"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:59:06 +00:00
parent 0ace82a322
commit 8c5571b4a9
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 3123 additions and 3123 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20030802 [SECURITY] Netfilter Security Advisory: Conntrack list_del() DoS",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=105986028426824&w=2"
},
{
"name": "oval:org.mitre.oval:def:260",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A260"
},
{
"name": "20030802 [SECURITY] Netfilter Security Advisory: Conntrack list_del() DoS",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105986028426824&w=2"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20031015 Few issues previously unpublished in English",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/341329"
"name": "wgsd-default-admin-account(13446)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13446"
},
{
"name": "8837",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8837"
},
{
"name": "20031015 Few issues previously unpublished in English",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/341329"
},
{
"name": "1007924",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1007924"
},
{
"name" : "wgsd-default-admin-account(13446)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13446"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://platon.sk/projects/release_view_page.php?release_id=2",
"refsource" : "CONFIRM",
"url" : "http://platon.sk/projects/release_view_page.php?release_id=2"
},
{
"name": "6933",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "8183",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/8183"
},
{
"name": "http://platon.sk/projects/release_view_page.php?release_id=2",
"refsource": "CONFIRM",
"url": "http://platon.sk/projects/release_view_page.php?release_id=2"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2004-0410",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,21 +57,11 @@
"refsource": "MISC",
"url": "http://www.minibb.net/forums/index.php?action=vthread&forum=1&topic=1767"
},
{
"name" : "http://www.minibb.net/forums/index.php?action=vthread&forum=9&topic=1854",
"refsource" : "CONFIRM",
"url" : "http://www.minibb.net/forums/index.php?action=vthread&forum=9&topic=1854"
},
{
"name": "11688",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11688"
},
{
"name" : "11711",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/11711"
},
{
"name": "1012164",
"refsource": "SECTRACK",
@ -81,6 +71,16 @@
"name": "minibb-user-sql-injection(18080)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18080"
},
{
"name": "http://www.minibb.net/forums/index.php?action=vthread&forum=9&topic=1854",
"refsource": "CONFIRM",
"url": "http://www.minibb.net/forums/index.php?action=vthread&forum=9&topic=1854"
},
{
"name": "11711",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/11711"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.securecomputing.com/pdf/SW61002Rel_Notes_0512.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.securecomputing.com/pdf/SW61002Rel_Notes_0512.pdf"
},
{
"name" : "6232",
"name": "6234",
"refsource": "OSVDB",
"url" : "http://www.osvdb.org/6232"
"url": "http://www.osvdb.org/6234"
},
{
"name": "6233",
@ -68,9 +63,19 @@
"url": "http://www.osvdb.org/6233"
},
{
"name" : "6234",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/6234"
"name": "sidewinder-mail-filter-dos(16186)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16186"
},
{
"name": "http://www.securecomputing.com/pdf/SW61002Rel_Notes_0512.pdf",
"refsource": "CONFIRM",
"url": "http://www.securecomputing.com/pdf/SW61002Rel_Notes_0512.pdf"
},
{
"name": "sidewinder-rtsp-dos(16184)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16184"
},
{
"name": "11632",
@ -78,14 +83,9 @@
"url": "http://secunia.com/advisories/11632"
},
{
"name" : "sidewinder-mail-filter-dos(16186)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16186"
},
{
"name" : "sidewinder-rtsp-dos(16184)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16184"
"name": "6232",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6232"
},
{
"name": "sidewinder-t120-dos(16183)",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.immunitysec.com/downloads/solaris_kernel_vfs.sxw.pdf",
"refsource" : "MISC",
"url" : "http://www.immunitysec.com/downloads/solaris_kernel_vfs.sxw.pdf"
"name": "9962",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9962"
},
{
"name": "20040407 Solaris vfs_getvfssw() local kernel exploit",
@ -67,16 +67,16 @@
"refsource": "FULLDISC",
"url": "http://www.derkeiler.com/Mailing-Lists/Full-Disclosure/2004-04/0297.html"
},
{
"name" : "9962",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9962"
},
{
"name": "oval:org.mitre.oval:def:1381",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1381"
},
{
"name": "http://www.immunitysec.com/downloads/solaris_kernel_vfs.sxw.pdf",
"refsource": "MISC",
"url": "http://www.immunitysec.com/downloads/solaris_kernel_vfs.sxw.pdf"
},
{
"name": "1008833",
"refsource": "SECTRACK",

View File

@ -52,100 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.openoffice.org/security/cves/CVE-2008-2237.html",
"refsource" : "CONFIRM",
"url" : "http://www.openoffice.org/security/cves/CVE-2008-2237.html"
},
{
"name" : "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes",
"refsource" : "CONFIRM",
"url" : "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes"
},
{
"name" : "DSA-1661",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1661"
},
{
"name" : "FEDORA-2008-9313",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html"
},
{
"name" : "FEDORA-2008-9333",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html"
},
{
"name" : "GLSA-200812-13",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200812-13.xml"
},
{
"name" : "RHSA-2008:0939",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0939.html"
},
{
"name" : "242627",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242627-1"
},
{
"name" : "SUSE-SR:2008:026",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
},
{
"name": "USN-677-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-677-2"
},
{
"name" : "USN-677-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-677-1"
},
{
"name" : "31962",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31962"
},
{
"name" : "oval:org.mitre.oval:def:10784",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10784"
},
{
"name" : "32463",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32463"
},
{
"name": "32856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32856"
},
{
"name" : "ADV-2008-2947",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2947"
"name": "31962",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31962"
},
{
"name" : "ADV-2008-3103",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/3103"
},
{
"name" : "1021120",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021120"
},
{
"name" : "32419",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32419"
"name": "openoffice-wmf-bo(46165)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46165"
},
{
"name": "32461",
@ -153,29 +78,104 @@
"url": "http://secunia.com/advisories/32461"
},
{
"name" : "32489",
"name": "32419",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32489"
"url": "http://secunia.com/advisories/32419"
},
{
"name" : "32676",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32676"
"name": "oval:org.mitre.oval:def:10784",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10784"
},
{
"name": "FEDORA-2008-9333",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html"
},
{
"name": "32872",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32872"
},
{
"name": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes",
"refsource": "CONFIRM",
"url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes"
},
{
"name": "USN-677-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-677-1"
},
{
"name": "GLSA-200812-13",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200812-13.xml"
},
{
"name": "32676",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32676"
},
{
"name": "ADV-2008-3103",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3103"
},
{
"name": "ADV-2008-2947",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2947"
},
{
"name": "http://www.openoffice.org/security/cves/CVE-2008-2237.html",
"refsource": "CONFIRM",
"url": "http://www.openoffice.org/security/cves/CVE-2008-2237.html"
},
{
"name": "32489",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32489"
},
{
"name": "32463",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32463"
},
{
"name": "242627",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242627-1"
},
{
"name": "1021120",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021120"
},
{
"name": "RHSA-2008:0939",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html"
},
{
"name": "DSA-1661",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1661"
},
{
"name": "SUSE-SR:2008:026",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
},
{
"name": "33140",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33140"
},
{
"name" : "openoffice-wmf-bo(46165)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46165"
"name": "FEDORA-2008-9313",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "5860",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5860"
},
{
"name": "29818",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29818"
},
{
"name": "5860",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5860"
},
{
"name": "ownrs-clanek-sql-injection(43185)",
"refsource": "XF",

View File

@ -53,15 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20080619 eLineStudio Site Composer (ESC) <=2.6 Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493473/100/0/threaded"
"name": "3957",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3957"
},
{
"name": "5859",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5859"
},
{
"name": "esc-inpcurrfolder-unauthorized-access(43193)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43193"
},
{
"name": "http://www.bugreport.ir/?/45",
"refsource": "MISC",
@ -72,20 +77,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29812"
},
{
"name": "20080619 eLineStudio Site Composer (ESC) <=2.6 Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493473/100/0/threaded"
},
{
"name": "30762",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30762"
},
{
"name" : "3957",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3957"
},
{
"name" : "esc-inpcurrfolder-unauthorized-access(43193)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43193"
}
]
}

View File

@ -58,19 +58,9 @@
"url": "http://www.exploit-db.com/exploits/18578"
},
{
"name" : "http://sourceforge.net/tracker/?func=detail&aid=3496653&group_id=157964&atid=805929",
"refsource" : "MISC",
"url" : "http://sourceforge.net/tracker/?func=detail&aid=3496653&group_id=157964&atid=805929"
},
{
"name" : "http://sourceforge.net/tracker/?func=detail&aid=3501716&group_id=157964&atid=805929",
"refsource" : "MISC",
"url" : "http://sourceforge.net/tracker/?func=detail&aid=3501716&group_id=157964&atid=805929"
},
{
"name" : "http://www.darksecurity.de/advisories/2012/SSCHADV2012-007.txt",
"refsource" : "MISC",
"url" : "http://www.darksecurity.de/advisories/2012/SSCHADV2012-007.txt"
"name": "phpaddressbook-multiple-sql-injection(73943)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73943"
},
{
"name": "52396",
@ -78,9 +68,19 @@
"url": "http://www.securityfocus.com/bid/52396"
},
{
"name" : "phpaddressbook-multiple-sql-injection(73943)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73943"
"name": "http://sourceforge.net/tracker/?func=detail&aid=3501716&group_id=157964&atid=805929",
"refsource": "MISC",
"url": "http://sourceforge.net/tracker/?func=detail&aid=3501716&group_id=157964&atid=805929"
},
{
"name": "http://sourceforge.net/tracker/?func=detail&aid=3496653&group_id=157964&atid=805929",
"refsource": "MISC",
"url": "http://sourceforge.net/tracker/?func=detail&aid=3496653&group_id=157964&atid=805929"
},
{
"name": "http://www.darksecurity.de/advisories/2012/SSCHADV2012-007.txt",
"refsource": "MISC",
"url": "http://www.darksecurity.de/advisories/2012/SSCHADV2012-007.txt"
}
]
}

View File

@ -52,91 +52,56 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-94.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-94.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=792857",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=792857"
},
{
"name" : "openSUSE-SU-2012:1583",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
},
{
"name" : "openSUSE-SU-2012:1585",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
},
{
"name" : "openSUSE-SU-2012:1586",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
},
{
"name" : "SUSE-SU-2012:1592",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
},
{
"name" : "openSUSE-SU-2013:0175",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
},
{
"name" : "USN-1638-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1638-1"
},
{
"name": "USN-1638-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-3"
},
{
"name": "51370",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51370"
},
{
"name": "USN-1638-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-2"
},
{
"name" : "USN-1636-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1636-1"
},
{
"name" : "56616",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56616"
},
{
"name" : "87593",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/87593"
},
{
"name": "oval:org.mitre.oval:def:16336",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16336"
},
{
"name" : "51369",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51369"
"name": "openSUSE-SU-2012:1586",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
},
{
"name" : "51381",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51381"
"name": "USN-1636-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1636-1"
},
{
"name": "openSUSE-SU-2013:0175",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-94.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-94.html"
},
{
"name": "51434",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51434"
},
{
"name": "openSUSE-SU-2012:1583",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
},
{
"name": "51439",
"refsource": "SECUNIA",
@ -148,14 +113,49 @@
"url": "http://secunia.com/advisories/51440"
},
{
"name" : "51370",
"name": "56616",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56616"
},
{
"name": "USN-1638-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-1"
},
{
"name": "SUSE-SU-2012:1592",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
},
{
"name": "openSUSE-SU-2012:1585",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
},
{
"name": "51381",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51370"
"url": "http://secunia.com/advisories/51381"
},
{
"name": "firefox-svg-dos(80172)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80172"
},
{
"name": "51369",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51369"
},
{
"name": "87593",
"refsource": "OSVDB",
"url": "http://osvdb.org/87593"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=792857",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=792857"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://cxsecurity.com/issue/WLB-2017060181",
"refsource" : "MISC",
"url" : "https://cxsecurity.com/issue/WLB-2017060181"
"name": "99293",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99293/"
},
{
"name": "https://packetstormsecurity.com/files/143138/phpmailer-xss.txt",
@ -63,9 +63,9 @@
"url": "https://packetstormsecurity.com/files/143138/phpmailer-xss.txt"
},
{
"name" : "99293",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99293/"
"name": "https://cxsecurity.com/issue/WLB-2017060181",
"refsource": "MISC",
"url": "https://cxsecurity.com/issue/WLB-2017060181"
},
{
"name": "1039026",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867823",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867823"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/525",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/525"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867823",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867823"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb17-10.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-10.html"
},
{
"name": "GLSA-201704-04",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201704-04"
},
{
"name" : "RHSA-2017:0934",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0934"
"name": "1038225",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038225"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-10.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-10.html"
},
{
"name": "97557",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/97557"
},
{
"name" : "1038225",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038225"
"name": "RHSA-2017:0934",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0934"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-cms1",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-cms1"
"name": "1037834",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037834"
},
{
"name": "96243",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/96243"
},
{
"name" : "1037834",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037834"
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-cms1",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-cms1"
}
]
}

View File

@ -63,15 +63,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://service.mcafee.com/FAQDocument.aspx?lc=1033&id=TS102723",
"refsource" : "CONFIRM",
"url" : "http://service.mcafee.com/FAQDocument.aspx?lc=1033&id=TS102723"
},
{
"name": "100100",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100100"
},
{
"name": "http://service.mcafee.com/FAQDocument.aspx?lc=1033&id=TS102723",
"refsource": "CONFIRM",
"url": "http://service.mcafee.com/FAQDocument.aspx?lc=1033&id=TS102723"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT208144",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208144"
},
{
"name": "100993",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100993"
},
{
"name": "https://support.apple.com/HT208144",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208144"
},
{
"name": "1038249",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-7562",
"STATE": "PUBLIC"
},
@ -71,14 +71,14 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7562",
"name": "https://github.com/krb5/krb5/pull/694/commits/50fe4074f188c2d4da0c421e96553acea8378db2",
"refsource": "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7562"
"url": "https://github.com/krb5/krb5/pull/694/commits/50fe4074f188c2d4da0c421e96553acea8378db2"
},
{
"name" : "https://github.com/krb5/krb5/pull/694",
"refsource" : "CONFIRM",
"url" : "https://github.com/krb5/krb5/pull/694"
"name": "100511",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100511"
},
{
"name": "https://github.com/krb5/krb5/pull/694/commits/1de6ca2f2eb1fdbab51f1549a25a6903aefcc196",
@ -86,14 +86,9 @@
"url": "https://github.com/krb5/krb5/pull/694/commits/1de6ca2f2eb1fdbab51f1549a25a6903aefcc196"
},
{
"name" : "https://github.com/krb5/krb5/pull/694/commits/50fe4074f188c2d4da0c421e96553acea8378db2",
"name": "https://github.com/krb5/krb5/pull/694",
"refsource": "CONFIRM",
"url" : "https://github.com/krb5/krb5/pull/694/commits/50fe4074f188c2d4da0c421e96553acea8378db2"
},
{
"name" : "https://github.com/krb5/krb5/pull/694/commits/b7af544e50a4d8291524f590e20dd44430bf627d",
"refsource" : "CONFIRM",
"url" : "https://github.com/krb5/krb5/pull/694/commits/b7af544e50a4d8291524f590e20dd44430bf627d"
"url": "https://github.com/krb5/krb5/pull/694"
},
{
"name": "RHSA-2018:0666",
@ -101,9 +96,14 @@
"url": "https://access.redhat.com/errata/RHSA-2018:0666"
},
{
"name" : "100511",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100511"
"name": "https://github.com/krb5/krb5/pull/694/commits/b7af544e50a4d8291524f590e20dd44430bf627d",
"refsource": "CONFIRM",
"url": "https://github.com/krb5/krb5/pull/694/commits/b7af544e50a4d8291524f590e20dd44430bf627d"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7562",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7562"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41885/"
},
{
"name" : "https://hackerone.com/reports/148300",
"refsource" : "MISC",
"url" : "https://hackerone.com/reports/148300"
},
{
"name": "http://hyp3rlinx.altervista.org/advisories/CONCRETE5-v8.1.0-HOST-HEADER-INJECTION.txt",
"refsource": "MISC",
@ -76,6 +71,11 @@
"name": "97649",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97649"
},
{
"name": "https://hackerone.com/reports/148300",
"refsource": "MISC",
"url": "https://hackerone.com/reports/148300"
}
]
}

View File

@ -75,16 +75,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1353312",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1353312"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-19/",
"refsource": "CONFIRM",
@ -95,20 +85,15 @@
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-20/"
},
{
"name" : "DSA-3928",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3928"
},
{
"name": "DSA-3968",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3968"
},
{
"name" : "GLSA-201803-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201803-14"
"name": "https://www.mozilla.org/security/advisories/mfsa2017-18/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-18/"
},
{
"name": "RHSA-2017:2456",
@ -125,10 +110,25 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100315"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1353312",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1353312"
},
{
"name": "1039124",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039124"
},
{
"name": "GLSA-201803-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201803-14"
},
{
"name": "DSA-3928",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3928"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "41892",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41892/"
},
{
"name": "https://vulndb.cyberriskanalytics.com/153135",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "http://www.tenable.com/security/tns-2017-07",
"refsource": "CONFIRM",
"url": "http://www.tenable.com/security/tns-2017-07"
},
{
"name": "41892",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41892/"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/04/16/4"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.7",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.7"
},
{
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67b0503db9c29b04eadfeede6bebbfe5ddad94ef",
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67b0503db9c29b04eadfeede6bebbfe5ddad94ef"
"name": "[oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/04/16/4"
},
{
"name": "https://github.com/torvalds/linux/commit/67b0503db9c29b04eadfeede6bebbfe5ddad94ef",
@ -76,6 +71,11 @@
"name": "97972",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97972"
},
{
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67b0503db9c29b04eadfeede6bebbfe5ddad94ef",
"refsource": "CONFIRM",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67b0503db9c29b04eadfeede6bebbfe5ddad94ef"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=199377",
"refsource" : "MISC",
"url" : "https://bugzilla.kernel.org/show_bug.cgi?id=199377"
"name": "RHSA-2018:3083",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3083"
},
{
"name": "https://www.spinics.net/lists/linux-xfs/msg17215.html",
@ -68,19 +68,19 @@
"url": "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "RHSA-2018:3083",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
"name": "103960",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103960"
},
{
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=199377",
"refsource": "MISC",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=199377"
},
{
"name": "RHSA-2018:3096",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name" : "103960",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103960"
}
]
}

View File

@ -64,6 +64,36 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201810-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201810-01"
},
{
"name": "105460",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105460"
},
{
"name": "USN-3778-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3778-1/"
},
{
"name": "DSA-4310",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4310"
},
{
"name": "RHSA-2018:2884",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2884"
},
{
"name": "1041770",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041770"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1493900",
"refsource": "CONFIRM",
@ -74,40 +104,10 @@
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-24/"
},
{
"name" : "DSA-4310",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4310"
},
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
},
{
"name": "RHSA-2018:2881",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2881"
},
{
"name" : "RHSA-2018:2884",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2884"
},
{
"name" : "USN-3778-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3778-1/"
},
{
"name" : "105460",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105460"
},
{
"name" : "1041770",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041770"
}
]
}