"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:32:28 +00:00
parent ac1894b4d0
commit 95b3c7e69c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
61 changed files with 3708 additions and 3708 deletions

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20030106 [INetCop Security Advisory] Buffer Overflow vulnerability in HTTP Fetcher Library.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/305340"
},
{
"name": "20030107 GLSA: http-fetcher",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104195613529429&w=2"
},
{
"name" : "GLSA-200301-6",
"refsource" : "GENTOO",
"url" : "http://www.linuxsecurity.com/content/view/104480/104/"
},
{
"name" : "7823",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/7823"
},
{
"name": "http-fetcher-httpfetch-bo(11000)",
"refsource": "XF",
@ -81,6 +66,21 @@
"name": "6531",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6531"
},
{
"name": "GLSA-200301-6",
"refsource": "GENTOO",
"url": "http://www.linuxsecurity.com/content/view/104480/104/"
},
{
"name": "20030106 [INetCop Security Advisory] Buffer Overflow vulnerability in HTTP Fetcher Library.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/305340"
},
{
"name": "7823",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/7823"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "1010411",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010411"
},
{
"name": "20040605 cPanel mod_php suEXEC Taint Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108663003608211&w=2"
},
{
"name": "11798",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11798"
},
{
"name": "http://bugzilla.cpanel.net/show_bug.cgi?id=668",
"refsource": "CONFIRM",
@ -67,16 +77,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10478"
},
{
"name" : "1010411",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1010411"
},
{
"name" : "11798",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11798"
},
{
"name": "cpanel-suexec-command-execute(16347)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040804 vulnerabilities in JetboxOne CMS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/370852"
},
{
"name": "http://echo.or.id/adv/adv03-y3dips-2004.txt",
"refsource": "MISC",
@ -68,24 +63,29 @@
"url": "http://www.kb.cert.org/vuls/id/586720"
},
{
"name" : "10858",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10858"
"name": "jetbox-one-plaintext-password(16898)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16898"
},
{
"name": "8325",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/8325"
},
{
"name": "10858",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10858"
},
{
"name": "20040804 vulnerabilities in JetboxOne CMS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/370852"
},
{
"name": "12230",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12230"
},
{
"name" : "jetbox-one-plaintext-password(16898)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16898"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "pinnacle-showcenter-xss(17708)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17708"
},
{
"name": "11415",
"refsource": "BID",
@ -61,11 +66,6 @@
"name": "12613",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12613"
},
{
"name" : "pinnacle-showcenter-xss(17708)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17708"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "vpopmail-vsybase-format-string(17017)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17017"
},
{
"name": "20040817 vpopmail <= 5.4.2 (sybase vulnerability)",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-08/0226.html"
},
{
"name" : "20040818 [2Cents on] vpopmail <= 5.4.2 (sybase vulnerability)",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-08/0264.html"
},
{
"name": "20040819 [Fwd: Re: [vchkpw] vpopmail <= 5.4.2 (sybase vulnerability) (fwd)]",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-08/0286.html"
},
{
"name" : "10962",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10962"
"name": "20040818 [2Cents on] vpopmail <= 5.4.2 (sybase vulnerability)",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-08/0264.html"
},
{
"name": "9147",
@ -78,9 +78,9 @@
"url": "http://www.osvdb.org/9147"
},
{
"name" : "vpopmail-vsybase-format-string(17017)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17017"
"name": "10962",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10962"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20040407 Race conditions in security dialogs",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-07/0264.html"
},
{
"name": "http://www.squarefree.com/2004/07/01/race-conditions-in-security-dialogs/",
"refsource": "MISC",
"url": "http://www.squarefree.com/2004/07/01/race-conditions-in-security-dialogs/"
},
{
"name": "20040407 Race conditions in security dialogs",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-07/0264.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "5506",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5506"
"name": "phpizabi-templateclass-info-disclosure(42143)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42143"
},
{
"name": "28954",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/28954"
},
{
"name" : "phpizabi-templateclass-info-disclosure(42143)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42143"
"name": "5506",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5506"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20080430 Critical Vulnerability in SNMPc",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/491454/100/0/threaded"
},
{
"name" : "http://www.ngssoftware.com/advisories/critical-vulnerability-in-snmpc/",
"refsource" : "MISC",
"url" : "http://www.ngssoftware.com/advisories/critical-vulnerability-in-snmpc/"
"name": "3886",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3886"
},
{
"name": "28990",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28990"
},
{
"name": "snmpc-snmptrap-bo(42104)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42104"
},
{
"name": "ADV-2008-1403",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1403/references"
},
{
"name" : "1019953",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019953"
"name": "20080430 Critical Vulnerability in SNMPc",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491454/100/0/threaded"
},
{
"name": "30036",
@ -83,14 +83,14 @@
"url": "http://secunia.com/advisories/30036"
},
{
"name" : "3886",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3886"
"name": "1019953",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019953"
},
{
"name" : "snmpc-snmptrap-bo(42104)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42104"
"name": "http://www.ngssoftware.com/advisories/critical-vulnerability-in-snmpc/",
"refsource": "MISC",
"url": "http://www.ngssoftware.com/advisories/critical-vulnerability-in-snmpc/"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "5920",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5920"
},
{
"name" : "29909",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29909"
},
{
"name": "3968",
"refsource": "SREASON",
@ -71,6 +61,16 @@
"name": "ourvideocms-login-xss(43313)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43313"
},
{
"name": "5920",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5920"
},
{
"name": "29909",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29909"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6636"
},
{
"name" : "31502",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31502"
},
{
"name": "rianxosencabos-id-sql-injection(45552)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45552"
},
{
"name": "31502",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31502"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/0812-exploits/jbook-disclosesql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0812-exploits/jbook-disclosesql.txt"
},
{
"name": "32599",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "jbook-unspecified-sql-injection(47033)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47033"
},
{
"name": "http://packetstormsecurity.org/0812-exploits/jbook-disclosesql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0812-exploits/jbook-disclosesql.txt"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "7026",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7026"
},
{
"name": "32182",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "phpimagegallery-ctg-sql-injection(46436)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46436"
},
{
"name": "7026",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7026"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080418 BitTorrent Clients and CSRF",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/491066/100/0/threaded"
},
{
"name" : "28846",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28846"
},
{
"name": "44645",
"refsource": "OSVDB",
@ -76,6 +66,16 @@
"name": "torrentflux-torrent-code-execution(41925)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41925"
},
{
"name": "20080418 BitTorrent Clients and CSRF",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491066/100/0/threaded"
},
{
"name": "28846",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28846"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2012-1236",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://blog.janetter.net/",
"refsource" : "CONFIRM",
"url" : "http://blog.janetter.net/"
"name": "JVNDB-2012-000027",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000027"
},
{
"name": "http://janetter.net/history.html",
"refsource": "CONFIRM",
"url": "http://janetter.net/history.html"
},
{
"name": "48480",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48480"
},
{
"name": "JVN#83459967",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN83459967/index.html"
},
{
"name" : "JVNDB-2012-000027",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000027"
},
{
"name" : "48480",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48480"
"name": "http://blog.janetter.net/",
"refsource": "CONFIRM",
"url": "http://blog.janetter.net/"
}
]
}

View File

@ -52,21 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "18616",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18616"
},
{
"name": "52551",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52551"
},
{
"name": "preprintingpress-multiple-sql-injection(74125)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74125"
},
{
"name": "80191",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/80191"
},
{
"name": "18616",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18616"
},
{
"name": "48443",
"refsource": "SECUNIA",
@ -76,11 +81,6 @@
"name": "preprinting-multiple-sql-injection(74122)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74122"
},
{
"name" : "preprintingpress-multiple-sql-injection(74125)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74125"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5616",
"STATE": "PUBLIC"
},
@ -52,25 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "http://support.citrix.com/article/CTX136163",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX136163"
},
{
"name": "89146",
"refsource": "OSVDB",
"url": "http://osvdb.org/89146"
},
{
"name": "20130110 CVE-2012-5616: Apache CloudStack information disclosure vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Jan/65"
},
{
"name": "89147",
"refsource": "OSVDB",
"url": "http://osvdb.org/89147"
},
{
"name": "57225",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/57225"
},
{
"name": "[incubator-cloudstack-users] 20130110 CVE-2012-5616: Apache CloudStack information disclosure vulnerability",
"refsource": "MLIST",
"url": "http://mail-archives.apache.org/mod_mbox/incubator-cloudstack-users/201301.mbox/%3C1BD2169F-BBFE-4E27-B50F-F17D7D08B565@stratosec.co%3E"
},
{
"name" : "http://support.citrix.com/article/CTX136163",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX136163"
},
{
"name" : "57225",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/57225"
"name": "51821",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51821"
},
{
"name": "57259",
@ -82,35 +97,20 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/89070"
},
{
"name" : "89146",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/89146"
},
{
"name" : "89147",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/89147"
},
{
"name" : "1027978",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027978"
},
{
"name": "51366",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51366"
},
{
"name" : "51821",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51821"
},
{
"name": "51827",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51827"
},
{
"name": "1027978",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027978"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-11266",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1039582",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039582"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-32.html",
"refsource": "CONFIRM",
@ -62,20 +67,15 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-22"
},
{
"name" : "RHSA-2017:2899",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2899"
},
{
"name": "101286",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101286"
},
{
"name" : "1039582",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039582"
"name": "RHSA-2017:2899",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2899"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM",
"url": "https://git.gnome.org/browse/librsvg/commit/?id=ecf9267a24b2c3c0cd211dbdfa9ef2232511972a"
},
{
"name" : "https://github.com/GNOME/librsvg/commit/ecf9267a24b2c3c0cd211dbdfa9ef2232511972a",
"refsource" : "CONFIRM",
"url" : "https://github.com/GNOME/librsvg/commit/ecf9267a24b2c3c0cd211dbdfa9ef2232511972a"
},
{
"name": "99956",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99956"
},
{
"name": "https://github.com/GNOME/librsvg/commit/ecf9267a24b2c3c0cd211dbdfa9ef2232511972a",
"refsource": "CONFIRM",
"url": "https://github.com/GNOME/librsvg/commit/ecf9267a24b2c3c0cd211dbdfa9ef2232511972a"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/582",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/582"
},
{
"name": "99936",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99936"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/582",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/582"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "1039528",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039528"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11815",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "101136",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101136"
},
{
"name" : "1039528",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039528"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1498016",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498016"
},
{
"name" : "https://marc.info/?t=150654188100001&r=1&w=2",
"refsource" : "MISC",
"url" : "https://marc.info/?t=150654188100001&r=1&w=2"
},
{
"name" : "https://marc.info/?t=150783958600011&r=1&w=2",
"refsource" : "MISC",
"url" : "https://marc.info/?t=150783958600011&r=1&w=2"
},
{
"name": "https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg1499828.html",
"refsource": "MISC",
"url": "https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg1499828.html"
},
{
"name": "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html"
},
{
"name": "RHSA-2018:0654",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0654"
},
{
"name": "https://marc.info/?t=150654188100001&r=1&w=2",
"refsource": "MISC",
"url": "https://marc.info/?t=150654188100001&r=1&w=2"
},
{
"name": "USN-3798-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3798-1/"
},
{
"name": "USN-3798-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3798-2/"
},
{
"name" : "USN-3798-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3798-1/"
"name": "https://marc.info/?t=150783958600011&r=1&w=2",
"refsource": "MISC",
"url": "https://marc.info/?t=150783958600011&r=1&w=2"
}
]
}

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95531",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95531"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -62,14 +62,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name" : "DSA-3858",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3858"
"name": "RHSA-2017:1221",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1221"
},
{
"name": "GLSA-201705-03",
@ -77,24 +72,9 @@
"url": "https://security.gentoo.org/glsa/201705-03"
},
{
"name" : "GLSA-201707-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201707-01"
},
{
"name" : "RHSA-2017:3453",
"name": "RHSA-2017:1220",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3453"
},
{
"name" : "RHSA-2017:1108",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1108"
},
{
"name" : "RHSA-2017:1109",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1109"
"url": "https://access.redhat.com/errata/RHSA-2017:1220"
},
{
"name": "RHSA-2017:1117",
@ -102,14 +82,29 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1117"
},
{
"name" : "RHSA-2017:1118",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1118"
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name" : "RHSA-2017:1119",
"name": "RHSA-2017:1109",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1119"
"url": "https://access.redhat.com/errata/RHSA-2017:1109"
},
{
"name": "1038286",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038286"
},
{
"name": "DSA-3858",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3858"
},
{
"name": "RHSA-2017:1108",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1108"
},
{
"name": "RHSA-2017:1204",
@ -117,29 +112,34 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1204"
},
{
"name" : "RHSA-2017:1220",
"name": "RHSA-2017:1118",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1220"
"url": "https://access.redhat.com/errata/RHSA-2017:1118"
},
{
"name" : "RHSA-2017:1221",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1221"
"name": "GLSA-201707-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201707-01"
},
{
"name": "RHSA-2017:1222",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1222"
},
{
"name": "RHSA-2017:3453",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3453"
},
{
"name": "97737",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97737"
},
{
"name" : "1038286",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038286"
"name": "RHSA-2017:1119",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1119"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8562",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8562"
},
{
"name": "99397",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99397"
},
{
"name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8562",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8562"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8642",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8642"
},
{
"name": "100046",
"refsource": "BID",
@ -67,6 +62,11 @@
"name": "1039101",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039101"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8642",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8642"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://www.sec-consult.com/en/blog/advisories/privilege-escalation-via-linux-group-manipulation-in-all-adb-broadband-gateways-routers/",
"refsource": "MISC",
"url": "https://www.sec-consult.com/en/blog/advisories/privilege-escalation-via-linux-group-manipulation-in-all-adb-broadband-gateways-routers/"
},
{
"name": "20180704 SEC Consult SA-20180704-2 :: Privilege escalation via linux group manipulation in all ADB Broadband Gateways / Routers",
"refsource": "BUGTRAQ",
@ -62,20 +67,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44984/"
},
{
"name" : "20180704 SEC Consult SA-20180704-2 :: Privilege escalation via linux group manipulation in all ADB Broadband Gateways / Routers",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/Jul/19"
},
{
"name": "http://packetstormsecurity.com/files/148430/ADB-Group-Manipulation-Privilege-Escalation.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/148430/ADB-Group-Manipulation-Privilege-Escalation.html"
},
{
"name" : "https://www.sec-consult.com/en/blog/advisories/privilege-escalation-via-linux-group-manipulation-in-all-adb-broadband-gateways-routers/",
"refsource" : "MISC",
"url" : "https://www.sec-consult.com/en/blog/advisories/privilege-escalation-via-linux-group-manipulation-in-all-adb-broadband-gateways-routers/"
"name": "20180704 SEC Consult SA-20180704-2 :: Privilege escalation via linux group manipulation in all ADB Broadband Gateways / Routers",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Jul/19"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[axtls-general] 20181105 Re: Problems of PKCS#1 v1.5 RSA Signature Verification",
"refsource" : "MLIST",
"url" : "https://sourceforge.net/p/axtls/mailman/message/36459928/"
},
{
"name": "https://github.com/igrr/axtls-8266/commit/5efe2947ab45e81d84b5f707c51d1c64be52f36c",
"refsource": "CONFIRM",
"url": "https://github.com/igrr/axtls-8266/commit/5efe2947ab45e81d84b5f707c51d1c64be52f36c"
},
{
"name": "[axtls-general] 20181105 Re: Problems of PKCS#1 v1.5 RSA Signature Verification",
"refsource": "MLIST",
"url": "https://sourceforge.net/p/axtls/mailman/message/36459928/"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20180917 Disclose SSRF Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "https://seclists.org/bugtraq/2018/Sep/38"
"name": "http://packetstormsecurity.com/files/149411/Rollup-18-For-Microsoft-Exchange-Server-2010-SP3-Server-Side-Request-Forgery.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/149411/Rollup-18-For-Microsoft-Exchange-Server-2010-SP3-Server-Side-Request-Forgery.html"
},
{
"name": "20180917 Disclose SSRF Vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Sep/20"
},
{
"name" : "http://packetstormsecurity.com/files/149411/Rollup-18-For-Microsoft-Exchange-Server-2010-SP3-Server-Side-Request-Forgery.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/149411/Rollup-18-For-Microsoft-Exchange-Server-2010-SP3-Server-Side-Request-Forgery.html"
},
{
"name": "105386",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105386"
},
{
"name": "20180917 Disclose SSRF Vulnerability",
"refsource": "BUGTRAQ",
"url": "https://seclists.org/bugtraq/2018/Sep/38"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-17470",
"STATE": "PUBLIC"
},
@ -53,6 +53,21 @@
},
"references": {
"reference_data": [
{
"name": "DSA-4330",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4330"
},
{
"name": "RHSA-2018:3004",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3004"
},
{
"name": "GLSA-201811-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-10"
},
{
"name": "https://crbug.com/877874",
"refsource": "MISC",
@ -63,21 +78,6 @@
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4330",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4330"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:3004",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3004"
},
{
"name": "105666",
"refsource": "BID",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-1101",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-1101"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-1101",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-1101"
}
]
}