"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:37:02 +00:00
parent df9b686c9b
commit 919fabd459
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3343 additions and 3343 deletions

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "kreed-udp-packet-dos(18344)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18344"
},
{
"name": "20041202 Multiple vulnerabilities in Kreed 1.05",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "11799",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11799"
},
{
"name" : "kreed-udp-packet-dos(18344)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18344"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20040930 Multiple Vulnerabilities in Silent Storm Portal",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109655763808924&w=2"
},
{
"name": "11284",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11284"
},
{
"name": "silent-storm-xss(17554)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17554"
},
{
"name": "1011470",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011470"
},
{
"name": "20040930 Multiple Vulnerabilities in Silent Storm Portal",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109655763808924&w=2"
},
{
"name": "12704",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12704"
},
{
"name" : "silent-storm-xss(17554)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17554"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "1011365",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011365"
},
{
"name": "20040918 Vulnerabilities in TUTOS",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109571849713158&w=2"
},
{
"name": "mambo-cachelibrary-execute-code(17449)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17449"
},
{
"name": "11220",
"refsource": "BID",
@ -66,16 +76,6 @@
"name": "10180",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/10180"
},
{
"name" : "1011365",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1011365"
},
{
"name" : "mambo-cachelibrary-execute-code(17449)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17449"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "6180",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6180"
"name": "phpmyrealty-index-sql-injection(44131)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44131"
},
{
"name": "30484",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30484"
},
{
"name" : "31302",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31302"
},
{
"name": "4103",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4103"
},
{
"name" : "phpmyrealty-index-sql-injection(44131)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44131"
"name": "31302",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31302"
},
{
"name": "6180",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6180"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://lostmon.blogspot.com/2008/08/phpizabi-v0848b-traversal-file-access.html",
"refsource" : "MISC",
"url" : "http://lostmon.blogspot.com/2008/08/phpizabi-v0848b-traversal-file-access.html"
"name": "phpizabi-index-xss(44691)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44691"
},
{
"name": "http://packetstormsecurity.org/0808-exploits/phpizabi-traverse.txt",
@ -63,9 +63,9 @@
"url": "http://packetstormsecurity.org/0808-exploits/phpizabi-traverse.txt"
},
{
"name" : "phpizabi-index-xss(44691)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44691"
"name": "http://lostmon.blogspot.com/2008/08/phpizabi-v0848b-traversal-file-access.html",
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2008/08/phpizabi-v0848b-traversal-file-access.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2008-4002",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "oracle-peoplesoft-peopletools-info-disclosure(45904)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45904"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html"
},
{
"name" : "ADV-2008-2825",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2825"
},
{
"name" : "1021055",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021055"
},
{
"name": "32291",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32291"
},
{
"name" : "oracle-peoplesoft-peopletools-info-disclosure(45904)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45904"
"name": "1021055",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021055"
},
{
"name": "ADV-2008-2825",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2825"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "6781",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6781"
},
{
"name" : "31809",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31809"
},
{
"name": "ADV-2008-2865",
"refsource": "VUPEN",
@ -76,6 +66,16 @@
"name": "mrbs-area-sql-injection(45972)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45972"
},
{
"name": "31809",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31809"
},
{
"name": "6781",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6781"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "6642",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6642"
"name": "bmforum-plugins-sql-injection(45611)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45611"
},
{
"name": "31522",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/31522"
},
{
"name" : "bmforum-plugins-sql-injection(45611)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45611"
"name": "6642",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6642"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://lostmon.blogspot.com/2008/11/dhcart-multiple-variable-xss-and-stored.html",
"refsource" : "MISC",
"url" : "http://lostmon.blogspot.com/2008/11/dhcart-multiple-variable-xss-and-stored.html"
},
{
"name" : "32117",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32117"
},
{
"name": "32555",
"refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "dhcart-order-xss(46339)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46339"
},
{
"name": "32117",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32117"
},
{
"name": "http://lostmon.blogspot.com/2008/11/dhcart-multiple-variable-xss-and-stored.html",
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2008/11/dhcart-multiple-variable-xss-and-stored.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "phpauctions-auctionid-sql-injection(50472)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50472"
},
{
"name": "5879",
"refsource": "EXPLOIT-DB",
@ -66,11 +71,6 @@
"name": "phpauctions-profile-sql-injection(43264)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43264"
},
{
"name" : "phpauctions-auctionid-sql-injection(50472)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50472"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "7107",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7107"
"name": "32644",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32644"
},
{
"name": "32283",
@ -63,14 +63,9 @@
"url": "http://www.securityfocus.com/bid/32283"
},
{
"name" : "49838",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/49838"
},
{
"name" : "32644",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32644"
"name": "7107",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7107"
},
{
"name": "ADV-2008-3143",
@ -81,6 +76,11 @@
"name": "webhostingdirectory-cookie-security-bypass(46586)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46586"
},
{
"name": "49838",
"refsource": "OSVDB",
"url": "http://osvdb.org/49838"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2217",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130628 Re: CVE Request -- python-suds: Insecure temporary directory use when initializing file-based URL cache",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/06/27/8"
"name": "USN-2008-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2008-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=978696",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=978696"
},
{
"name": "[oss-security] 20130628 Re: CVE Request -- python-suds: Insecure temporary directory use when initializing file-based URL cache",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/06/27/8"
},
{
"name": "openSUSE-SU-2013:1208",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00062.html"
},
{
"name" : "USN-2008-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2008-1"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "http://support.citrix.com/article/CTX136623"
},
{
"name" : "90905",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/90905"
},
{
"name" : "1028255",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1028255"
"name": "citrix-gateway-unspec-security-bypass(82591)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82591"
},
{
"name": "52479",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/52479"
},
{
"name" : "citrix-gateway-unspec-security-bypass(82591)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/82591"
"name": "1028255",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1028255"
},
{
"name": "90905",
"refsource": "OSVDB",
"url": "http://osvdb.org/90905"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2013-2307",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://play.google.com/store/apps/details?id=jp.co.yahoo.android.ybrowser",
"refsource" : "CONFIRM",
"url" : "https://play.google.com/store/apps/details?id=jp.co.yahoo.android.ybrowser"
},
{
"name": "JVN#55074201",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN55074201/index.html"
},
{
"name": "https://play.google.com/store/apps/details?id=jp.co.yahoo.android.ybrowser",
"refsource": "CONFIRM",
"url": "https://play.google.com/store/apps/details?id=jp.co.yahoo.android.ybrowser"
},
{
"name": "JVNDB-2013-000037",
"refsource": "JVNDB",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2013-2792",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-2918",
"STATE": "PUBLIC"
},
@ -58,14 +58,9 @@
"url": "http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=282088",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=282088"
},
{
"name" : "https://src.chromium.org/viewvc/blink?revision=157392&view=revision",
"refsource" : "CONFIRM",
"url" : "https://src.chromium.org/viewvc/blink?revision=157392&view=revision"
"name": "openSUSE-SU-2014:0065",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
},
{
"name": "DSA-2785",
@ -77,20 +72,25 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00002.html"
},
{
"name": "oval:org.mitre.oval:def:18839",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18839"
},
{
"name": "https://src.chromium.org/viewvc/blink?revision=157392&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=157392&view=revision"
},
{
"name": "openSUSE-SU-2013:1861",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html"
},
{
"name" : "openSUSE-SU-2014:0065",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
},
{
"name" : "oval:org.mitre.oval:def:18839",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18839"
"name": "https://code.google.com/p/chromium/issues/detail?id=282088",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=282088"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-6725",
"STATE": "PUBLIC"
},
@ -57,26 +57,11 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21661323"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21661325",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21661325"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21669554",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21669554"
},
{
"name": "PM98132",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM98132"
},
{
"name" : "65099",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65099"
},
{
"name": "102119",
"refsource": "OSVDB",
@ -86,6 +71,21 @@
"name": "ibm-was-cve20136725-xss(89280)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89280"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21661325",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21661325"
},
{
"name": "65099",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65099"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21669554",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21669554"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/airbus-seclab/security-advisories/blob/master/belden/tofino.txt",
"refsource" : "MISC",
"url" : "https://github.com/airbus-seclab/security-advisories/blob/master/belden/tofino.txt"
},
{
"name": "https://www.belden.com/hubfs/support/security/bulletins/Belden-Security-Bulletin-BSECV-2017-14-1v1-1.pdf",
"refsource": "MISC",
"url": "https://www.belden.com/hubfs/support/security/bulletins/Belden-Security-Bulletin-BSECV-2017-14-1v1-1.pdf"
},
{
"name": "https://github.com/airbus-seclab/security-advisories/blob/master/belden/tofino.txt",
"refsource": "MISC",
"url": "https://github.com/airbus-seclab/security-advisories/blob/master/belden/tofino.txt"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "44616",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44616/"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11885",
"refsource": "CONFIRM",
@ -72,6 +67,11 @@
"name": "1039987",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039987"
},
{
"name": "44616",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44616/"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "1039972",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039972"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11937",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "102070",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102070"
},
{
"name" : "1039972",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039972"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/08/28/openjpeg-invalid-memory-write-in-tgatoimage-convert-c/"
},
{
"name" : "https://github.com/uclouvain/openjpeg/commit/2cd30c2b06ce332dede81cccad8b334cde997281",
"refsource" : "MISC",
"url" : "https://github.com/uclouvain/openjpeg/commit/2cd30c2b06ce332dede81cccad8b334cde997281"
},
{
"name": "https://github.com/uclouvain/openjpeg/issues/995",
"refsource": "MISC",
@ -72,6 +67,11 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-4013"
},
{
"name": "https://github.com/uclouvain/openjpeg/commit/2cd30c2b06ce332dede81cccad8b334cde997281",
"refsource": "MISC",
"url": "https://github.com/uclouvain/openjpeg/commit/2cd30c2b06ce332dede81cccad8b334cde997281"
},
{
"name": "100553",
"refsource": "BID",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-psc",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-psc"
},
{
"name": "102719",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1040244",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040244"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-psc",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-psc"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03",
"refsource": "MISC",
@ -62,25 +67,20 @@
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04"
},
{
"name": "1040586",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040586"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05"
},
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp"
},
{
"name": "103564",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103564"
},
{
"name" : "1040586",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040586"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.clipstudio.net/en/dl",
"refsource" : "MISC",
"url" : "http://www.clipstudio.net/en/dl"
},
{
"name": "https://www.clip-studio.com/clip_site/download/clipstudioaction/csaupdater/index_win",
"refsource": "MISC",
"url": "https://www.clip-studio.com/clip_site/download/clipstudioaction/csaupdater/index_win"
},
{
"name": "http://www.clipstudio.net/en/dl",
"refsource": "MISC",
"url": "http://www.clipstudio.net/en/dl"
},
{
"name": "JVN#68345747",
"refsource": "JVN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-10-05T22:22:07.610251",
"DATE_REQUESTED": "2018-09-10T10:57:20",
"ID": "CVE-2018-1000805",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Paramiko",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.4.1, 2.3.2, 2.2.3, 2.1.5, 2.0.8, 1.18.5, 1.17.6"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Paramiko"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Incorrect Access Control"
"value": "n/a"
}
]
}
@ -55,16 +55,6 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20181027 [SECURITY] [DLA 1556-1] paramiko security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00018.html"
},
{
"name" : "https://github.com/paramiko/paramiko/issues/1283",
"refsource" : "CONFIRM",
"url" : "https://github.com/paramiko/paramiko/issues/1283"
},
{
"name": "RHSA-2018:3347",
"refsource": "REDHAT",
@ -75,30 +65,40 @@
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3406"
},
{
"name": "https://github.com/paramiko/paramiko/issues/1283",
"refsource": "CONFIRM",
"url": "https://github.com/paramiko/paramiko/issues/1283"
},
{
"name": "USN-3796-3",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3796-3/"
},
{
"name": "RHSA-2018:3505",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name": "[debian-lts-announce] 20181027 [SECURITY] [DLA 1556-1] paramiko security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00018.html"
},
{
"name": "RHBA-2018:3497",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHBA-2018:3497"
},
{
"name" : "USN-3796-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3796-1/"
},
{
"name": "USN-3796-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3796-2/"
},
{
"name" : "USN-3796-3",
"name": "USN-3796-1",
"refsource": "UBUNTU",
"url" : "https://usn.ubuntu.com/3796-3/"
"url": "https://usn.ubuntu.com/3796-1/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-12-05T14:18:48.094407",
"DATE_REQUESTED": "2018-11-20T05:25:34",
"ID": "CVE-2018-1000856",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "DomainMOD",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "4.09.03 and above. Also verified in the latest version 4.11.01"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "DomainMOD"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Cross Site Scripting (XSS)"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2018-1000858",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html",
"refsource" : "MISC",
"url" : "https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html"
},
{
"name": "https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "USN-3853-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3853-1/"
},
{
"name": "https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html",
"refsource": "MISC",
"url": "https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-12-26T20:07:07.996594",
"DATE_REQUESTED": "2018-12-23T22:15:04",
"ID": "CVE-2018-1000889",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Logisim Evolution",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.14.3 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Logisim Evolution"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "XML External Entity (XXE)"
"value": "n/a"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1041809",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041809"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "105441",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105441"
},
{
"name" : "1041809",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041809"
}
]
}