2018:0466",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0466"
},
{
"name": "USN-3665-1",
"refsource": "UBUNTU",
@ -99,9 +84,24 @@
"url": "http://www.securityfocus.com/bid/100897"
},
{
"name" : "1039393",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039393"
"name": "RHSA-2018:0466",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0466"
},
{
"name": "https://security.netapp.com/advisory/ntap-20171018-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20171018-0001/"
},
{
"name": "[announce] 20170919 [SECURITY] CVE-2017-12616 Apache Tomcat Information Disclosure",
"refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/1df9b4552464caa42047062fe7175da0da06c18ecc8daf99258bbda6@%3Cannounce.tomcat.apache.org%3E"
},
{
"name": "[debian-lts-announce] 20180627 [SECURITY] [DLA 1400-1] tomcat7 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00008.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "42546",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42546/"
},
{
"name": "20170822 libgig-LinuxSampler multiple vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2017/Aug/39"
},
{
"name": "42546",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42546/"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "100575",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100575"
},
{
"name": "DSA-4321",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4321"
},
{
"name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update",
"refsource": "MLIST",
@ -66,16 +76,6 @@
"name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/233a720bfd5e",
"refsource": "CONFIRM",
"url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/233a720bfd5e"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name" : "100575",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100575"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-17265",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-17276",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://hackerone.com/reports/426944",
"refsource" : "MISC",
"url" : "https://hackerone.com/reports/426944"
"name": "https://keybase.io/docs/secadv/kb002",
"refsource": "CONFIRM",
"url": "https://keybase.io/docs/secadv/kb002"
},
{
"name": "https://blog.mirch.io/2018/12/21/cve-2018-18629-keybase-linux-privilege-escalation/",
@ -63,9 +63,9 @@
"url": "https://blog.mirch.io/2018/12/21/cve-2018-18629-keybase-linux-privilege-escalation/"
},
{
"name" : "https://keybase.io/docs/secadv/kb002",
"refsource" : "CONFIRM",
"url" : "https://keybase.io/docs/secadv/kb002"
"name": "https://hackerone.com/reports/426944",
"refsource": "MISC",
"url": "https://hackerone.com/reports/426944"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/google/gvisor/commit/0e277a39c8b6f905e289b75e8ad0594e6b3562ca",
"refsource" : "MISC",
"url" : "https://github.com/google/gvisor/commit/0e277a39c8b6f905e289b75e8ad0594e6b3562ca"
},
{
"name": "https://justi.cz/security/2018/11/14/gvisor-lpe.html",
"refsource": "MISC",
"url": "https://justi.cz/security/2018/11/14/gvisor-lpe.html"
},
{
"name": "https://github.com/google/gvisor/commit/0e277a39c8b6f905e289b75e8ad0594e6b3562ca",
"refsource": "MISC",
"url": "https://github.com/google/gvisor/commit/0e277a39c8b6f905e289b75e8ad0594e6b3562ca"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://cyberskr.com/blog/cobham-satcom-800-900.html",
"refsource" : "MISC",
"url" : "https://cyberskr.com/blog/cobham-satcom-800-900.html"
},
{
"name": "https://gist.github.com/CyberSKR/1ade6d887039465d635e27fcbcc817a3",
"refsource": "MISC",
"url": "https://gist.github.com/CyberSKR/1ade6d887039465d635e27fcbcc817a3"
},
{
"name": "https://cyberskr.com/blog/cobham-satcom-800-900.html",
"refsource": "MISC",
"url": "https://cyberskr.com/blog/cobham-satcom-800-900.html"
}
]
}

View File

@ -56,25 +56,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/137158",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/137158"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=swg22012409",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=swg22012409"
},
{
"name" : "102501",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102501"
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/137158",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/137158"
},
{
"name": "1040132",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040132"
},
{
"name": "102501",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102501"
}
]
}

View File

@ -53,15 +53,20 @@
},
"references": {
"reference_data": [
{
"name": "103386",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103386"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1429093",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1429093"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/"
"name": "1040514",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040514"
},
{
"name": "USN-3596-1",
@ -69,14 +74,9 @@
"url": "https://usn.ubuntu.com/3596-1/"
},
{
"name" : "103386",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103386"
},
{
"name" : "1040514",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040514"
"name": "https://www.mozilla.org/security/advisories/mfsa2018-06/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-06/"
}
]
}