"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:14:25 +00:00
parent 471a2641d7
commit 720fa55826
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3627 additions and 3627 deletions

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://aluigi.altervista.org/adv/vlcxhof-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/vlcxhof-adv.txt"
},
{
"name" : "DSA-1543",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1543"
},
{
"name" : "GLSA-200803-13",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200803-13.xml"
},
{
"name" : "oval:org.mitre.oval:def:14597",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14597"
},
{
"name": "ADV-2008-0105",
"refsource": "VUPEN",
@ -82,10 +62,30 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29284"
},
{
"name": "DSA-1543",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1543"
},
{
"name": "http://aluigi.altervista.org/adv/vlcxhof-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/vlcxhof-adv.txt"
},
{
"name": "oval:org.mitre.oval:def:14597",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14597"
},
{
"name": "29766",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29766"
},
{
"name": "GLSA-200803-13",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200803-13.xml"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?group_id=192544&release_id=571300",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?group_id=192544&release_id=571300"
},
{
"name": "27483",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27483"
},
{
"name" : "ADV-2008-0316",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0316"
"name": "mambo-laithai-unspecified-sql-injection(40013)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40013"
},
{
"name": "28652",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/28652"
},
{
"name" : "mambo-laithai-unspecified-sql-injection(40013)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40013"
"name": "http://sourceforge.net/project/shownotes.php?group_id=192544&release_id=571300",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=192544&release_id=571300"
},
{
"name": "ADV-2008-0316",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0316"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "5159",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5159"
},
{
"name": "27909",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27909"
},
{
"name": "5159",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5159"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20080219 PR08-01: Several XSS, a cross-domain redirect and a webroot disclosure on Spyce - Python Server Pages (PSP)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/488336/100/0/threaded"
"name": "3699",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3699"
},
{
"name": "http://www.procheckup.com/Vulnerability_PR08-01.php",
"refsource": "MISC",
"url": "http://www.procheckup.com/Vulnerability_PR08-01.php"
},
{
"name": "20080219 PR08-01: Several XSS, a cross-domain redirect and a webroot disclosure on Spyce - Python Server Pages (PSP)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/488336/100/0/threaded"
},
{
"name": "27898",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27898"
},
{
"name" : "3699",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3699"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "jv2foldergallery-index-xss(41569)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41569"
},
{
"name": "28508",
"refsource": "BID",
@ -61,11 +66,6 @@
"name": "29599",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29599"
},
{
"name" : "jv2foldergallery-index-xss(41569)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41569"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20080701-1/"
},
{
"name" : "30051",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30051"
},
{
"name": "30885",
"refsource": "SECUNIA",
@ -71,6 +66,11 @@
"name": "sqlfrontend-unspecified-dos(43484)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43484"
},
{
"name": "30051",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30051"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "15410",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/15410"
},
{
"name": "6483",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6483"
},
{
"name" : "31119",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31119"
"name": "ADV-2008-2607",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2607"
},
{
"name": "15410",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15410"
},
{
"name": "31923",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/31923"
},
{
"name" : "ADV-2008-2607",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2607"
"name": "31119",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31119"
},
{
"name": "ephpcms-article-sql-injection(45220)",

View File

@ -58,9 +58,9 @@
"url": "http://seclists.org/fulldisclosure/2008/Oct/0070.html"
},
{
"name" : "http://dicas3000.blogspot.com/2008/10/blue-coat-k9-web-protection-v40230-beta.html",
"refsource" : "MISC",
"url" : "http://dicas3000.blogspot.com/2008/10/blue-coat-k9-web-protection-v40230-beta.html"
"name": "k9webprotection-multiple-auth-bypass(45696)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45696"
},
{
"name": "31584",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/31584"
},
{
"name" : "k9webprotection-multiple-auth-bypass(45696)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45696"
"name": "http://dicas3000.blogspot.com/2008/10/blue-coat-k9-web-protection-v40230-beta.html",
"refsource": "MISC",
"url": "http://dicas3000.blogspot.com/2008/10/blue-coat-k9-web-protection-v40230-beta.html"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "6896",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6896"
"name": "logzcms-addurl-sql-injection(46257)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46257"
},
{
"name": "http://packetstormsecurity.org/0810-exploits/logzpodcast-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0810-exploits/logzpodcast-sql.txt"
},
{
"name": "4555",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4555"
},
{
"name": "6896",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6896"
},
{
"name": "32022",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32022"
},
{
"name" : "32542",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32542"
},
{
"name": "4546",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4546"
},
{
"name" : "4555",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4555"
},
{
"name" : "logzcms-addurl-sql-injection(46257)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46257"
"name": "32542",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32542"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2168",
"STATE": "PUBLIC"
},
@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[dbus] 20130613 CVE-2013-2168: dbus: DoS in system services caused by _dbus_printf_string_upper_bound",
"refsource" : "MLIST",
"url" : "http://lists.freedesktop.org/archives/dbus/2013-June/015696.html"
},
{
"name" : "[oss-security] 20130613 CVE-2013-2168: dbus: DoS in system services caused by _dbus_printf_string_upper_bound",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/06/13/2"
},
{
"name" : "http://cgit.freedesktop.org/dbus/dbus/commit/?id=954d75b2b64e4799f360d2a6bf9cff6d9fee37e7",
"refsource" : "CONFIRM",
"url" : "http://cgit.freedesktop.org/dbus/dbus/commit/?id=954d75b2b64e4799f360d2a6bf9cff6d9fee37e7"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=974109",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=974109"
},
{
"name": "DSA-2707",
"refsource": "DEBIAN",
@ -83,9 +63,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-June/110114.html"
},
{
"name" : "FEDORA-2013-11198",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109896.html"
"name": "openSUSE-SU-2014:1239",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html"
},
{
"name": "MDVSA-2013:177",
@ -98,19 +78,19 @@
"url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00003.html"
},
{
"name" : "openSUSE-SU-2014:1239",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html"
"name": "53317",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53317"
},
{
"name" : "USN-1874-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1874-1"
"name": "FEDORA-2013-11198",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109896.html"
},
{
"name" : "60546",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/60546"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=974109",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=974109"
},
{
"name": "oval:org.mitre.oval:def:16881",
@ -123,14 +103,34 @@
"url": "http://www.securitytracker.com/id/1028667"
},
{
"name" : "53317",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/53317"
"name": "http://cgit.freedesktop.org/dbus/dbus/commit/?id=954d75b2b64e4799f360d2a6bf9cff6d9fee37e7",
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/dbus/dbus/commit/?id=954d75b2b64e4799f360d2a6bf9cff6d9fee37e7"
},
{
"name": "USN-1874-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1874-1"
},
{
"name": "[oss-security] 20130613 CVE-2013-2168: dbus: DoS in system services caused by _dbus_printf_string_upper_bound",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/06/13/2"
},
{
"name": "53832",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53832"
},
{
"name": "[dbus] 20130613 CVE-2013-2168: dbus: DoS in system services caused by _dbus_printf_string_upper_bound",
"refsource": "MLIST",
"url": "http://lists.freedesktop.org/archives/dbus/2013-June/015696.html"
},
{
"name": "60546",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/60546"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-2444",
"STATE": "PUBLIC"
},
@ -53,129 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/09c14ca57ff0",
"refsource" : "MISC",
"url" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/09c14ca57ff0"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=975131",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=975131"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
},
{
"name" : "http://advisories.mageia.org/MGASA-2013-0185.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2013-0185.html"
},
{
"name" : "GLSA-201406-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02922",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name" : "SSRT101305",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name" : "HPSBUX02907",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=137545505800971&w=2"
"name": "RHSA-2013:1060",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
},
{
"name": "HPSBUX02908",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=137545592101387&w=2"
},
{
"name" : "MDVSA-2013:183",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183"
},
{
"name" : "RHSA-2013:0963",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
},
{
"name" : "RHSA-2013:1081",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1081.html"
},
{
"name" : "RHSA-2013:1060",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "RHSA-2013:1456",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name" : "RHSA-2013:1059",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
},
{
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "SUSE-SU-2013:1305",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
},
{
"name" : "SUSE-SU-2013:1293",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html"
},
{
"name" : "SUSE-SU-2013:1255",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
},
{
"name" : "SUSE-SU-2013:1257",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
},
{
"name" : "SUSE-SU-2013:1263",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
},
{
"name" : "TA13-169A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
},
{
"name" : "60633",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/60633"
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name": "oval:org.mitre.oval:def:16851",
@ -183,14 +78,54 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16851"
},
{
"name" : "oval:org.mitre.oval:def:19307",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19307"
"name": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
},
{
"name" : "oval:org.mitre.oval:def:19476",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19476"
"name": "SUSE-SU-2013:1257",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
},
{
"name": "HPSBUX02907",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=137545505800971&w=2"
},
{
"name": "54154",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54154"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "SSRT101305",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name": "HPSBUX02922",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name": "60633",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/60633"
},
{
"name": "SUSE-SU-2013:1263",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
},
{
"name": "RHSA-2013:1059",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
},
{
"name": "oval:org.mitre.oval:def:19602",
@ -198,9 +133,74 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19602"
},
{
"name" : "54154",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54154"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=975131",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=975131"
},
{
"name": "SUSE-SU-2013:1293",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html"
},
{
"name": "RHSA-2013:1081",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html"
},
{
"name": "TA13-169A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-169A"
},
{
"name": "http://advisories.mageia.org/MGASA-2013-0185.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2013-0185.html"
},
{
"name": "RHSA-2013:0963",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
},
{
"name": "SUSE-SU-2013:1255",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
},
{
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "oval:org.mitre.oval:def:19476",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19476"
},
{
"name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/09c14ca57ff0",
"refsource": "MISC",
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/09c14ca57ff0"
},
{
"name": "oval:org.mitre.oval:def:19307",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19307"
},
{
"name": "MDVSA-2013:183",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
},
{
"name": "SUSE-SU-2013:1305",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20130403 TC-SA-2013-01: Reflected Cross-Site-Scripting (XSS) vulnerability in e107 CMS v1.0.2",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/526168"
},
{
"name": "https://www.secuvera.de/advisories/TC-SA-2013-01.txt",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "http://sourceforge.net/p/e107/svn/13079",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/p/e107/svn/13079"
},
{
"name": "20130403 TC-SA-2013-01: Reflected Cross-Site-Scripting (XSS) vulnerability in e107 CMS v1.0.2",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/526168"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-2927",
"STATE": "PUBLIC"
},
@ -52,45 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2013/10/stable-channel-update_15.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2013/10/stable-channel-update_15.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=297478",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=297478"
},
{
"name" : "https://src.chromium.org/viewvc/blink?revision=158428&view=revision",
"refsource" : "CONFIRM",
"url" : "https://src.chromium.org/viewvc/blink?revision=158428&view=revision"
},
{
"name" : "http://support.apple.com/kb/HT6254",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6254"
},
{
"name": "https://support.apple.com/kb/HT6537",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT6537"
},
{
"name" : "APPLE-SA-2014-05-21-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
},
{
"name" : "APPLE-SA-2014-06-30-3",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
},
{
"name" : "APPLE-SA-2014-06-30-4",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
"name": "openSUSE-SU-2014:0065",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
},
{
"name": "DSA-2785",
@ -98,24 +68,54 @@
"url": "http://www.debian.org/security/2013/dsa-2785"
},
{
"name" : "openSUSE-SU-2013:1729",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00077.html"
"name": "APPLE-SA-2014-06-30-4",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
},
{
"name": "http://support.apple.com/kb/HT6254",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6254"
},
{
"name": "openSUSE-SU-2013:1776",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=297478",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=297478"
},
{
"name": "APPLE-SA-2014-06-30-3",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
},
{
"name": "openSUSE-SU-2013:1729",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00077.html"
},
{
"name": "openSUSE-SU-2013:1861",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html"
},
{
"name" : "openSUSE-SU-2014:0065",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
"name": "APPLE-SA-2014-05-21-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2013/10/stable-channel-update_15.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2013/10/stable-channel-update_15.html"
},
{
"name": "https://src.chromium.org/viewvc/blink?revision=158428&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=158428&view=revision"
},
{
"name": "oval:org.mitre.oval:def:19155",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-3023",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672388",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672388"
},
{
"name": "ibm-taddm-cve20133023-weak-security(84361)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84361"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672388",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672388"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2013-3260",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://secunia.com/secunia_research/2013-05",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2013-05"
},
{
"name" : "60420",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/60420"
},
{
"name": "94036",
"refsource": "OSVDB",
@ -72,10 +62,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52698"
},
{
"name": "60420",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/60420"
},
{
"name": "zoomplayer-cve20133260-bmp-bo(84836)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84836"
},
{
"name": "http://secunia.com/secunia_research/2013-05",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2013-05"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2013-3596",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#704526",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/704526"
},
{
"name": "96801",
"refsource": "OSVDB",
"url": "http://osvdb.org/96801"
},
{
"name": "VU#704526",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/704526"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-3844",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-6473",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7175",
"refsource" : "CONFIRM",
"url" : "http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7175"
},
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=741333",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=741333"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1027547",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1027547"
},
{
"name": "USN-2143-1",
"refsource": "UBUNTU",
@ -76,6 +61,21 @@
"name": "66601",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66601"
},
{
"name": "http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7175",
"refsource": "CONFIRM",
"url": "http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7175"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1027547",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1027547"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=741333",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=741333"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6532",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "30061",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/30061"
},
{
"name": "http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf",
"refsource": "MISC",
"url": "http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf"
},
{
"name": "30061",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/30061"
},
{
"name": "http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf",
"refsource": "MISC",

View File

@ -53,20 +53,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "https://security.netapp.com/advisory/ntap-20171019-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20171019-0002/"
},
{
"name" : "RHSA-2017:3442",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3442"
"name": "1039597",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039597"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "101385",
@ -74,9 +74,9 @@
"url": "http://www.securityfocus.com/bid/101385"
},
{
"name" : "1039597",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039597"
"name": "RHSA-2017:3442",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3442"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.fujixerox.co.jp/company/news/notice/2017/0831_rectification_work.html",
"refsource" : "CONFIRM",
"url" : "http://www.fujixerox.co.jp/company/news/notice/2017/0831_rectification_work.html"
},
{
"name": "JVN#09769017",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN09769017/index.html"
},
{
"name": "http://www.fujixerox.co.jp/company/news/notice/2017/0831_rectification_work.html",
"refsource": "CONFIRM",
"url": "http://www.fujixerox.co.jp/company/news/notice/2017/0831_rectification_work.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1484334"
},
{
"name" : "RHSA-2017:3111",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3111"
},
{
"name": "100607",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100607"
},
{
"name": "RHSA-2017:3111",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3111"
}
]
}

View File

@ -56,15 +56,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://launchpad.net/bugs/1726372",
"refsource" : "CONFIRM",
"url" : "https://launchpad.net/bugs/1726372"
},
{
"name": "https://people.canonical.com/~ubuntu-security/cve/?cve=CVE-2017-14179",
"refsource": "CONFIRM",
"url": "https://people.canonical.com/~ubuntu-security/cve/?cve=CVE-2017-14179"
},
{
"name": "https://launchpad.net/bugs/1726372",
"refsource": "CONFIRM",
"url": "https://launchpad.net/bugs/1726372"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=cd10091f03f6255a47d7146eea5738f1f4ceea35",
"refsource" : "MISC",
"url" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=cd10091f03f6255a47d7146eea5738f1f4ceea35"
},
{
"name": "https://source.android.com/security/bulletin/2018-03-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-03-01"
},
{
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=cd10091f03f6255a47d7146eea5738f1f4ceea35",
"refsource": "MISC",
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=cd10091f03f6255a47d7146eea5738f1f4ceea35"
},
{
"name": "103254",
"refsource": "BID",

View File

@ -62,15 +62,15 @@
"refsource": "MISC",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=1074318"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1530912",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1530912"
},
{
"name": "102331",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102331"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1530912",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1530912"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/kkos/oniguruma/commit/9690d3ab1f9bcd2db8cbe1fe3ee4a5da606b8814",
"refsource" : "CONFIRM",
"url" : "https://github.com/kkos/oniguruma/commit/9690d3ab1f9bcd2db8cbe1fe3ee4a5da606b8814"
},
{
"name" : "https://github.com/kkos/oniguruma/issues/58",
"refsource" : "CONFIRM",
"url" : "https://github.com/kkos/oniguruma/issues/58"
},
{
"name": "RHSA-2018:1296",
"refsource": "REDHAT",
@ -71,6 +61,16 @@
"name": "100538",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100538"
},
{
"name": "https://github.com/kkos/oniguruma/issues/58",
"refsource": "CONFIRM",
"url": "https://github.com/kkos/oniguruma/issues/58"
},
{
"name": "https://github.com/kkos/oniguruma/commit/9690d3ab1f9bcd2db8cbe1fe3ee4a5da606b8814",
"refsource": "CONFIRM",
"url": "https://github.com/kkos/oniguruma/commit/9690d3ab1f9bcd2db8cbe1fe3ee4a5da606b8814"
}
]
}

View File

@ -70,25 +70,25 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20181121 [SECURITY] [DLA 1586-1] openssl security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00024.html"
},
{
"name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=56fb454d281a023b3f950d969693553d3f3ceea1",
"refsource": "CONFIRM",
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=56fb454d281a023b3f950d969693553d3f3ceea1"
},
{
"name" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=b1d6d55ece1c26fa2829e2b819b038d7b6d692b4",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=b1d6d55ece1c26fa2829e2b819b038d7b6d692b4"
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name" : "https://www.openssl.org/news/secadv/20181029.txt",
"refsource" : "CONFIRM",
"url" : "https://www.openssl.org/news/secadv/20181029.txt"
"name": "105750",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105750"
},
{
"name": "USN-3840-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3840-1/"
},
{
"name": "https://security.netapp.com/advisory/ntap-20181105-0002/",
@ -101,9 +101,14 @@
"url": "https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/"
},
{
"name" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource" : "CONFIRM",
"url" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
"name": "1041986",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041986"
},
{
"name": "[debian-lts-announce] 20181121 [SECURITY] [DLA 1586-1] openssl security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00024.html"
},
{
"name": "DSA-4348",
@ -111,19 +116,14 @@
"url": "https://www.debian.org/security/2018/dsa-4348"
},
{
"name" : "USN-3840-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3840-1/"
"name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=b1d6d55ece1c26fa2829e2b819b038d7b6d692b4",
"refsource": "CONFIRM",
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=b1d6d55ece1c26fa2829e2b819b038d7b6d692b4"
},
{
"name" : "105750",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105750"
},
{
"name" : "1041986",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041986"
"name": "https://www.openssl.org/news/secadv/20181029.txt",
"refsource": "CONFIRM",
"url": "https://www.openssl.org/news/secadv/20181029.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-04-05",
"ID": "CVE-2018-1000146",
"REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins Liquibase Runner Plugin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "1.3.0 and older"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins project"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-285"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-12-28T04:34:37.682708",
"ID": "CVE-2018-1000418",
"REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins HipChat Plugin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.2.0 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins project"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-285, CWE-200"
"value": "n/a"
}
]
}
@ -54,15 +54,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-984%20(1)",
"refsource" : "CONFIRM",
"url" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-984%20(1)"
},
{
"name": "106532",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106532"
},
{
"name": "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-984%20(1)",
"refsource": "CONFIRM",
"url": "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-984%20(1)"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-11-27T13:54:33.489515",
"DATE_REQUESTED": "2018-11-25T10:27:23",
"ID": "CVE-2018-1000850",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Retrofit",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "versions from (including) 2.0 and 2.5.0 (excluding)"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Square"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Directory Traversal"
"value": "n/a"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/Dec/20"
},
{
"name": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html"
},
{
"name": "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Dec/20"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://packetstormsecurity.com/files/150689/MiniShare-1.4.1-HEAD-POST-Buffer-Overflow.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/150689/MiniShare-1.4.1-HEAD-POST-Buffer-Overflow.html"
},
{
"name": "45999",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "20181207 [CVE-2018-19861, CVE-2018-19862] Buffer overflow in MiniShare 1.4.1 HEAD and POST method",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Dec/19"
},
{
"name" : "http://packetstormsecurity.com/files/150689/MiniShare-1.4.1-HEAD-POST-Buffer-Overflow.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/150689/MiniShare-1.4.1-HEAD-POST-Buffer-Overflow.html"
}
]
}

View File

@ -78,15 +78,15 @@
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10794615"
},
{
"name" : "106554",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106554"
},
{
"name": "ibm-sim-cve20181969-file-upload(153750)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/153750"
},
{
"name": "106554",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106554"
}
]
}