"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:45:49 +00:00
parent 45e99b62eb
commit 8bc591d166
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3373 additions and 3373 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "GLSA-200410-31",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200410-31.xml"
"name": "13038",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13038/"
},
{
"name": "MDKSA-2004:118",
@ -63,29 +63,29 @@
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:118"
},
{
"name" : "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true"
"name": "antivirus-zip-protection-bypass(17761)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761"
},
{
"name": "VU#492545",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/492545"
},
{
"name" : "13038",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13038/"
},
{
"name": "11448",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11448"
},
{
"name" : "antivirus-zip-protection-bypass(17761)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761"
"name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true"
},
{
"name": "GLSA-200410-31",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200410-31.xml"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040426 Samsung SmartEther SS6215S Switch",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108300407424571&w=2"
},
{
"name": "10219",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "samsung-smartether-admin-access(15973)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15973"
},
{
"name": "20040426 Samsung SmartEther SS6215S Switch",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108300407424571&w=2"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:5211",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5211"
},
{
"name": "103165",
"refsource": "SUNALERT",
@ -63,34 +68,29 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200641-1"
},
{
"name" : "27253",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27253"
"name": "28493",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28493"
},
{
"name": "ADV-2008-0131",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0131"
},
{
"name" : "oval:org.mitre.oval:def:5211",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5211"
},
{
"name": "1019187",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019187"
},
{
"name" : "28493",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28493"
},
{
"name": "solaris-libdevinfo-privilege-escalation(39629)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39629"
},
{
"name": "27253",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27253"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20080205 NERO Media Player <= 1.4.0.35b Remote Buffer Overflow( .M3U)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487578/100/0/threaded"
},
{
"name" : "5063",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5063"
"name": "28765",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28765"
},
{
"name": "27615",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27615"
},
{
"name" : "ADV-2008-0405",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0405"
},
{
"name" : "28765",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28765"
},
{
"name": "3616",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3616"
},
{
"name": "5063",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5063"
},
{
"name": "20080205 NERO Media Player <= 1.4.0.35b Remote Buffer Overflow( .M3U)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487578/100/0/threaded"
},
{
"name": "ADV-2008-0405",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0405"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "lemoncms-browser-file-include(43907)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43907"
},
{
"name": "http://www.securityfocus.com/bid/30285/exploit",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "30285",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30285"
},
{
"name" : "lemoncms-browser-file-include(43907)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43907"
}
]
}

View File

@ -62,11 +62,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30240"
},
{
"name" : "31099",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31099"
},
{
"name": "4074",
"refsource": "SREASON",
@ -76,6 +71,11 @@
"name": "phphelpagent-headchat-file-include(43833)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43833"
},
{
"name": "31099",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31099"
}
]
}

View File

@ -52,125 +52,125 @@
},
"references": {
"reference_data": [
{
"name" : "20090227 VMSA-2009-0003 ESX 2.5.5 patch 12 updates service console package ed",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/501298/100/0/threaded"
},
{
"name" : "[bug-ed] 20080821 Version 1.0 of GNU ed released",
"refsource" : "MLIST",
"url" : "http://lists.gnu.org/archive/html/bug-ed/2008-08/msg00000.html"
},
{
"name" : "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
"refsource" : "MLIST",
"url" : "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-461.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-461.htm"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0003.html"
},
{
"name" : "FEDORA-2008-9236",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00847.html"
},
{
"name" : "FEDORA-2008-9263",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00873.html"
},
{
"name" : "GLSA-200809-15",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200809-15.xml"
},
{
"name" : "MDVSA-2008:200",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:200"
},
{
"name" : "RHSA-2008:0946",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0946.html"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "30815",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30815"
},
{
"name" : "oval:org.mitre.oval:def:10678",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10678"
},
{
"name" : "38794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38794"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2008-2642",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2642"
},
{
"name" : "1020734",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020734"
},
{
"name" : "32460",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32460"
},
{
"name" : "33005",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33005"
},
{
"name" : "32349",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32349"
},
{
"name": "ADV-2008-3347",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3347"
},
{
"name" : "ADV-2010-0528",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0528"
"name": "oval:org.mitre.oval:def:10678",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10678"
},
{
"name": "RHSA-2008:0946",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0946.html"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "38794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38794"
},
{
"name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
},
{
"name": "30815",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30815"
},
{
"name": "FEDORA-2008-9263",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00873.html"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-461.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-461.htm"
},
{
"name": "gnued-stripescapes-bo(44643)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44643"
},
{
"name": "ADV-2008-2642",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2642"
},
{
"name": "FEDORA-2008-9236",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00847.html"
},
{
"name": "[bug-ed] 20080821 Version 1.0 of GNU ed released",
"refsource": "MLIST",
"url": "http://lists.gnu.org/archive/html/bug-ed/2008-08/msg00000.html"
},
{
"name": "MDVSA-2008:200",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:200"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0003.html"
},
{
"name": "33005",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33005"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "1020734",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020734"
},
{
"name": "20090227 VMSA-2009-0003 ESX 2.5.5 patch 12 updates service console package ed",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/501298/100/0/threaded"
},
{
"name": "32349",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32349"
},
{
"name": "GLSA-200809-15",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200809-15.xml"
},
{
"name": "32460",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32460"
},
{
"name": "ADV-2010-0528",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0528"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "6720",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6720"
},
{
"name": "31704",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31704"
},
{
"name" : "32244",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32244"
},
{
"name": "4426",
"refsource": "SREASON",
@ -76,6 +66,16 @@
"name": "aop-linkid-sql-injection(45801)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45801"
},
{
"name": "32244",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32244"
},
{
"name": "6720",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6720"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2242",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2013-2318",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://movatwitter.jugem.jp/?eid=442",
"refsource" : "CONFIRM",
"url" : "http://movatwitter.jugem.jp/?eid=442"
},
{
"name": "JVN#90289505",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN90289505/index.html"
},
{
"name": "http://movatwitter.jugem.jp/?eid=442",
"refsource": "CONFIRM",
"url": "http://movatwitter.jugem.jp/?eid=442"
},
{
"name": "JVNDB-2013-000047",
"refsource": "JVNDB",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-2326",
"STATE": "PUBLIC"
},
@ -53,7 +53,7 @@
"references": {
"reference_data": [
{
"name" : "HPSBMU02883",
"name": "SSRT101227",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03781657"
},
@ -63,7 +63,7 @@
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03781657"
},
{
"name" : "SSRT101227",
"name": "HPSBMU02883",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03781657"
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-2352",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "SSRT101257",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03825537"
},
{
"name": "http://www.theregister.co.uk/2013/07/09/hp_storage_more_possible_backdoors/",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "HPSBST02896",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03825537"
},
{
"name" : "SSRT101257",
"refsource" : "HP",
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03825537"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-2735",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:16557",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16557"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb13-15.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb13-15.html"
},
{
"name" : "GLSA-201308-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
},
{
"name" : "RHSA-2013:0826",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0826.html"
},
{
"name": "SUSE-SU-2013:0809",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00004.html"
},
{
"name" : "oval:org.mitre.oval:def:16557",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16557"
"name": "RHSA-2013:0826",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0826.html"
},
{
"name": "GLSA-201308-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2013-6173",
"STATE": "PUBLIC"
},
@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-11/0095.html"
},
{
"name": "1029384",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029384"
},
{
"name": "http://packetstormsecurity.com/files/124070/EMC-Document-Sciences-xPression-XSS-CSRF-Redirect-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/124070/EMC-Document-Sciences-xPression-XSS-CSRF-Redirect-SQL-Injection.html"
},
{
"name" : "VU#346982",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/346982"
},
{
"name": "99985",
"refsource": "OSVDB",
"url": "http://osvdb.org/99985"
},
{
"name" : "1029384",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029384"
"name": "VU#346982",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/346982"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6611",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -58,9 +58,9 @@
"url": "http://packetstormsecurity.com/files/124587/WordPress-Recommend-Cross-Site-Scripting.html"
},
{
"name" : "101487",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/101487"
"name": "wp-recommendafriend-rafform-xss(89989)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89989"
},
{
"name": "56209",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/56209"
},
{
"name" : "wp-recommendafriend-rafform-xss(89989)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/89989"
"name": "101487",
"refsource": "OSVDB",
"url": "http://osvdb.org/101487"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
"name": "1039598",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039598"
},
{
"name": "101481",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/101481"
},
{
"name" : "1039598",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039598"
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-10988",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -58,15 +58,15 @@
"refsource": "MISC",
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0506"
},
{
"name" : "103942",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103942"
},
{
"name": "1040733",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040733"
},
{
"name": "103942",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103942"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://secur1tyadvisory.wordpress.com/2018/02/11/trixbox-os-command-injection-vulnerability-cve-2017-14535/",
"refsource" : "MISC",
"url" : "https://secur1tyadvisory.wordpress.com/2018/02/11/trixbox-os-command-injection-vulnerability-cve-2017-14535/"
},
{
"name": "https://twitter.com/tiger_tigerboy/status/962689803270500352",
"refsource": "MISC",
"url": "https://twitter.com/tiger_tigerboy/status/962689803270500352"
},
{
"name": "103004",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103004"
},
{
"name": "https://www.linkedin.com/pulse/trixbox-os-command-injection-vulnerability-sachin-wagh-ceh-ecsa-/?published=t",
"refsource": "MISC",
"url": "https://www.linkedin.com/pulse/trixbox-os-command-injection-vulnerability-sachin-wagh-ceh-ecsa-/?published=t"
},
{
"name" : "103004",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103004"
"name": "https://secur1tyadvisory.wordpress.com/2018/02/11/trixbox-os-command-injection-vulnerability-cve-2017-14535/",
"refsource": "MISC",
"url": "https://secur1tyadvisory.wordpress.com/2018/02/11/trixbox-os-command-injection-vulnerability-cve-2017-14535/"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://nodejs.org/en/blog/vulnerability/september-2017-path-validation/"
},
{
"name" : "https://twitter.com/nodejs/status/913131152868876288",
"refsource" : "CONFIRM",
"url" : "https://twitter.com/nodejs/status/913131152868876288"
},
{
"name": "101056",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101056"
},
{
"name": "https://twitter.com/nodejs/status/913131152868876288",
"refsource": "CONFIRM",
"url": "https://twitter.com/nodejs/status/913131152868876288"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "101639",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101639"
},
{
"name": "43002",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "http://seclists.org/bugtraq/2017/Oct/19",
"refsource": "MISC",
"url": "http://seclists.org/bugtraq/2017/Oct/19"
},
{
"name" : "101639",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101639"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15559",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "[dev] 20171130 [SECURITY] [CVE-2017-15701] Apache Qpid Broker-J Denial of Service Vulnerability",
"refsource" : "MLIST",
"url" : "https://lists.apache.org/thread.html/4054e1c90993f337eeea24a312841c0661653e673c0ff8e2cd9520fe@%3Cdev.qpid.apache.org%3E"
},
{
"name": "https://issues.apache.org/jira/browse/QPID-7947",
"refsource": "CONFIRM",
"url": "https://issues.apache.org/jira/browse/QPID-7947"
},
{
"name": "[dev] 20171130 [SECURITY] [CVE-2017-15701] Apache Qpid Broker-J Denial of Service Vulnerability",
"refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/4054e1c90993f337eeea24a312841c0661653e673c0ff8e2cd9520fe@%3Cdev.qpid.apache.org%3E"
},
{
"name": "https://qpid.apache.org/cves/CVE-2017-15701.html",
"refsource": "CONFIRM",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "43252",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43252/"
},
{
"name": "https://packetstormsecurity.com/files/145314/FS-Grubhub-Clone-1.0-SQL-Injection.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/145314/FS-Grubhub-Clone-1.0-SQL-Injection.html"
},
{
"name": "43252",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43252/"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "1038548",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038548"
},
{
"name": "https://success.trendmicro.com/solution/1117411",
"refsource": "CONFIRM",
"url": "https://success.trendmicro.com/solution/1117411"
},
{
"name": "https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities",
"refsource": "MISC",
"url": "https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities"
},
{
"name": "20170523 [CORE-2017-0002] - Trend Micro ServerProtect Multiple Vulnerabilities",
"refsource": "FULLDISC",
@ -61,21 +76,6 @@
"name": "http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.html"
},
{
"name" : "https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities",
"refsource" : "MISC",
"url" : "https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities"
},
{
"name" : "https://success.trendmicro.com/solution/1117411",
"refsource" : "CONFIRM",
"url" : "https://success.trendmicro.com/solution/1117411"
},
{
"name" : "1038548",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038548"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-ucs",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-ucs"
},
{
"name": "103326",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1040467",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040467"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-ucs",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-ucs"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-wsa",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-wsa"
},
{
"name": "104417",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1041081",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041081"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-wsa",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-wsa"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@qnapsecurity.com.tw",
"ASSIGNER": "security@qnap.com",
"DATE_PUBLIC": "2018-07-10T00:00:00",
"ID": "CVE-2018-0710",
"STATE": "PUBLIC"
@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
},
{
"name": "45015",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45015/"
},
{
"name": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities",
"refsource": "MISC",
"url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
},
{
"name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
"refsource": "FULLDISC",
@ -73,15 +73,15 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
},
{
"name" : "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities",
"refsource" : "MISC",
"url" : "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
},
{
"name": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10",
"refsource": "CONFIRM",
"url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
},
{
"name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
}
]
}

View File

@ -68,45 +68,20 @@
"references": {
"reference_data": [
{
"name" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=56d5a4bfcaf37fa420aef2bb881aa55e61cf5f2f",
"name": "https://www.tenable.com/security/tns-2018-07",
"refsource": "CONFIRM",
"url" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=56d5a4bfcaf37fa420aef2bb881aa55e61cf5f2f"
},
{
"name" : "https://www.openssl.org/news/secadv/20180327.txt",
"refsource" : "CONFIRM",
"url" : "https://www.openssl.org/news/secadv/20180327.txt"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180330-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180330-0002/"
"url": "https://www.tenable.com/security/tns-2018-07"
},
{
"name": "https://www.tenable.com/security/tns-2018-04",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2018-04"
},
{
"name" : "https://www.tenable.com/security/tns-2018-06",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-06"
},
{
"name" : "https://www.tenable.com/security/tns-2018-07",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-07"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
@ -122,10 +97,35 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103517"
},
{
"name": "https://www.tenable.com/security/tns-2018-06",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2018-06"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180330-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180330-0002/"
},
{
"name": "1040576",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040576"
},
{
"name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=56d5a4bfcaf37fa420aef2bb881aa55e61cf5f2f",
"refsource": "CONFIRM",
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=56d5a4bfcaf37fa420aef2bb881aa55e61cf5f2f"
},
{
"name": "https://www.openssl.org/news/secadv/20180327.txt",
"refsource": "CONFIRM",
"url": "https://www.openssl.org/news/secadv/20180327.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-01-22",
"ID": "CVE-2018-1000008",
"REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins PMD Plugin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "3.49 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins PMD Plugin"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "XML External Entity Processing"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-04-06T14:09:26.587150",
"DATE_REQUESTED": "2018-04-04T02:32:08",
"ID": "CVE-2018-1000165",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "LightSAML",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "prior to 1.3.5"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "lightsaml"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Incorrect Access Control"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-06-23T11:22:33.083759",
"DATE_REQUESTED": "2018-03-05T05:51:12",
"ID": "CVE-2018-1000556",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "WordPress",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "4.8 +"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "WordPress"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Cross Site Scripting (XSS)"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-09-03T16:07:16.983221",
"DATE_REQUESTED": "2018-09-01T10:41:39",
"ID": "CVE-2018-1000801",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "okular",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "18.08 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "okular"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Directory Traversal"
"value": "n/a"
}
]
}
@ -60,25 +60,25 @@
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00027.html"
},
{
"name" : "https://bugs.kde.org/show_bug.cgi?id=398096",
"refsource" : "CONFIRM",
"url" : "https://bugs.kde.org/show_bug.cgi?id=398096"
},
{
"name": "https://cgit.kde.org/okular.git/commit/?id=8ff7abc14d41906ad978b6bc67e69693863b9d47",
"refsource": "CONFIRM",
"url": "https://cgit.kde.org/okular.git/commit/?id=8ff7abc14d41906ad978b6bc67e69693863b9d47"
},
{
"name" : "DSA-4303",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4303"
},
{
"name": "GLSA-201811-08",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-08"
},
{
"name": "https://bugs.kde.org/show_bug.cgi?id=398096",
"refsource": "CONFIRM",
"url": "https://bugs.kde.org/show_bug.cgi?id=398096"
},
{
"name": "DSA-4303",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4303"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-19266",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT208693,https://support.apple.com/HT208698,",
"refsource" : "MISC",
"url" : "https://support.apple.com/HT208693,https://support.apple.com/HT208698,"
},
{
"name": "https://support.apple.com/HT208695,",
"refsource": "MISC",
"url": "https://support.apple.com/HT208695,"
},
{
"name" : "https://support.apple.com/HT208696,",
"refsource" : "MISC",
"url" : "https://support.apple.com/HT208696,"
},
{
"name": "https://support.apple.com/HT208697,",
"refsource": "MISC",
"url": "https://support.apple.com/HT208697,"
},
{
"name" : "https://support.apple.com/HT208694",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208694"
"name": "https://support.apple.com/HT208693,https://support.apple.com/HT208698,",
"refsource": "MISC",
"url": "https://support.apple.com/HT208693,https://support.apple.com/HT208698,"
},
{
"name": "https://support.apple.com/HT208696,",
"refsource": "MISC",
"url": "https://support.apple.com/HT208696,"
},
{
"name": "USN-3781-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3781-1/"
},
{
"name": "GLSA-201812-04",
@ -83,9 +83,9 @@
"url": "https://security.gentoo.org/glsa/201812-04"
},
{
"name" : "USN-3781-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3781-1/"
"name": "https://support.apple.com/HT208694",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208694"
}
]
}