"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:55:22 +00:00
parent c6417da048
commit 7190b90988
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3386 additions and 3386 deletions

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2001-0814", "ID": "CVE-2001-0814",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/245342" "url": "http://www.securityfocus.com/archive/1/245342"
}, },
{
"name" : "3688",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/cgi-bin/vulns-item.pl?section=info&id=3688"
},
{ {
"name": "citrix-ica-gain-root(7697)", "name": "citrix-ica-gain-root(7697)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7697" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7697"
},
{
"name": "3688",
"refsource": "BID",
"url": "http://www.securityfocus.com/cgi-bin/vulns-item.pl?section=info&id=3688"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "VU#315308",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/315308"
},
{ {
"name": "ssh-idea-modify-packets(6472)", "name": "ssh-idea-modify-packets(6472)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6472" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6472"
},
{
"name": "VU#315308",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/315308"
} }
] ]
} }

View File

@ -53,15 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080302 Squid Analysis Report Generator <= 2.2.3.1 buffer overflow", "name": "sarg-useragent-bo(40970)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/489018/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40970"
}, },
{ {
"name": "http://sourceforge.net/project/shownotes.php?release_id=581212", "name": "http://sourceforge.net/project/shownotes.php?release_id=581212",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=581212" "url": "http://sourceforge.net/project/shownotes.php?release_id=581212"
}, },
{
"name": "ADV-2008-0749",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0749"
},
{
"name": "28668",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28668"
},
{ {
"name": "GLSA-200803-21", "name": "GLSA-200803-21",
"refsource": "GENTOO", "refsource": "GENTOO",
@ -73,19 +83,9 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:079" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:079"
}, },
{ {
"name" : "SUSE-SR:2008:006", "name": "29309",
"refsource" : "SUSE", "refsource": "SECUNIA",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html" "url": "http://secunia.com/advisories/29309"
},
{
"name" : "28077",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28077"
},
{
"name" : "ADV-2008-0749",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0749"
}, },
{ {
"name": "1019536", "name": "1019536",
@ -93,29 +93,29 @@
"url": "http://www.securitytracker.com/id?1019536" "url": "http://www.securitytracker.com/id?1019536"
}, },
{ {
"name" : "28668", "name": "SUSE-SR:2008:006",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/28668" "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html"
},
{
"name" : "29309",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29309"
}, },
{ {
"name": "29323", "name": "29323",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29323" "url": "http://secunia.com/advisories/29323"
}, },
{
"name": "20080302 Squid Analysis Report Generator <= 2.2.3.1 buffer overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489018/100/0/threaded"
},
{ {
"name": "29500", "name": "29500",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29500" "url": "http://secunia.com/advisories/29500"
}, },
{ {
"name" : "sarg-useragent-bo(40970)", "name": "28077",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40970" "url": "http://www.securityfocus.com/bid/28077"
} }
] ]
} }

View File

@ -67,6 +67,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=371598" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=371598"
}, },
{
"name": "belkin-f5d72304-setupdns-security-bypass(41124)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41124"
},
{ {
"name": "28319", "name": "28319",
"refsource": "BID", "refsource": "BID",
@ -76,11 +81,6 @@
"name": "29345", "name": "29345",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29345" "url": "http://secunia.com/advisories/29345"
},
{
"name" : "belkin-f5d72304-setupdns-security-bypass(41124)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41124"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.cert.fi/haavoittuvuudet/joint-advisory-archive-formats.html", "name": "http://support.f-secure.com/enu/corporate/downloads/hotfixes/av-mimesweeper-hotfixes.shtml",
"refsource" : "MISC", "refsource": "CONFIRM",
"url" : "http://www.cert.fi/haavoittuvuudet/joint-advisory-archive-formats.html" "url": "http://support.f-secure.com/enu/corporate/downloads/hotfixes/av-mimesweeper-hotfixes.shtml"
},
{
"name" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c10/archive/",
"refsource" : "MISC",
"url" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c10/archive/"
}, },
{ {
"name": "http://www.f-secure.com/security/fsc-2008-2.shtml", "name": "http://www.f-secure.com/security/fsc-2008-2.shtml",
@ -68,19 +63,9 @@
"url": "http://www.f-secure.com/security/fsc-2008-2.shtml" "url": "http://www.f-secure.com/security/fsc-2008-2.shtml"
}, },
{ {
"name" : "http://support.f-secure.com/enu/corporate/downloads/hotfixes/av-cs-hotfixes.shtml", "name": "fsecure-archives-code-execution(41234)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://support.f-secure.com/enu/corporate/downloads/hotfixes/av-cs-hotfixes.shtml" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41234"
},
{
"name" : "http://support.f-secure.com/enu/corporate/downloads/hotfixes/av-mimesweeper-hotfixes.shtml",
"refsource" : "CONFIRM",
"url" : "http://support.f-secure.com/enu/corporate/downloads/hotfixes/av-mimesweeper-hotfixes.shtml"
},
{
"name" : "28282",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28282"
}, },
{ {
"name": "ADV-2008-0903", "name": "ADV-2008-0903",
@ -88,29 +73,44 @@
"url": "http://www.vupen.com/english/advisories/2008/0903/references" "url": "http://www.vupen.com/english/advisories/2008/0903/references"
}, },
{ {
"name" : "1019618", "name": "28282",
"refsource" : "SECTRACK", "refsource": "BID",
"url" : "http://www.securitytracker.com/id?1019618" "url": "http://www.securityfocus.com/bid/28282"
}, },
{ {
"name" : "1019619", "name": "http://www.cert.fi/haavoittuvuudet/joint-advisory-archive-formats.html",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://www.securitytracker.com/id?1019619" "url": "http://www.cert.fi/haavoittuvuudet/joint-advisory-archive-formats.html"
},
{
"name": "http://support.f-secure.com/enu/corporate/downloads/hotfixes/av-cs-hotfixes.shtml",
"refsource": "CONFIRM",
"url": "http://support.f-secure.com/enu/corporate/downloads/hotfixes/av-cs-hotfixes.shtml"
}, },
{ {
"name": "1019620", "name": "1019620",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019620" "url": "http://www.securitytracker.com/id?1019620"
}, },
{
"name": "1019619",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019619"
},
{
"name": "1019618",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019618"
},
{
"name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c10/archive/",
"refsource": "MISC",
"url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c10/archive/"
},
{ {
"name": "29397", "name": "29397",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29397" "url": "http://secunia.com/advisories/29397"
},
{
"name" : "fsecure-archives-code-execution(41234)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41234"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "rtgdictionary-unspecified-code-execution(46473)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46473"
},
{ {
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20081110-2/", "name": "http://typo3.org/teams/security/security-bulletins/typo3-20081110-2/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "32234", "name": "32234",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/32234" "url": "http://www.securityfocus.com/bid/32234"
},
{
"name" : "rtgdictionary-unspecified-code-execution(46473)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46473"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-2402", "ID": "CVE-2011-2402",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "HPSBMU02693",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=131188727830971&w=2"
},
{
"name" : "SSRT100583",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=131188727830971&w=2"
},
{
"name" : "48922",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48922"
},
{ {
"name": "74133", "name": "74133",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/74133" "url": "http://osvdb.org/74133"
}, },
{
"name" : "1025862",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025862"
},
{
"name" : "45454",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45454"
},
{ {
"name": "8321", "name": "8321",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8321" "url": "http://securityreason.com/securityalert/8321"
}, },
{
"name": "SSRT100583",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=131188727830971&w=2"
},
{
"name": "45454",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45454"
},
{
"name": "48922",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48922"
},
{
"name": "1025862",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025862"
},
{ {
"name": "network-automation-unspecified-xss(68885)", "name": "network-automation-unspecified-xss(68885)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68885" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68885"
},
{
"name": "HPSBMU02693",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=131188727830971&w=2"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-2447", "ID": "CVE-2011-2447",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2505", "ID": "CVE-2011-2505",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,20 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20110707 phpMyAdmin 3.x Multiple Remote Code Executions", "name": "http://www.xxor.se/advisories/phpMyAdmin_3.x_Multiple_Remote_Code_Executions.txt",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://www.securityfocus.com/archive/1/518804/100/0/threaded" "url": "http://www.xxor.se/advisories/phpMyAdmin_3.x_Multiple_Remote_Code_Executions.txt"
},
{
"name" : "17514",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/17514/"
}, },
{ {
"name": "[oss-security] 20110628 CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities", "name": "[oss-security] 20110628 CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/28/2" "url": "http://www.openwall.com/lists/oss-security/2011/06/28/2"
}, },
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2011-008/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2011-008/"
},
{
"name": "45292",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45292"
},
{ {
"name": "[oss-security] 20110628 Re: CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities", "name": "[oss-security] 20110628 Re: CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities",
"refsource": "MLIST", "refsource": "MLIST",
@ -77,6 +82,51 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/28/8" "url": "http://www.openwall.com/lists/oss-security/2011/06/28/8"
}, },
{
"name": "MDVSA-2011:124",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:124"
},
{
"name": "8306",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8306"
},
{
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-5.php",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-5.php"
},
{
"name": "45139",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45139"
},
{
"name": "73611",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/73611"
},
{
"name": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=7ebd958b2bf59f96fecd5b3322bdbd0b244a7967",
"refsource": "CONFIRM",
"url": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=7ebd958b2bf59f96fecd5b3322bdbd0b244a7967"
},
{
"name": "17514",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/17514/"
},
{
"name": "DSA-2286",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2286"
},
{
"name": "20110707 phpMyAdmin 3.x Multiple Remote Code Executions",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/518804/100/0/threaded"
},
{ {
"name": "[oss-security] 20110629 Re: CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities", "name": "[oss-security] 20110629 Re: CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities",
"refsource": "MLIST", "refsource": "MLIST",
@ -87,65 +137,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://ha.xxor.se/2011/07/phpmyadmin-3x-multiple-remote-code.html" "url": "http://ha.xxor.se/2011/07/phpmyadmin-3x-multiple-remote-code.html"
}, },
{
"name" : "http://www.xxor.se/advisories/phpMyAdmin_3.x_Multiple_Remote_Code_Executions.txt",
"refsource" : "MISC",
"url" : "http://www.xxor.se/advisories/phpMyAdmin_3.x_Multiple_Remote_Code_Executions.txt"
},
{
"name" : "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=7ebd958b2bf59f96fecd5b3322bdbd0b244a7967",
"refsource" : "CONFIRM",
"url" : "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=7ebd958b2bf59f96fecd5b3322bdbd0b244a7967"
},
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2011-008/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2011-008/"
},
{
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2011-5.php",
"refsource" : "CONFIRM",
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2011-5.php"
},
{
"name" : "DSA-2286",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2286"
},
{
"name" : "FEDORA-2011-9144",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062719.html"
},
{
"name" : "MDVSA-2011:124",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:124"
},
{
"name" : "73611",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/73611"
},
{
"name" : "45139",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45139"
},
{
"name" : "45292",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45292"
},
{ {
"name": "45315", "name": "45315",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45315" "url": "http://secunia.com/advisories/45315"
}, },
{ {
"name" : "8306", "name": "FEDORA-2011-9144",
"refsource" : "SREASON", "refsource": "FEDORA",
"url" : "http://securityreason.com/securityalert/8306" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062719.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2512", "ID": "CVE-2011-2512",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,46 +52,46 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "RHSA-2011:0919",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-0919.html"
},
{
"name": "45170",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45170"
},
{ {
"name": "[oss-security] 20110628 CVE request: qemu-kvm: OOB memory access caused by negative vq notifies", "name": "[oss-security] 20110628 CVE request: qemu-kvm: OOB memory access caused by negative vq notifies",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/28/13" "url": "http://www.openwall.com/lists/oss-security/2011/06/28/13"
}, },
{
"name": "44648",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44648"
},
{ {
"name": "[oss-security] 20110629 Re: CVE request: qemu-kvm: OOB memory access caused by negative vq notifies", "name": "[oss-security] 20110629 Re: CVE request: qemu-kvm: OOB memory access caused by negative vq notifies",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/29/15" "url": "http://www.openwall.com/lists/oss-security/2011/06/29/15"
}, },
{ {
"name" : "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git;a=commitdiff;h=7157e2e23e89adcd436caeab31fdd6b47eded377", "name": "45301",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git;a=commitdiff;h=7157e2e23e89adcd436caeab31fdd6b47eded377" "url": "http://secunia.com/advisories/45301"
}, },
{ {
"name" : "DSA-2270", "name": "45158",
"refsource" : "DEBIAN", "refsource": "SECUNIA",
"url" : "https://www.debian.org/security/2011/dsa-2270" "url": "http://secunia.com/advisories/45158"
},
{
"name" : "RHSA-2011:0919",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2011-0919.html"
},
{
"name" : "SUSE-SU-2011:0806",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/9605323"
}, },
{ {
"name": "openSUSE-SU-2011:0803", "name": "openSUSE-SU-2011:0803",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00007.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00007.html"
}, },
{
"name" : "USN-1165-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-1165-1"
},
{ {
"name": "74751", "name": "74751",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -103,24 +103,24 @@
"url": "http://secunia.com/advisories/44458" "url": "http://secunia.com/advisories/44458"
}, },
{ {
"name" : "44648", "name": "USN-1165-1",
"refsource" : "SECUNIA", "refsource": "UBUNTU",
"url" : "http://secunia.com/advisories/44648" "url": "http://ubuntu.com/usn/usn-1165-1"
}, },
{ {
"name" : "45158", "name": "DSA-2270",
"refsource" : "SECUNIA", "refsource": "DEBIAN",
"url" : "http://secunia.com/advisories/45158" "url": "https://www.debian.org/security/2011/dsa-2270"
}, },
{ {
"name" : "45170", "name": "SUSE-SU-2011:0806",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/45170" "url": "https://hermes.opensuse.org/messages/9605323"
}, },
{ {
"name" : "45301", "name": "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git;a=commitdiff;h=7157e2e23e89adcd436caeab31fdd6b47eded377",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/45301" "url": "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git;a=commitdiff;h=7157e2e23e89adcd436caeab31fdd6b47eded377"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.novell.com/security/cve/CVE-2011-2644.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/security/cve/CVE-2011-2644.html"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=700591",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=700591"
},
{
"name" : "SUSE-SU-2011:0917",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00013.html"
},
{ {
"name": "49236", "name": "49236",
"refsource": "BID", "refsource": "BID",
@ -76,6 +61,21 @@
"name": "kiwi-rpm-xss(69279)", "name": "kiwi-rpm-xss(69279)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69279" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69279"
},
{
"name": "SUSE-SU-2011:0917",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00013.html"
},
{
"name": "http://support.novell.com/security/cve/CVE-2011-2644.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/security/cve/CVE-2011-2644.html"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=700591",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=700591"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-3315", "ID": "CVE-2011-3315",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3375", "ID": "CVE-2011-3375",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://tomcat.apache.org/security-6.html", "name": "DSA-2401",
"refsource" : "CONFIRM", "refsource": "DEBIAN",
"url" : "http://tomcat.apache.org/security-6.html" "url": "http://www.debian.org/security/2012/dsa-2401"
}, },
{ {
"name": "http://tomcat.apache.org/security-7.html", "name": "http://tomcat.apache.org/security-7.html",
@ -63,9 +63,9 @@
"url": "http://tomcat.apache.org/security-7.html" "url": "http://tomcat.apache.org/security-7.html"
}, },
{ {
"name" : "DSA-2401", "name": "http://tomcat.apache.org/security-6.html",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "http://www.debian.org/security/2012/dsa-2401" "url": "http://tomcat.apache.org/security-6.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-0643", "ID": "CVE-2013-0643",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-08.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-08.html"
},
{ {
"name": "RHSA-2013:0574", "name": "RHSA-2013:0574",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0574.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0574.html"
}, },
{
"name": "http://www.adobe.com/support/security/bulletins/apsb13-08.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb13-08.html"
},
{ {
"name": "SUSE-SU-2013:0373", "name": "SUSE-SU-2013:0373",
"refsource": "SUSE", "refsource": "SUSE",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-1036", "ID": "CVE-2013-1036",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1029054",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029054"
},
{
"name": "APPLE-SA-2013-10-22-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00003.html"
},
{
"name": "54886",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54886"
},
{ {
"name": "http://support.apple.com/kb/HT5934", "name": "http://support.apple.com/kb/HT5934",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,21 +76,6 @@
"name": "APPLE-SA-2013-09-18-2", "name": "APPLE-SA-2013-09-18-2",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
},
{
"name" : "APPLE-SA-2013-10-22-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00003.html"
},
{
"name" : "1029054",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029054"
},
{
"name" : "54886",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54886"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1778", "ID": "CVE-2013-1778",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20130227 Re: CVE Request for Drupal Contributed Modules", "name": "http://drupalcode.org/project/creative.git/commitdiff/465367c",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2013/02/28/3" "url": "http://drupalcode.org/project/creative.git/commitdiff/465367c"
}, },
{ {
"name": "http://drupal.org/node/1929474", "name": "http://drupal.org/node/1929474",
@ -68,9 +68,9 @@
"url": "http://drupal.org/node/1929380" "url": "http://drupal.org/node/1929380"
}, },
{ {
"name" : "http://drupalcode.org/project/creative.git/commitdiff/465367c", "name": "[oss-security] 20130227 Re: CVE Request for Drupal Contributed Modules",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "http://drupalcode.org/project/creative.git/commitdiff/465367c" "url": "http://www.openwall.com/lists/oss-security/2013/02/28/3"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1786", "ID": "CVE-2013-1786",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://drupalcode.org/project/company.git/commitdiff/9ddac7e",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/company.git/commitdiff/9ddac7e"
},
{
"name": "http://drupal.org/node/1724232",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1724232"
},
{
"name": "http://drupalcode.org/project/company.git/commitdiff/d9a99da",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/company.git/commitdiff/d9a99da"
},
{ {
"name": "[oss-security] 20130227 Re: CVE Request for Drupal Contributed Modules", "name": "[oss-security] 20130227 Re: CVE Request for Drupal Contributed Modules",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,21 +76,6 @@
"name": "http://drupal.org/node/1929512", "name": "http://drupal.org/node/1929512",
"refsource": "MISC", "refsource": "MISC",
"url": "http://drupal.org/node/1929512" "url": "http://drupal.org/node/1929512"
},
{
"name" : "http://drupal.org/node/1724232",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/1724232"
},
{
"name" : "http://drupalcode.org/project/company.git/commitdiff/9ddac7e",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/company.git/commitdiff/9ddac7e"
},
{
"name" : "http://drupalcode.org/project/company.git/commitdiff/d9a99da",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/company.git/commitdiff/d9a99da"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1823", "ID": "CVE-2013-1823",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "52774",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52774"
},
{
"name": "91718",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/91718"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=918784", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=918784",
"refsource": "MISC", "refsource": "MISC",
@ -61,16 +71,6 @@
"name": "RHSA-2013:0686", "name": "RHSA-2013:0686",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0686.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0686.html"
},
{
"name" : "91718",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/91718"
},
{
"name" : "52774",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/52774"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-4037", "ID": "CVE-2013-4037",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@symantec.com",
"ID": "CVE-2013-4676", "ID": "CVE-2013-4676",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "95942",
"refsource": "OSVDB",
"url": "http://osvdb.org/95942"
},
{ {
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130801_00", "name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130801_00",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "95941", "name": "95941",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/95941" "url": "http://osvdb.org/95941"
},
{
"name" : "95942",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/95942"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2013-8.php",
"refsource" : "CONFIRM",
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2013-8.php"
},
{ {
"name": "61510", "name": "61510",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/61510" "url": "http://www.securityfocus.com/bid/61510"
}, },
{
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2013-8.php",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2013-8.php"
},
{ {
"name": "59832", "name": "59832",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5773", "ID": "CVE-2013-5773",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/cn-uofbasel/ccn-lite/issues/134",
"refsource" : "CONFIRM",
"url" : "https://github.com/cn-uofbasel/ccn-lite/issues/134"
},
{ {
"name": "https://github.com/cn-uofbasel/ccn-lite/releases/tag/2.0.0", "name": "https://github.com/cn-uofbasel/ccn-lite/releases/tag/2.0.0",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/cn-uofbasel/ccn-lite/releases/tag/2.0.0" "url": "https://github.com/cn-uofbasel/ccn-lite/releases/tag/2.0.0"
},
{
"name": "https://github.com/cn-uofbasel/ccn-lite/issues/134",
"refsource": "CONFIRM",
"url": "https://github.com/cn-uofbasel/ccn-lite/issues/134"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.tcpdump.org/tcpdump-changes.txt", "name": "GLSA-201709-23",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "http://www.tcpdump.org/tcpdump-changes.txt" "url": "https://security.gentoo.org/glsa/201709-23"
},
{
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/ae83295915d08a854de27a88efac5dd7353e6d3f",
"refsource" : "CONFIRM",
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/ae83295915d08a854de27a88efac5dd7353e6d3f"
}, },
{ {
"name": "https://support.apple.com/HT208221", "name": "https://support.apple.com/HT208221",
@ -73,19 +68,24 @@
"url": "http://www.debian.org/security/2017/dsa-3971" "url": "http://www.debian.org/security/2017/dsa-3971"
}, },
{ {
"name" : "GLSA-201709-23", "name": "1039307",
"refsource" : "GENTOO", "refsource": "SECTRACK",
"url" : "https://security.gentoo.org/glsa/201709-23" "url": "http://www.securitytracker.com/id/1039307"
},
{
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/ae83295915d08a854de27a88efac5dd7353e6d3f",
"refsource": "CONFIRM",
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/ae83295915d08a854de27a88efac5dd7353e6d3f"
},
{
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource": "CONFIRM",
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
}, },
{ {
"name": "RHEA-2018:0705", "name": "RHEA-2018:0705",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHEA-2018:0705" "url": "https://access.redhat.com/errata/RHEA-2018:0705"
},
{
"name" : "1039307",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039307"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-03-05T00:00:00", "DATE_PUBLIC": "2018-03-05T00:00:00",
"ID": "CVE-2017-13258", "ID": "CVE-2017-13258",
"STATE": "PUBLIC" "STATE": "PUBLIC"
@ -74,11 +74,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "44326",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44326/"
},
{ {
"name": "44327", "name": "44327",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -89,6 +84,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-03-01" "url": "https://source.android.com/security/bulletin/2018-03-01"
}, },
{
"name": "44326",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44326/"
},
{ {
"name": "103253", "name": "103253",
"refsource": "BID", "refsource": "BID",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-17-883",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-17-883"
},
{ {
"name": "https://www.foxitsoftware.com/support/security-bulletins.php", "name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php" "url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-17-883",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-17-883"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4134", "ID": "CVE-2017-4134",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4252", "ID": "CVE-2017-4252",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4446", "ID": "CVE-2017-4446",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -68,6 +68,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.vmware.com/security/advisories/VMSA-2017-0018.html" "url": "https://www.vmware.com/security/advisories/VMSA-2017-0018.html"
}, },
{
"name": "1039836",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039836"
},
{ {
"name": "101892", "name": "101892",
"refsource": "BID", "refsource": "BID",
@ -77,11 +82,6 @@
"name": "1039835", "name": "1039835",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039835" "url": "http://www.securitytracker.com/id/1039835"
},
{
"name" : "1039836",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039836"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugs.debian.org/911842",
"refsource" : "MISC",
"url" : "https://bugs.debian.org/911842"
},
{ {
"name": "https://telescoper.wordpress.com/2018/10/18/a-breakthrough-for-a-bigot/#comment-339386", "name": "https://telescoper.wordpress.com/2018/10/18/a-breakthrough-for-a-bigot/#comment-339386",
"refsource": "MISC", "refsource": "MISC",
"url": "https://telescoper.wordpress.com/2018/10/18/a-breakthrough-for-a-bigot/#comment-339386" "url": "https://telescoper.wordpress.com/2018/10/18/a-breakthrough-for-a-bigot/#comment-339386"
},
{
"name": "https://bugs.debian.org/911842",
"refsource": "MISC",
"url": "https://bugs.debian.org/911842"
} }
] ]
} }

View File

@ -76,15 +76,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10718013",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10718013"
},
{ {
"name": "ibm-tsm-cve20181545-info-disc(142649)", "name": "ibm-tsm-cve20181545-info-disc(142649)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/142649" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/142649"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10718013",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10718013"
} }
] ]
} }

View File

@ -53,25 +53,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1432624",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1432624"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/"
},
{ {
"name": "103386", "name": "103386",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103386" "url": "http://www.securityfocus.com/bid/103386"
}, },
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1432624",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1432624"
},
{ {
"name": "1040514", "name": "1040514",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040514" "url": "http://www.securitytracker.com/id/1040514"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-06/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-06/"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "43494",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43494/"
},
{ {
"name": "https://www.fidusinfosec.com/jungo-windriver-code-execution-cve-2018-5189/", "name": "https://www.fidusinfosec.com/jungo-windriver-code-execution-cve-2018-5189/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.fidusinfosec.com/jungo-windriver-code-execution-cve-2018-5189/" "url": "https://www.fidusinfosec.com/jungo-windriver-code-execution-cve-2018-5189/"
},
{
"name": "43494",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43494/"
} }
] ]
} }

View File

@ -57,24 +57,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://www.bouncycastle.org/releasenotes.html", "name": "103453",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://www.bouncycastle.org/releasenotes.html" "url": "http://www.securityfocus.com/bid/103453"
}, },
{ {
"name": "RHSA-2018:2927", "name": "RHSA-2018:2927",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2927" "url": "https://access.redhat.com/errata/RHSA-2018:2927"
}, },
{
"name": "https://www.bouncycastle.org/releasenotes.html",
"refsource": "MISC",
"url": "https://www.bouncycastle.org/releasenotes.html"
},
{ {
"name": "VU#306792", "name": "VU#306792",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/306792" "url": "https://www.kb.cert.org/vuls/id/306792"
},
{
"name" : "103453",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103453"
} }
] ]
}, },