"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:00:36 +00:00
parent 96d1217567
commit 8a0216121e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
67 changed files with 4003 additions and 4003 deletions

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "MS00-095",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-095"
},
{
"name" : "2064",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2064"
},
{
"name": "nt-ras-reg-perms(5671)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5671"
},
{
"name": "MS00-095",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-095"
},
{
"name": "oval:org.mitre.oval:def:500",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A500"
},
{
"name": "2064",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2064"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20010208 Remote vulnerability in SSH daemon crc32 compensation attack detector",
"refsource" : "BINDVIEW",
"url" : "http://razor.bindview.com/publish/advisories/adv_ssh1crc.html"
},
{
"name" : "20010208 [CORE SDI ADVISORY] SSH1 CRC-32 compensation attack detector",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=98168366406903&w=2"
},
{
"name" : "CA-2001-35",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2001-35.html"
},
{
"name": "2347",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2347"
},
{
"name": "ssh-deattack-overwrite-memory(6083)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6083"
},
{
"name": "503",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/503"
},
{
"name": "20010208 [CORE SDI ADVISORY] SSH1 CRC-32 compensation attack detector",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=98168366406903&w=2"
},
{
"name": "795",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/795"
},
{
"name" : "ssh-deattack-overwrite-memory(6083)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6083"
"name": "20010208 Remote vulnerability in SSH daemon crc32 compensation attack detector",
"refsource": "BINDVIEW",
"url": "http://razor.bindview.com/publish/advisories/adv_ssh1crc.html"
},
{
"name": "CA-2001-35",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2001-35.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20010216 WEBactive HTTP Server 1.0 Directory Traversal",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-02/0332.html"
},
{
"name": "2386",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2386"
},
{
"name": "20010216 WEBactive HTTP Server 1.0 Directory Traversal",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0332.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20010320 fcheck prior to 2.07.59 - vulnerability - improper use of perl 'magic open'",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=98521301510554&w=2"
},
{
"name": "fcheck-open-execute-commands(6256)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6256"
},
{
"name": "20010320 fcheck prior to 2.07.59 - vulnerability - improper use of perl 'magic open'",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=98521301510554&w=2"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "compaq-wbm-bypass-proxy(6264)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6264"
},
{
"name": "SSRT0715",
"refsource": "COMPAQ",
"url": "http://www.compaq.com/products/servers/management/mgtsw-advisory.html"
},
{
"name" : "20010322 Compaq Insight Manager Proxy Vuln ",
"refsource": "BUGTRAQ",
"name": "20010322 Compaq Insight Manager Proxy Vuln",
"url": "http://archives.neohapsis.com/archives/vuln-dev/2001-q1/0779.html"
},
{
"name" : "compaq-wbm-bypass-proxy(6264)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6264"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "VU#688960",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/688960"
"name": "CA-2001-18",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2001-18.html"
},
{
"name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/",
"refsource": "MISC",
"url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/"
},
{
"name": "L-116",
"refsource": "CIAC",
"url": "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml"
},
{
"name" : "CA-2001-18",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2001-18.html"
},
{
"name": "http://www.kb.cert.org/vuls/id/JPLA-4WESNA",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/JPLA-4WESNA"
},
{
"name" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/",
"refsource" : "MISC",
"url" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/"
"name": "VU#688960",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/688960"
}
]
}

View File

@ -57,51 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489360/100/0/threaded"
},
{
"name" : "20080311 CORE-2008-0204: Timbuktu Pro Remote Path Traversal and Log Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/489414/100/0/threaded"
},
{
"name" : "20080311 Re: [Full-disclosure] Vulnerabilities in Timbuktu Pro 8.6.5",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/489382/100/0/threaded"
},
{
"name": "4455",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4455"
},
{
"name" : "5238",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5238"
},
{
"name" : "http://aluigi.altervista.org/adv/timbuto-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/timbuto-adv.txt"
},
{
"name" : "http://aluigi.org/poc/timbuto.zip",
"refsource" : "MISC",
"url" : "http://aluigi.org/poc/timbuto.zip"
},
{
"name" : "http://www.coresecurity.com/?action=item&id=2166",
"refsource" : "MISC",
"url" : "http://www.coresecurity.com/?action=item&id=2166"
},
{
"name" : "28081",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28081"
},
{
"name" : "ADV-2008-0840",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0840"
},
{
"name": "29316",
"refsource": "SECUNIA",
@ -111,6 +71,46 @@
"name": "3741",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3741"
},
{
"name": "http://www.coresecurity.com/?action=item&id=2166",
"refsource": "MISC",
"url": "http://www.coresecurity.com/?action=item&id=2166"
},
{
"name": "20080311 Re: [Full-disclosure] Vulnerabilities in Timbuktu Pro 8.6.5",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489382/100/0/threaded"
},
{
"name": "http://aluigi.org/poc/timbuto.zip",
"refsource": "MISC",
"url": "http://aluigi.org/poc/timbuto.zip"
},
{
"name": "28081",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28081"
},
{
"name": "http://aluigi.altervista.org/adv/timbuto-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/timbuto-adv.txt"
},
{
"name": "20080311 CORE-2008-0204: Timbuktu Pro Remote Path Traversal and Log Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489414/100/0/threaded"
},
{
"name": "ADV-2008-0840",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0840"
},
{
"name": "5238",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5238"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb08-08.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb08-08.html"
"name": "29332",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29332"
},
{
"name": "28207",
@ -73,9 +73,9 @@
"url": "http://www.securitytracker.com/id?1019600"
},
{
"name" : "29332",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29332"
"name": "http://www.adobe.com/support/security/bulletins/apsb08-08.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb08-08.html"
},
{
"name": "coldfusion-interface-brute-force(41150)",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "28115",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28115"
},
{
"name": "29222",
"refsource": "SECUNIA",
@ -66,6 +61,11 @@
"name": "xitex-redirect-xss(41021)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41021"
},
{
"name": "28115",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28115"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "5329",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5329"
},
{
"name": "28530",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28530"
},
{
"name": "jgstreffen-jgstreffen-sql-injection(41556)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41556"
},
{
"name": "ADV-2008-1054",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1054/references"
},
{
"name" : "jgstreffen-jgstreffen-sql-injection(41556)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41556"
"name": "5329",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5329"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-034/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-034/"
"name": "1020157",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020157"
},
{
"name": "ADV-2008-1723",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1723"
},
{
"name": "HPSBST02312",
@ -68,24 +73,19 @@
"url": "http://marc.info/?l=bugtraq&m=121250518326713&w=2"
},
{
"name" : "ADV-2008-1723",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1723"
"name": "hp-storageworks-unspecified-code-execution(42810)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42810"
},
{
"name" : "1020157",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020157"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-034/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-034/"
},
{
"name": "30502",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30502"
},
{
"name" : "hp-storageworks-unspecified-code-execution(42810)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42810"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.novell.com/support/viewContent.do?externalId=3426981",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/viewContent.do?externalId=3426981"
},
{
"name": "30947",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30947"
},
{
"name": "http://www.novell.com/support/viewContent.do?externalId=3426981",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/viewContent.do?externalId=3426981"
},
{
"name": "1020786",
"refsource": "SECTRACK",

View File

@ -58,34 +58,34 @@
"url": "https://www.exploit-db.com/exploits/7114"
},
{
"name" : "http://www.memht.com/news_118_Small-fix-4-0-1.html",
"refsource" : "CONFIRM",
"url" : "http://www.memht.com/news_118_Small-fix-4-0-1.html"
"name": "49903",
"refsource": "OSVDB",
"url": "http://osvdb.org/49903"
},
{
"name": "memhtportal-ajaxrating-sql-injection(46610)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46610"
},
{
"name": "32294",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32294"
},
{
"name" : "49903",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/49903"
},
{
"name": "32632",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32632"
},
{
"name": "http://www.memht.com/news_118_Small-fix-4-0-1.html",
"refsource": "CONFIRM",
"url": "http://www.memht.com/news_118_Small-fix-4-0-1.html"
},
{
"name": "4608",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4608"
},
{
"name" : "memhtportal-ajaxrating-sql-injection(46610)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46610"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "clearquest-editboxes-info-disclosure(46994)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46994"
},
{
"name": "PK30938",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK30938"
},
{
"name" : "32577",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32577"
},
{
"name": "32847",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32847"
},
{
"name" : "clearquest-editboxes-info-disclosure(46994)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46994"
"name": "32577",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32577"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2008-5451",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "33525",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33525"
},
{
"name": "ADV-2009-0115",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0115"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html",
"refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "33177",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33177"
},
{
"name" : "ADV-2009-0115",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0115"
},
{
"name" : "33525",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33525"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-5482",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20081106 DDIVRT-2008-17 Orb Directory Traversal",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=122606860208526&w=2"
},
{
"name": "32187",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32187"
},
{
"name": "orb-unspecified-directory-traversal(46461)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46461"
},
{
"name": "ADV-2008-3082",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3082"
},
{
"name" : "32592",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32592"
},
{
"name": "4773",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4773"
},
{
"name" : "orb-unspecified-directory-traversal(46461)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46461"
"name": "20081106 DDIVRT-2008-17 Orb Directory Traversal",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=122606860208526&w=2"
},
{
"name": "32592",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32592"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2181",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://www.htbridge.ch/advisory/multiple_sql_injections_in_a_really_simple_chat_arsc.html",
"refsource": "MISC",
"url": "http://www.htbridge.ch/advisory/multiple_sql_injections_in_a_really_simple_chat_arsc.html"
},
{
"name": "[oss-security] 20110602 CVE request: Multiple security vulnerabilities in ARSC Really Simple Chat",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "[oss-security] 20110602 Re: CVE request: Multiple security vulnerabilities in ARSC Really Simple Chat",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/02/7"
},
{
"name" : "http://www.htbridge.ch/advisory/multiple_sql_injections_in_a_really_simple_chat_arsc.html",
"refsource" : "MISC",
"url" : "http://www.htbridge.ch/advisory/multiple_sql_injections_in_a_really_simple_chat_arsc.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-2412",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=131645943904951&w=2"
},
{
"name" : "SSRT100622",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=131645943904951&w=2"
},
{
"name": "8390",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8390"
},
{
"name": "SSRT100622",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=131645943904951&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0248",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "58326",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58326"
},
{
"name": "HPSBMU03409",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
},
{
"name": "20130306 [SECURITY] CVE-2013-0248 Apache Commons FileUpload - Insecure examples",
"refsource": "BUGTRAQ",
@ -62,16 +72,6 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "HPSBMU03409",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
},
{
"name" : "58326",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/58326"
},
{
"name": "90906",
"refsource": "OSVDB",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-0768",
"STATE": "PUBLIC"
},
@ -52,46 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-03.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-03.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=815795",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=815795"
},
{
"name": "SUSE-SU-2013:0048",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
},
{
"name" : "SUSE-SU-2013:0049",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
},
{
"name": "openSUSE-SU-2013:0131",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
},
{
"name" : "openSUSE-SU-2013:0149",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
},
{
"name" : "USN-1681-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1681-1"
},
{
"name" : "USN-1681-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1681-2"
},
{
"name": "USN-1681-4",
"refsource": "UBUNTU",
@ -101,6 +71,36 @@
"name": "oval:org.mitre.oval:def:16990",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16990"
},
{
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-03.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-03.html"
},
{
"name": "SUSE-SU-2013:0049",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
},
{
"name": "USN-1681-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1681-1"
},
{
"name": "openSUSE-SU-2013:0149",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
},
{
"name": "USN-1681-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1681-2"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=815795",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=815795"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[distro-pkg-dev] 20130304 [SECURITY] IcedTea6 1.11.9 and 1.12.4 Released!",
"refsource" : "MLIST",
"url" : "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-March/022145.html"
},
{
"name" : "http://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/1915099.xml",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/1915099.xml"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html"
},
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0088",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0088"
"name": "openSUSE-SU-2013:0438",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00012.html"
},
{
"name": "GLSA-201406-32",
@ -78,9 +63,14 @@
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02864",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
"name": "MDVSA-2013:095",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html"
},
{
"name": "SSRT101156",
@ -88,29 +78,9 @@
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name" : "HPSBUX02857",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name" : "SSRT101103",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name" : "MDVSA-2013:095",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
},
{
"name" : "RHSA-2013:0601",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0601.html"
},
{
"name" : "RHSA-2013:0603",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0603.html"
"name": "oval:org.mitre.oval:def:19479",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19479"
},
{
"name": "RHSA-2013:0604",
@ -118,19 +88,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2013-0604.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "RHSA-2013:1456",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name" : "SUSE-SU-2013:0434",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00011.html"
"name": "TA13-064A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-064A"
},
{
"name": "openSUSE-SU-2013:0430",
@ -138,9 +98,29 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00009.html"
},
{
"name" : "openSUSE-SU-2013:0438",
"name": "oval:org.mitre.oval:def:19076",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19076"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "[distro-pkg-dev] 20130304 [SECURITY] IcedTea6 1.11.9 and 1.12.4 Released!",
"refsource": "MLIST",
"url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-March/022145.html"
},
{
"name": "SUSE-SU-2013:0434",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00012.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00011.html"
},
{
"name": "HPSBUX02857",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name": "SUSE-SU-2013:0701",
@ -153,24 +133,14 @@
"url": "http://www.ubuntu.com/usn/USN-1755-2"
},
{
"name" : "TA13-064A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-064A"
"name": "SSRT101103",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name" : "VU#688246",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/688246"
},
{
"name" : "58296",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/58296"
},
{
"name" : "oval:org.mitre.oval:def:19076",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19076"
"name": "http://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/1915099.xml",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/1915099.xml"
},
{
"name": "oval:org.mitre.oval:def:19320",
@ -178,9 +148,39 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19320"
},
{
"name" : "oval:org.mitre.oval:def:19479",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19479"
"name": "VU#688246",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/688246"
},
{
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "HPSBUX02864",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0088",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0088"
},
{
"name": "RHSA-2013:0603",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0603.html"
},
{
"name": "RHSA-2013:0601",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0601.html"
},
{
"name": "58296",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58296"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-0916",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2013-1439",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130829 [notification] libraw: multiple denial of service vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/08/29/3"
"name": "DSA-2748",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2748"
},
{
"name": "https://github.com/LibRaw/LibRaw/commit/11909cc59e712e09b508dda729b99aeaac2b29ad",
@ -63,9 +63,9 @@
"url": "https://github.com/LibRaw/LibRaw/commit/11909cc59e712e09b508dda729b99aeaac2b29ad"
},
{
"name" : "DSA-2748",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2748"
"name": "[oss-security] 20130829 [notification] libraw: multiple denial of service vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/08/29/3"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2013/02/05/24"
},
{
"name": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf",
"refsource": "MISC",
"url": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf"
},
{
"name" : "http://www.yassl.com/yaSSL/Blog/Entries/2013/2/5_WolfSSL%2C_provider_of_CyaSSL_Embedded_SSL%2C_releases_first_embedded_TLS_and_DTLS_protocol_fix_for_Lucky_Thirteen_Attack.html",
"refsource" : "CONFIRM",
"url" : "http://www.yassl.com/yaSSL/Blog/Entries/2013/2/5_WolfSSL%2C_provider_of_CyaSSL_Embedded_SSL%2C_releases_first_embedded_TLS_and_DTLS_protocol_fix_for_Lucky_Thirteen_Attack.html"
"name": "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2013/02/05/24"
},
{
"name": "53372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53372"
},
{
"name": "GLSA-201308-06",
@ -73,9 +73,9 @@
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{
"name" : "53372",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/53372"
"name": "http://www.yassl.com/yaSSL/Blog/Entries/2013/2/5_WolfSSL%2C_provider_of_CyaSSL_Embedded_SSL%2C_releases_first_embedded_TLS_and_DTLS_protocol_fix_for_Lucky_Thirteen_Attack.html",
"refsource": "CONFIRM",
"url": "http://www.yassl.com/yaSSL/Blog/Entries/2013/2/5_WolfSSL%2C_provider_of_CyaSSL_Embedded_SSL%2C_releases_first_embedded_TLS_and_DTLS_protocol_fix_for_Lucky_Thirteen_Attack.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3159",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-073"
},
{
"name" : "TA13-253A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-253A"
},
{
"name": "oval:org.mitre.oval:def:18686",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18686"
},
{
"name": "TA13-253A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-253A"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-3431",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "cisco-video-cve20133431-info-disc(85945)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85945"
},
{
"name": "20130724 Multiple Vulnerabilities in the Cisco Video Surveillance Manager",
"refsource": "CISCO",
@ -66,11 +71,6 @@
"name": "1028827",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1028827"
},
{
"name" : "cisco-video-cve20133431-info-disc(85945)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/85945"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-3778",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "95283",
"refsource": "OSVDB",
"url": "http://osvdb.org/95283"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
"refsource": "CONFIRM",
@ -62,25 +67,20 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61276"
},
{
"name" : "95283",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/95283"
},
{
"name": "1028799",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1028799"
},
{
"name" : "54222",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54222"
},
{
"name": "oracle-cpujuly2013-cve20133778(85670)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85670"
},
{
"name": "54222",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54222"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3858",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS13-067",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-067"
},
{
"name" : "MS13-072",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-072"
},
{
"name" : "TA13-253A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-253A"
"name": "oval:org.mitre.oval:def:18801",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18801"
},
{
"name": "oval:org.mitre.oval:def:18709",
@ -73,9 +63,19 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18709"
},
{
"name" : "oval:org.mitre.oval:def:18801",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18801"
"name": "MS13-072",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-072"
},
{
"name": "MS13-067",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-067"
},
{
"name": "TA13-253A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-253A"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4372",
"STATE": "PUBLIC"
},
@ -53,15 +53,30 @@
"references": {
"reference_data": [
{
"name" : "http://fusesource.com/forge/git/fuseenterprise.git/?p=fuseenterprise.git;a=commitdiff;h=f5436ea1c5547c851bb6f92561272fe42c146e68",
"refsource" : "CONFIRM",
"url" : "http://fusesource.com/forge/git/fuseenterprise.git/?p=fuseenterprise.git;a=commitdiff;h=f5436ea1c5547c851bb6f92561272fe42c146e68"
"name": "RHSA-2013:1862",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1862.html"
},
{
"name": "62659",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/62659"
},
{
"name": "http://fusesource.com/issues/browse/FMC-495",
"refsource": "CONFIRM",
"url": "http://fusesource.com/issues/browse/FMC-495"
},
{
"name": "RHSA-2013:1286",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1286.html"
},
{
"name": "http://fusesource.com/forge/git/fuseenterprise.git/?p=fuseenterprise.git;a=commitdiff;h=f5436ea1c5547c851bb6f92561272fe42c146e68",
"refsource": "CONFIRM",
"url": "http://fusesource.com/forge/git/fuseenterprise.git/?p=fuseenterprise.git;a=commitdiff;h=f5436ea1c5547c851bb6f92561272fe42c146e68"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1011736",
"refsource": "CONFIRM",
@ -71,21 +86,6 @@
"name": "https://github.com/jboss-fuse/fuse/commit/e280cb370323eeb759030919d5111ed809e8ded5",
"refsource": "CONFIRM",
"url": "https://github.com/jboss-fuse/fuse/commit/e280cb370323eeb759030919d5111ed809e8ded5"
},
{
"name" : "RHSA-2013:1286",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1286.html"
},
{
"name" : "RHSA-2013:1862",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1862.html"
},
{
"name" : "62659",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/62659"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://github.com/opencv/opencv/issues/9311"
},
{
"name" : "https://github.com/xiaoqx/pocs/blob/master/opencv.md",
"refsource" : "MISC",
"url" : "https://github.com/xiaoqx/pocs/blob/master/opencv.md"
},
{
"name": "GLSA-201712-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201712-02"
},
{
"name": "https://github.com/xiaoqx/pocs/blob/master/opencv.md",
"refsource": "MISC",
"url": "https://github.com/xiaoqx/pocs/blob/master/opencv.md"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource" : "CONFIRM",
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/29e5470e6ab84badbc31f4532bb7554a796d9d52",
"refsource" : "CONFIRM",
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/29e5470e6ab84badbc31f4532bb7554a796d9d52"
},
{
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/66e22961b30547e9a8daa1f0e8dc9fbe6e2698fa",
"refsource" : "CONFIRM",
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/66e22961b30547e9a8daa1f0e8dc9fbe6e2698fa"
"name": "GLSA-201709-23",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-23"
},
{
"name": "https://support.apple.com/HT208221",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208221"
},
{
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/29e5470e6ab84badbc31f4532bb7554a796d9d52",
"refsource": "CONFIRM",
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/29e5470e6ab84badbc31f4532bb7554a796d9d52"
},
{
"name": "DSA-3971",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3971"
},
{
"name" : "GLSA-201709-23",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-23"
"name": "1039307",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039307"
},
{
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/66e22961b30547e9a8daa1f0e8dc9fbe6e2698fa",
"refsource": "CONFIRM",
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/66e22961b30547e9a8daa1f0e8dc9fbe6e2698fa"
},
{
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource": "CONFIRM",
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name": "RHEA-2018:0705",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
},
{
"name" : "1039307",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039307"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02"
},
{
"name": "102424",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102424"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/the-tcpdump-group/tcpdump/issues/645",
"refsource" : "CONFIRM",
"url" : "https://github.com/the-tcpdump-group/tcpdump/issues/645"
},
{
"name": "1039773",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039773"
},
{
"name": "https://github.com/the-tcpdump-group/tcpdump/issues/645",
"refsource": "CONFIRM",
"url": "https://github.com/the-tcpdump-group/tcpdump/issues/645"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/Piwigo/Piwigo/issues/822",
"refsource" : "MISC",
"url" : "https://github.com/Piwigo/Piwigo/issues/822"
},
{
"name": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/piwigo.md",
"refsource": "MISC",
"url": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/piwigo.md"
},
{
"name": "https://github.com/Piwigo/Piwigo/issues/822",
"refsource": "MISC",
"url": "https://github.com/Piwigo/Piwigo/issues/822"
}
]
}

View File

@ -52,105 +52,105 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "http://openwall.com/lists/oss-security/2018/03/29/1",
"refsource" : "MISC",
"url" : "http://openwall.com/lists/oss-security/2018/03/29/1"
},
{
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=199179",
"refsource" : "MISC",
"url" : "https://bugzilla.kernel.org/show_bug.cgi?id=199179"
},
{
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=199275",
"refsource" : "MISC",
"url" : "https://bugzilla.kernel.org/show_bug.cgi?id=199275"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1560777",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1560777"
},
{
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=8e4b5eae5decd9dfe5a4ee369c22028f90ab4c44",
"refsource" : "MISC",
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=8e4b5eae5decd9dfe5a4ee369c22028f90ab4c44"
},
{
"name" : "DSA-4187",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4187"
},
{
"name" : "DSA-4188",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4188"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "RHSA-2018:3083",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
},
{
"name" : "RHSA-2018:3096",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name": "USN-3676-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3676-1/"
},
{
"name" : "USN-3676-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3676-2/"
},
{
"name" : "USN-3677-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3677-1/"
},
{
"name" : "USN-3677-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3677-2/"
},
{
"name" : "USN-3678-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3678-1/"
},
{
"name": "USN-3678-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3678-2/"
},
{
"name": "RHSA-2018:3083",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3083"
},
{
"name": "http://openwall.com/lists/oss-security/2018/03/29/1",
"refsource": "MISC",
"url": "http://openwall.com/lists/oss-security/2018/03/29/1"
},
{
"name": "DSA-4187",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4187"
},
{
"name": "USN-3678-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3678-1/"
},
{
"name": "USN-3677-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3677-1/"
},
{
"name": "DSA-4188",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4188"
},
{
"name": "USN-3754-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3754-1/"
},
{
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=199179",
"refsource": "MISC",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=199179"
},
{
"name": "RHSA-2018:2948",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name": "USN-3678-3",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3678-3/"
},
{
"name": "USN-3677-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3677-2/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1560777",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1560777"
},
{
"name": "USN-3676-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3676-2/"
},
{
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=8e4b5eae5decd9dfe5a4ee369c22028f90ab4c44",
"refsource": "MISC",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=8e4b5eae5decd9dfe5a4ee369c22028f90ab4c44"
},
{
"name": "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name": "RHSA-2018:3096",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name": "USN-3678-4",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3678-4/"
},
{
"name" : "USN-3754-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3754-1/"
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=199275",
"refsource": "MISC",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=199275"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "44039",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44039/"
"name": "103033",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103033"
},
{
"name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities",
@ -69,9 +69,9 @@
"url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities"
},
{
"name" : "103033",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103033"
"name": "44039",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44039/"
}
]
}

View File

@ -55,15 +55,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#756913",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/756913/"
},
{
"name": "106209",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106209"
},
{
"name": "VU#756913",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/756913/"
}
]
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-5416",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{