"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:09:53 +00:00
parent e2fde4984d
commit a566728267
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 3745 additions and 3745 deletions

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "http://www.frsirt.com/exploits/20041220.paginit.c.php",
"refsource": "MISC",
"url": "http://www.frsirt.com/exploits/20041220.paginit.c.php"
},
{
"name": "20041220 AIX 5.1/5.2/5.3 local root exploits",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110355931920123&w=2"
},
{
"name" : "IY64358",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY64358&apar=only"
},
{
"name": "IY64522",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY64522&apar=only"
},
{
"name" : "IY64312",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY64312&apar=only"
},
{
"name" : "http://www.frsirt.com/exploits/20041220.paginit.c.php",
"refsource" : "MISC",
"url" : "http://www.frsirt.com/exploits/20041220.paginit.c.php"
},
{
"name": "12043",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12043"
},
{
"name": "IY64358",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY64358&apar=only"
},
{
"name": "aix-paginit-username-bo(18618)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18618"
},
{
"name": "IY64312",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY64312&apar=only"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "12642",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12642"
},
{
"name": "20040923 Multiple vulnerabilities in ActivePost Standard 3.1",
"refsource": "BUGTRAQ",
@ -67,20 +72,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11244"
},
{
"name" : "1011406",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1011406"
},
{
"name" : "12642",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12642"
},
{
"name": "activepost-long-filename-dos(17482)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17482"
},
{
"name": "1011406",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011406"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20080102 Multiple vulnerabilities in Georgia SoftWorks SSH2 Server 7.01.0003",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485725/100/0/threaded"
"name": "27103",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27103"
},
{
"name": "3517",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3517"
},
{
"name": "http://aluigi.altervista.org/adv/gswsshit-adv.txt",
@ -63,19 +68,14 @@
"url": "http://aluigi.altervista.org/adv/gswsshit-adv.txt"
},
{
"name" : "27103",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27103"
"name": "20080102 Multiple vulnerabilities in Georgia SoftWorks SSH2 Server 7.01.0003",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485725/100/0/threaded"
},
{
"name": "28307",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28307"
},
{
"name" : "3517",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3517"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080123 Syhunt: HFS (HTTP File Server) Template Cross-Site Scripting and Information Disclosure Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/486872/100/0/threaded"
"name": "http://www.syhunt.com/advisories/hfs-1-template.txt",
"refsource": "MISC",
"url": "http://www.syhunt.com/advisories/hfs-1-template.txt"
},
{
"name": "http://www.rejetto.com/hfs/?f=wn",
@ -63,9 +63,14 @@
"url": "http://www.rejetto.com/hfs/?f=wn"
},
{
"name" : "http://www.syhunt.com/advisories/hfs-1-template.txt",
"refsource" : "MISC",
"url" : "http://www.syhunt.com/advisories/hfs-1-template.txt"
"name": "27423",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27423"
},
{
"name": "hfs-sendhfsidentifier-info-disclosure(39871)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39871"
},
{
"name": "http://www.syhunt.com/advisories/hfshack.txt",
@ -73,9 +78,9 @@
"url": "http://www.syhunt.com/advisories/hfshack.txt"
},
{
"name" : "27423",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27423"
"name": "3583",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3583"
},
{
"name": "28631",
@ -83,14 +88,9 @@
"url": "http://secunia.com/advisories/28631"
},
{
"name" : "3583",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3583"
},
{
"name" : "hfs-sendhfsidentifier-info-disclosure(39871)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39871"
"name": "20080123 Syhunt: HFS (HTTP File Server) Template Cross-Site Scripting and Information Disclosure Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/486872/100/0/threaded"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "clasifier-index-sql-injection(40629)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40629"
},
{
"name": "5146",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5146"
},
{
"name" : "27917",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27917"
},
{
"name": "ADV-2008-0620",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0620"
},
{
"name" : "clasifier-index-sql-injection(40629)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40629"
"name": "27917",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27917"
}
]
}

View File

@ -53,15 +53,20 @@
"references": {
"reference_data": [
{
"name" : "5973",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5973"
"name": "30889",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30889"
},
{
"name": "http://forum.pivotlog.net/viewtopic.php?t=12471",
"refsource": "CONFIRM",
"url": "http://forum.pivotlog.net/viewtopic.php?t=12471"
},
{
"name": "pivot-search-directory-traversal(43470)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43470"
},
{
"name": "http://pivot-weblog.svn.sourceforge.net/viewvc/pivot-weblog/branches/1.40.x/pivot/modules/module_parser.php?r1=1333&r2=1332&pathrev=1333",
"refsource": "CONFIRM",
@ -78,19 +83,14 @@
"url": "http://www.securitytracker.com/id?1020412"
},
{
"name" : "30889",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30889"
"name": "5973",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5973"
},
{
"name": "ADV-2008-1991",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1991/references"
},
{
"name" : "pivot-search-directory-traversal(43470)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43470"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://www.nruns.com/security_advisory_fprot_out-of-bound_memory_access_DoS.php",
"refsource" : "MISC",
"url" : "http://www.nruns.com/security_advisory_fprot_out-of-bound_memory_access_DoS.php"
"name": "31118",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31118"
},
{
"name": "http://www.f-prot.com/download/ReleaseNotesWindows.txt",
"refsource": "CONFIRM",
"url": "http://www.f-prot.com/download/ReleaseNotesWindows.txt"
},
{
"name" : "30253",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30253"
},
{
"name": "ADV-2008-2124",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2124/references"
},
{
"name": "http://www.nruns.com/security_advisory_fprot_out-of-bound_memory_access_DoS.php",
"refsource": "MISC",
"url": "http://www.nruns.com/security_advisory_fprot_out-of-bound_memory_access_DoS.php"
},
{
"name": "1020507",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020507"
},
{
"name" : "31118",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31118"
"name": "30253",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30253"
},
{
"name": "fprotantivirus-chm-dos(43835)",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "6086",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6086"
},
{
"name" : "http://www.dthdevelopment.com/index.php?option=com_fireboard&Itemid=73&func=view&id=1883&catid=4",
"refsource" : "MISC",
"url" : "http://www.dthdevelopment.com/index.php?option=com_fireboard&Itemid=73&func=view&id=1883&catid=4"
},
{
"name": "30256",
"refsource": "BID",
@ -72,20 +62,30 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/47061"
},
{
"name": "dtregister-index-sql-injection(43851)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43851"
},
{
"name": "31126",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31126"
},
{
"name": "http://www.dthdevelopment.com/index.php?option=com_fireboard&Itemid=73&func=view&id=1883&catid=4",
"refsource": "MISC",
"url": "http://www.dthdevelopment.com/index.php?option=com_fireboard&Itemid=73&func=view&id=1883&catid=4"
},
{
"name": "6086",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6086"
},
{
"name": "4023",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4023"
},
{
"name" : "dtregister-index-sql-injection(43851)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43851"
}
]
}

View File

@ -58,29 +58,29 @@
"url": "https://www.exploit-db.com/exploits/6062"
},
{
"name" : "http://www.maianscriptworld.co.uk/free-php-scripts/maian-links/development/index.html",
"refsource" : "CONFIRM",
"url" : "http://www.maianscriptworld.co.uk/free-php-scripts/maian-links/development/index.html"
},
{
"name" : "http://www.maianscriptworld.co.uk/news.html",
"refsource" : "CONFIRM",
"url" : "http://www.maianscriptworld.co.uk/news.html"
"name": "31068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31068"
},
{
"name": "30205",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30205"
},
{
"name" : "31068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31068"
},
{
"name": "maianlinks-index-security-bypass(43749)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43749"
},
{
"name": "http://www.maianscriptworld.co.uk/news.html",
"refsource": "CONFIRM",
"url": "http://www.maianscriptworld.co.uk/news.html"
},
{
"name": "http://www.maianscriptworld.co.uk/free-php-scripts/maian-links/development/index.html",
"refsource": "CONFIRM",
"url": "http://www.maianscriptworld.co.uk/free-php-scripts/maian-links/development/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2008-4390",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.kb.cert.org/vuls/id/MAPG-7HJKSA",
"refsource" : "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/MAPG-7HJKSA"
},
{
"name" : "http://www.linksys.com/servlet/Satellite?blobcol=urldata&blobheadername1=Content-Type&blobheadername2=Content-Disposition&blobheadervalue1=text%2Fplain&blobheadervalue2=inline%3B+filename%3DWVC54GC-V1.0_non-RoHS-v1.25_fw_ver.txt&blobkey=id&blobtable=MungoBlobs&blobwhere=1193776031728&ssbinary=true&lid=8104724130B17",
"refsource" : "CONFIRM",
"url" : "http://www.linksys.com/servlet/Satellite?blobcol=urldata&blobheadername1=Content-Type&blobheadername2=Content-Disposition&blobheadervalue1=text%2Fplain&blobheadervalue2=inline%3B+filename%3DWVC54GC-V1.0_non-RoHS-v1.25_fw_ver.txt&blobkey=id&blobtable=MungoBlobs&blobwhere=1193776031728&ssbinary=true&lid=8104724130B17"
"name": "32666",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32666"
},
{
"name": "VU#528993",
@ -68,14 +63,19 @@
"url": "http://www.kb.cert.org/vuls/id/528993"
},
{
"name" : "32666",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32666"
"name": "http://www.kb.cert.org/vuls/id/MAPG-7HJKSA",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/MAPG-7HJKSA"
},
{
"name": "33032",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33032"
},
{
"name": "http://www.linksys.com/servlet/Satellite?blobcol=urldata&blobheadername1=Content-Type&blobheadername2=Content-Disposition&blobheadervalue1=text%2Fplain&blobheadervalue2=inline%3B+filename%3DWVC54GC-V1.0_non-RoHS-v1.25_fw_ver.txt&blobkey=id&blobtable=MungoBlobs&blobwhere=1193776031728&ssbinary=true&lid=8104724130B17",
"refsource": "CONFIRM",
"url": "http://www.linksys.com/servlet/Satellite?blobcol=urldata&blobheadername1=Content-Type&blobheadername2=Content-Disposition&blobheadervalue1=text%2Fplain&blobheadervalue2=inline%3B+filename%3DWVC54GC-V1.0_non-RoHS-v1.25_fw_ver.txt&blobkey=id&blobtable=MungoBlobs&blobwhere=1193776031728&ssbinary=true&lid=8104724130B17"
}
]
}

View File

@ -57,6 +57,16 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6780"
},
{
"name": "zeeproperty-bannerclick-sql-injection(45978)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45978"
},
{
"name": "32333",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32333"
},
{
"name": "31807",
"refsource": "BID",
@ -67,20 +77,10 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2866"
},
{
"name" : "32333",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32333"
},
{
"name": "4451",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4451"
},
{
"name" : "zeeproperty-bannerclick-sql-injection(45978)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45978"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "7386",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7386"
"name": "33031",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33031"
},
{
"name": "32701",
@ -67,15 +67,15 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/50600"
},
{
"name" : "33031",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33031"
},
{
"name": "tagboard-tagboard-sql-injection(47163)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47163"
},
{
"name": "7386",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7386"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20081110 Collabtive 0.4.8 Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/498186/100/0/threaded"
},
{
"name": "7076",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7076"
},
{
"name": "20081110 Collabtive 0.4.8 Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/498186/100/0/threaded"
},
{
"name": "32229",
"refsource": "BID",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20080131 [waraxe-2008-SA#066] - Multiple Vulnerabilities in Coppermine 1.4.14",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487351/100/200/threaded"
},
{
"name": "http://www.waraxe.us/advisory-66.html",
"refsource": "MISC",
"url": "http://www.waraxe.us/advisory-66.html"
},
{
"name": "20080131 [waraxe-2008-SA#066] - Multiple Vulnerabilities in Coppermine 1.4.14",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487351/100/200/threaded"
},
{
"name": "1019285",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2174",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://curl.haxx.se/docs/adv_20130622.html",
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM",
"url" : "http://curl.haxx.se/docs/adv_20130622.html"
},
{
"name" : "https://github.com/bagder/curl/commit/192c4f788d48f82c03e9cef40013f34370e90737",
"refsource" : "CONFIRM",
"url" : "https://github.com/bagder/curl/commit/192c4f788d48f82c03e9cef40013f34370e90737"
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
@ -68,14 +63,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name" : "DSA-2713",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2713"
"name": "openSUSE-SU-2013:1133",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00013.html"
},
{
"name": "RHSA-2013:0983",
@ -83,9 +73,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2013-0983.html"
},
{
"name" : "openSUSE-SU-2013:1133",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-07/msg00013.html"
"name": "https://github.com/bagder/curl/commit/192c4f788d48f82c03e9cef40013f34370e90737",
"refsource": "CONFIRM",
"url": "https://github.com/bagder/curl/commit/192c4f788d48f82c03e9cef40013f34370e90737"
},
{
"name": "60737",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/60737"
},
{
"name": "USN-1894-1",
@ -93,9 +88,14 @@
"url": "http://www.ubuntu.com/usn/USN-1894-1"
},
{
"name" : "60737",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/60737"
"name": "DSA-2713",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2713"
},
{
"name": "http://curl.haxx.se/docs/adv_20130622.html",
"refsource": "CONFIRM",
"url": "http://curl.haxx.se/docs/adv_20130622.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-2721",
"STATE": "PUBLIC"
},
@ -58,24 +58,24 @@
"url": "http://www.adobe.com/support/security/bulletins/apsb13-15.html"
},
{
"name" : "GLSA-201308-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
"name": "SUSE-SU-2013:0809",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00004.html"
},
{
"name": "RHSA-2013:0826",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0826.html"
},
{
"name" : "SUSE-SU-2013:0809",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00004.html"
},
{
"name": "oval:org.mitre.oval:def:16757",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16757"
},
{
"name": "GLSA-201308-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-2891",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[linux-input] 20130828 [PATCH 05/14] HID: steelseries: validate output report details",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-input&m=137772184614622&w=1"
},
{
"name": "[oss-security] 20130828 Linux HID security flaws",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2013/08/28/13"
},
{
"name": "[linux-input] 20130828 [PATCH 05/14] HID: steelseries: validate output report details",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-input&m=137772184614622&w=1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2013-3652",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://svn.ec-cube.net/open_trac/changeset/22862",
"refsource" : "CONFIRM",
"url" : "http://svn.ec-cube.net/open_trac/changeset/22862"
},
{
"name": "http://www.ec-cube.net/info/weakness/20130626/index.php",
"refsource": "CONFIRM",
"url": "http://www.ec-cube.net/info/weakness/20130626/index.php"
},
{
"name": "JVNDB-2013-000063",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000063"
},
{
"name": "http://www.ec-cube.net/info/weakness/weakness.php?id=47",
"refsource": "CONFIRM",
"url": "http://www.ec-cube.net/info/weakness/weakness.php?id=47"
},
{
"name": "http://svn.ec-cube.net/open_trac/changeset/22862",
"refsource": "CONFIRM",
"url": "http://svn.ec-cube.net/open_trac/changeset/22862"
},
{
"name": "JVN#07192063",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN07192063/index.html"
},
{
"name" : "JVNDB-2013-000063",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000063"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-009/",
"refsource" : "MISC",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-009/"
},
{
"name" : "http://typo3.org/extensions/repository/view/solr",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/extensions/repository/view/solr"
},
{
"name": "62674",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/62674"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-009/",
"refsource": "MISC",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-009/"
},
{
"name": "54978",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54978"
},
{
"name": "http://typo3.org/extensions/repository/view/solr",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/solr"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-6428",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20131211 [OSSA 2013-035] Heat ReST API doesn't respect tenant scoping (CVE-2013-6428)",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2013/q4/479"
},
{
"name": "https://launchpad.net/bugs/1256983",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "RHSA-2014:0090",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0090.html"
},
{
"name": "[oss-security] 20131211 [OSSA 2013-035] Heat ReST API doesn't respect tenant scoping (CVE-2013-6428)",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2013/q4/479"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6592",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-6710",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1029492",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029492"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32154",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "20131212 Cisco WebEx Training Center Cross-Site Request Forgery Vulnerabilities",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6710"
},
{
"name" : "1029492",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029492"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a399b29dfbaaaf91162b2dc5a5875dd51bbfa2a1",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a399b29dfbaaaf91162b2dc5a5875dd51bbfa2a1"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.2",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.2"
},
{
"name": "https://github.com/torvalds/linux/commit/a399b29dfbaaaf91162b2dc5a5875dd51bbfa2a1",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/a399b29dfbaaaf91162b2dc5a5875dd51bbfa2a1"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a399b29dfbaaaf91162b2dc5a5875dd51bbfa2a1",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a399b29dfbaaaf91162b2dc5a5875dd51bbfa2a1"
},
{
"name": "USN-2070-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2070-1"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.2",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.2"
},
{
"name": "USN-2075-1",
"refsource": "UBUNTU",

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "99760",
"refsource": "BID",
@ -67,6 +62,11 @@
"name": "1038932",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038932"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
"name": "1038941",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038941"
},
{
"name": "99763",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/99763"
},
{
"name" : "1038941",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038941"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -53,20 +53,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "https://security.netapp.com/advisory/ntap-20171019-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20171019-0002/"
},
{
"name" : "RHSA-2017:3442",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3442"
"name": "1039597",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039597"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "101448",
@ -74,9 +74,9 @@
"url": "http://www.securityfocus.com/bid/101448"
},
{
"name" : "1039597",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039597"
"name": "RHSA-2017:3442",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3442"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://seclists.org/fulldisclosure/2018/Jan/17",
"refsource" : "CONFIRM",
"url" : "http://seclists.org/fulldisclosure/2018/Jan/17"
"name": "1040070",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040070"
},
{
"name": "102352",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/102352"
},
{
"name" : "1040070",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040070"
"name": "http://seclists.org/fulldisclosure/2018/Jan/17",
"refsource": "CONFIRM",
"url": "http://seclists.org/fulldisclosure/2018/Jan/17"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-esc1",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-esc1"
},
{
"name": "103116",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103116"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-esc1",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-esc1"
}
]
}

View File

@ -53,6 +53,16 @@
},
"references": {
"reference_data": [
{
"name": "1040517",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040517"
},
{
"name": "103238",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103238"
},
{
"name": "44309",
"refsource": "EXPLOIT-DB",
@ -62,16 +72,6 @@
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0895",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0895"
},
{
"name" : "103238",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103238"
},
{
"name" : "1040517",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040517"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-06-05T13:57:43.654848",
"DATE_REQUESTED": "2018-05-09T00:00:00",
"ID": "CVE-2018-1000196",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins Gitlab Hook Plugin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "1.4.2 and older"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins project"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-522"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-05-18T21:46:02.317380",
"DATE_REQUESTED": "2018-05-06T00:00:00",
"ID": "CVE-2018-1000301",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "curl",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "curl 7.20.0 to and including curl 7.59.0"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "curl"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-126: Buffer Over-read"
"value": "n/a"
}
]
}
@ -55,55 +55,60 @@
},
"references": {
"reference_data": [
{
"name": "104225",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104225"
},
{
"name": "[debian-lts-announce] 20180516 [SECURITY] [DLA 1379-1] curl security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00010.html"
},
{
"name" : "https://curl.haxx.se/docs/adv_2018-b138.html",
"refsource" : "CONFIRM",
"url" : "https://curl.haxx.se/docs/adv_2018-b138.html"
"name": "1040931",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040931"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name" : "DSA-4202",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4202"
},
{
"name" : "GLSA-201806-05",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201806-05"
},
{
"name" : "RHSA-2018:3157",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3157"
},
{
"name": "RHSA-2018:3558",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "USN-3598-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3598-2/"
"name": "https://curl.haxx.se/docs/adv_2018-b138.html",
"refsource": "CONFIRM",
"url": "https://curl.haxx.se/docs/adv_2018-b138.html"
},
{
"name": "RHSA-2018:3157",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3157"
},
{
"name": "GLSA-201806-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201806-05"
},
{
"name": "DSA-4202",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4202"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "USN-3648-1",
@ -111,14 +116,9 @@
"url": "https://usn.ubuntu.com/3648-1/"
},
{
"name" : "104225",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104225"
},
{
"name" : "1040931",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040931"
"name": "USN-3598-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3598-2/"
}
]
}