"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:37:14 +00:00
parent 1ae3781f7d
commit 770e2025b4
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
65 changed files with 4588 additions and 4588 deletions

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "GLSA-200408-15",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200408-15.xml"
},
{
"name": "10951",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10951"
},
{
"name" : "12296",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12296/"
},
{
"name": "gentoo-tomcat-gain-privileges(16993)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16993"
},
{
"name": "GLSA-200408-15",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200408-15.xml"
},
{
"name": "12296",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12296/"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20081111 Trend Micro ServerProtect [PROCEDURE NAME REDACTED] Heap Overflows (3)",
"refsource" : "ISS",
"url" : "http://www.iss.net/threats/310.html"
},
{
"name" : "http://blogs.iss.net/archive/trend.html",
"refsource" : "MISC",
"url" : "http://blogs.iss.net/archive/trend.html"
},
{
"name" : "VU#768681",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/768681"
"name": "32618",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32618"
},
{
"name": "32261",
@ -73,19 +63,29 @@
"url": "http://www.securityfocus.com/bid/32261"
},
{
"name" : "ADV-2008-3127",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/3127"
},
{
"name" : "32618",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32618"
"name": "20081111 Trend Micro ServerProtect [PROCEDURE NAME REDACTED] Heap Overflows (3)",
"refsource": "ISS",
"url": "http://www.iss.net/threats/310.html"
},
{
"name": "application-rpc-config2-bo(39919)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39919"
},
{
"name": "VU#768681",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/768681"
},
{
"name": "http://blogs.iss.net/archive/trend.html",
"refsource": "MISC",
"url": "http://blogs.iss.net/archive/trend.html"
},
{
"name": "ADV-2008-3127",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3127"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2008-0535",
"STATE": "PUBLIC"
},
@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "30316",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30316"
},
{
"name": "ADV-2008-1774",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1774/references"
},
{
"name": "30590",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30590"
},
{
"name": "29609",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29609"
},
{
"name": "VU#626979",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/626979"
},
{
"name": "http://www.icon-labs.com/news/read.asp?newsID=77",
"refsource": "CONFIRM",
@ -63,9 +88,9 @@
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a008099bf65.shtml"
},
{
"name" : "VU#626979",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/626979"
"name": "1020074",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020074"
},
{
"name": "29316",
@ -73,39 +98,14 @@
"url": "http://www.securityfocus.com/bid/29316"
},
{
"name" : "29609",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29609"
"name": "cisco-sce-ssh-credentials-dos(42567)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42567"
},
{
"name": "ADV-2008-1604",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1604/references"
},
{
"name" : "ADV-2008-1774",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1774/references"
},
{
"name" : "1020074",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020074"
},
{
"name" : "30316",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30316"
},
{
"name" : "30590",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30590"
},
{
"name" : "cisco-sce-ssh-credentials-dos(42567)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42567"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name" : "APPLE-SA-2008-03-18",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name" : "TA08-079A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
},
{
"name": "28345",
"refsource": "BID",
@ -77,21 +62,36 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28304"
},
{
"name": "TA08-079A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
},
{
"name": "ADV-2008-0924",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name" : "1019663",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019663"
},
{
"name": "29420",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29420"
},
{
"name": "APPLE-SA-2008-03-18",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name": "1019663",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019663"
},
{
"name": "macos-notifyd-dos(41289)",
"refsource": "XF",

View File

@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30300"
},
{
"name" : "31147",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31147"
},
{
"name": "phpscheduleit-unspecified-security-bypass(43900)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43900"
},
{
"name": "31147",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31147"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "6184",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6184"
"name": "onlinedating-mail-sql-injection(44165)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44165"
},
{
"name": "30503",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30503"
},
{
"name" : "31346",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31346"
},
{
"name": "4113",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4113"
},
{
"name" : "onlinedating-mail-sql-injection(44165)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44165"
"name": "6184",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6184"
},
{
"name": "31346",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31346"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.packetstormsecurity.org/0808-exploits/stylishtextads-sql.txt",
"refsource" : "MISC",
"url" : "http://www.packetstormsecurity.org/0808-exploits/stylishtextads-sql.txt"
},
{
"name": "30766",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30766"
},
{
"name": "http://www.packetstormsecurity.org/0808-exploits/stylishtextads-sql.txt",
"refsource": "MISC",
"url": "http://www.packetstormsecurity.org/0808-exploits/stylishtextads-sql.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2008-3999",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html"
},
{
"name" : "33177",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33177"
},
{
"name" : "ADV-2009-0115",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0115"
},
{
"name" : "51349",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/51349"
"name": "33525",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33525"
},
{
"name": "1021561",
@ -78,9 +63,24 @@
"url": "http://www.securitytracker.com/id?1021561"
},
{
"name" : "33525",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33525"
"name": "ADV-2009-0115",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0115"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html"
},
{
"name": "51349",
"refsource": "OSVDB",
"url": "http://osvdb.org/51349"
},
{
"name": "33177",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33177"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2008-4019",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "HPSBST02379",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
"name": "excel-rept-code-execution(45580)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45580"
},
{
"name": "SSRT080143",
@ -63,24 +63,9 @@
"url": "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
},
{
"name" : "MS08-057",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-057"
},
{
"name" : "TA08-288A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-288A.html"
},
{
"name" : "31706",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31706"
},
{
"name" : "oval:org.mitre.oval:def:6102",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6102"
"name": "1021044",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021044"
},
{
"name": "ADV-2008-2808",
@ -88,9 +73,29 @@
"url": "http://www.vupen.com/english/advisories/2008/2808"
},
{
"name" : "1021044",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021044"
"name": "MS08-057",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-057"
},
{
"name": "HPSBST02379",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
},
{
"name": "win-ms08kb956416-update(45581)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45581"
},
{
"name": "oval:org.mitre.oval:def:6102",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6102"
},
{
"name": "TA08-288A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-288A.html"
},
{
"name": "32211",
@ -98,14 +103,9 @@
"url": "http://secunia.com/advisories/32211"
},
{
"name" : "excel-rept-code-execution(45580)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45580"
},
{
"name" : "win-ms08kb956416-update(45581)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45581"
"name": "31706",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31706"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-4070",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-46.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-46.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=425152",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=425152"
"name": "32025",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32025"
},
{
"name": "DSA-1697",
@ -68,114 +63,119 @@
"url": "http://www.debian.org/security/2009/dsa-1697"
},
{
"name" : "DSA-1696",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1696"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=425152",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=425152"
},
{
"name": "MDVSA-2008:206",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:206"
},
{
"name" : "RHSA-2008:0908",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0908.html"
},
{
"name" : "SSA:2008-269-02",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422"
},
{
"name" : "SSA:2008-270-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123"
},
{
"name" : "256408",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
},
{
"name" : "SUSE-SA:2008:050",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html"
},
{
"name" : "USN-647-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-647-1"
},
{
"name" : "31411",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31411"
},
{
"name" : "oval:org.mitre.oval:def:10933",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10933"
},
{
"name" : "1020948",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020948"
},
{
"name" : "32025",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32025"
},
{
"name" : "32092",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32092"
},
{
"name" : "32044",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32044"
},
{
"name" : "32082",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32082"
},
{
"name": "32010",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32010"
},
{
"name" : "33433",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33433"
},
{
"name" : "33434",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33434"
},
{
"name" : "34501",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34501"
},
{
"name" : "32196",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32196"
},
{
"name": "ADV-2009-0977",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0977"
},
{
"name": "SUSE-SA:2008:050",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html"
},
{
"name": "mozilla-newsgroupmessage-bo(45426)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45426"
},
{
"name": "32196",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32196"
},
{
"name": "oval:org.mitre.oval:def:10933",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10933"
},
{
"name": "33433",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33433"
},
{
"name": "SSA:2008-269-02",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422"
},
{
"name": "1020948",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020948"
},
{
"name": "256408",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
},
{
"name": "32092",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32092"
},
{
"name": "DSA-1696",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1696"
},
{
"name": "USN-647-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-647-1"
},
{
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-46.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-46.html"
},
{
"name": "33434",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33434"
},
{
"name": "SSA:2008-270-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123"
},
{
"name": "32044",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32044"
},
{
"name": "RHSA-2008:0908",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0908.html"
},
{
"name": "31411",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31411"
},
{
"name": "34501",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34501"
},
{
"name": "32082",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32082"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20080911 Nooms 1.1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/496236/100/0/threaded"
},
{
"name": "4289",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4289"
},
{
"name": "20080911 Nooms 1.1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496236/100/0/threaded"
},
{
"name": "nooms-db-information-disclosure(45076)",
"refsource": "XF",

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20081027 XSS in phpMyadmin",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/497815/100/0/threaded"
},
{
"name": "FEDORA-2008-9316",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00908.html"
},
{
"name" : "FEDORA-2008-9336",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00925.html"
},
{
"name": "GLSA-200903-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200903-32.xml"
},
{
"name" : "31928",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31928"
"name": "32449",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32449"
},
{
"name": "phpmyadmin-pmdpdf-xss(46136)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46136"
},
{
"name": "20081027 XSS in phpMyadmin",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/497815/100/0/threaded"
},
{
"name": "ADV-2008-2943",
@ -83,9 +83,14 @@
"url": "http://www.vupen.com/english/advisories/2008/2943"
},
{
"name" : "32449",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32449"
"name": "4516",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4516"
},
{
"name": "31928",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31928"
},
{
"name": "32482",
@ -93,14 +98,9 @@
"url": "http://secunia.com/advisories/32482"
},
{
"name" : "4516",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4516"
},
{
"name" : "phpmyadmin-pmdpdf-xss(46136)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46136"
"name": "FEDORA-2008-9336",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00925.html"
}
]
}

View File

@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "http://holisticinfosec.org/content/view/88/45/",
"refsource" : "MISC",
"url" : "http://holisticinfosec.org/content/view/88/45/"
"name": "32068",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32068"
},
{
"name": "http://www.planetluc.com/en/news/20081101_xss.php?navurl=/en/news.php",
"refsource": "CONFIRM",
"url": "http://www.planetluc.com/en/news/20081101_xss.php?navurl=/en/news.php"
},
{
"name" : "32068",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32068"
},
{
"name": "32506",
"refsource": "SECUNIA",
@ -76,6 +71,11 @@
"name": "signme-hash-xss(46199)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46199"
},
{
"name": "http://holisticinfosec.org/content/view/88/45/",
"refsource": "MISC",
"url": "http://holisticinfosec.org/content/view/88/45/"
}
]
}

View File

@ -52,46 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[announce] 20080109 Horde 3.1.6 (final)",
"refsource" : "MLIST",
"url" : "http://lists.horde.org/archives/announce/2008/000360.html"
},
{
"name" : "[announce] 20080109 Horde Groupware 1.0.3 (final)",
"refsource" : "MLIST",
"url" : "http://lists.horde.org/archives/announce/2008/000365.html"
},
{
"name" : "[announce] 20080109 Kronolith H3 (2.1.7) (final)",
"refsource" : "MLIST",
"url" : "http://lists.horde.org/archives/announce/2008/000362.html"
},
{
"name" : "[announce] 20080109 Mnemo H3 (2.1.2) (final)",
"refsource" : "MLIST",
"url" : "http://lists.horde.org/archives/announce/2008/000364.html"
},
{
"name" : "[announce] 20080109 Nag H3 (2.1.4) (final)",
"refsource" : "MLIST",
"url" : "http://lists.horde.org/archives/announce/2008/000363.html"
},
{
"name" : "[announce] 20080109 Turba H3 (2.1.6) (final)",
"refsource" : "MLIST",
"url" : "http://lists.horde.org/archives/announce/2008/000361.html"
},
{
"name" : "[announce] 20080110 Horde Groupware Webmail Edition 1.0.4 (final)",
"refsource" : "MLIST",
"url" : "http://lists.horde.org/archives/announce/2008/000366.html"
},
{
"name" : "[announce] 20080122 Horde 3.2-RC2",
"refsource" : "MLIST",
"url" : "http://lists.horde.org/archives/announce/2008/000374.html"
},
{
"name": "[announce] 20080122 Kronolith H3 (2.2-RC2)",
"refsource": "MLIST",
@ -103,29 +63,9 @@
"url": "http://lists.horde.org/archives/announce/2008/000369.html"
},
{
"name" : "[announce] 20080122 Nag H3 (2.2-RC2)",
"name": "[announce] 20080109 Nag H3 (2.1.4) (final)",
"refsource": "MLIST",
"url" : "http://lists.horde.org/archives/announce/2008/000368.html"
},
{
"name" : "[announce] 20080122 Turba H3 (2.2-RC2)",
"refsource" : "MLIST",
"url" : "http://lists.horde.org/archives/announce/2008/000367.html"
},
{
"name" : "[announce] 20080206 Horde Groupware 1.1-RC2",
"refsource" : "MLIST",
"url" : "http://lists.horde.org/archives/announce/2008/000376.html"
},
{
"name" : "[announce] 20080206 Horde Groupware Webmail Edition 1.1-RC2",
"refsource" : "MLIST",
"url" : "http://lists.horde.org/archives/announce/2008/000377.html"
},
{
"name" : "FEDORA-2008-2212",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00176.html"
"url": "http://lists.horde.org/archives/announce/2008/000363.html"
},
{
"name": "27217",
@ -133,19 +73,79 @@
"url": "http://www.securityfocus.com/bid/27217"
},
{
"name" : "42775",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/42775"
"name": "[announce] 20080109 Horde Groupware 1.0.3 (final)",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/announce/2008/000365.html"
},
{
"name": "[announce] 20080206 Horde Groupware 1.1-RC2",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/announce/2008/000376.html"
},
{
"name": "[announce] 20080122 Turba H3 (2.2-RC2)",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/announce/2008/000367.html"
},
{
"name": "FEDORA-2008-2212",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00176.html"
},
{
"name": "[announce] 20080109 Horde 3.1.6 (final)",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/announce/2008/000360.html"
},
{
"name": "[announce] 20080109 Mnemo H3 (2.1.2) (final)",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/announce/2008/000364.html"
},
{
"name": "28382",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28382"
},
{
"name": "[announce] 20080206 Horde Groupware Webmail Edition 1.1-RC2",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/announce/2008/000377.html"
},
{
"name": "[announce] 20080110 Horde Groupware Webmail Edition 1.0.4 (final)",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/announce/2008/000366.html"
},
{
"name": "[announce] 20080109 Turba H3 (2.1.6) (final)",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/announce/2008/000361.html"
},
{
"name": "horde-hordeapi-privilege-escalation(39599)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39599"
},
{
"name": "[announce] 20080122 Horde 3.2-RC2",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/announce/2008/000374.html"
},
{
"name": "[announce] 20080109 Kronolith H3 (2.1.7) (final)",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/announce/2008/000362.html"
},
{
"name": "[announce] 20080122 Nag H3 (2.2-RC2)",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/announce/2008/000368.html"
},
{
"name": "42775",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/42775"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "MISC",
"url": "http://labs.mwrinfosecurity.com/files/Advisories/mwri_meridio-advisory-embedded-xss_2008-01-15.pdf"
},
{
"name" : "27721",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27721"
},
{
"name": "documentsandrecordsmanagement-title-xss(40422)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40422"
},
{
"name": "27721",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27721"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2086",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2137",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20130720 [CVE-2013-2137] Apache OFBiz XSS vulnerability in the \"View Log\" screen of the Webtools application",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-07/0144.html"
"name": "apache-ofbiz-cve20132137-xss(85874)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85874"
},
{
"name": "http://ofbiz.apache.org/download.html#vulnerabilities",
"refsource": "CONFIRM",
"url": "http://ofbiz.apache.org/download.html#vulnerabilities"
},
{
"name" : "61370",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/61370"
},
{
"name" : "95523",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/95523"
},
{
"name": "53910",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53910"
},
{
"name" : "apache-ofbiz-cve20132137-xss(85874)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/85874"
"name": "61370",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61370"
},
{
"name": "20130720 [CVE-2013-2137] Apache OFBiz XSS vulnerability in the \"View Log\" screen of the Webtools application",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-07/0144.html"
},
{
"name": "95523",
"refsource": "OSVDB",
"url": "http://osvdb.org/95523"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-2471",
"STATE": "PUBLIC"
},
@ -53,15 +53,150 @@
"references": {
"reference_data": [
{
"name" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/4c3d38927a26",
"refsource" : "MISC",
"url" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/4c3d38927a26"
"name": "RHSA-2013:1060",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
},
{
"name": "HPSBUX02908",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=137545592101387&w=2"
},
{
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name": "oval:org.mitre.oval:def:16840",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16840"
},
{
"name": "oval:org.mitre.oval:def:19441",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19441"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
},
{
"name": "SUSE-SU-2013:1264",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
},
{
"name": "SUSE-SU-2013:1257",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
},
{
"name": "HPSBUX02907",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=137545505800971&w=2"
},
{
"name": "oval:org.mitre.oval:def:19413",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19413"
},
{
"name": "SUSE-SU-2013:1256",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html"
},
{
"name": "54154",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54154"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "SSRT101305",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name": "HPSBUX02922",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/4c3d38927a26",
"refsource": "MISC",
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/4c3d38927a26"
},
{
"name": "oval:org.mitre.oval:def:19295",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19295"
},
{
"name": "SUSE-SU-2013:1263",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
},
{
"name": "60659",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/60659"
},
{
"name": "RHSA-2013:1059",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
},
{
"name": "SUSE-SU-2013:1293",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html"
},
{
"name": "RHSA-2013:1081",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html"
},
{
"name": "TA13-169A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-169A"
},
{
"name": "http://advisories.mageia.org/MGASA-2013-0185.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2013-0185.html"
},
{
"name": "RHSA-2013:0963",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
},
{
"name": "SUSE-SU-2013:1255",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
},
{
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "MDVSA-2013:183",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=975102",
"refsource": "CONFIRM",
@ -72,145 +207,10 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
},
{
"name" : "http://advisories.mageia.org/MGASA-2013-0185.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2013-0185.html"
},
{
"name" : "GLSA-201406-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02922",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name" : "SSRT101305",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name" : "HPSBUX02907",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=137545505800971&w=2"
},
{
"name" : "HPSBUX02908",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=137545592101387&w=2"
},
{
"name" : "MDVSA-2013:183",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183"
},
{
"name" : "RHSA-2013:0963",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
},
{
"name" : "RHSA-2013:1081",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1081.html"
},
{
"name" : "RHSA-2013:1060",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "RHSA-2013:1456",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name" : "RHSA-2013:1059",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "SUSE-SU-2013:1305",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
},
{
"name" : "SUSE-SU-2013:1293",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html"
},
{
"name" : "SUSE-SU-2013:1255",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
},
{
"name" : "SUSE-SU-2013:1256",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html"
},
{
"name" : "SUSE-SU-2013:1257",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
},
{
"name" : "SUSE-SU-2013:1263",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
},
{
"name" : "SUSE-SU-2013:1264",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
},
{
"name" : "TA13-169A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
},
{
"name" : "60659",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/60659"
},
{
"name" : "oval:org.mitre.oval:def:16840",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16840"
},
{
"name" : "oval:org.mitre.oval:def:19295",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19295"
},
{
"name" : "oval:org.mitre.oval:def:19413",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19413"
},
{
"name" : "oval:org.mitre.oval:def:19441",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19441"
},
{
"name" : "54154",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54154"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157",
"refsource" : "MISC",
"url" : "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157"
},
{
"name": "http://twitter.com/thezdi/statuses/309484730506698752",
"refsource": "MISC",
"url": "http://twitter.com/thezdi/statuses/309484730506698752"
},
{
"name": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157",
"refsource": "MISC",
"url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-3327",
"STATE": "PUBLIC"
},
@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-14.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
"name": "openSUSE-SU-2013:0892",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
},
{
"name" : "RHSA-2013:0825",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
"name": "53442",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53442"
},
{
"name": "SUSE-SU-2013:0798",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
},
{
"name" : "openSUSE-SU-2013:0892",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
},
{
"name": "openSUSE-SU-2013:0954",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb13-14.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
},
{
"name": "oval:org.mitre.oval:def:16897",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16897"
},
{
"name" : "53442",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/53442"
"name": "RHSA-2013:0825",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-6300",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21666110",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21666110"
},
{
"name": "ibm-algo-one-cve20136300-xss(88526)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88526"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21666110",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21666110"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-6386",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "56148",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56148"
},
{
"name": "DSA-2828",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2828"
},
{
"name": "[oss-security] 20131122 SA-CORE-2013-003 - Drupal core - Multiple vulnerabilities",
"refsource": "MLIST",
@ -62,20 +72,10 @@
"refsource": "CONFIRM",
"url": "https://drupal.org/SA-CORE-2013-003"
},
{
"name" : "DSA-2828",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2828"
},
{
"name": "DSA-2804",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2804"
},
{
"name" : "56148",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56148"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6752",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://erpscan.io/advisories/dsecrg-13-003-sap-netweaver-exportability-check-service-unauthorized-directory-traversal/",
"refsource" : "MISC",
"url" : "https://erpscan.io/advisories/dsecrg-13-003-sap-netweaver-exportability-check-service-unauthorized-directory-traversal/"
"name": "https://service.sap.com/sap/support/notes/1628537",
"refsource": "CONFIRM",
"url": "https://service.sap.com/sap/support/notes/1628537"
},
{
"name": "http://scn.sap.com/docs/DOC-8218",
@ -63,9 +63,9 @@
"url": "http://scn.sap.com/docs/DOC-8218"
},
{
"name" : "https://service.sap.com/sap/support/notes/1628537",
"refsource" : "CONFIRM",
"url" : "https://service.sap.com/sap/support/notes/1628537"
"name": "https://erpscan.io/advisories/dsecrg-13-003-sap-netweaver-exportability-check-service-unauthorized-directory-traversal/",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/dsecrg-13-003-sap-netweaver-exportability-check-service-unauthorized-directory-traversal/"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "30329",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/30329"
},
{
"name": "https://www.gitlab.com/2014/01/30/xss-vulnerability-in-gitlab/",
"refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64490"
},
{
"name": "30329",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/30329"
},
{
"name": "gitlab-readme-xss(89932)",
"refsource": "XF",

View File

@ -53,54 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20131014 Re: epoll oops.",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2013/10/14/424"
},
{
"name" : "[linux-kernel] 20140515 eventpoll __list_del_entry corruption (was: perf: use after free in perf_remove_from_context)",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2014/5/15/532"
},
{
"name" : "[linux-kernel] 20150913 List corruption on epoll_ctl(EPOLL_CTL_DEL) an AF_UNIX socket",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2015/9/13/195"
},
{
"name" : "[netdev] 20150304 [PATCH net] af_unix: don't poll dead peers",
"refsource" : "MLIST",
"url" : "http://www.spinics.net/lists/netdev/msg318826.html"
},
{
"name" : "[oss-security] 20151118 Re: CVE request - Linux kernel - Unix sockets use after free - peer_wait_queue prematurely freed",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/11/18/16"
},
{
"name" : "https://forums.grsecurity.net/viewtopic.php?f=3&t=4150",
"refsource" : "MISC",
"url" : "https://forums.grsecurity.net/viewtopic.php?f=3&t=4150"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7d267278a9ece963d77eefec61630223fce08c6c",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7d267278a9ece963d77eefec61630223fce08c6c"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1282688",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1282688"
},
{
"name" : "https://github.com/torvalds/linux/commit/7d267278a9ece963d77eefec61630223fce08c6c",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/7d267278a9ece963d77eefec61630223fce08c6c"
"name": "SUSE-SU-2016:0750",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00038.html"
},
{
"name": "https://groups.google.com/forum/#!topic/syzkaller/3twDUI4Cpm8",
@ -108,44 +63,9 @@
"url": "https://groups.google.com/forum/#!topic/syzkaller/3twDUI4Cpm8"
},
{
"name" : "DSA-3426",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3426"
},
{
"name" : "openSUSE-SU-2016:1641",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html"
},
{
"name" : "SUSE-SU-2016:2000",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html"
},
{
"name" : "SUSE-SU-2016:2001",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html"
},
{
"name" : "SUSE-SU-2016:2002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html"
},
{
"name" : "SUSE-SU-2016:2003",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html"
},
{
"name" : "SUSE-SU-2016:2006",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html"
},
{
"name" : "SUSE-SU-2016:2007",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html"
"name": "1034557",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034557"
},
{
"name": "SUSE-SU-2016:2010",
@ -158,74 +78,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html"
},
{
"name" : "SUSE-SU-2016:1961",
"name": "SUSE-SU-2016:2003",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html"
},
{
"name" : "SUSE-SU-2016:1994",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html"
},
{
"name" : "SUSE-SU-2016:1995",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html"
},
{
"name" : "SUSE-SU-2016:2005",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html"
},
{
"name" : "SUSE-SU-2016:2009",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html"
},
{
"name" : "SUSE-SU-2016:2014",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html"
},
{
"name" : "SUSE-SU-2016:2074",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
},
{
"name" : "SUSE-SU-2016:0911",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html"
},
{
"name" : "SUSE-SU-2016:1102",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html"
},
{
"name" : "SUSE-SU-2016:0745",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00033.html"
},
{
"name" : "SUSE-SU-2016:0746",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00034.html"
},
{
"name" : "SUSE-SU-2016:0747",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00035.html"
},
{
"name" : "SUSE-SU-2016:0749",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00037.html"
},
{
"name" : "SUSE-SU-2016:0750",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00038.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html"
},
{
"name": "SUSE-SU-2016:0751",
@ -233,19 +88,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html"
},
{
"name" : "SUSE-SU-2016:0752",
"name": "SUSE-SU-2016:0747",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html"
},
{
"name" : "SUSE-SU-2016:0753",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00041.html"
},
{
"name" : "SUSE-SU-2016:0754",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00042.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00035.html"
},
{
"name": "SUSE-SU-2016:0755",
@ -253,15 +98,45 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html"
},
{
"name" : "SUSE-SU-2016:0756",
"name": "SUSE-SU-2016:1994",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00044.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html"
},
{
"name": "USN-2887-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2887-2"
},
{
"name": "https://forums.grsecurity.net/viewtopic.php?f=3&t=4150",
"refsource": "MISC",
"url": "https://forums.grsecurity.net/viewtopic.php?f=3&t=4150"
},
{
"name": "SUSE-SU-2016:0757",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00045.html"
},
{
"name": "SUSE-SU-2016:1961",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html"
},
{
"name": "SUSE-SU-2016:2001",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html"
},
{
"name": "[netdev] 20150304 [PATCH net] af_unix: don't poll dead peers",
"refsource": "MLIST",
"url": "http://www.spinics.net/lists/netdev/msg318826.html"
},
{
"name": "SUSE-SU-2016:0753",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00041.html"
},
{
"name": "USN-2886-1",
"refsource": "UBUNTU",
@ -273,39 +148,64 @@
"url": "http://www.ubuntu.com/usn/USN-2887-1"
},
{
"name" : "USN-2887-2",
"name": "USN-2890-3",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2887-2"
"url": "http://www.ubuntu.com/usn/USN-2890-3"
},
{
"name" : "USN-2888-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2888-1"
"name": "SUSE-SU-2016:2006",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7d267278a9ece963d77eefec61630223fce08c6c",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7d267278a9ece963d77eefec61630223fce08c6c"
},
{
"name": "USN-2889-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2889-1"
},
{
"name": "SUSE-SU-2016:2014",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html"
},
{
"name": "openSUSE-SU-2016:1641",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html"
},
{
"name": "USN-2889-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2889-2"
},
{
"name" : "USN-2890-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2890-1"
"name": "SUSE-SU-2016:0746",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00034.html"
},
{
"name" : "USN-2890-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2890-2"
"name": "[linux-kernel] 20150913 List corruption on epoll_ctl(EPOLL_CTL_DEL) an AF_UNIX socket",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2015/9/13/195"
},
{
"name" : "USN-2890-3",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2890-3"
"name": "SUSE-SU-2016:0749",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00037.html"
},
{
"name": "SUSE-SU-2016:1102",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3"
},
{
"name": "77638",
@ -313,9 +213,109 @@
"url": "http://www.securityfocus.com/bid/77638"
},
{
"name" : "1034557",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034557"
"name": "SUSE-SU-2016:2009",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html"
},
{
"name": "SUSE-SU-2016:2005",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html"
},
{
"name": "[linux-kernel] 20140515 eventpoll __list_del_entry corruption (was: perf: use after free in perf_remove_from_context)",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2014/5/15/532"
},
{
"name": "SUSE-SU-2016:2007",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html"
},
{
"name": "SUSE-SU-2016:2074",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
},
{
"name": "USN-2890-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2890-2"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1282688",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1282688"
},
{
"name": "SUSE-SU-2016:2000",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html"
},
{
"name": "SUSE-SU-2016:0745",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00033.html"
},
{
"name": "DSA-3426",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3426"
},
{
"name": "SUSE-SU-2016:1995",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html"
},
{
"name": "[oss-security] 20151118 Re: CVE request - Linux kernel - Unix sockets use after free - peer_wait_queue prematurely freed",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/11/18/16"
},
{
"name": "SUSE-SU-2016:2002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html"
},
{
"name": "[linux-kernel] 20131014 Re: epoll oops.",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2013/10/14/424"
},
{
"name": "SUSE-SU-2016:0756",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00044.html"
},
{
"name": "https://github.com/torvalds/linux/commit/7d267278a9ece963d77eefec61630223fce08c6c",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/7d267278a9ece963d77eefec61630223fce08c6c"
},
{
"name": "USN-2890-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2890-1"
},
{
"name": "SUSE-SU-2016:0754",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00042.html"
},
{
"name": "SUSE-SU-2016:0752",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html"
},
{
"name": "USN-2888-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2888-1"
},
{
"name": "SUSE-SU-2016:0911",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://initd.org/psycopg/docs/news.html#what-s-new-in-psycopg-2-6-3",
"refsource" : "CONFIRM",
"url" : "http://initd.org/psycopg/docs/news.html#what-s-new-in-psycopg-2-6-3"
},
{
"name": "https://github.com/odoo/odoo/issues/17914",
"refsource": "CONFIRM",
"url": "https://github.com/odoo/odoo/issues/17914"
},
{
"name": "http://initd.org/psycopg/docs/news.html#what-s-new-in-psycopg-2-6-3",
"refsource": "CONFIRM",
"url": "http://initd.org/psycopg/docs/news.html#what-s-new-in-psycopg-2-6-3"
},
{
"name": "https://github.com/psycopg/psycopg2/issues/420",
"refsource": "CONFIRM",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "100631",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100631"
},
{
"name": "https://github.com/FFmpeg/FFmpeg/commit/7e80b63ecd259d69d383623e75b318bf2bd491f6",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "DSA-3996",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3996"
},
{
"name" : "100631",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100631"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-14671",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://issues.umbraco.org/issue/U4-10506",
"refsource" : "CONFIRM",
"url" : "http://issues.umbraco.org/issue/U4-10506"
},
{
"name": "https://github.com/umbraco/Umbraco-CMS/commit/5dde2efe0d2b3a47d17439e03acabb7ea2befb64",
"refsource": "CONFIRM",
"url": "https://github.com/umbraco/Umbraco-CMS/commit/5dde2efe0d2b3a47d17439e03acabb7ea2befb64"
},
{
"name": "http://issues.umbraco.org/issue/U4-10506",
"refsource": "CONFIRM",
"url": "http://issues.umbraco.org/issue/U4-10506"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://issues.apache.org/jira/browse/DISPATCH-924",
"refsource" : "CONFIRM",
"url" : "https://issues.apache.org/jira/browse/DISPATCH-924"
},
{
"name": "103067",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103067"
},
{
"name": "https://issues.apache.org/jira/browse/DISPATCH-924",
"refsource": "CONFIRM",
"url": "https://issues.apache.org/jira/browse/DISPATCH-924"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://wpvulndb.com/vulnerabilities/8939",
"refsource" : "MISC",
"url" : "https://wpvulndb.com/vulnerabilities/8939"
},
{
"name": "https://github.com/faiyazalam/WordPress-plugin-user-login-history/commit/519341a7dece59e2c589b908a636e6cf12a61741",
"refsource": "CONFIRM",
"url": "https://github.com/faiyazalam/WordPress-plugin-user-login-history/commit/519341a7dece59e2c589b908a636e6cf12a61741"
},
{
"name": "https://wpvulndb.com/vulnerabilities/8939",
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/8939"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://blogs.gentoo.org/ago/2017/05/24/ytnef-memory-allocation-failure-in-tneffillmapi-ytnef-c/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/05/24/ytnef-memory-allocation-failure-in-tneffillmapi-ytnef-c/"
},
{
"name": "USN-3667-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3667-1/"
},
{
"name": "https://blogs.gentoo.org/ago/2017/05/24/ytnef-memory-allocation-failure-in-tneffillmapi-ytnef-c/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/05/24/ytnef-memory-allocation-failure-in-tneffillmapi-ytnef-c/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.tenable.com/security/research/tra-2017-21",
"refsource" : "MISC",
"url" : "https://www.tenable.com/security/research/tra-2017-21"
},
{
"name": "http://git.mathias-kettner.de/git/?p=check_mk.git;a=blob;f=.werks/4757;hb=c248f0b6ff7b15ced9f07a3df8a80fad656ea5b1",
"refsource": "CONFIRM",
"url": "http://git.mathias-kettner.de/git/?p=check_mk.git;a=blob;f=.werks/4757;hb=c248f0b6ff7b15ced9f07a3df8a80fad656ea5b1"
},
{
"name": "https://www.tenable.com/security/research/tra-2017-21",
"refsource": "MISC",
"url": "https://www.tenable.com/security/research/tra-2017-21"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1040462",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040462"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-cpcp",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "103329",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103329"
},
{
"name" : "1040462",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040462"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://buffalo.jp/support_s/s20180328.html",
"refsource" : "CONFIRM",
"url" : "http://buffalo.jp/support_s/s20180328.html"
},
{
"name": "JVN#93397125",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN93397125/index.html"
},
{
"name": "http://buffalo.jp/support_s/s20180328.html",
"refsource": "CONFIRM",
"url": "http://buffalo.jp/support_s/s20180328.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.asus.com/Networking/RTAC68U/HelpDesk_BIOS/",
"refsource" : "MISC",
"url" : "https://www.asus.com/Networking/RTAC68U/HelpDesk_BIOS/"
},
{
"name": "JVN#73742314",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN73742314/index.html"
},
{
"name": "https://www.asus.com/Networking/RTAC68U/HelpDesk_BIOS/",
"refsource": "MISC",
"url": "https://www.asus.com/Networking/RTAC68U/HelpDesk_BIOS/"
}
]
}

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0761",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0761"
},
{
"name": "102952",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102952"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0761",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0761"
},
{
"name": "1040374",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-12-28T04:34:37.686252",
"ID": "CVE-2018-1000425",
"REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins SonarQube Scanner Plugin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.8 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins project"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-522"
"value": "n/a"
}
]
}
@ -54,15 +54,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1163",
"refsource" : "CONFIRM",
"url" : "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1163"
},
{
"name": "106532",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106532"
},
{
"name": "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1163",
"refsource": "CONFIRM",
"url": "https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1163"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-06-23T11:22:33.007601",
"DATE_REQUESTED": "2018-06-07T20:54:31",
"ID": "CVE-2018-1000507",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "WP User Groups",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.0.0"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "WP User Groups"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Cross ite Request Forgery (CSRF)"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "sfowler@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-16867",
"STATE": "PUBLIC"
},
@ -62,11 +62,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20181206 CVE-2018-16867 QEMU: dev-mtp: path traversal in usb_mtp_write_data of the Media Transfer Protocol (MTP)",
"refsource" : "MLIST",
"url" : "https://www.openwall.com/lists/oss-security/2018/12/06/1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16867",
"refsource": "CONFIRM",
@ -76,6 +71,11 @@
"name": "106195",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106195"
},
{
"name": "[oss-security] 20181206 CVE-2018-16867 QEMU: dev-mtp: path traversal in usb_mtp_write_data of the Media Transfer Protocol (MTP)",
"refsource": "MLIST",
"url": "https://www.openwall.com/lists/oss-security/2018/12/06/1"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-19257",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-19259",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -58,15 +58,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20190117-01-security-notice-for-ca-service-desk-manager.html",
"refsource" : "CONFIRM",
"url" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20190117-01-security-notice-for-ca-service-desk-manager.html"
},
{
"name": "106689",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106689"
},
{
"name": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20190117-01-security-notice-for-ca-service-desk-manager.html",
"refsource": "CONFIRM",
"url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20190117-01-security-notice-for-ca-service-desk-manager.html"
}
]
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-19745",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{