"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:40:25 +00:00
parent 22eec56947
commit a37c3ace86
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
61 changed files with 4183 additions and 4183 deletions

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0245.html"
},
{
"name": "1843",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/1843"
},
{
"name": "inoculateit-ftpdownload-symlink(6607)",
"refsource": "XF",
@ -66,11 +71,6 @@
"name": "2778",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2778"
},
{
"name" : "1843",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/1843"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20011114 Multiple Vulnerabilities in Access Control List Implementation for Cisco 12000 Series Internet Router",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/GSR-ACL-pub.shtml"
},
{
"name": "M-018",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/m-018.shtml"
},
{
"name" : "cisco-acl-noninital-dos(7550)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7550"
"name": "20011114 Multiple Vulnerabilities in Access Control List Implementation for Cisco 12000 Series Internet Router",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/GSR-ACL-pub.shtml"
},
{
"name": "1985",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/1985"
},
{
"name": "3535",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/3535"
},
{
"name" : "1985",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/1985"
"name": "cisco-acl-noninital-dos(7550)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7550"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3010"
},
{
"name" : "ibm-db2-ccs-dos(6832)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/6832.php"
},
{
"name": "ibm-db2-jds-dos(6833)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/6833.php"
},
{
"name": "ibm-db2-ccs-dos(6832)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/6832.php"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/247222"
},
{
"name" : "3742",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3742"
},
{
"name": "msql-char-array-dos(7746)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7746.php"
},
{
"name": "3742",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3742"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20010602 IPC@Chip - Fixes",
"refsource" : "BUGTRAQ",
"url" : "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00010.html"
},
{
"name" : "20010524 IPC@Chip Security",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/186418"
"name": "2773",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2773"
},
{
"name": "VU#198979",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/198979"
},
{
"name" : "2773",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2773"
},
{
"name": "ipcchip-telnet-verify-account(6595)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/6595.php"
},
{
"name": "20010524 IPC@Chip Security",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/186418"
},
{
"name": "20010602 IPC@Chip - Fixes",
"refsource": "BUGTRAQ",
"url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00010.html"
}
]
}

View File

@ -52,140 +52,140 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugzilla.remotesensing.org/show_bug.cgi?id=1102",
"refsource" : "MISC",
"url" : "http://bugzilla.remotesensing.org/show_bug.cgi?id=1102"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189933",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189933"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-119.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-119.htm"
},
{
"name" : "DSA-1054",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1054"
},
{
"name" : "GLSA-200605-17",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200605-17.xml"
},
{
"name" : "MDKSA-2006:082",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:082"
},
{
"name" : "RHSA-2006:0425",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0425.html"
},
{
"name" : "20060501-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc"
},
{
"name" : "103099",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103099-1"
},
{
"name" : "201332",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201332-1"
},
{
"name" : "SUSE-SR:2006:009",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_04_28.html"
},
{
"name" : "2006-0024",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2006/0024"
},
{
"name" : "USN-277-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/277-1/"
},
{
"name" : "17733",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17733"
},
{
"name" : "oval:org.mitre.oval:def:11389",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11389"
},
{
"name": "ADV-2006-1563",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1563"
},
{
"name" : "19838",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19838"
},
{
"name" : "19897",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19897"
},
{
"name" : "19936",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19936"
},
{
"name" : "19949",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19949"
},
{
"name" : "19964",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19964"
},
{
"name" : "20021",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20021"
},
{
"name" : "20023",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20023"
},
{
"name" : "20345",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20345"
},
{
"name": "20210",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20210"
},
{
"name": "19949",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19949"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189933",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189933"
},
{
"name": "103099",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103099-1"
},
{
"name": "USN-277-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/277-1/"
},
{
"name": "GLSA-200605-17",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200605-17.xml"
},
{
"name": "20667",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20667"
},
{
"name": "http://bugzilla.remotesensing.org/show_bug.cgi?id=1102",
"refsource": "MISC",
"url": "http://bugzilla.remotesensing.org/show_bug.cgi?id=1102"
},
{
"name": "libtiff-tifjpeg-doublefree-memory-corruption(26135)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26135"
},
{
"name": "19936",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19936"
},
{
"name": "19964",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19964"
},
{
"name": "201332",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201332-1"
},
{
"name": "2006-0024",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0024"
},
{
"name": "20345",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20345"
},
{
"name": "DSA-1054",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1054"
},
{
"name": "20060501-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-119.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-119.htm"
},
{
"name": "oval:org.mitre.oval:def:11389",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11389"
},
{
"name": "RHSA-2006:0425",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0425.html"
},
{
"name": "19838",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19838"
},
{
"name": "20021",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20021"
},
{
"name": "MDKSA-2006:082",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:082"
},
{
"name": "19897",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19897"
},
{
"name": "20023",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20023"
},
{
"name": "SUSE-SR:2006:009",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_04_28.html"
},
{
"name": "17733",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17733"
}
]
}

View File

@ -58,34 +58,34 @@
"url": "http://www.securityfocus.com/archive/1/446142/100/0/threaded"
},
{
"name" : "1729",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1729"
"name": "webinsta-limbo-sql-fil-include(26196)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26196"
},
{
"name": "17760",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17760"
},
{
"name" : "ADV-2006-1584",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1584"
},
{
"name" : "25155",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25155"
},
{
"name": "19891",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19891"
},
{
"name" : "webinsta-limbo-sql-fil-include(26196)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26196"
"name": "ADV-2006-1584",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1584"
},
{
"name": "1729",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1729"
},
{
"name": "25155",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25155"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://www.funkboard.co.uk/forum/thread.php?id=302"
},
{
"name": "funkboard-xss(27084)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27084"
},
{
"name": "ADV-2006-2158",
"refsource": "VUPEN",
@ -66,11 +71,6 @@
"name": "20433",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20433"
},
{
"name" : "funkboard-xss(27084)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27084"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "http://www.anelectron.com/board/index.php?tid=3282",
"refsource": "CONFIRM",
"url": "http://www.anelectron.com/board/index.php?tid=3282"
},
{
"name": "aef-pregreplace-code-execution(45270)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45270"
},
{
"name": "20080920 Advanced Electron Forum <= 1.0.6 Remote Code Execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496552/100/0/threaded"
},
{
"name" : "6499",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6499"
},
{
"name": "http://www.gulftech.org/?node=research&article_id=00131-09202008",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00131-09202008"
},
{
"name" : "http://www.anelectron.com/board/index.php?tid=3282",
"refsource" : "CONFIRM",
"url" : "http://www.anelectron.com/board/index.php?tid=3282"
},
{
"name" : "31268",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31268"
"name": "4598",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4598"
},
{
"name": "31978",
@ -83,14 +83,14 @@
"url": "http://secunia.com/advisories/31978"
},
{
"name" : "4598",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4598"
"name": "6499",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6499"
},
{
"name" : "aef-pregreplace-code-execution(45270)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45270"
"name": "31268",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31268"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "50576",
"refsource": "OSVDB",
"url": "http://osvdb.org/50576"
},
{
"name": "4741",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4741"
},
{
"name": "7391",
"refsource": "EXPLOIT-DB",
@ -62,21 +72,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32707"
},
{
"name" : "50576",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50576"
},
{
"name": "33044",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33044"
},
{
"name" : "4741",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4741"
},
{
"name": "pollpro-usernamepassword-sql-injection(47169)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-2851",
"STATE": "PUBLIC"
},
@ -57,6 +57,16 @@
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=90173"
},
{
"name": "chrome-video-code-exec(69878)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69878"
},
{
"name": "oval:org.mitre.oval:def:14040",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14040"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html",
"refsource": "CONFIRM",
@ -66,16 +76,6 @@
"name": "75552",
"refsource": "OSVDB",
"url": "http://osvdb.org/75552"
},
{
"name" : "oval:org.mitre.oval:def:14040",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14040"
},
{
"name" : "chrome-video-code-exec(69878)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69878"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-29.html",
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-31.html",
"refsource": "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-29.html"
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-31.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=674042",
@ -63,9 +63,9 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=674042"
},
{
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-31.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-31.html"
"name": "oval:org.mitre.oval:def:14528",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14528"
},
{
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-33.html",
@ -77,15 +77,15 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
},
{
"name" : "oval:org.mitre.oval:def:14528",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14528"
},
{
"name": "49055",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49055"
},
{
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-29.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-29.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-3321",
"STATE": "PUBLIC"
},
@ -57,25 +57,25 @@
"refsource": "MISC",
"url": "http://support.automation.siemens.com/WW/view/en/29054992"
},
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-11-244-01.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-11-244-01.pdf"
},
{
"name": "http://cache.automation.siemens.com/dnl/jI/jI0NDY5AAAA_29054992_FAQ/Siemens_Security_Advisory_SSA-460621_V1_2.pdf",
"refsource": "CONFIRM",
"url": "http://cache.automation.siemens.com/dnl/jI/jI0NDY5AAAA_29054992_FAQ/Siemens_Security_Advisory_SSA-460621_V1_2.pdf"
},
{
"name": "simatic-wincc-runtime-bo(69803)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69803"
},
{
"name": "46011",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46011"
},
{
"name" : "simatic-wincc-runtime-bo(69803)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69803"
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-244-01.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-244-01.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2011-3385",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-3922",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=108006",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=108006"
"name": "51300",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51300"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/01/stable-channel-update.html",
@ -63,9 +63,9 @@
"url": "http://googlechromereleases.blogspot.com/2012/01/stable-channel-update.html"
},
{
"name" : "51300",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51300"
"name": "http://code.google.com/p/chromium/issues/detail?id=108006",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=108006"
},
{
"name": "oval:org.mitre.oval:def:14871",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-3961",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=108871",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=108871"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "oval:org.mitre.oval:def:14864",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14864"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=108871",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=108871"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-4517",
"STATE": "PUBLIC"
},
@ -52,55 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=747726",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=747726"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
},
{
"name" : "DSA-2371",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2371"
},
{
"name" : "FEDORA-2011-16955",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071561.html"
},
{
"name" : "FEDORA-2011-16966",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071458.html"
},
{
"name": "RHSA-2011:1811",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1811.html"
},
{
"name" : "RHSA-2011:1807",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1807.html"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=747726",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=747726"
},
{
"name" : "RHSA-2015:0698",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0698.html"
"name": "47306",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47306"
},
{
"name" : "SSA:2015-302-02",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606"
"name": "USN-1315-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1315-1"
},
{
"name": "openSUSE-SU-2011:1317",
@ -108,9 +78,54 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00010.html"
},
{
"name" : "USN-1315-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1315-1"
"name": "DSA-2371",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2371"
},
{
"name": "FEDORA-2011-16966",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071458.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
},
{
"name": "FEDORA-2011-16955",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071561.html"
},
{
"name": "47353",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47353"
},
{
"name": "RHSA-2011:1807",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1807.html"
},
{
"name": "77596",
"refsource": "OSVDB",
"url": "http://osvdb.org/77596"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
},
{
"name": "RHSA-2015:0698",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0698.html"
},
{
"name": "jasper-jpccrggetparms-bo(71701)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71701"
},
{
"name": "VU#887409",
@ -122,30 +137,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50992"
},
{
"name" : "77596",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/77596"
},
{
"name" : "47306",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47306"
},
{
"name" : "47353",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47353"
},
{
"name": "47193",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47193"
},
{
"name" : "jasper-jpccrggetparms-bo(71701)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71701"
"name": "SSA:2015-302-02",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-0069",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2013-0118",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.kb.cert.org/vuls/id/BLUU-949PQL",
"refsource" : "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/BLUU-949PQL"
},
{
"name": "VU#583564",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/583564"
},
{
"name": "http://www.kb.cert.org/vuls/id/BLUU-949PQL",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/BLUU-949PQL"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2013-0133",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0424",
"STATE": "PUBLIC"
},
@ -52,105 +52,95 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
},
{
"name" : "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS",
"refsource" : "CONFIRM",
"url" : "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS"
},
{
"name" : "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/6e173569e1e7",
"refsource" : "CONFIRM",
"url" : "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/6e173569e1e7"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=906813",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=906813"
},
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056"
},
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02864",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name" : "SSRT101156",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name" : "HPSBMU02874",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name" : "HPSBUX02857",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name" : "SSRT101103",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name" : "SSRT101184",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name": "MDVSA-2013:095",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
},
{
"name": "SSRT101156",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name": "TA13-032A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
},
{
"name": "RHSA-2013:0236",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0236.html"
},
{
"name" : "RHSA-2013:0237",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
},
{
"name" : "RHSA-2013:0245",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0245.html"
},
{
"name" : "RHSA-2013:0246",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0246.html"
},
{
"name" : "RHSA-2013:0247",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0247.html"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "RHSA-2013:1456",
"name": "oval:org.mitre.oval:def:19131",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19131"
},
{
"name": "VU#858729",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/858729"
},
{
"name": "SUSE-SU-2013:0478",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00034.html"
},
{
"name": "RHSA-2013:0237",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
"url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
},
{
"name": "HPSBUX02857",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name": "RHSA-2013:0247",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0247.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=906813",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=906813"
},
{
"name": "oval:org.mitre.oval:def:19522",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19522"
},
{
"name": "HPSBMU02874",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name": "SSRT101103",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name": "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/6e173569e1e7",
"refsource": "CONFIRM",
"url": "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/6e173569e1e7"
},
{
"name": "oval:org.mitre.oval:def:19423",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19423"
},
{
"name": "openSUSE-SU-2013:0312",
@ -162,45 +152,55 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html"
},
{
"name" : "SUSE-SU-2013:0478",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00034.html"
},
{
"name" : "TA13-032A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
},
{
"name" : "VU#858729",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/858729"
},
{
"name": "57715",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/57715"
},
{
"name": "RHSA-2013:0246",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0246.html"
},
{
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "oval:org.mitre.oval:def:16519",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16519"
},
{
"name" : "oval:org.mitre.oval:def:19131",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19131"
"name": "HPSBUX02864",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name" : "oval:org.mitre.oval:def:19423",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19423"
"name": "RHSA-2013:0245",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0245.html"
},
{
"name" : "oval:org.mitre.oval:def:19522",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19522"
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
},
{
"name": "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS",
"refsource": "CONFIRM",
"url": "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS"
},
{
"name": "SSRT101184",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-0494",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21627989",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21627989"
},
{
"name": "IC82726",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC82726"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21627989",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21627989"
},
{
"name": "sterling-b2b-byte-dos(82009)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2013-0651",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2013-0727",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-1020",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5770",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5770"
},
{
"name": "APPLE-SA-2013-05-22-1",
"refsource": "APPLE",
@ -66,6 +61,11 @@
"name": "oval:org.mitre.oval:def:16365",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16365"
},
{
"name": "http://support.apple.com/kb/HT5770",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5770"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-1271",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-1388",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5527",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "cisco-ios-cve20135527-dos(87762)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87762"
},
{
"name": "98253",
"refsource": "OSVDB",
"url": "http://osvdb.org/98253"
},
{
"name": "20131009 Cisco IOS Software OSPF Opaque LSA Denial of Service Vulnerability",
"refsource": "CISCO",
@ -61,16 +71,6 @@
"name": "62904",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/62904"
},
{
"name" : "98253",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/98253"
},
{
"name" : "cisco-ios-cve20135527-dos(87762)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/87762"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5528",
"STATE": "PUBLIC"
},
@ -63,9 +63,9 @@
"url": "http://packetstormsecurity.com/files/140071/Cisco-Unified-Communications-Manager-7-8-9-Directory-Traversal.html"
},
{
"name" : "20131010 Cisco Unified Communications Manager Administrative Web Interface Directory Traversal Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5528"
"name": "98336",
"refsource": "OSVDB",
"url": "http://osvdb.org/98336"
},
{
"name": "62960",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/62960"
},
{
"name" : "98336",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/98336"
"name": "20131010 Cisco Unified Communications Manager Administrative Web Interface Directory Traversal Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5528"
}
]
}

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "1029018",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029018"
},
{
"name": "https://erpscan.io/advisories/dsecrg-13-016-sap-netweaver-abad0_delete_derivation_table/",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/dsecrg-13-016-sap-netweaver-abad0_delete_derivation_table/"
},
{
"name": "54702",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54702"
},
{
"name": "62147",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/62147"
},
{
"name": "https://service.sap.com/sap/support/notes/1840249",
"refsource": "MISC",
@ -67,25 +82,10 @@
"refsource": "CONFIRM",
"url": "http://scn.sap.com/docs/DOC-8218"
},
{
"name" : "62147",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/62147"
},
{
"name": "96900",
"refsource": "OSVDB",
"url": "http://osvdb.org/96900"
},
{
"name" : "1029018",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029018"
},
{
"name" : "54702",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54702"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-07-05T00:00:00",
"ID": "CVE-2017-0699",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-09-05T00:00:00",
"ID": "CVE-2017-0769",
"STATE": "PUBLIC"
@ -62,15 +62,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-09-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-09-01"
},
{
"name": "100649",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100649"
},
{
"name": "https://source.android.com/security/bulletin/2017-09-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-09-01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-05-06T20:43:28.295073",
"ID": "CVE-2017-1000047",
"REQUESTER": "justin@justinsteven.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "rbenv",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "All current"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "rbenv"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Directory Traversal"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-12-29",
"ID": "CVE-2017-1000490",
"REQUESTER": "alan.hartless@mautic.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Mautic",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "1.0.0 - 2.11.0"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Mautic"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Directory Traversal"
"value": "n/a"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "42546",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42546/"
},
{
"name": "20170822 libgig-LinuxSampler multiple vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2017/Aug/39"
},
{
"name": "42546",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42546/"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1039791",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039791"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "101812",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101812"
},
{
"name" : "1039791",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039791"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-16482",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4368",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4622",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4805",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -80,24 +80,24 @@
"references": {
"reference_data": [
{
"name" : "https://www.vmware.com/security/advisories/VMSA-2017-0015.html",
"refsource" : "CONFIRM",
"url" : "https://www.vmware.com/security/advisories/VMSA-2017-0015.html"
"name": "1039368",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039368"
},
{
"name": "100842",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100842"
},
{
"name": "https://www.vmware.com/security/advisories/VMSA-2017-0015.html",
"refsource": "CONFIRM",
"url": "https://www.vmware.com/security/advisories/VMSA-2017-0015.html"
},
{
"name": "1039367",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039367"
},
{
"name" : "1039368",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039368"
}
]
}

View File

@ -64,26 +64,6 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180315 [SECURITY] [DLA 1308-1] firefox-esr security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1440775",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1440775"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-07/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-07/"
},
{
"name": "DSA-4139",
"refsource": "DEBIAN",
@ -95,9 +75,9 @@
"url": "https://security.gentoo.org/glsa/201810-01"
},
{
"name" : "RHSA-2018:0526",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0526"
"name": "103388",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103388"
},
{
"name": "RHSA-2018:0527",
@ -105,19 +85,39 @@
"url": "https://access.redhat.com/errata/RHSA-2018:0527"
},
{
"name" : "USN-3596-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3596-1/"
"name": "[debian-lts-announce] 20180315 [SECURITY] [DLA 1308-1] firefox-esr security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html"
},
{
"name" : "103388",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103388"
"name": "https://www.mozilla.org/security/advisories/mfsa2018-07/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-07/"
},
{
"name": "RHSA-2018:0526",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0526"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1440775",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1440775"
},
{
"name": "1040514",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040514"
},
{
"name": "USN-3596-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3596-1/"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-06/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-06/"
}
]
}