"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:32:23 +00:00
parent d38e4284eb
commit 7cebcdf437
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 4011 additions and 4011 deletions

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20001208 Vulnerabilities in KTH Kerberos IV",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-12/0093.html"
},
{
"name" : "20001210 KTH upgrade and FIX",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-12/0105.html"
},
{
"name": "RHSA-2001:025",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2001-025.html"
},
{
"name": "20001208 Vulnerabilities in KTH Kerberos IV",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0093.html"
},
{
"name": "kerberos4-tmpfile-dos(5754)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5754"
},
{
"name": "20001210 KTH upgrade and FIX",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0105.html"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "FreeBSD-SA-00:77",
"refsource" : "FREEBSD",
"url" : "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:77.procfs.v1.1.asc"
"name": "1691",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/1691"
},
{
"name": "2132",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2132"
},
{
"name": "FreeBSD-SA-00:77",
"refsource": "FREEBSD",
"url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:77.procfs.v1.1.asc"
},
{
"name": "procfs-access-control-bo(6108)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6108"
},
{
"name" : "1691",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/1691"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "DSA-008-1",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2000/20001225"
},
{
"name": "2151",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "dialog-symlink(5809)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5809"
},
{
"name": "DSA-008-1",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2000/20001225"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "2551",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2551"
},
{
"name": "cisco-pix-tacacs-dos(6353)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6353"
},
{
"name": "20010406 PIX Firewall 5.1 DoS Vulnerability",
"refsource": "BUGTRAQ",
@ -61,16 +71,6 @@
"name": "20011003 Cisco PIX Firewall Authentication Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/pixfirewall-authen-flood-pub.shtml"
},
{
"name" : "cisco-pix-tacacs-dos(6353)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6353"
},
{
"name" : "2551",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2551"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "3522",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3522"
"name": "43929",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-43929-1"
},
{
"name": "1002732",
@ -68,9 +68,9 @@
"url": "http://securitytracker.com/id?1004035"
},
{
"name" : "43929",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-43929-1"
"name": "3522",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3522"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20060424 Multiple vulnerabilities in IP3 Networks 'NetAccess' NA75 appliance",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/432007/100/0/threaded"
},
{
"name" : "17698",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17698"
},
{
"name": "ADV-2006-1540",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1540"
},
{
"name" : "19818",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19818"
},
{
"name": "ip3-na75-database-file-permission(26110)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26110"
},
{
"name": "20060424 Multiple vulnerabilities in IP3 Networks 'NetAccess' NA75 appliance",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432007/100/0/threaded"
},
{
"name": "ip3-na75-shadow-file-permission(26109)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26109"
},
{
"name": "17698",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17698"
},
{
"name": "19818",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19818"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060419 Oracle 10g 10.2.0.2.0 DBA exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/431353/100/0/threaded"
},
{
"name": "20060426 Recent Oracle exploit is _actually_ an 0day with no patch",
"refsource": "BUGTRAQ",
@ -67,16 +62,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432354/100/0/threaded"
},
{
"name" : "20060427 Re: Recent Oracle exploit is _actually_ an 0day with no patch",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/432355/100/0/threaded"
},
{
"name" : "20060501 RE: Oracle 10g 10.2.0.2.0 DBA exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/432632/30/5250/threaded"
},
{
"name": "http://www.red-database-security.com/exploits/oracle-sql-injection-oracle-dbms_export_extension.html",
"refsource": "MISC",
@ -87,6 +72,21 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/932124"
},
{
"name": "19860",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19860"
},
{
"name": "oracle-dbmsexportextension-sql-injection(26048)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26048"
},
{
"name": "20060419 Oracle 10g 10.2.0.2.0 DBA exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431353/100/0/threaded"
},
{
"name": "17699",
"refsource": "BID",
@ -98,9 +98,9 @@
"url": "http://securitytracker.com/id?1015999"
},
{
"name" : "19860",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19860"
"name": "20060501 RE: Oracle 10g 10.2.0.2.0 DBA exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432632/30/5250/threaded"
},
{
"name": "802",
@ -108,9 +108,9 @@
"url": "http://securityreason.com/securityalert/802"
},
{
"name" : "oracle-dbmsexportextension-sql-injection(26048)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26048"
"name": "20060427 Re: Recent Oracle exploit is _actually_ an 0day with no patch",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432355/100/0/threaded"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060502 X7 Chat <=2.0 remote commands execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/432716/100/0/threaded"
},
{
"name" : "1738",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1738"
},
{
"name": "17777",
"refsource": "BID",
@ -73,9 +63,19 @@
"url": "http://www.vupen.com/english/advisories/2006/1608"
},
{
"name" : "25149",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25149"
"name": "20060502 X7 Chat <=2.0 remote commands execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432716/100/0/threaded"
},
{
"name": "1738",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1738"
},
{
"name": "x7chat-index-file-include(26218)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26218"
},
{
"name": "19886",
@ -88,9 +88,9 @@
"url": "http://securityreason.com/securityalert/829"
},
{
"name" : "x7chat-index-file-include(26218)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26218"
"name": "25149",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25149"
}
]
}

View File

@ -52,65 +52,65 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-106.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-106.htm"
},
{
"name" : "HPSBUX02114",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/434838/100/0/threaded"
},
{
"name": "SSRT061115",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/434838/100/0/threaded"
},
{
"name" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00659649",
"refsource" : "CONFIRM",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00659649"
},
{
"name" : "18098",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18098"
},
{
"name" : "oval:org.mitre.oval:def:5568",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5568"
},
{
"name": "ADV-2006-1947",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1947"
},
{
"name" : "1016139",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016139"
},
{
"name": "20230",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20230"
},
{
"name": "oval:org.mitre.oval:def:5568",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5568"
},
{
"name": "20332",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20332"
},
{
"name" : "964",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/964"
"name": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00659649",
"refsource": "CONFIRM",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00659649"
},
{
"name": "hpux-sd-privilege-escalation(26609)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26609"
},
{
"name": "18098",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18098"
},
{
"name": "1016139",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016139"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-106.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-106.htm"
},
{
"name": "964",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/964"
},
{
"name": "HPSBUX02114",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/434838/100/0/threaded"
}
]
}

View File

@ -52,36 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060608 NPDS <= 5.10 Local Inclusion, XSS, Full path disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/436442/100/0/threaded"
},
{
"name" : "http://www.acid-root.new.fr/advisories/npds510.txt",
"refsource" : "MISC",
"url" : "http://www.acid-root.new.fr/advisories/npds510.txt"
},
{
"name" : "18383",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18383"
},
{
"name" : "ADV-2006-2233",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2233"
},
{
"name" : "26290",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26290"
},
{
"name" : "26291",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26291"
},
{
"name": "20523",
"refsource": "SECUNIA",
@ -92,10 +62,40 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1076"
},
{
"name": "18383",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18383"
},
{
"name": "26291",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26291"
},
{
"name": "npds-header-clustere-file-include(27121)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27121"
},
{
"name": "20060608 NPDS <= 5.10 Local Inclusion, XSS, Full path disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/436442/100/0/threaded"
},
{
"name": "ADV-2006-2233",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2233"
},
{
"name": "http://www.acid-root.new.fr/advisories/npds510.txt",
"refsource": "MISC",
"url": "http://www.acid-root.new.fr/advisories/npds510.txt"
},
{
"name": "26290",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26290"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/102614",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/102614"
},
{
"name": "23343",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23343"
},
{
"name": "http://drupal.org/node/102614",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/102614"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-2229",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2901",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "55082",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55082"
},
{
"name": "[oss-security] 20110902 Xen Security Advisory 4 (CVE-2011-2901) - Xen 3.3 vaddr validation",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/09/02/2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=728042",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=728042"
},
{
"name": "GLSA-201309-24",
"refsource": "GENTOO",
@ -73,9 +73,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2011-1212.html"
},
{
"name" : "55082",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55082"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=728042",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=728042"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "45501",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45501"
},
{
"name": "74302",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/74302"
},
{
"name": "http://www.bugzilla.org/security/3.4.11/",
"refsource": "CONFIRM",
@ -62,25 +72,15 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660502"
},
{
"name" : "49042",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/49042"
},
{
"name" : "74302",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/74302"
},
{
"name" : "45501",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45501"
},
{
"name": "bugzilla-attachments-info-disc(69037)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69037"
},
{
"name": "49042",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49042"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://wordpress.org/news/2011/05/wordpress-3-1-3/",
"refsource" : "CONFIRM",
"url" : "http://wordpress.org/news/2011/05/wordpress-3-1-3/"
},
{
"name" : "DSA-2470",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2470"
},
{
"name": "47995",
"refsource": "BID",
@ -72,6 +62,16 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49138"
},
{
"name": "http://wordpress.org/news/2011/05/wordpress-3-1-3/",
"refsource": "CONFIRM",
"url": "http://wordpress.org/news/2011/05/wordpress-3-1-3/"
},
{
"name": "DSA-2470",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2470"
},
{
"name": "wordpress-nonauthos-info-disclosure(69173)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-3157",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3358",
"STATE": "PUBLIC"
},
@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20110905 Multiple vulnerabilities in MantisBT",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/519547/100/0/threaded"
"name": "8392",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8392"
},
{
"name" : "[debian-security-tracker] 20110908 Security Fix for mantis stable 1.1.8",
"refsource" : "MLIST",
"url" : "http://lists.debian.org/debian-security-tracker/2011/09/msg00012.html"
"name": "DSA-2308",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2308"
},
{
"name": "[oss-security] 20110904 CVE requests: <mantisbt-1.2.8 multiple vulnerabilities (1xLFI+XSS, 2xXSS)",
@ -68,15 +68,25 @@
"url": "http://www.openwall.com/lists/oss-security/2011/09/04/1"
},
{
"name" : "[oss-security] 20110909 Re: CVE requests: <mantisbt-1.2.8 multiple vulnerabilities (1xLFI+XSS, 2xXSS)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/09/09/9"
"name": "GLSA-201211-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201211-01.xml"
},
{
"name": "mantisbt-bugreportpage-xss(69589)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69589"
},
{
"name": "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_mantisbt.html",
"refsource": "MISC",
"url": "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_mantisbt.html"
},
{
"name": "45961",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45961"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640297",
"refsource": "CONFIRM",
@ -87,50 +97,40 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=735514"
},
{
"name" : "https://github.com/mantisbt/mantisbt/commit/0a636b37d3425aea7b781e7f25eaeb164ac54a3d",
"refsource" : "CONFIRM",
"url" : "https://github.com/mantisbt/mantisbt/commit/0a636b37d3425aea7b781e7f25eaeb164ac54a3d"
},
{
"name" : "DSA-2308",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2308"
},
{
"name" : "FEDORA-2011-12369",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066061.html"
},
{
"name" : "GLSA-201211-01",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201211-01.xml"
},
{
"name": "49448",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49448"
},
{
"name" : "45961",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45961"
},
{
"name": "51199",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51199"
},
{
"name" : "8392",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8392"
"name": "[oss-security] 20110909 Re: CVE requests: <mantisbt-1.2.8 multiple vulnerabilities (1xLFI+XSS, 2xXSS)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/09/09/9"
},
{
"name" : "mantisbt-bugreportpage-xss(69589)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69589"
"name": "[debian-security-tracker] 20110908 Security Fix for mantis stable 1.1.8",
"refsource": "MLIST",
"url": "http://lists.debian.org/debian-security-tracker/2011/09/msg00012.html"
},
{
"name": "FEDORA-2011-12369",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066061.html"
},
{
"name": "https://github.com/mantisbt/mantisbt/commit/0a636b37d3425aea7b781e7f25eaeb164ac54a3d",
"refsource": "CONFIRM",
"url": "https://github.com/mantisbt/mantisbt/commit/0a636b37d3425aea7b781e7f25eaeb164ac54a3d"
},
{
"name": "20110905 Multiple vulnerabilities in MantisBT",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/519547/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4093",
"STATE": "PUBLIC"
},
@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20111031 Re: CVE request: 3 flaws in libobby and libnet6",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/10/31/1"
"name": "https://bugzilla.novell.com/show_bug.cgi?id=727710",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=727710"
},
{
"name": "http://git.0x539.de/?p=net6.git;a=commitdiff;h=ac61d7fb42a1f977fb527e024bede319c4a9e169;hp=08c8e2261604c6fcbbaf62f9ae9d13f7015fcb9a",
"refsource": "CONFIRM",
"url": "http://git.0x539.de/?p=net6.git;a=commitdiff;h=ac61d7fb42a1f977fb527e024bede319c4a9e169;hp=08c8e2261604c6fcbbaf62f9ae9d13f7015fcb9a"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=727710",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=727710"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=750631",
"refsource": "CONFIRM",
@ -86,6 +81,11 @@
"name": "openSUSE-SU-2012:0040",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00054.html"
},
{
"name": "[oss-security] 20111031 Re: CVE request: 3 flaws in libobby and libnet6",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/10/31/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4300",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0221",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=798538",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=798538"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=903464",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=903464"
},
{
"name": "RHSA-2013:1652",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1652.html"
},
{
"name": "https://build.opensuse.org/request/show/149348#diff_headline_coreutils-i18n-patch_diff_action_0_submit_0_19",
"refsource": "CONFIRM",
"url": "https://build.opensuse.org/request/show/149348#diff_headline_coreutils-i18n-patch_diff_action_0_submit_0_19"
},
{
"name" : "RHSA-2013:1652",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1652.html"
"name": "https://bugzilla.novell.com/show_bug.cgi?id=798538",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=798538"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1227",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-1550",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1853",
"STATE": "PUBLIC"
},
@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130313 Re: CVE request: almanah does not encrypt its database",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/03/13/1"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702905",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702905"
},
{
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=695117",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=695117"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=920848",
"refsource": "CONFIRM",
@ -76,6 +66,16 @@
"name": "openSUSE-SU-2014:0118",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00080.html"
},
{
"name": "[oss-security] 20130313 Re: CVE request: almanah does not encrypt its database",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/03/13/1"
},
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=695117",
"refsource": "CONFIRM",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=695117"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1969",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130417 CVE request : libxml2 Multiple Use-After-Free Vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/04/17/4"
},
{
"name" : "[oss-security] 20130418 Re: CVE request : libxml2 Multiple Use-After-Free Vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/04/19/1"
},
{
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=690202",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=690202"
},
{
"name": "https://git.gnome.org/browse/libxml2/commit/?id=de0cc20c29cb3f056062925395e0f68d2250a46f",
"refsource": "CONFIRM",
@ -82,15 +67,30 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00081.html"
},
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=690202",
"refsource": "CONFIRM",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=690202"
},
{
"name": "USN-1817-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1817-1"
},
{
"name": "[oss-security] 20130417 CVE request : libxml2 Multiple Use-After-Free Vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/04/17/4"
},
{
"name": "53061",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53061"
},
{
"name": "[oss-security] 20130418 Re: CVE request : libxml2 Multiple Use-After-Free Vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/04/19/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5452",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660343",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660343"
},
{
"name" : "http://www-304.ibm.com/support/docview.wss?uid=swg21963014",
"refsource" : "CONFIRM",
"url" : "http://www-304.ibm.com/support/docview.wss?uid=swg21963014"
},
{
"name" : "PJ40949",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PJ40949"
"name": "ibm-filenetbpf-cve20135452-xxe(88192)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88192"
},
{
"name": "1033734",
@ -73,9 +63,19 @@
"url": "http://www.securitytracker.com/id/1033734"
},
{
"name" : "ibm-filenetbpf-cve20135452-xxe(88192)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/88192"
"name": "PJ40949",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PJ40949"
},
{
"name": "http://www-304.ibm.com/support/docview.wss?uid=swg21963014",
"refsource": "CONFIRM",
"url": "http://www-304.ibm.com/support/docview.wss?uid=swg21963014"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660343",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660343"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://codex.wordpress.org/Version_3.6.1",
"refsource" : "CONFIRM",
"url" : "http://codex.wordpress.org/Version_3.6.1"
"name": "DSA-2757",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2757"
},
{
"name": "http://core.trac.wordpress.org/changeset/25322",
"refsource": "CONFIRM",
"url": "http://core.trac.wordpress.org/changeset/25322"
},
{
"name": "http://codex.wordpress.org/Version_3.6.1",
"refsource": "CONFIRM",
"url": "http://codex.wordpress.org/Version_3.6.1"
},
{
"name": "http://wordpress.org/news/2013/09/wordpress-3-6-1/",
"refsource": "CONFIRM",
"url": "http://wordpress.org/news/2013/09/wordpress-3-6-1/"
},
{
"name" : "DSA-2757",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2757"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5769",
"STATE": "PUBLIC"
},

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20140226 Persistent XSS in Media File Renamer V1.7.0 wordpress plugin",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/531270/100/0/threaded"
},
{
"name": "http://www.vapid.dhs.org/advisories/wordpress/plugins/MediaFileRenamer-1.7.0/index.html",
"refsource": "MISC",
"url": "http://www.vapid.dhs.org/advisories/wordpress/plugins/MediaFileRenamer-1.7.0/index.html"
},
{
"name": "20140226 Persistent XSS in Media File Renamer V1.7.0 wordpress plugin",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/531270/100/0/threaded"
},
{
"name": "65715",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2427",
"STATE": "PUBLIC"
},
@ -53,19 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
"name": "USN-2187-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2187-1"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
"name": "RHSA-2014:0675",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
},
{
"name" : "DSA-2912",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2912"
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "GLSA-201406-32",
@ -73,69 +73,69 @@
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "GLSA-201502-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
"name": "USN-2191-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2191-1"
},
{
"name": "HPSBUX03091",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
},
{
"name": "RHSA-2014:0413",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0413"
},
{
"name": "SSRT101667",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "HPSBUX03092",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name" : "SSRT101667",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name" : "SSRT101668",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name" : "RHSA-2014:0675",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
},
{
"name": "RHSA-2014:0685",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0685.html"
},
{
"name" : "RHSA-2014:0413",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0413"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "USN-2191-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2191-1"
},
{
"name" : "USN-2187-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2187-1"
},
{
"name": "66909",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66909"
},
{
"name": "DSA-2912",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2912"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name": "58415",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58415"
},
{
"name": "SSRT101668",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name": "GLSA-201502-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2444",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-6319",
"STATE": "PUBLIC"
},

View File

@ -58,9 +58,9 @@
"url": "https://posts.specterops.io/umci-bypass-using-psworkflowutility-cve-2017-0215-71c76c1588f9"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0215",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0215"
"name": "1038669",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038669"
},
{
"name": "98879",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/98879"
},
{
"name" : "1038669",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038669"
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0215",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0215"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://blog.zulip.org/2017/11/23/zulip-1-7-1-released/",
"refsource" : "CONFIRM",
"url" : "http://blog.zulip.org/2017/11/23/zulip-1-7-1-released/"
},
{
"name": "https://github.com/zulip/zulip/commit/960d736e55cbb9386a68e4ee45f80581fd2a4e32",
"refsource": "CONFIRM",
"url": "https://github.com/zulip/zulip/commit/960d736e55cbb9386a68e4ee45f80581fd2a4e32"
},
{
"name": "http://blog.zulip.org/2017/11/23/zulip-1-7-1-released/",
"refsource": "CONFIRM",
"url": "http://blog.zulip.org/2017/11/23/zulip-1-7-1-released/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-1000375",
"REQUESTER": "qsa@qualys.com",
"STATE": "PUBLIC"
@ -12,18 +12,18 @@
"product": {
"product_data": [
{
"product_name" : "NetBSD",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "7.1"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "NetBSD"
"vendor_name": "n/a"
}
]
}
@ -45,7 +45,7 @@
"description": [
{
"lang": "eng",
"value" : "A specific CWE doesn't exist, listing as unknown for now"
"value": "n/a"
}
]
}
@ -58,15 +58,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42272/"
},
{
"name" : "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
"refsource" : "MISC",
"url" : "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt"
},
{
"name": "99257",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99257"
},
{
"name": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
"refsource": "MISC",
"url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1000435",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-12-29",
"ID": "CVE-2017-1000472",
"REQUESTER": "stephan.zeisberg@splone.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "POCO C++ Libraries",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "9288e89bfe13e9dbd8c77f558ceb623bf600ceb4"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Applied Informatics Software Engineering GmbH"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Directory Traversal"
"value": "n/a"
}
]
}
@ -54,11 +54,6 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180110 [SECURITY] [DLA 1239-1] poco security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00013.html"
},
{
"name": "https://github.com/pocoproject/poco/issues/1968",
"refsource": "MISC",
@ -68,6 +63,11 @@
"name": "DSA-4083",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4083"
},
{
"name": "[debian-lts-announce] 20180110 [SECURITY] [DLA 1239-1] poco security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00013.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-16477",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-16488",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "43184",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43184/"
},
{
"name" : "http://openwall.com/lists/oss-security/2017/11/25/1",
"name": "https://lists.exim.org/lurker/message/20171125.034842.d1d75cac.en.html",
"refsource": "MISC",
"url" : "http://openwall.com/lists/oss-security/2017/11/25/1"
},
{
"name" : "http://openwall.com/lists/oss-security/2017/11/25/2",
"refsource" : "MISC",
"url" : "http://openwall.com/lists/oss-security/2017/11/25/2"
"url": "https://lists.exim.org/lurker/message/20171125.034842.d1d75cac.en.html"
},
{
"name": "http://openwall.com/lists/oss-security/2017/11/25/3",
@ -78,9 +68,19 @@
"url": "https://bugs.exim.org/show_bug.cgi?id=2201"
},
{
"name" : "https://lists.exim.org/lurker/message/20171125.034842.d1d75cac.en.html",
"name": "http://openwall.com/lists/oss-security/2017/11/25/1",
"refsource": "MISC",
"url" : "https://lists.exim.org/lurker/message/20171125.034842.d1d75cac.en.html"
"url": "http://openwall.com/lists/oss-security/2017/11/25/1"
},
{
"name": "1039873",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039873"
},
{
"name": "http://openwall.com/lists/oss-security/2017/11/25/2",
"refsource": "MISC",
"url": "http://openwall.com/lists/oss-security/2017/11/25/2"
},
{
"name": "DSA-4053",
@ -88,9 +88,9 @@
"url": "https://www.debian.org/security/2017/dsa-4053"
},
{
"name" : "1039873",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039873"
"name": "43184",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43184/"
}
]
}

View File

@ -105,6 +105,11 @@
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/120666"
},
{
"name": "1038698",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038698"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004428",
"refsource": "CONFIRM",
@ -114,11 +119,6 @@
"name": "99004",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99004"
},
{
"name" : "1038698",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038698"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134005"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22010690",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22010690"
},
{
"name": "102051",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102051"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010690",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010690"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4076",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4115",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4711",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{