"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:15:10 +00:00
parent 809bfb3322
commit 9326edea7d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
65 changed files with 4812 additions and 4812 deletions

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "4921",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4921"
},
{
"name": "27312",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27312"
},
{
"name" : "28521",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28521"
},
{
"name": "mailbeewebmail-download-directory-traversal(39724)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39724"
},
{
"name": "4921",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4921"
},
{
"name": "28521",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28521"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080123 Syhunt: HFS (HTTP File Server) Template Cross-Site Scripting and Information Disclosure Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/486872/100/0/threaded"
"name": "http://www.syhunt.com/advisories/hfs-1-template.txt",
"refsource": "MISC",
"url": "http://www.syhunt.com/advisories/hfs-1-template.txt"
},
{
"name": "http://www.rejetto.com/hfs/?f=wn",
@ -63,9 +63,14 @@
"url": "http://www.rejetto.com/hfs/?f=wn"
},
{
"name" : "http://www.syhunt.com/advisories/hfs-1-template.txt",
"refsource" : "MISC",
"url" : "http://www.syhunt.com/advisories/hfs-1-template.txt"
"name": "27423",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27423"
},
{
"name": "hfs-host-xss(39870)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39870"
},
{
"name": "http://www.syhunt.com/advisories/hfshack.txt",
@ -73,9 +78,9 @@
"url": "http://www.syhunt.com/advisories/hfshack.txt"
},
{
"name" : "27423",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27423"
"name": "3583",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3583"
},
{
"name": "28631",
@ -83,14 +88,9 @@
"url": "http://secunia.com/advisories/28631"
},
{
"name" : "3583",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3583"
},
{
"name" : "hfs-host-xss(39870)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39870"
"name": "20080123 Syhunt: HFS (HTTP File Server) Template Cross-Site Scripting and Information Disclosure Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/486872/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-0596",
"STATE": "PUBLIC"
},
@ -53,9 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20080229 rPSA-2008-0091-1 cups",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/488966/100/0/threaded"
"name": "29251",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29251"
},
{
"name": "29189",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29189"
},
{
"name": "SUSE-SA:2008:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00000.html"
},
{
"name": "RHSA-2008:0153",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0153.html"
},
{
"name": "ADV-2008-0924",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0091",
@ -68,24 +88,9 @@
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0091"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2283",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2283"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-084.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-084.htm"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-098.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-098.htm"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
"name": "29420",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29420"
},
{
"name": "APPLE-SA-2008-03-18",
@ -97,40 +102,30 @@
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:050"
},
{
"name" : "RHSA-2008:0153",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0153.html"
},
{
"name" : "RHSA-2008:0161",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0161.html"
},
{
"name" : "SUSE-SA:2008:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00000.html"
},
{
"name": "27988",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27988"
},
{
"name": "20080229 rPSA-2008-0091-1 cups",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/488966/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:10857",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10857"
},
{
"name" : "ADV-2008-0924",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-084.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-084.htm"
},
{
"name" : "1019497",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019497"
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name": "29087",
@ -138,24 +133,29 @@
"url": "http://secunia.com/advisories/29087"
},
{
"name" : "29189",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29189"
},
{
"name" : "29251",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29251"
},
{
"name" : "29420",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29420"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-098.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-098.htm"
},
{
"name": "cups-ippbrowse-memoryleak-dos(40842)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40842"
},
{
"name": "RHSA-2008:0161",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0161.html"
},
{
"name": "https://issues.rpath.com/browse/RPL-2283",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2283"
},
{
"name": "1019497",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019497"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg24016411"
},
{
"name" : "27840",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27840"
},
{
"name" : "ADV-2008-0590",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0590"
"name": "29004",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29004"
},
{
"name": "1019431",
@ -73,9 +68,14 @@
"url": "http://www.securitytracker.com/id?1019431"
},
{
"name" : "29004",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29004"
"name": "ADV-2008-0590",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0590"
},
{
"name": "27840",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27840"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2008-1442",
"STATE": "PUBLIC"
},
@ -53,64 +53,64 @@
"references": {
"reference_data": [
{
"name" : "20080610 ZDI-08-039: Microsoft Internet Explorer DOM Ojbect substringData() Heap Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493253/100/0/threaded"
"name": "MS08-031",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-031"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-039/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-039/"
},
{
"name" : "HPSBST02344",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=121380194923597&w=2"
},
{
"name" : "SSRT080087",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=121380194923597&w=2"
},
{
"name" : "MS08-031",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-031"
},
{
"name" : "TA08-162B",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-162B.html"
},
{
"name" : "29556",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29556"
},
{
"name" : "oval:org.mitre.oval:def:5720",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5720"
},
{
"name": "ADV-2008-1778",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1778"
},
{
"name": "3934",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3934"
},
{
"name": "1020225",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020225"
},
{
"name": "TA08-162B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-162B.html"
},
{
"name": "oval:org.mitre.oval:def:5720",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5720"
},
{
"name": "HPSBST02344",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=121380194923597&w=2"
},
{
"name": "29556",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29556"
},
{
"name": "SSRT080087",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=121380194923597&w=2"
},
{
"name": "20080610 ZDI-08-039: Microsoft Internet Explorer DOM Ojbect substringData() Heap Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493253/100/0/threaded"
},
{
"name": "30575",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30575"
},
{
"name" : "3934",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3934"
}
]
}

View File

@ -58,14 +58,19 @@
"url": "http://www.securityfocus.com/archive/1/493225/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2008-9/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2008-9/advisory/"
"name": "TA08-162C",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-162C.html"
},
{
"name" : "http://support.apple.com/kb/HT1991",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT1991"
"name": "quicktime-pixdata-bo(42943)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42943"
},
{
"name": "1020213",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020213"
},
{
"name": "APPLE-SA-2008-06-09",
@ -73,9 +78,19 @@
"url": "http://lists.apple.com/archives/security-announce/2008/Jun/msg00000.html"
},
{
"name" : "TA08-162C",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-162C.html"
"name": "29293",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29293"
},
{
"name": "ADV-2008-1776",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1776/references"
},
{
"name": "http://secunia.com/secunia_research/2008-9/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2008-9/advisory/"
},
{
"name": "29619",
@ -88,24 +103,9 @@
"url": "http://www.securityfocus.com/bid/29649"
},
{
"name" : "ADV-2008-1776",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1776/references"
},
{
"name" : "1020213",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020213"
},
{
"name" : "29293",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29293"
},
{
"name" : "quicktime-pixdata-bo(42943)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42943"
"name": "http://support.apple.com/kb/HT1991",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT1991"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "29904",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29904"
},
{
"name": "ADV-2008-1306",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1306"
},
{
"name": "subeditplayer-subtitle-bo(41913)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41913"
},
{
"name": "5472",
"refsource": "EXPLOIT-DB",
@ -61,21 +76,6 @@
"name": "28858",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28858"
},
{
"name" : "ADV-2008-1306",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1306"
},
{
"name" : "29904",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29904"
},
{
"name" : "subeditplayer-subtitle-bo(41913)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41913"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "6426",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6426"
"name": "autodealerscms-index-sql-injection(45049)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45049"
},
{
"name": "4248",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4248"
},
{
"name": "31120",
@ -68,14 +73,9 @@
"url": "http://www.vupen.com/english/advisories/2008/2551"
},
{
"name" : "4248",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4248"
},
{
"name" : "autodealerscms-index-sql-injection(45049)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45049"
"name": "6426",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6426"
}
]
}

View File

@ -52,35 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "plait-file-symlink(44786)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44786"
},
{
"name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496381",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496381"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?group_id=147849&release_id=623154",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?group_id=147849&release_id=623154"
},
{
"name" : "http://dev.gentoo.org/~rbu/security/debiantemp/plait",
"refsource" : "CONFIRM",
"url" : "http://dev.gentoo.org/~rbu/security/debiantemp/plait"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
},
{
"name" : "30928",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30928"
"name": "http://dev.gentoo.org/~rbu/security/debiantemp/plait",
"refsource": "CONFIRM",
"url": "http://dev.gentoo.org/~rbu/security/debiantemp/plait"
},
{
"name": "31617",
@ -88,9 +78,19 @@
"url": "http://secunia.com/advisories/31617"
},
{
"name" : "plait-file-symlink(44786)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44786"
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496381",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496381"
},
{
"name": "30928",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30928"
},
{
"name": "http://sourceforge.net/project/shownotes.php?group_id=147849&release_id=623154",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=147849&release_id=623154"
}
]
}

View File

@ -53,35 +53,35 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT3318",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3318"
"name": "50024",
"refsource": "OSVDB",
"url": "http://osvdb.org/50024"
},
{
"name": "APPLE-SA-2008-11-20",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html"
},
{
"name" : "32394",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32394"
},
{
"name": "ADV-2008-3232",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3232"
},
{
"name" : "50024",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50024"
},
{
"name": "1021269",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021269"
},
{
"name": "http://support.apple.com/kb/HT3318",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3318"
},
{
"name": "32394",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32394"
},
{
"name": "32756",
"refsource": "SECUNIA",

View File

@ -58,9 +58,9 @@
"url": "http://packetstormsecurity.org/0810-exploits/webshell431-xssxsrf.txt"
},
{
"name" : "31524",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31524"
"name": "hspherewebshell-actions-xss(45613)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45613"
},
{
"name": "32086",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/32086"
},
{
"name" : "hspherewebshell-actions-xss(45613)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45613"
"name": "31524",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31524"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "maildirsync-sample-symlink(46711)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46711"
},
{
"name": "32403",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32403"
},
{
"name": "[debian-devel] 20080813 Re: Possible mass bug filing: The possibility of attack with the help of symlinks in some Debian packages",
"refsource": "MLIST",
@ -61,16 +71,6 @@
"name": "http://uvw.ru/report.sid.txt",
"refsource": "MISC",
"url": "http://uvw.ru/report.sid.txt"
},
{
"name" : "32403",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32403"
},
{
"name" : "maildirsync-sample-symlink(46711)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46711"
}
]
}

View File

@ -53,14 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20080816 Nokia 6131 NFC URI/URL Spoofing and DoS Advisory",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2008-08/0186.html"
"name": "http://www.mulliner.org/nfc/feed/collin_mulliner_eusecwest08_attacking_nfc_phones.pdf",
"refsource": "MISC",
"url": "http://www.mulliner.org/nfc/feed/collin_mulliner_eusecwest08_attacking_nfc_phones.pdf"
},
{
"name" : "20080816 Nokia 6131 NFC URI/URL Spoofing and DoS Advisory",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2008-08/0344.html"
"name": "30716",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30716"
},
{
"name": "http://www.mulliner.org/security/advisories/nokia6131nfc_uri_spoofing_and_dos_advisory.txt",
"refsource": "MISC",
"url": "http://www.mulliner.org/security/advisories/nokia6131nfc_uri_spoofing_and_dos_advisory.txt"
},
{
"name": "http://events.ccc.de/congress/2008/Fahrplan/attachments/1109_collin_mulliner_eusecwest08_attacking_nfc_phones_slim.pdf",
@ -72,30 +77,25 @@
"refsource": "MISC",
"url": "http://events.ccc.de/congress/2008/Fahrplan/events/2639.en.html"
},
{
"name": "nokia-6131-ndef-uri-spoofing(44527)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44527"
},
{
"name": "20080816 Nokia 6131 NFC URI/URL Spoofing and DoS Advisory",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-08/0186.html"
},
{
"name": "http://www.mulliner.org/nfc/feed/collin_mulliner_25c3_attacking_nfc_phones.pdf",
"refsource": "MISC",
"url": "http://www.mulliner.org/nfc/feed/collin_mulliner_25c3_attacking_nfc_phones.pdf"
},
{
"name" : "http://www.mulliner.org/nfc/feed/collin_mulliner_eusecwest08_attacking_nfc_phones.pdf",
"refsource" : "MISC",
"url" : "http://www.mulliner.org/nfc/feed/collin_mulliner_eusecwest08_attacking_nfc_phones.pdf"
},
{
"name" : "http://www.mulliner.org/security/advisories/nokia6131nfc_uri_spoofing_and_dos_advisory.txt",
"refsource" : "MISC",
"url" : "http://www.mulliner.org/security/advisories/nokia6131nfc_uri_spoofing_and_dos_advisory.txt"
},
{
"name" : "30716",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30716"
},
{
"name" : "nokia-6131-ndef-uri-spoofing(44527)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44527"
"name": "20080816 Nokia 6131 NFC URI/URL Spoofing and DoS Advisory",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-08/0344.html"
}
]
}

View File

@ -52,36 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[boinc_projects] 20130227 security patches for scheduler",
"refsource" : "MLIST",
"url" : "http://thread.gmane.org/gmane.comp.distributed.boinc.user/3741"
},
{
"name": "[oss-security] 20130428 Multiple vulnerabilities in BOINC",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/04/28/3"
},
{
"name" : "http://boinc.berkeley.edu/gitweb/?p=boinc-v2.git;a=commitdiff;h=2fea03824925cbcb976f4191f4d8321e41a4d95b",
"refsource" : "CONFIRM",
"url" : "http://boinc.berkeley.edu/gitweb/?p=boinc-v2.git;a=commitdiff;h=2fea03824925cbcb976f4191f4d8321e41a4d95b"
},
{
"name" : "FEDORA-2013-23720",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/125128.html"
},
{
"name": "FEDORA-2013-23734",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/125125.html"
},
{
"name" : "59539",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/59539"
},
{
"name": "53192",
"refsource": "SECUNIA",
@ -91,6 +71,26 @@
"name": "boinc-cve20132298-bo(83931)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83931"
},
{
"name": "http://boinc.berkeley.edu/gitweb/?p=boinc-v2.git;a=commitdiff;h=2fea03824925cbcb976f4191f4d8321e41a4d95b",
"refsource": "CONFIRM",
"url": "http://boinc.berkeley.edu/gitweb/?p=boinc-v2.git;a=commitdiff;h=2fea03824925cbcb976f4191f4d8321e41a4d95b"
},
{
"name": "[boinc_projects] 20130227 security patches for scheduler",
"refsource": "MLIST",
"url": "http://thread.gmane.org/gmane.comp.distributed.boinc.user/3741"
},
{
"name": "FEDORA-2013-23720",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/125128.html"
},
{
"name": "59539",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/59539"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2013-3285",
"STATE": "PUBLIC"
},
@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63402"
},
{
"name" : "99067",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/99067"
},
{
"name": "1029265",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029265"
},
{
"name": "99067",
"refsource": "OSVDB",
"url": "http://osvdb.org/99067"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3857",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS13-067",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-067"
},
{
"name" : "MS13-072",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-072"
},
{
"name" : "TA13-253A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-253A"
},
{
"name": "oval:org.mitre.oval:def:18741",
"refsource": "OVAL",
@ -76,6 +61,21 @@
"name": "oval:org.mitre.oval:def:18942",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18942"
},
{
"name": "MS13-072",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-072"
},
{
"name": "MS13-067",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-067"
},
{
"name": "TA13-253A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-253A"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4207",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://www.openwall.com/lists/oss-security/2013/08/06/11"
},
{
"name" : "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-bignum-division-by-zero.html",
"refsource" : "CONFIRM",
"url" : "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-bignum-division-by-zero.html"
"name": "54533",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54533"
},
{
"name": "DSA-2736",
@ -72,15 +72,15 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00035.html"
},
{
"name": "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-bignum-division-by-zero.html",
"refsource": "CONFIRM",
"url": "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-bignum-division-by-zero.html"
},
{
"name": "54379",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54379"
},
{
"name" : "54533",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54533"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4213",
"STATE": "PUBLIC"
},
@ -52,6 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2013:1152",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1152.html"
},
{
"name": "eap-cve20134213-session-hijacking(86387)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86387"
},
{
"name": "96216",
"refsource": "OSVDB",
"url": "http://osvdb.org/96216"
},
{
"name": "54508",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54508"
},
{
"name": "RHSA-2013:1437",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1437.html"
},
{
"name": "1028898",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1028898"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=985359",
"refsource": "CONFIRM",
@ -61,36 +91,6 @@
"name": "RHSA-2013:1151",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1151.html"
},
{
"name" : "RHSA-2013:1152",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1152.html"
},
{
"name" : "RHSA-2013:1437",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1437.html"
},
{
"name" : "96216",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/96216"
},
{
"name" : "1028898",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1028898"
},
{
"name" : "54508",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54508"
},
{
"name" : "eap-cve20134213-session-hijacking(86387)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/86387"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4500",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4563",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20131113 CVE-2013-4563 -- Linux kernel: net: large udp packet over IPv6 over UFO-enabled device with TBF qdisc panic",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/11/13/9"
"name": "USN-2113-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2113-1"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0e033e04c2678dbbe74a46b23fffb7bb918c288e",
@ -63,29 +63,29 @@
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0e033e04c2678dbbe74a46b23fffb7bb918c288e"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1030015",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1030015"
"name": "USN-2117-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2117-1"
},
{
"name": "https://github.com/torvalds/linux/commit/0e033e04c2678dbbe74a46b23fffb7bb918c288e",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/0e033e04c2678dbbe74a46b23fffb7bb918c288e"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1030015",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1030015"
},
{
"name": "openSUSE-SU-2014:0205",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html"
},
{
"name" : "USN-2113-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2113-1"
},
{
"name" : "USN-2117-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2117-1"
"name": "[oss-security] 20131113 CVE-2013-4563 -- Linux kernel: net: large udp packet over IPv6 over UFO-enabled device with TBF qdisc panic",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/11/13/9"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2013-6039",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20131205 Reflected XSS Attacks XSS vulnerabilities in NagiosQL 3.2.0 Servicepack 2 (CVE: CVE-2013-6039)",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2013-12/0031.html"
"name": "VU#268662",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/268662"
},
{
"name": "55896",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55896"
},
{
"name": "http://jvn.jp/cert/JVNVU92648323/index.html",
"refsource": "MISC",
"url": "http://jvn.jp/cert/JVNVU92648323/index.html"
},
{
"name" : "http://www.nagiosql.org/forum8/solved-issues/3270-security-hotfix-for-nagiosql-3-2-sp2.html",
"refsource" : "CONFIRM",
"url" : "http://www.nagiosql.org/forum8/solved-issues/3270-security-hotfix-for-nagiosql-3-2-sp2.html"
},
{
"name" : "VU#268662",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/268662"
},
{
"name": "100612",
"refsource": "OSVDB",
"url": "http://osvdb.org/100612"
},
{
"name" : "55896",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55896"
"name": "20131205 Reflected XSS Attacks XSS vulnerabilities in NagiosQL 3.2.0 Servicepack 2 (CVE: CVE-2013-6039)",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2013-12/0031.html"
},
{
"name": "http://www.nagiosql.org/forum8/solved-issues/3270-security-hotfix-for-nagiosql-3-2-sp2.html",
"refsource": "CONFIRM",
"url": "http://www.nagiosql.org/forum8/solved-issues/3270-security-hotfix-for-nagiosql-3-2-sp2.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-6322",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21656906",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21656906"
},
{
"name": "IC97745",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC97745"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21656906",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21656906"
},
{
"name": "ibm-sterling-cve20136322-xss(88902)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-6478",
"STATE": "PUBLIC"
},
@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "[support] 20130301 error in pidgin : big url",
"refsource" : "MLIST",
"url" : "http://pidgin.im/pipermail/support/2013-March/012980.html"
},
{
"name" : "[support] 20130301 error in pidgin : big url - 2 (pidgin eat a part of url)",
"refsource" : "MLIST",
"url" : "http://pidgin.im/pipermail/support/2013-March/012981.html"
},
{
"name" : "http://hg.pidgin.im/pidgin/main/rev/2bb66ef1475e",
"refsource" : "CONFIRM",
"url" : "http://hg.pidgin.im/pidgin/main/rev/2bb66ef1475e"
},
{
"name" : "http://pidgin.im/news/security/?id=72",
"refsource" : "CONFIRM",
"url" : "http://pidgin.im/news/security/?id=72"
},
{
"name" : "DSA-2859",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2859"
"name": "openSUSE-SU-2014:0326",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00005.html"
},
{
"name": "RHSA-2014:0139",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2014-0139.html"
},
{
"name": "DSA-2859",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2859"
},
{
"name": "[support] 20130301 error in pidgin : big url - 2 (pidgin eat a part of url)",
"refsource": "MLIST",
"url": "http://pidgin.im/pipermail/support/2013-March/012981.html"
},
{
"name": "openSUSE-SU-2014:0239",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00039.html"
},
{
"name" : "openSUSE-SU-2014:0326",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-03/msg00005.html"
"name": "http://pidgin.im/news/security/?id=72",
"refsource": "CONFIRM",
"url": "http://pidgin.im/news/security/?id=72"
},
{
"name": "http://hg.pidgin.im/pidgin/main/rev/2bb66ef1475e",
"refsource": "CONFIRM",
"url": "http://hg.pidgin.im/pidgin/main/rev/2bb66ef1475e"
},
{
"name": "[support] 20130301 error in pidgin : big url",
"refsource": "MLIST",
"url": "http://pidgin.im/pipermail/support/2013-March/012980.html"
},
{
"name": "USN-2100-1",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://code.google.com/p/chromium/issues/detail?id=319125",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=319125"
},
{
"name": "http://www.hppwn2own.com/chrome-nexus-4-samsung-galaxy-s4-falls/",
"refsource": "MISC",
@ -72,11 +77,6 @@
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=319117"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=319125",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=319125"
},
{
"name": "google-chrome-cve20136802-sec-bypass(89201)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-6959",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32155",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32155"
},
{
"name": "20131212 Cisco WebEx Sales Center Open Redirect Vulnerability",
"refsource": "CISCO",
@ -68,14 +63,19 @@
"url": "http://osvdb.org/100901"
},
{
"name" : "1029493",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029493"
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32155",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32155"
},
{
"name": "cisco-webex-cve20136959-open-redirect(89698)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89698"
},
{
"name": "1029493",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029493"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20131220 [REVIVE-SA-2013-001] Revive Adserver 3.0.2 fixes SQL injection vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/530471/30/0/threaded"
},
{
"name": "http://www.kreativrauschen.com/blog/2013/12/18/zero-day-vulnerability-in-openx-source-2-8-11-and-revive-adserver-3-0-1/",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "http://www.revive-adserver.com/security/REVIVE-SA-2013-001/",
"refsource": "CONFIRM",
"url": "http://www.revive-adserver.com/security/REVIVE-SA-2013-001/"
},
{
"name": "20131220 [REVIVE-SA-2013-001] Revive Adserver 3.0.2 fixes SQL injection vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/530471/30/0/threaded"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.esri.com/en/downloads/patches-servicepacks/view/productid/66/metaid/2009",
"refsource" : "CONFIRM",
"url" : "http://support.esri.com/en/downloads/patches-servicepacks/view/productid/66/metaid/2009"
},
{
"name": "http://support.esri.com/en/knowledgebase/techarticles/detail/41468",
"refsource": "CONFIRM",
"url": "http://support.esri.com/en/knowledgebase/techarticles/detail/41468"
},
{
"name": "http://support.esri.com/en/downloads/patches-servicepacks/view/productid/66/metaid/2009",
"refsource": "CONFIRM",
"url": "http://support.esri.com/en/downloads/patches-servicepacks/view/productid/66/metaid/2009"
}
]
}

View File

@ -66,9 +66,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
"name": "1038934",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038934"
},
{
"name": "99864",
@ -76,9 +76,9 @@
"url": "http://www.securityfocus.com/bid/99864"
},
{
"name" : "1038934",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038934"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -58,9 +58,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
"name": "RHSA-2017:1791",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1791"
},
{
"name": "RHSA-2017:1790",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1790"
},
{
"name": "https://security.netapp.com/advisory/ntap-20170720-0001/",
@ -72,6 +77,21 @@
"refsource": "CONFIRM",
"url": "https://cert.vde.com/en-us/advisories/vde-2017-002"
},
{
"name": "99788",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99788"
},
{
"name": "1038931",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038931"
},
{
"name": "GLSA-201709-22",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-22"
},
{
"name": "DSA-3919",
"refsource": "DEBIAN",
@ -83,29 +103,9 @@
"url": "http://www.debian.org/security/2017/dsa-3954"
},
{
"name" : "GLSA-201709-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-22"
},
{
"name" : "RHSA-2017:1790",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1790"
},
{
"name" : "RHSA-2017:1791",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1791"
},
{
"name" : "99788",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99788"
},
{
"name" : "1038931",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038931"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
"name": "1038941",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038941"
},
{
"name": "99821",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/99821"
},
{
"name" : "1038941",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038941"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -54,24 +54,24 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20171122 [SECURITY] [DLA 1186-1] xorg-server security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00032.html"
"name": "DSA-4000",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4000"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1509217",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1509217"
},
{
"name": "[debian-lts-announce] 20171122 [SECURITY] [DLA 1186-1] xorg-server security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00032.html"
},
{
"name": "https://cgit.freedesktop.org/xorg/xserver/commit/?id=cad5a1050b7184d828aef9c1dd151c3ab649d37e",
"refsource": "CONFIRM",
"url": "https://cgit.freedesktop.org/xorg/xserver/commit/?id=cad5a1050b7184d828aef9c1dd151c3ab649d37e"
},
{
"name" : "DSA-4000",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-4000"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource" : "CONFIRM",
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/b45a9a167ca6a3ef2752ae9d48d56ac14b001bfd",
"refsource" : "CONFIRM",
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/b45a9a167ca6a3ef2752ae9d48d56ac14b001bfd"
"name": "GLSA-201709-23",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-23"
},
{
"name": "https://support.apple.com/HT208221",
@ -73,19 +68,24 @@
"url": "http://www.debian.org/security/2017/dsa-3971"
},
{
"name" : "GLSA-201709-23",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-23"
"name": "1039307",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039307"
},
{
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource": "CONFIRM",
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/b45a9a167ca6a3ef2752ae9d48d56ac14b001bfd",
"refsource": "CONFIRM",
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/b45a9a167ca6a3ef2752ae9d48d56ac14b001bfd"
},
{
"name": "RHEA-2018:0705",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
},
{
"name" : "1039307",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039307"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/667",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/667"
"name": "USN-3681-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3681-1/"
},
{
"name": "GLSA-201711-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201711-07"
},
{
"name" : "USN-3681-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3681-1/"
},
{
"name": "100457",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100457"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/667",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/667"
}
]
}

View File

@ -55,15 +55,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#739007",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/739007"
},
{
"name": "101699",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101699"
},
{
"name": "VU#739007",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/739007"
}
]
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-17274",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.openvms.org/node/121",
"refsource" : "MISC",
"url" : "http://www.openvms.org/node/121"
},
{
"name": "https://groups.google.com/forum/#!topic/comp.os.vms/BYIUQ0lJ-s0",
"refsource": "MISC",
"url": "https://groups.google.com/forum/#!topic/comp.os.vms/BYIUQ0lJ-s0"
},
{
"name": "http://www.openvms.org/node/121",
"refsource": "MISC",
"url": "http://www.openvms.org/node/121"
},
{
"name": "https://www.theregister.co.uk/2018/02/06/openvms_vulnerability/",
"refsource": "MISC",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "43258",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43258/"
},
{
"name": "https://packetstormsecurity.com/files/145302/FS-Care-Clone-1.0-SQL-Injection.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/145302/FS-Care-Clone-1.0-SQL-Injection.html"
},
{
"name": "43258",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43258/"
}
]
}

View File

@ -53,34 +53,24 @@
"references": {
"reference_data": [
{
"name" : "https://mail.openvswitch.org/pipermail/ovs-dev/2017-May/332965.html",
"refsource" : "CONFIRM",
"url" : "https://mail.openvswitch.org/pipermail/ovs-dev/2017-May/332965.html"
"name": "RHSA-2017:2698",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2698"
},
{
"name": "RHSA-2017:2727",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2727"
},
{
"name" : "RHSA-2017:2648",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2648"
},
{
"name" : "RHSA-2017:2665",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2665"
},
{
"name": "RHSA-2017:2692",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2692"
},
{
"name" : "RHSA-2017:2698",
"name": "RHSA-2017:2553",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2698"
"url": "https://access.redhat.com/errata/RHSA-2017:2553"
},
{
"name": "RHSA-2017:2418",
@ -88,9 +78,19 @@
"url": "https://access.redhat.com/errata/RHSA-2017:2418"
},
{
"name" : "RHSA-2017:2553",
"name": "RHSA-2017:2648",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2553"
"url": "https://access.redhat.com/errata/RHSA-2017:2648"
},
{
"name": "https://mail.openvswitch.org/pipermail/ovs-dev/2017-May/332965.html",
"refsource": "CONFIRM",
"url": "https://mail.openvswitch.org/pipermail/ovs-dev/2017-May/332965.html"
},
{
"name": "RHSA-2017:2665",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2665"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com",
"ASSIGNER": "cybersecurity@schneider-electric.com",
"DATE_PUBLIC": "2017-06-28T00:00:00",
"ID": "CVE-2017-9956",
"STATE": "PUBLIC"

View File

@ -162,16 +162,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://kb.juniper.net/JSA10855",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10855"
},
{
"name": "103740",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103740"
},
{
"name": "https://kb.juniper.net/JSA10855",
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/JSA10855"
},
{
"name": "1040790",
"refsource": "SECTRACK",

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-iosxr"
},
{
"name" : "103929",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103929"
},
{
"name": "1040710",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040710"
},
{
"name": "103929",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103929"
}
]
}

View File

@ -61,9 +61,9 @@
"references": {
"reference_data": [
{
"name" : "20180905 Cisco Meeting Server Cross-Site Request Forgery Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-meeting-csrf"
"name": "1041680",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041680"
},
{
"name": "105287",
@ -71,9 +71,9 @@
"url": "http://www.securityfocus.com/bid/105287"
},
{
"name" : "1041680",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041680"
"name": "20180905 Cisco Meeting Server Cross-Site Request Forgery Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-meeting-csrf"
}
]
},

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://support.arcserve.com/s/article/360001392563?language=en_US"
},
{
"name" : "https://support.arcserve.com/s/article/Security-vulnerabilities-with-Arcserve-UDP-and-fixes-for-them?language=en_US",
"refsource" : "MISC",
"url" : "https://support.arcserve.com/s/article/Security-vulnerabilities-with-Arcserve-UDP-and-fixes-for-them?language=en_US"
},
{
"name": "https://www.digitaldefense.com/blog/zero-day-alerts/arcserve-disclosure/",
"refsource": "MISC",
"url": "https://www.digitaldefense.com/blog/zero-day-alerts/arcserve-disclosure/"
},
{
"name": "https://support.arcserve.com/s/article/Security-vulnerabilities-with-Arcserve-UDP-and-fixes-for-them?language=en_US",
"refsource": "MISC",
"url": "https://support.arcserve.com/s/article/Security-vulnerabilities-with-Arcserve-UDP-and-fixes-for-them?language=en_US"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/sass/libsass/commit/210fdff7a65370c2ae24e022a2b35da8c423cc5f",
"refsource" : "MISC",
"url" : "https://github.com/sass/libsass/commit/210fdff7a65370c2ae24e022a2b35da8c423cc5f"
},
{
"name": "https://github.com/sass/libsass/issues/2659",
"refsource": "MISC",
"url": "https://github.com/sass/libsass/issues/2659"
},
{
"name": "https://github.com/sass/libsass/commit/210fdff7a65370c2ae24e022a2b35da8c423cc5f",
"refsource": "MISC",
"url": "https://github.com/sass/libsass/commit/210fdff7a65370c2ae24e022a2b35da8c423cc5f"
}
]
}