"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:13:52 +00:00
parent b1069bd802
commit 91cb52d574
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3499 additions and 3499 deletions

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010529 Aladdin eSafe Gateway Script-filtering Bypass through Unicode Vulnerability ",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-05/0285.html"
},
{ {
"name": "esafe-gateway-bypass-filtering(6580)", "name": "esafe-gateway-bypass-filtering(6580)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6580" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6580"
},
{
"refsource": "BUGTRAQ",
"name": "20010529 Aladdin eSafe Gateway Script-filtering Bypass through Unicode Vulnerability",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0285.html"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010518 ASLabs-2001-01: Multiple Security Problems in eEye SecureIIS ",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-05/0185.html"
},
{ {
"name": "20010519 RE: ASLabs-2001-01: Multiple Security Problems in eEye SecureIIS", "name": "20010519 RE: ASLabs-2001-01: Multiple Security Problems in eEye SecureIIS",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0197.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0197.html"
}, },
{
"name" : "eeye-secureiis-bypass-detection(6563)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6563"
},
{ {
"name": "eeye-secureiis-directory-traversal(6564)", "name": "eeye-secureiis-directory-traversal(6564)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6564" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6564"
},
{
"refsource": "BUGTRAQ",
"name": "20010518 ASLabs-2001-01: Multiple Security Problems in eEye SecureIIS",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0185.html"
},
{
"name": "eeye-secureiis-bypass-detection(6563)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6563"
} }
] ]
} }

View File

@ -53,8 +53,8 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20010530 SpoonFTP Buffer Overflow Vulnerabilities ",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"name": "20010530 SpoonFTP Buffer Overflow Vulnerabilities",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0296.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0296.html"
}, },
{ {

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/28163.html",
"refsource" : "MISC",
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/28163.html"
},
{ {
"name": "28163", "name": "28163",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/28163" "url": "http://www.securityfocus.com/bid/28163"
}, },
{
"name" : "29399",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29399"
},
{ {
"name": "gallarific-search-xss(41105)", "name": "gallarific-search-xss(41105)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41105" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41105"
},
{
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/28163.html",
"refsource": "MISC",
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/28163.html"
},
{
"name": "29399",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29399"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080313 Office XP Remote SQL Injection", "name": "29365",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://marc.info/?l=bugtraq&m=120545152114985&w=2" "url": "http://secunia.com/advisories/29365"
}, },
{ {
"name": "http://forum.aria-security.com/showthread.php?p=21", "name": "http://forum.aria-security.com/showthread.php?p=21",
"refsource": "MISC", "refsource": "MISC",
"url": "http://forum.aria-security.com/showthread.php?p=21" "url": "http://forum.aria-security.com/showthread.php?p=21"
}, },
{
"name": "vsoxp-myissuesview-sql-injection(41206)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41206"
},
{ {
"name": "28247", "name": "28247",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/28247" "url": "http://www.securityfocus.com/bid/28247"
}, },
{ {
"name" : "29365", "name": "20080313 Office XP Remote SQL Injection",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/29365" "url": "http://marc.info/?l=bugtraq&m=120545152114985&w=2"
},
{
"name" : "vsoxp-myissuesview-sql-injection(41206)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41206"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "docvert-testpipetopyodconverter-symlink(46713)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46713"
},
{ {
"name": "[debian-devel] 20080813 Re: Possible mass bug filing: The possibility of attack with the help of symlinks in some Debian packages", "name": "[debian-devel] 20080813 Re: Possible mass bug filing: The possibility of attack with the help of symlinks in some Debian packages",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://lists.debian.org/debian-devel/2008/08/msg00347.html" "url": "http://lists.debian.org/debian-devel/2008/08/msg00347.html"
}, },
{
"name" : "http://uvw.ru/report.sid.txt",
"refsource" : "MISC",
"url" : "http://uvw.ru/report.sid.txt"
},
{ {
"name": "32418", "name": "32418",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/32418" "url": "http://www.securityfocus.com/bid/32418"
}, },
{ {
"name" : "docvert-testpipetopyodconverter-symlink(46713)", "name": "http://uvw.ru/report.sid.txt",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46713" "url": "http://uvw.ru/report.sid.txt"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "7400",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7400"
},
{
"name" : "32727",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32727"
},
{
"name" : "50659",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50659"
},
{ {
"name": "33065", "name": "33065",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33065" "url": "http://secunia.com/advisories/33065"
}, },
{
"name": "phpmnl-index-xss(47198)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47198"
},
{ {
"name": "4751", "name": "4751",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4751" "url": "http://securityreason.com/securityalert/4751"
}, },
{ {
"name" : "phpmnl-index-xss(47198)", "name": "50659",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47198" "url": "http://osvdb.org/50659"
},
{
"name": "32727",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32727"
},
{
"name": "7400",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7400"
} }
] ]
} }

View File

@ -53,25 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20081223 Google Chrome Browser (ChromeHTML://) remote parameter injection POC", "name": "http://retrogod.altervista.org/9sg_chrome.html",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://www.securityfocus.com/archive/1/499570/100/0/threaded" "url": "http://retrogod.altervista.org/9sg_chrome.html"
}, },
{ {
"name": "7566", "name": "7566",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7566" "url": "https://www.exploit-db.com/exploits/7566"
}, },
{
"name" : "http://retrogod.altervista.org/9sg_chrome.html",
"refsource" : "MISC",
"url" : "http://retrogod.altervista.org/9sg_chrome.html"
},
{ {
"name": "32999", "name": "32999",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/32999" "url": "http://www.securityfocus.com/bid/32999"
}, },
{
"name": "20081223 Google Chrome Browser (ChromeHTML://) remote parameter injection POC",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/499570/100/0/threaded"
},
{ {
"name": "4821", "name": "4821",
"refsource": "SREASON", "refsource": "SREASON",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-2266", "ID": "CVE-2011-2266",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2011-2794", "ID": "CVE-2011-2794",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "google-chrome-text-ce(68956)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68956"
},
{ {
"name": "http://code.google.com/p/chromium/issues/detail?id=87298", "name": "http://code.google.com/p/chromium/issues/detail?id=87298",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,20 +67,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html" "url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html"
}, },
{
"name" : "74244",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/74244"
},
{ {
"name": "oval:org.mitre.oval:def:14515", "name": "oval:org.mitre.oval:def:14515",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14515" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14515"
}, },
{ {
"name" : "google-chrome-text-ce(68956)", "name": "74244",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68956" "url": "http://osvdb.org/74244"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2911", "ID": "CVE-2011-2911",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,50 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "FEDORA-2011-12370",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066044.html"
},
{ {
"name": "[oss-security] 20120810 CVE request: libmodplug: multiple vulnerabilities reported in <= 0.8.8.3", "name": "[oss-security] 20120810 CVE request: libmodplug: multiple vulnerabilities reported in <= 0.8.8.3",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/10/4" "url": "http://www.openwall.com/lists/oss-security/2011/08/10/4"
}, },
{
"name" : "[oss-security] 20120812 Re: CVE request: libmodplug: multiple vulnerabilities reported in <= 0.8.8.3",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/08/12/4"
},
{
"name" : "http://jira.atheme.org/browse/AUDPLUG-394",
"refsource" : "CONFIRM",
"url" : "http://jira.atheme.org/browse/AUDPLUG-394"
},
{
"name" : "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commitdiff;h=2d4c56de314ab13e4437bd8b609f0b751066eee8",
"refsource" : "CONFIRM",
"url" : "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commitdiff;h=2d4c56de314ab13e4437bd8b609f0b751066eee8"
},
{
"name" : "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/"
},
{ {
"name": "DSA-2415", "name": "DSA-2415",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2415" "url": "http://www.debian.org/security/2012/dsa-2415"
}, },
{ {
"name" : "FEDORA-2011-10503", "name": "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/",
"refsource" : "FEDORA", "refsource": "CONFIRM",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063786.html" "url": "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/"
},
{
"name" : "FEDORA-2011-12370",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066044.html"
},
{
"name" : "GLSA-201203-14",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201203-14.xml"
}, },
{ {
"name": "GLSA-201203-16", "name": "GLSA-201203-16",
@ -103,29 +78,9 @@
"url": "http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml" "url": "http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml"
}, },
{ {
"name" : "RHSA-2011:1264", "name": "FEDORA-2011-10503",
"refsource" : "REDHAT", "refsource": "FEDORA",
"url" : "http://rhn.redhat.com/errata/RHSA-2011-1264.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063786.html"
},
{
"name" : "openSUSE-SU-2011:0943",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html"
},
{
"name" : "USN-1255-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-1255-1"
},
{
"name" : "48979",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48979"
},
{
"name" : "74208",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/74208"
}, },
{ {
"name": "45131", "name": "45131",
@ -133,34 +88,9 @@
"url": "http://secunia.com/advisories/45131" "url": "http://secunia.com/advisories/45131"
}, },
{ {
"name" : "45658", "name": "[oss-security] 20120812 Re: CVE request: libmodplug: multiple vulnerabilities reported in <= 0.8.8.3",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/45658" "url": "http://www.openwall.com/lists/oss-security/2011/08/12/4"
},
{
"name" : "45742",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45742"
},
{
"name" : "45901",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45901"
},
{
"name" : "46032",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46032"
},
{
"name" : "46043",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46043"
},
{
"name" : "46793",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46793"
}, },
{ {
"name": "48058", "name": "48058",
@ -168,19 +98,89 @@
"url": "http://secunia.com/advisories/48058" "url": "http://secunia.com/advisories/48058"
}, },
{ {
"name" : "48434", "name": "46032",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/48434" "url": "http://secunia.com/advisories/46032"
},
{
"name": "74208",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/74208"
},
{
"name": "46793",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46793"
}, },
{ {
"name": "48439", "name": "48439",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48439" "url": "http://secunia.com/advisories/48439"
}, },
{
"name": "45742",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45742"
},
{
"name": "USN-1255-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1255-1"
},
{
"name": "openSUSE-SU-2011:0943",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html"
},
{
"name": "48434",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48434"
},
{
"name": "48979",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48979"
},
{
"name": "GLSA-201203-14",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201203-14.xml"
},
{
"name": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commitdiff;h=2d4c56de314ab13e4437bd8b609f0b751066eee8",
"refsource": "CONFIRM",
"url": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commitdiff;h=2d4c56de314ab13e4437bd8b609f0b751066eee8"
},
{
"name": "45901",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45901"
},
{
"name": "RHSA-2011:1264",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-1264.html"
},
{
"name": "46043",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46043"
},
{ {
"name": "libmodplug-wav-bo(68983)", "name": "libmodplug-wav-bo(68983)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68983" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68983"
},
{
"name": "http://jira.atheme.org/browse/AUDPLUG-394",
"refsource": "CONFIRM",
"url": "http://jira.atheme.org/browse/AUDPLUG-394"
},
{
"name": "45658",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45658"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2013-0874", "ID": "CVE-2013-0874",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e1219cdaf9fb4bc8cea410e1caf802373c1bfe51",
"refsource" : "CONFIRM",
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e1219cdaf9fb4bc8cea410e1caf802373c1bfe51"
},
{ {
"name": "http://www.ffmpeg.org/security.html", "name": "http://www.ffmpeg.org/security.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "GLSA-201603-06", "name": "GLSA-201603-06",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-06" "url": "https://security.gentoo.org/glsa/201603-06"
},
{
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e1219cdaf9fb4bc8cea410e1caf802373c1bfe51",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=e1219cdaf9fb4bc8cea410e1caf802373c1bfe51"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-1015", "ID": "CVE-2013-1015",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT5770",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5770"
},
{ {
"name": "APPLE-SA-2013-05-22-1", "name": "APPLE-SA-2013-05-22-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/May/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2013/May/msg00001.html"
}, },
{
"name": "http://support.apple.com/kb/HT5770",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5770"
},
{ {
"name": "oval:org.mitre.oval:def:16237", "name": "oval:org.mitre.oval:def:16237",
"refsource": "OVAL", "refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-1696", "ID": "CVE-2013-1696",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-58.html", "name": "USN-1890-1",
"refsource" : "CONFIRM", "refsource": "UBUNTU",
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-58.html" "url": "http://www.ubuntu.com/usn/USN-1890-1"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=761667", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=761667",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=761667" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=761667"
}, },
{
"name" : "openSUSE-SU-2013:1140",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00003.html"
},
{ {
"name": "openSUSE-SU-2013:1142", "name": "openSUSE-SU-2013:1142",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00005.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00005.html"
}, },
{ {
"name" : "USN-1890-1", "name": "openSUSE-SU-2013:1140",
"refsource" : "UBUNTU", "refsource": "SUSE",
"url" : "http://www.ubuntu.com/usn/USN-1890-1" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00003.html"
},
{
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-58.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-58.html"
}, },
{ {
"name": "oval:org.mitre.oval:def:16992", "name": "oval:org.mitre.oval:def:16992",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-1732", "ID": "CVE-2013-1732",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,34 +53,69 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-89.html", "name": "openSUSE-SU-2013:1491",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-89.html" "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=883514", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=883514",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=883514" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=883514"
}, },
{
"name" : "DSA-2762",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2762"
},
{ {
"name": "FEDORA-2013-16992", "name": "FEDORA-2013-16992",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
}, },
{
"name": "openSUSE-SU-2013:1496",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00060.html"
},
{
"name": "FEDORA-2013-17074",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
},
{
"name": "USN-1952-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1952-1"
},
{
"name": "USN-1951-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1951-1"
},
{
"name": "openSUSE-SU-2013:1633",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
},
{ {
"name": "FEDORA-2013-17047", "name": "FEDORA-2013-17047",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
}, },
{ {
"name" : "FEDORA-2013-17074", "name": "62469",
"refsource" : "FEDORA", "refsource": "BID",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html" "url": "http://www.securityfocus.com/bid/62469"
},
{
"name": "openSUSE-SU-2013:1493",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html"
},
{
"name": "openSUSE-SU-2013:1499",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html"
},
{
"name": "oval:org.mitre.oval:def:18520",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18520"
}, },
{ {
"name": "RHSA-2013:1268", "name": "RHSA-2013:1268",
@ -93,54 +128,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2013-1269.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-1269.html"
}, },
{ {
"name" : "openSUSE-SU-2013:1491", "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-89.html",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html" "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-89.html"
}, },
{ {
"name" : "openSUSE-SU-2013:1493", "name": "DSA-2762",
"refsource" : "SUSE", "refsource": "DEBIAN",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html" "url": "http://www.debian.org/security/2013/dsa-2762"
}, },
{ {
"name": "openSUSE-SU-2013:1495", "name": "openSUSE-SU-2013:1495",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html" "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html"
},
{
"name" : "openSUSE-SU-2013:1496",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00060.html"
},
{
"name" : "openSUSE-SU-2013:1499",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html"
},
{
"name" : "openSUSE-SU-2013:1633",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
},
{
"name" : "USN-1951-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1951-1"
},
{
"name" : "USN-1952-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1952-1"
},
{
"name" : "62469",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/62469"
},
{
"name" : "oval:org.mitre.oval:def:18520",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18520"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-3806", "ID": "CVE-2013-3806",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,25 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html" "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
}, },
{
"name" : "SUSE-SU-2013:1390",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html"
},
{ {
"name": "openSUSE-SU-2013:1335", "name": "openSUSE-SU-2013:1335",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html" "url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html"
}, },
{ {
"name" : "openSUSE-SU-2013:1410", "name": "SUSE-SU-2013:1390",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html"
},
{
"name" : "SUSE-SU-2013:1529",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html"
}, },
{ {
"name": "95326", "name": "95326",
@ -86,6 +76,16 @@
"name": "oracle-cpujuly2013-cve20133806(85713)", "name": "oracle-cpujuly2013-cve20133806(85713)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85713" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85713"
},
{
"name": "openSUSE-SU-2013:1410",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html"
},
{
"name": "SUSE-SU-2013:1529",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html"
} }
] ]
} }

View File

@ -62,6 +62,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://blog.scrt.ch/2013/06/04/mongodb-rce-by-databasespraying/" "url": "http://blog.scrt.ch/2013/06/04/mongodb-rce-by-databasespraying/"
}, },
{
"name": "54170",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54170"
},
{ {
"name": "http://www.mongodb.org/about/alerts/", "name": "http://www.mongodb.org/about/alerts/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,11 +76,6 @@
"name": "https://jira.mongodb.org/browse/SERVER-9878", "name": "https://jira.mongodb.org/browse/SERVER-9878",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://jira.mongodb.org/browse/SERVER-9878" "url": "https://jira.mongodb.org/browse/SERVER-9878"
},
{
"name" : "54170",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54170"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-4022", "ID": "CVE-2013-4022",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4284", "ID": "CVE-2013-4284",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "RHSA-2013:1294", "name": "1029122",
"refsource" : "REDHAT", "refsource": "SECTRACK",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1294.html" "url": "http://www.securitytracker.com/id/1029122"
}, },
{ {
"name": "RHSA-2013:1295", "name": "RHSA-2013:1295",
@ -63,9 +63,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2013-1295.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-1295.html"
}, },
{ {
"name" : "1029122", "name": "RHSA-2013:1294",
"refsource" : "SECTRACK", "refsource": "REDHAT",
"url" : "http://www.securitytracker.com/id/1029122" "url": "http://rhn.redhat.com/errata/RHSA-2013-1294.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2013-4697", "ID": "CVE-2013-4697",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -57,15 +57,15 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/11/08/1" "url": "http://www.openwall.com/lists/oss-security/2013/11/08/1"
}, },
{
"name" : "https://www.codeaurora.org/cgit/quic/la/kernel/msm-3.10/commit/?id=f53bcf29a6e7a66b3d935b8d562fa00829261f05",
"refsource" : "CONFIRM",
"url" : "https://www.codeaurora.org/cgit/quic/la/kernel/msm-3.10/commit/?id=f53bcf29a6e7a66b3d935b8d562fa00829261f05"
},
{ {
"name": "https://www.codeaurora.org/projects/security-advisories/multiple-memory-corruption-issues-and-race-condition-goodix-gt915-touchscreen-driver-procfs-handler", "name": "https://www.codeaurora.org/projects/security-advisories/multiple-memory-corruption-issues-and-race-condition-goodix-gt915-touchscreen-driver-procfs-handler",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.codeaurora.org/projects/security-advisories/multiple-memory-corruption-issues-and-race-condition-goodix-gt915-touchscreen-driver-procfs-handler" "url": "https://www.codeaurora.org/projects/security-advisories/multiple-memory-corruption-issues-and-race-condition-goodix-gt915-touchscreen-driver-procfs-handler"
},
{
"name": "https://www.codeaurora.org/cgit/quic/la/kernel/msm-3.10/commit/?id=f53bcf29a6e7a66b3d935b8d562fa00829261f05",
"refsource": "CONFIRM",
"url": "https://www.codeaurora.org/cgit/quic/la/kernel/msm-3.10/commit/?id=f53bcf29a6e7a66b3d935b8d562fa00829261f05"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-12171", "ID": "CVE-2017-12171",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -63,24 +63,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12171", "name": "101516",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12171" "url": "http://www.securityfocus.com/bid/101516"
}, },
{ {
"name": "RHSA-2017:2972", "name": "RHSA-2017:2972",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2972" "url": "https://access.redhat.com/errata/RHSA-2017:2972"
}, },
{
"name" : "101516",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101516"
},
{ {
"name": "1039633", "name": "1039633",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039633" "url": "http://www.securitytracker.com/id/1039633"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12171",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12171"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20180128 [SECURITY] [DLA 1261-1] clamav security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00035.html"
},
{
"name" : "http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html",
"refsource" : "CONFIRM",
"url" : "http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html"
},
{
"name" : "https://bugzilla.clamav.net/show_bug.cgi?id=11942",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.clamav.net/show_bug.cgi?id=11942"
},
{ {
"name": "USN-3550-1", "name": "USN-3550-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -76,6 +61,21 @@
"name": "USN-3550-2", "name": "USN-3550-2",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3550-2/" "url": "https://usn.ubuntu.com/3550-2/"
},
{
"name": "https://bugzilla.clamav.net/show_bug.cgi?id=11942",
"refsource": "CONFIRM",
"url": "https://bugzilla.clamav.net/show_bug.cgi?id=11942"
},
{
"name": "[debian-lts-announce] 20180128 [SECURITY] [DLA 1261-1] clamav security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00035.html"
},
{
"name": "http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html",
"refsource": "CONFIRM",
"url": "http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-12-04T00:00:00", "DATE_PUBLIC": "2017-12-04T00:00:00",
"ID": "CVE-2017-13159", "ID": "CVE-2017-13159",
"STATE": "PUBLIC" "STATE": "PUBLIC"
@ -71,15 +71,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-12-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-12-01"
},
{ {
"name": "102109", "name": "102109",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102109" "url": "http://www.securityfocus.com/bid/102109"
},
{
"name": "https://source.android.com/security/bulletin/2017-12-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-12-01"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-02-05T00:00:00", "DATE_PUBLIC": "2018-02-05T00:00:00",
"ID": "CVE-2017-13243", "ID": "CVE-2017-13243",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.tcpdump.org/tcpdump-changes.txt", "name": "GLSA-201709-23",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "http://www.tcpdump.org/tcpdump-changes.txt" "url": "https://security.gentoo.org/glsa/201709-23"
},
{
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/3c4d7c0ee30a30e5abff3d6d9586a3753101faf5",
"refsource" : "CONFIRM",
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/3c4d7c0ee30a30e5abff3d6d9586a3753101faf5"
},
{
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/c7c515ee03c285cc51376328de4ae9d549e501a5",
"refsource" : "CONFIRM",
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/c7c515ee03c285cc51376328de4ae9d549e501a5"
}, },
{ {
"name": "https://support.apple.com/HT208221", "name": "https://support.apple.com/HT208221",
@ -78,19 +68,29 @@
"url": "http://www.debian.org/security/2017/dsa-3971" "url": "http://www.debian.org/security/2017/dsa-3971"
}, },
{ {
"name" : "GLSA-201709-23", "name": "https://github.com/the-tcpdump-group/tcpdump/commit/c7c515ee03c285cc51376328de4ae9d549e501a5",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "https://security.gentoo.org/glsa/201709-23" "url": "https://github.com/the-tcpdump-group/tcpdump/commit/c7c515ee03c285cc51376328de4ae9d549e501a5"
},
{
"name" : "RHEA-2018:0705",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHEA-2018:0705"
}, },
{ {
"name": "1039307", "name": "1039307",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039307" "url": "http://www.securitytracker.com/id/1039307"
},
{
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/3c4d7c0ee30a30e5abff3d6d9586a3753101faf5",
"refsource": "CONFIRM",
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/3c4d7c0ee30a30e5abff3d6d9586a3753101faf5"
},
{
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource": "CONFIRM",
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name": "RHEA-2018:0705",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1039791",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039791"
},
{ {
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html", "name": "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "101831", "name": "101831",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101831" "url": "http://www.securityfocus.com/bid/101831"
},
{
"name" : "1039791",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039791"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "38657",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38657/"
},
{ {
"name": "https://packetstormsecurity.com/files/134288/Arris-TG1682G-Modem-Cross-Site-Scripting.html", "name": "https://packetstormsecurity.com/files/134288/Arris-TG1682G-Modem-Cross-Site-Scripting.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://packetstormsecurity.com/files/134288/Arris-TG1682G-Modem-Cross-Site-Scripting.html" "url": "https://packetstormsecurity.com/files/134288/Arris-TG1682G-Modem-Cross-Site-Scripting.html"
},
{
"name": "38657",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38657/"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4068", "ID": "CVE-2017-4068",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4296", "ID": "CVE-2017-4296",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4349", "ID": "CVE-2017-4349",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4396", "ID": "CVE-2017-4396",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/ethereum/py-evm/issues/1448",
"refsource" : "MISC",
"url" : "https://github.com/ethereum/py-evm/issues/1448"
},
{ {
"name": "https://twitter.com/AlexanderFisher/status/1060923428641878019", "name": "https://twitter.com/AlexanderFisher/status/1060923428641878019",
"refsource": "MISC", "refsource": "MISC",
"url": "https://twitter.com/AlexanderFisher/status/1060923428641878019" "url": "https://twitter.com/AlexanderFisher/status/1060923428641878019"
}, },
{
"name": "https://github.com/ethereum/py-evm/issues/1448",
"refsource": "MISC",
"url": "https://github.com/ethereum/py-evm/issues/1448"
},
{ {
"name": "https://twitter.com/NettaLab/status/1060889400102383617", "name": "https://twitter.com/NettaLab/status/1060889400102383617",
"refsource": "MISC", "refsource": "MISC",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20181109 [CVE-2018-18940] Cross Site Scripting in default SnoopServlet servlet Netscape Enterprise 3.63",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/Nov/31"
},
{ {
"name": "http://packetstormsecurity.com/files/150262/Netscape-Enterprise-3.63-Cross-Site-Scripting.html", "name": "http://packetstormsecurity.com/files/150262/Netscape-Enterprise-3.63-Cross-Site-Scripting.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/150262/Netscape-Enterprise-3.63-Cross-Site-Scripting.html" "url": "http://packetstormsecurity.com/files/150262/Netscape-Enterprise-3.63-Cross-Site-Scripting.html"
},
{
"name": "20181109 [CVE-2018-18940] Cross Site Scripting in default SnoopServlet servlet Netscape Enterprise 3.63",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Nov/31"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-1019", "ID": "CVE-2018-1019",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -66,9 +66,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1019", "name": "1040650",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1019" "url": "http://www.securitytracker.com/id/1040650"
}, },
{ {
"name": "103633", "name": "103633",
@ -76,9 +76,9 @@
"url": "http://www.securityfocus.com/bid/103633" "url": "http://www.securityfocus.com/bid/103633"
}, },
{ {
"name" : "1040650", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1019",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1040650" "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1019"
} }
] ]
} }

View File

@ -82,11 +82,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10715923",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10715923"
},
{ {
"name": "105446", "name": "105446",
"refsource": "BID", "refsource": "BID",
@ -101,6 +96,11 @@
"name": "ibm-webphsere-cve20181660-xss(144886)", "name": "ibm-webphsere-cve20181660-xss(144886)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/144886" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/144886"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10715923",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10715923"
} }
] ]
} }

View File

@ -65,24 +65,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update", "name": "RHSA-2018:1726",
"refsource" : "MLIST", "refsource": "REDHAT",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html" "url": "https://access.redhat.com/errata/RHSA-2018:1726"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1411592",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1411592"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/"
},
{
"name" : "DSA-4209",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4209"
}, },
{ {
"name": "GLSA-201811-13", "name": "GLSA-201811-13",
@ -90,29 +75,44 @@
"url": "https://security.gentoo.org/glsa/201811-13" "url": "https://security.gentoo.org/glsa/201811-13"
}, },
{ {
"name" : "RHSA-2018:1725", "name": "https://www.mozilla.org/security/advisories/mfsa2018-13/",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "https://access.redhat.com/errata/RHSA-2018:1725" "url": "https://www.mozilla.org/security/advisories/mfsa2018-13/"
},
{
"name" : "RHSA-2018:1726",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1726"
}, },
{ {
"name": "USN-3660-1", "name": "USN-3660-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3660-1/" "url": "https://usn.ubuntu.com/3660-1/"
}, },
{
"name" : "104240",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104240"
},
{ {
"name": "1040946", "name": "1040946",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040946" "url": "http://www.securitytracker.com/id/1040946"
},
{
"name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html"
},
{
"name": "RHSA-2018:1725",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1725"
},
{
"name": "DSA-4209",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4209"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1411592",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1411592"
},
{
"name": "104240",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104240"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://brianmccarthytech.blogspot.co.nz/2018/04/cve-2018-5190.html",
"refsource" : "MISC",
"url" : "https://brianmccarthytech.blogspot.co.nz/2018/04/cve-2018-5190.html"
},
{ {
"name": "https://www.picturespro.com/support-forum/photo-cart/?t=38346-security-patch-for-photo-cart-2018", "name": "https://www.picturespro.com/support-forum/photo-cart/?t=38346-security-patch-for-photo-cart-2018",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.picturespro.com/support-forum/photo-cart/?t=38346-security-patch-for-photo-cart-2018" "url": "https://www.picturespro.com/support-forum/photo-cart/?t=38346-security-patch-for-photo-cart-2018"
},
{
"name": "https://brianmccarthytech.blogspot.co.nz/2018/04/cve-2018-5190.html",
"refsource": "MISC",
"url": "https://brianmccarthytech.blogspot.co.nz/2018/04/cve-2018-5190.html"
} }
] ]
} }