"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:07:32 +00:00
parent 7ed35788d3
commit 7e2be8c6b5
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
63 changed files with 4071 additions and 4125 deletions

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "irix-origin-bypass-filtering(9868)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9868.php"
},
{
"name": "20020805-01-I",
"refsource": "SGI",
@ -61,11 +66,6 @@
"name": "5467",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5467"
},
{
"name" : "irix-origin-bypass-filtering(9868)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9868.php"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20020618 BasiliX multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/277710"
"name": "basilix-webmail-view-attachments(9387)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9387"
},
{
"name": "20020619 [VulnWatch] BasiliX multiple vulnerabilities",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0117.html"
},
{
"name" : "basilix-webmail-view-attachments(9387)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/9387"
},
{
"name": "5065",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5065"
},
{
"name": "20020618 BasiliX multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/277710"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020110 Unixware 7.1.1 rpc.cmsd remote exploit code.",
"refsource" : "BUGTRAQ",
"url" : "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2002-01/0127.html"
},
{
"name" : "20020110 Re: Unixware 7.1.1 rpc.cmsd remote exploit code.",
"refsource" : "BUGTRAQ",
"url" : "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2002-01/0129.html"
},
{
"name": "CSSA-2002-SCO.12",
"refsource": "CALDERA",
@ -71,6 +61,16 @@
"name": "openunix-unixware-rpccmsd-bo(8597)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8597.php"
},
{
"name": "20020110 Unixware 7.1.1 rpc.cmsd remote exploit code.",
"refsource": "BUGTRAQ",
"url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2002-01/0127.html"
},
{
"name": "20020110 Re: Unixware 7.1.1 rpc.cmsd remote exploit code.",
"refsource": "BUGTRAQ",
"url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2002-01/0129.html"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q2/0051.html"
},
{
"name" : "20030505 CORE-2003-0303: Multiple Vulnerabilities in Mirabilis ICQ client",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=105216842131995&w=2"
},
{
"name": "http://www.coresecurity.com/common/showdoc.php?idx=315&idxseccion=10",
"refsource": "MISC",
"url": "http://www.coresecurity.com/common/showdoc.php?idx=315&idxseccion=10"
},
{
"name" : "7464",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/7464"
},
{
"name": "icq-features-no-auth(11944)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11944"
},
{
"name": "20030505 CORE-2003-0303: Multiple Vulnerabilities in Mirabilis ICQ client",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105216842131995&w=2"
},
{
"name": "7464",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7464"
}
]
}

View File

@ -62,25 +62,25 @@
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0056.html"
},
{
"name" : "RHSA-2004:074",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-074.html"
},
{
"name": "DSA-459",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-459"
},
{
"name" : "MDKSA-2004:022",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:022"
},
{
"name": "oval:org.mitre.oval:def:823",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A823"
},
{
"name": "RHSA-2004:074",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-074.html"
},
{
"name": "MDKSA-2004:022",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:022"
}
]
}

View File

@ -53,25 +53,20 @@
"references": {
"reference_data": [
{
"name" : "DSA-472",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-472"
},
{
"name" : "VU#354838",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/354838"
},
{
"name" : "VU#900964",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/900964"
"name": "11290",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11290"
},
{
"name": "10041",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10041"
},
{
"name": "VU#900964",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/900964"
},
{
"name": "1009655",
"refsource": "SECTRACK",
@ -83,9 +78,14 @@
"url": "http://securitytracker.com/id?1009656"
},
{
"name" : "11290",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11290"
"name": "VU#354838",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/354838"
},
{
"name": "DSA-472",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-472"
},
{
"name": "ftetexteditor-vfte-bo(15726)",

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-08/0361.html"
},
{
"name" : "its-wgatedll-directory-traversal(13066)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13066"
},
{
"name": "8516",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8516"
},
{
"name": "its-wgatedll-directory-traversal(13066)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13066"
}
]
}

View File

@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20031220 Remote crash in tcpdump from OpenBSD",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107193841728533&w=2"
"name": "10718",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10718"
},
{
"name" : "20031221 Re: Remote crash in tcpdump from OpenBSD",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107213553214985&w=2"
},
{
"name" : "20040119 [ESA-20040119-002] 'tcpdump' multiple vulnerabilities.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/350238/30/21640/threaded"
"name": "10668",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10668"
},
{
"name": "[tcpdump-workers] 20031224 Seg fault of tcpdump (v 3.8.1 and below) with malformed l2tp packets",
@ -73,9 +68,14 @@
"url": "http://marc.info/?l=tcpdump-workers&m=107228187124962&w=2"
},
{
"name" : "DSA-425",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-425"
"name": "10636",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10636"
},
{
"name": "1008748",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1008748"
},
{
"name": "ESA-20040119-002",
@ -88,14 +88,14 @@
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:008"
},
{
"name" : "1008748",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1008748"
"name": "20040119 [ESA-20040119-002] 'tcpdump' multiple vulnerabilities.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/350238/30/21640/threaded"
},
{
"name" : "10636",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10636"
"name": "DSA-425",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-425"
},
{
"name": "10652",
@ -103,14 +103,14 @@
"url": "http://secunia.com/advisories/10652"
},
{
"name" : "10668",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10668"
"name": "20031221 Re: Remote crash in tcpdump from OpenBSD",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107213553214985&w=2"
},
{
"name" : "10718",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10718"
"name": "20031220 Remote crash in tcpdump from OpenBSD",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107193841728533&w=2"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20030114 RE: [VulnWatch] Assorted Trend Vulns Rev 2.0",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0021.html"
},
{
"name" : "6618",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6618"
},
{
"name": "7881",
"refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "trend-vcs-weak-encryption(11063)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11063"
},
{
"name": "6618",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6618"
},
{
"name": "20030114 RE: [VulnWatch] Assorted Trend Vulns Rev 2.0",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0021.html"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/319715"
},
{
"name": "xoops-mytextsanitizer-xss(11872)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11872"
},
{
"name": "7434",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "3269",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3269"
},
{
"name" : "xoops-mytextsanitizer-xss(11872)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11872"
}
]
}

View File

@ -52,6 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "815225",
"refsource": "MSKB",
"url": "http://support.microsoft.com/kb/815225/en-us"
},
{
"name": "win2k-terminal-msgina-dos(11141)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11141"
},
{
"name": "1005986",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1005986"
},
{
"name": "3654",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3654"
},
{
"name": "7959",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/7959"
},
{
"name": "6672",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6672"
},
{
"name": "win2k-terminal-msgina-permissions(11816)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11816"
},
{
"name": "20030123 DoS attack on Windows 2000 Terminal Server",
"refsource": "BUGTRAQ",
@ -61,41 +96,6 @@
"name": "20030124 RE: DoS attack on Windows 2000 Terminal Server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/308164"
},
{
"name" : "815225",
"refsource" : "MSKB",
"url" : "http://support.microsoft.com/kb/815225/en-us"
},
{
"name" : "6672",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6672"
},
{
"name" : "1005986",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1005986"
},
{
"name" : "7959",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/7959"
},
{
"name" : "3654",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3654"
},
{
"name" : "win2k-terminal-msgina-dos(11141)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11141"
},
{
"name" : "win2k-terminal-msgina-permissions(11816)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11816"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20041012 Writing Trojans that bypass Windows XP Service Pack 2 Firewall",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/378508"
},
{
"name": "11410",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11410"
},
{
"name": "20041012 Writing Trojans that bypass Windows XP Service Pack 2 Firewall",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/378508"
}
]
}

View File

@ -57,30 +57,30 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-03/0352.html"
},
{
"name": "roger-wilco-udp-dos(15716)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15716"
},
{
"name": "http://aluigi.altervista.org/adv/wilco-again-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/wilco-again-adv.txt"
},
{
"name" : "10022",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10022"
},
{
"name": "4833",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4833"
},
{
"name": "10022",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10022"
},
{
"name": "11270",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11270"
},
{
"name" : "roger-wilco-udp-dos(15716)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15716"
}
]
}

View File

@ -57,21 +57,11 @@
"refsource": "CONFIRM",
"url": "http://prdownloads.sourceforge.net/cphplib/cphplib-0.47.tar.gz?download"
},
{
"name" : "http://www.meindlsoft.com/cphplib_changelog.php",
"refsource" : "CONFIRM",
"url" : "http://www.meindlsoft.com/cphplib_changelog.php"
},
{
"name": "11062",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11062"
},
{
"name" : "9224",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/9224"
},
{
"name": "1011076",
"refsource": "SECTRACK",
@ -81,6 +71,16 @@
"name": "cphplib-parameter-improper-validation(17145)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17145"
},
{
"name": "9224",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/9224"
},
{
"name": "http://www.meindlsoft.com/cphplib_changelog.php",
"refsource": "CONFIRM",
"url": "http://www.meindlsoft.com/cphplib_changelog.php"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "flashblog-leercomentarios-sql-injection(43040)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43040"
},
{
"name": "20080529 Flash Blog Sql Injection",
"refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "3927",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3927"
},
{
"name" : "flashblog-leercomentarios-sql-injection(43040)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43040"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080611 Xigla Multiple Products - Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=121322052622903&w=2"
"name": "absolutepoll-search-xss(43054)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43054"
},
{
"name": "http://bugreport.ir/index.php?/41",
@ -67,15 +67,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29672"
},
{
"name": "20080611 Xigla Multiple Products - Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=121322052622903&w=2"
},
{
"name": "3950",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3950"
},
{
"name" : "absolutepoll-search-xss(43054)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43054"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.tibco.com/multimedia/spotfire_advisory_20120308_tcm8-15731.txt",
"refsource" : "CONFIRM",
"url" : "http://www.tibco.com/multimedia/spotfire_advisory_20120308_tcm8-15731.txt"
},
{
"name": "http://www.tibco.com/services/support/advisories/amx-be-spotfire-advisory_20120308.jsp",
"refsource": "CONFIRM",
"url": "http://www.tibco.com/services/support/advisories/amx-be-spotfire-advisory_20120308.jsp"
},
{
"name": "http://www.tibco.com/multimedia/spotfire_advisory_20120308_tcm8-15731.txt",
"refsource": "CONFIRM",
"url": "http://www.tibco.com/multimedia/spotfire_advisory_20120308_tcm8-15731.txt"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "18405",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18405"
"name": "aryadad-default-sql-injection(72639)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72639"
},
{
"name": "51627",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/51627"
},
{
"name" : "aryadad-default-sql-injection(72639)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72639"
"name": "18405",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18405"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-0969",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1119",
"STATE": "PUBLIC"
},
@ -53,64 +53,34 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120306 Re: CVE request: mantisbt before 1.2.9",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/06/9"
},
{
"name" : "http://www.mantisbt.org/bugs/changelog_page.php?version_id=140",
"refsource" : "CONFIRM",
"url" : "http://www.mantisbt.org/bugs/changelog_page.php?version_id=140"
},
{
"name" : "http://www.mantisbt.org/bugs/view.php?id=13816",
"refsource" : "CONFIRM",
"url" : "http://www.mantisbt.org/bugs/view.php?id=13816"
},
{
"name" : "https://github.com/mantisbt/mantisbt/commit/cf5df427f17cf9204645f83e000665780eb9afe6",
"refsource" : "CONFIRM",
"url" : "https://github.com/mantisbt/mantisbt/commit/cf5df427f17cf9204645f83e000665780eb9afe6"
},
{
"name" : "https://github.com/mantisbt/mantisbt/commit/dea7e315f3fc96dfa995e56e8810845fc07a47aa",
"refsource" : "CONFIRM",
"url" : "https://github.com/mantisbt/mantisbt/commit/dea7e315f3fc96dfa995e56e8810845fc07a47aa"
},
{
"name" : "DSA-2500",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2500"
},
{
"name" : "FEDORA-2012-18273",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092926.html"
},
{
"name" : "FEDORA-2012-18294",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093064.html"
"name": "52313",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52313"
},
{
"name": "FEDORA-2012-18299",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093063.html"
},
{
"name": "DSA-2500",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2500"
},
{
"name": "GLSA-201211-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201211-01.xml"
},
{
"name" : "52313",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52313"
"name": "http://www.mantisbt.org/bugs/view.php?id=13816",
"refsource": "CONFIRM",
"url": "http://www.mantisbt.org/bugs/view.php?id=13816"
},
{
"name" : "48258",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48258"
"name": "http://www.mantisbt.org/bugs/changelog_page.php?version_id=140",
"refsource": "CONFIRM",
"url": "http://www.mantisbt.org/bugs/changelog_page.php?version_id=140"
},
{
"name": "49572",
@ -121,6 +91,36 @@
"name": "51199",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51199"
},
{
"name": "FEDORA-2012-18294",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093064.html"
},
{
"name": "[oss-security] 20120306 Re: CVE request: mantisbt before 1.2.9",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/06/9"
},
{
"name": "FEDORA-2012-18273",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092926.html"
},
{
"name": "48258",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48258"
},
{
"name": "https://github.com/mantisbt/mantisbt/commit/dea7e315f3fc96dfa995e56e8810845fc07a47aa",
"refsource": "CONFIRM",
"url": "https://github.com/mantisbt/mantisbt/commit/dea7e315f3fc96dfa995e56e8810845fc07a47aa"
},
{
"name": "https://github.com/mantisbt/mantisbt/commit/cf5df427f17cf9204645f83e000665780eb9afe6",
"refsource": "CONFIRM",
"url": "https://github.com/mantisbt/mantisbt/commit/cf5df427f17cf9204645f83e000665780eb9afe6"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-1344",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.nds.rub.de/media/nds/veroeffentlichungen/2012/08/22/BreakingSAML_3.pdf",
"refsource" : "MISC",
"url" : "http://www.nds.rub.de/media/nds/veroeffentlichungen/2012/08/22/BreakingSAML_3.pdf"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=865169",
"refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55892"
},
{
"name": "http://www.nds.rub.de/media/nds/veroeffentlichungen/2012/08/22/BreakingSAML_3.pdf",
"refsource": "MISC",
"url": "http://www.nds.rub.de/media/nds/veroeffentlichungen/2012/08/22/BreakingSAML_3.pdf"
},
{
"name": "josso-signature-security-bypass(79241)",
"refsource": "XF",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "https://www.htbridge.com/advisory/HTB23117",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23117"
"name": "86428",
"refsource": "OSVDB",
"url": "http://osvdb.org/86428"
},
{
"name": "56237",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56237"
},
{
"name" : "86428",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/86428"
},
{
"name": "51034",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51034"
},
{
"name": "https://www.htbridge.com/advisory/HTB23117",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23117"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "https://twitter.com/georgiaweidman/statuses/269138431567855618",
"refsource" : "MISC",
"url" : "https://twitter.com/georgiaweidman/statuses/269138431567855618"
"name": "87325",
"refsource": "OSVDB",
"url": "http://osvdb.org/87325"
},
{
"name": "51414",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51414"
},
{
"name": "https://www.htbridge.com/advisory/HTB23123",
@ -68,14 +73,9 @@
"url": "http://osvdb.org/87324"
},
{
"name" : "87325",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/87325"
},
{
"name" : "51414",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51414"
"name": "https://twitter.com/georgiaweidman/statuses/269138431567855618",
"refsource": "MISC",
"url": "https://twitter.com/georgiaweidman/statuses/269138431567855618"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-5963",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play",
"refsource" : "MISC",
"url" : "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play"
"name": "20130129 Portable SDK for UPnP Devices Contains Buffer Overflow Vulnerabilities",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp"
},
{
"name": "MDVSA-2013:098",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:098"
},
{
"name": "http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf",
"refsource": "CONFIRM",
"url": "http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf"
},
{
"name": "https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf",
"refsource": "MISC",
"url": "https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf"
},
{
"name" : "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb",
"refsource" : "MISC",
"url" : "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb"
},
{
"name" : "http://pupnp.sourceforge.net/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://pupnp.sourceforge.net/ChangeLog"
},
{
"name": "http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf",
"refsource": "CONFIRM",
"url": "http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf"
},
{
"name" : "http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf",
"refsource" : "CONFIRM",
"url" : "http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf"
"name": "DSA-2615",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2615"
},
{
"name": "http://tsd.dlink.com.tw/temp/PMD/12966/DSR-150_A1_A2_Release_Notes_FW_v1.08B44_WW.pdf",
@ -92,30 +92,30 @@
"refsource": "CONFIRM",
"url": "http://tsd.dlink.com.tw/temp/PMD/13039/DSR-250_250N_A1_A2_Release_Notes_FW_v1.08B44_WW_RU.pdf"
},
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037"
},
{
"name" : "20130129 Portable SDK for UPnP Devices Contains Buffer Overflow Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp"
},
{
"name": "DSA-2614",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2614"
},
{
"name" : "DSA-2615",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2615"
"name": "57602",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/57602"
},
{
"name" : "MDVSA-2013:098",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:098"
"name": "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb",
"refsource": "MISC",
"url": "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb"
},
{
"name": "http://pupnp.sourceforge.net/ChangeLog",
"refsource": "CONFIRM",
"url": "http://pupnp.sourceforge.net/ChangeLog"
},
{
"name": "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play",
"refsource": "MISC",
"url": "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play"
},
{
"name": "VU#922681",
@ -123,9 +123,9 @@
"url": "http://www.kb.cert.org/vuls/id/922681"
},
{
"name" : "57602",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/57602"
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "[www-announce] 20190212 [SECURITY] CVE-2017-3164 SSRF issue in Apache Solr",
"refsource" : "MLIST",
"url" : "http://mail-archives.apache.org/mod_mbox/www-announce/201902.mbox/%3CCAECwjAVjBN%3DwO5rYs6ktAX-5%3D-f5JDFwbbTSM2TTjEbGO5jKKA%40mail.gmail.com%3E"
},
{
"name": "107026",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/107026"
},
{
"name": "[www-announce] 20190212 [SECURITY] CVE-2017-3164 SSRF issue in Apache Solr",
"refsource": "MLIST",
"url": "http://mail-archives.apache.org/mod_mbox/www-announce/201902.mbox/%3CCAECwjAVjBN%3DwO5rYs6ktAX-5%3D-f5JDFwbbTSM2TTjEbGO5jKKA%40mail.gmail.com%3E"
}
]
}

View File

@ -70,15 +70,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name" : "97738",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97738"
},
{
"name": "1038304",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038304"
},
{
"name": "97738",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97738"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "1038291",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038291"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "97728",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97728"
},
{
"name" : "1038291",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038291"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1037839",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037839"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-cucm1",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "96240",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96240"
},
{
"name" : "1037839",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037839"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem1",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem1"
},
{
"name": "98532",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98532"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem1",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem1"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-ucce",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-ucce"
},
{
"name": "99201",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1038749",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038749"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-ucce",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-ucce"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "sfowler@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-7466",
"STATE": "PUBLIC"
},
@ -63,14 +63,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7466",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7466"
},
{
"name" : "RHSA-2017:1244",
"name": "RHSA-2017:1599",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1244"
"url": "https://access.redhat.com/errata/RHSA-2017:1599"
},
{
"name": "RHSA-2017:1334",
@ -78,19 +73,9 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1334"
},
{
"name" : "RHSA-2017:1476",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1476"
},
{
"name" : "RHSA-2017:1499",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1499"
},
{
"name" : "RHSA-2017:1599",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1599"
"name": "97595",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97595"
},
{
"name": "RHSA-2017:1685",
@ -98,9 +83,24 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1685"
},
{
"name" : "97595",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97595"
"name": "RHSA-2017:1244",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1244"
},
{
"name": "RHSA-2017:1499",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1499"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7466",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7466"
},
{
"name": "RHSA-2017:1476",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1476"
}
]
}

View File

@ -75,41 +75,41 @@
},
"references": {
"reference_data": [
{
"name": "99057",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99057"
},
{
"name": "http://www.unicode.org/reports/tr31/tr31-26.html#Aspirational_Use_Scripts",
"refsource": "MISC",
"url": "http://www.unicode.org/reports/tr31/tr31-26.html#Aspirational_Use_Scripts"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1364283",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1364283"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-15/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-16/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-16/"
"name": "DSA-3918",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3918"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/",
"name": "1038689",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038689"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1364283",
"refsource": "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/"
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1364283"
},
{
"name": "DSA-3881",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3881"
},
{
"name" : "DSA-3918",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3918"
},
{
"name": "RHSA-2017:1440",
"refsource": "REDHAT",
@ -121,14 +121,14 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1561"
},
{
"name" : "99057",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99057"
"name": "https://www.mozilla.org/security/advisories/mfsa2017-17/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-17/"
},
{
"name" : "1038689",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038689"
"name": "https://www.mozilla.org/security/advisories/mfsa2017-16/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-16/"
}
]
}

View File

@ -52,50 +52,55 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2017:0983",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0983"
},
{
"name": "[oss-security] 20170421 CVE-2017-7980 Qemu: display: cirrus: OOB r/w access issues in bitblt routines",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/04/21/1"
},
{
"name" : "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1430056",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1430056"
},
{
"name" : "https://support.citrix.com/article/CTX230138",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX230138"
},
{
"name" : "GLSA-201706-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-03"
},
{
"name" : "RHSA-2017:0980",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0980"
},
{
"name" : "RHSA-2017:0981",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0981"
},
{
"name": "RHSA-2017:0982",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0982"
},
{
"name" : "RHSA-2017:0983",
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
},
{
"name": "RHSA-2017:1430",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0983"
"url": "https://access.redhat.com/errata/RHSA-2017:1430"
},
{
"name": "GLSA-201706-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-03"
},
{
"name": "USN-3289-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-3289-1"
},
{
"name": "RHSA-2017:1206",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1206"
},
{
"name": "97955",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97955"
},
{
"name": "102129",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102129"
},
{
"name": "RHSA-2017:0984",
@ -107,40 +112,35 @@
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0988"
},
{
"name" : "RHSA-2017:1205",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1205"
},
{
"name" : "RHSA-2017:1206",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1206"
},
{
"name" : "RHSA-2017:1430",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1430"
},
{
"name": "RHSA-2017:1441",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1441"
},
{
"name" : "USN-3289-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-3289-1"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1430056",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1430056"
},
{
"name" : "97955",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97955"
"name": "RHSA-2017:0981",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0981"
},
{
"name" : "102129",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102129"
"name": "RHSA-2017:0980",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0980"
},
{
"name": "RHSA-2017:1205",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1205"
},
{
"name": "https://support.citrix.com/article/CTX230138",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX230138"
}
]
}

View File

@ -62,25 +62,25 @@
"refsource": "MISC",
"url": "https://exploitbox.io/vuln/WordPress-Exploit-4-7-Unauth-Password-Reset-0day-CVE-2017-8295.html"
},
{
"name" : "https://wpvulndb.com/vulnerabilities/8807",
"refsource" : "MISC",
"url" : "https://wpvulndb.com/vulnerabilities/8807"
},
{
"name": "DSA-3870",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3870"
},
{
"name": "1038403",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038403"
},
{
"name": "98295",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98295"
},
{
"name" : "1038403",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038403"
"name": "https://wpvulndb.com/vulnerabilities/8807",
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/8807"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8498",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8498"
},
{
"name": "98886",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98886"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8498",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8498"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "42033",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42033/"
},
{
"name" : "44358",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44358/"
"name": "98515",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98515"
},
{
"name": "https://developer.joomla.org/security-centre/692-20170501-core-sql-injection.html",
@ -68,14 +63,19 @@
"url": "https://developer.joomla.org/security-centre/692-20170501-core-sql-injection.html"
},
{
"name" : "98515",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98515"
"name": "44358",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44358/"
},
{
"name": "1038522",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038522"
},
{
"name": "42033",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42033/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-13270",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-17271",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://developer.joomla.org/security-centre/754-20181004-core-acl-violation-in-com-users-for-the-admin-verification",
"refsource" : "CONFIRM",
"url" : "https://developer.joomla.org/security-centre/754-20181004-core-acl-violation-in-com-users-for-the-admin-verification"
},
{
"name": "105559",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1041914",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041914"
},
{
"name": "https://developer.joomla.org/security-centre/754-20181004-core-acl-violation-in-com-users-for-the-admin-verification",
"refsource": "CONFIRM",
"url": "https://developer.joomla.org/security-centre/754-20181004-core-acl-violation-in-com-users-for-the-admin-verification"
}
]
}

View File

@ -2,30 +2,7 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2018-17997",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE",
@ -34,38 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "LayerBB 1.1.1 allows XSS via the titles of conversations (PMs)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://packetstormsecurity.com/files/151015/LayerBB-1.1.1-Cross-Site-Scripting.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/151015/LayerBB-1.1.1-Cross-Site-Scripting.html"
},
{
"refsource": "EXPLOIT-DB",
"name": "46079",
"url": "https://www.exploit-db.com/exploits/46079/"
},
{
"refsource": "CONFIRM",
"name": "https://github.com/AndyRixon/LayerBB/commits/master",
"url": "https://github.com/AndyRixon/LayerBB/commits/master"
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}