"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:13:39 +00:00
parent 15671c7f08
commit b1069bd802
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3855 additions and 3855 deletions

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20040820 Multiple Vulnerabilities in Mantis Bugtracker",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109312225727345&w=2"
"name": "mantis-viewallset-xss(17072)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17072"
},
{
"name": "mantis-loginpage-xss(17066)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17066"
},
{
"name": "12338",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12338"
},
{
"name": "mantis-loginselectprojpage-xss(17070)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17070"
},
{
"name" : "mantis-signup-xss(17069)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17069"
},
{
"name" : "mantis-viewallset-xss(17072)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17072"
"name": "20040820 Multiple Vulnerabilities in Mantis Bugtracker",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109312225727345&w=2"
},
{
"name": "10994",
@ -83,9 +83,9 @@
"url": "http://www.securityfocus.com/bid/10994"
},
{
"name" : "12338",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12338"
"name": "mantis-signup-xss(17069)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17069"
}
]
}

View File

@ -57,25 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485724/100/0/threaded"
},
{
"name" : "http://aluigi.altervista.org/adv/whitedunboffs-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/whitedunboffs-adv.txt"
},
{
"name": "http://vrml.cip.ica.uni-stuttgart.de/dune/news.html",
"refsource": "CONFIRM",
"url": "http://vrml.cip.ica.uni-stuttgart.de/dune/news.html"
},
{
"name" : "27102",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27102"
},
{
"name" : "28287",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28287"
"name": "whitedune-swdegugf-format-string(39388)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39388"
},
{
"name": "3516",
@ -83,9 +73,19 @@
"url": "http://securityreason.com/securityalert/3516"
},
{
"name" : "whitedune-swdegugf-format-string(39388)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39388"
"name": "28287",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28287"
},
{
"name": "http://aluigi.altervista.org/adv/whitedunboffs-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/whitedunboffs-adv.txt"
},
{
"name": "27102",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27102"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080107 RE: [HSC] Snitz Forums Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485894/100/200/threaded"
"name": "http://hackerscenter.com/archive/view.asp?id=28145",
"refsource": "MISC",
"url": "http://hackerscenter.com/archive/view.asp?id=28145"
},
{
"name": "20080107 [HSC] Snitz Forums Multiple Vulnerabilities",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/archive/1/485836/100/200/threaded"
},
{
"name" : "http://hackerscenter.com/archive/view.asp?id=28145",
"refsource" : "MISC",
"url" : "http://hackerscenter.com/archive/view.asp?id=28145"
"name": "20080107 RE: [HSC] Snitz Forums Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485894/100/200/threaded"
},
{
"name": "http://www.packetstormsecurity.org/0801-exploits/snitz-multi.txt",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-0929",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/277879",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/277879"
},
{
"name": "30069",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30069"
},
{
"name" : "30934",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30934"
},
{
"name": "tinytax-taxonomy-unspecified-xss(43549)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43549"
},
{
"name": "http://drupal.org/node/277879",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/277879"
},
{
"name": "30934",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30934"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "6022",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6022"
},
{
"name": "30129",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30129"
},
{
"name" : "30984",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30984"
"name": "6022",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6022"
},
{
"name": "realestatescript-index-sql-injection(43639)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43639"
},
{
"name": "30984",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30984"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "opensuse-libxcrypt-weak-security(43927)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43927"
},
{
"name": "SUSE-SA:2008:036",
"refsource": "SUSE",
@ -76,11 +81,6 @@
"name": "31339",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31339"
},
{
"name" : "opensuse-libxcrypt-weak-security(43927)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43927"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080729 [DSECRG-08-034] Local File Include Vulnerability in Minishowcase v09b136",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/494864/100/0/threaded"
},
{
"name": "6156",
"refsource": "EXPLOIT-DB",
@ -67,6 +62,11 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4080"
},
{
"name": "20080729 [DSECRG-08-034] Local File Include Vulnerability in Minishowcase v09b136",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/494864/100/0/threaded"
},
{
"name": "minishowcase-generalinit-file-include(44046)",
"refsource": "XF",

View File

@ -57,26 +57,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6296"
},
{
"name" : "http://www.btiteam.org/",
"refsource" : "CONFIRM",
"url" : "http://www.btiteam.org/"
},
{
"name" : "http://www.btiteam.org/smf/index.php?topic=12068",
"refsource" : "CONFIRM",
"url" : "http://www.btiteam.org/smf/index.php?topic=12068"
},
{
"name" : "30811",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30811"
},
{
"name" : "31556",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31556"
},
{
"name": "4186",
"refsource": "SREASON",
@ -86,6 +66,26 @@
"name": "btitracker-xbtit-scrape-sql-injection(44627)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44627"
},
{
"name": "http://www.btiteam.org/",
"refsource": "CONFIRM",
"url": "http://www.btiteam.org/"
},
{
"name": "31556",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31556"
},
{
"name": "30811",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30811"
},
{
"name": "http://www.btiteam.org/smf/index.php?topic=12068",
"refsource": "CONFIRM",
"url": "http://www.btiteam.org/smf/index.php?topic=12068"
}
]
}

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "32183",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32183"
},
{
"name": "[debian-devel] 20080812 Re: Possible mass bug filing: The possibility of attack with the help of symlinks in some Debian packages",
"refsource": "MLIST",
"url": "http://lists.debian.org/debian-devel/2008/08/msg00312.html"
},
{
"name" : "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/10/30/2"
"name": "DSA-1648",
"refsource": "DEBIAN",
"url": "http://www.us.debian.org/security/2008/dsa-1648"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496398",
@ -68,9 +73,14 @@
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496398"
},
{
"name" : "http://dev.gentoo.org/~rbu/security/debiantemp/mon",
"refsource" : "CONFIRM",
"url" : "http://dev.gentoo.org/~rbu/security/debiantemp/mon"
"name": "mon-testalert-symlink(45738)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45738"
},
{
"name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
@ -78,9 +88,9 @@
"url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
},
{
"name" : "DSA-1648",
"refsource" : "DEBIAN",
"url" : "http://www.us.debian.org/security/2008/dsa-1648"
"name": "http://dev.gentoo.org/~rbu/security/debiantemp/mon",
"refsource": "CONFIRM",
"url": "http://dev.gentoo.org/~rbu/security/debiantemp/mon"
},
{
"name": "MDVSA-2008:214",
@ -91,16 +101,6 @@
"name": "31597",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31597"
},
{
"name" : "32183",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32183"
},
{
"name" : "mon-testalert-symlink(45738)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45738"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "4909",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4909"
},
{
"name" : "27279",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27279"
"name": "ADV-2008-0145",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0145"
},
{
"name": "28496",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28496"
},
{
"name" : "4428",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4428"
},
{
"name" : "ADV-2008-0145",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0145"
},
{
"name": "macrovision-flexnet-file-overwrite(39653)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39653"
},
{
"name": "27279",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27279"
},
{
"name": "4909",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4909"
},
{
"name": "4428",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4428"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "6628",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6628"
},
{
"name": "31480",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31480"
},
{
"name": "arabcms-rss-file-include(45514)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45514"
},
{
"name": "ADV-2008-2697",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2697"
},
{
"name": "6628",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6628"
},
{
"name": "4468",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4468"
},
{
"name" : "arabcms-rss-file-include(45514)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45514"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-4854",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,6 +57,16 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
},
{
"name": "30968",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30968"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
},
{
"name": "http://uvw.ru/report.lenny.txt",
"refsource": "MISC",
@ -73,19 +83,9 @@
"url": "http://dev.gentoo.org/~rbu/security/debiantemp/scilab-bin"
},
{
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=235770",
"refsource" : "CONFIRM",
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=235770"
},
{
"name" : "GLSA-200901-14",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200901-14.xml"
},
{
"name" : "30968",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30968"
"name": "scilabbin-multiple-symlink(44883)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44883"
},
{
"name": "33630",
@ -93,9 +93,9 @@
"url": "http://secunia.com/advisories/33630"
},
{
"name" : "scilabbin-multiple-symlink(44883)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44883"
"name": "GLSA-200901-14",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200901-14.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2154",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20130617 CVE-2013-2154: Apache Santuario C++ stack overflow vulnerability",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2013-06/0141.html"
"name": "http://santuario.apache.org/secadv.data/CVE-2013-2154.txt",
"refsource": "CONFIRM",
"url": "http://santuario.apache.org/secadv.data/CVE-2013-2154.txt"
},
{
"name": "http://svn.apache.org/viewvc/santuario/xml-security-cpp/trunk/xsec/dsig/DSIGReference.cpp?r1=1125514&r2=1493959&pathrev=1493959&diff_format=h",
@ -63,9 +63,9 @@
"url": "http://svn.apache.org/viewvc/santuario/xml-security-cpp/trunk/xsec/dsig/DSIGReference.cpp?r1=1125514&r2=1493959&pathrev=1493959&diff_format=h"
},
{
"name" : "http://santuario.apache.org/secadv.data/CVE-2013-2154.txt",
"refsource" : "CONFIRM",
"url" : "http://santuario.apache.org/secadv.data/CVE-2013-2154.txt"
"name": "DSA-2710",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2710"
},
{
"name": "https://www.tenable.com/security/tns-2018-15",
@ -73,9 +73,9 @@
"url": "https://www.tenable.com/security/tns-2018-15"
},
{
"name" : "DSA-2710",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2710"
"name": "20130617 CVE-2013-2154: Apache Santuario C++ stack overflow vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2013-06/0141.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-2409",
"STATE": "PUBLIC"
},

View File

@ -53,44 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=48011",
"name": "http://www.wireshark.org/security/wnpa-sec-2013-22.html",
"refsource": "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=48011"
"url": "http://www.wireshark.org/security/wnpa-sec-2013-22.html"
},
{
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.6.14.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.6.14.html"
},
{
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2013-22.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2013-22.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8380",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8380"
},
{
"name" : "DSA-2644",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2644"
},
{
"name": "openSUSE-SU-2013:0494",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00065.html"
},
{
"name" : "openSUSE-SU-2013:0506",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-03/msg00077.html"
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=48011",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=48011"
},
{
"name": "oval:org.mitre.oval:def:16672",
@ -101,6 +81,26 @@
"name": "52471",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52471"
},
{
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html"
},
{
"name": "openSUSE-SU-2013:0506",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00077.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8380",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8380"
},
{
"name": "DSA-2644",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2644"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-2890",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://images.autodesk.com/adsk/files/Autodesk_AutoCAD_Code_Execution_Vulnerability_Hotfix_Readme.pdf",
"refsource" : "CONFIRM",
"url" : "http://images.autodesk.com/adsk/files/Autodesk_AutoCAD_Code_Execution_Vulnerability_Hotfix_Readme.pdf"
},
{
"name": "http://usa.autodesk.com/adsk/servlet/ps/dl/item?id=21972896&linkID=9240618&siteID=123112",
"refsource": "CONFIRM",
"url": "http://usa.autodesk.com/adsk/servlet/ps/dl/item?id=21972896&linkID=9240618&siteID=123112"
},
{
"name": "http://images.autodesk.com/adsk/files/Autodesk_AutoCAD_Code_Execution_Vulnerability_Hotfix_Readme.pdf",
"refsource": "CONFIRM",
"url": "http://images.autodesk.com/adsk/files/Autodesk_AutoCAD_Code_Execution_Vulnerability_Hotfix_Readme.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-6210",
"STATE": "PUBLIC"
},

View File

@ -52,21 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "http://cxsecurity.com/issue/WLB-2013110149",
"refsource" : "MISC",
"url" : "http://cxsecurity.com/issue/WLB-2013110149"
},
{
"name": "http://www.rafayhackingarticles.net/2013/05/kali-linux-dom-based-xss-writeup.html",
"refsource": "MISC",
"url": "http://www.rafayhackingarticles.net/2013/05/kali-linux-dom-based-xss-writeup.html"
},
{
"name": "http://www.no-margin-for-errors.com/projects/prettyphoto-jquery-lightbox-clone/",
"refsource": "CONFIRM",
"url": "http://www.no-margin-for-errors.com/projects/prettyphoto-jquery-lightbox-clone/"
},
{
"name": "http://themeforest.net/item/udesign-responsive-wordpress-theme/253220",
"refsource": "CONFIRM",
"url": "http://themeforest.net/item/udesign-responsive-wordpress-theme/253220"
},
{
"name": "http://themeforest.net/forums/thread/security-vulnerability-affecting-prettyphoto-jquery-script/181180",
"refsource": "MISC",
"url": "http://themeforest.net/forums/thread/security-vulnerability-affecting-prettyphoto-jquery-script/181180"
},
{
"name": "http://cxsecurity.com/issue/WLB-2013110149",
"refsource": "MISC",
"url": "http://cxsecurity.com/issue/WLB-2013110149"
},
{
"name": "http://www.perucrack.net/2014/07/haciendo-un-xss-en-plugin-prettyphoto.html",
"refsource": "MISC",
@ -76,16 +86,6 @@
"name": "https://github.com/Duncaen/prettyphoto/commit/3ef0ddfefebbcc6bbe9245f9cea87e26838e9bbc",
"refsource": "CONFIRM",
"url": "https://github.com/Duncaen/prettyphoto/commit/3ef0ddfefebbcc6bbe9245f9cea87e26838e9bbc"
},
{
"name" : "http://themeforest.net/item/udesign-responsive-wordpress-theme/253220",
"refsource" : "CONFIRM",
"url" : "http://themeforest.net/item/udesign-responsive-wordpress-theme/253220"
},
{
"name" : "http://www.no-margin-for-errors.com/projects/prettyphoto-jquery-lightbox-clone/",
"refsource" : "CONFIRM",
"url" : "http://www.no-margin-for-errors.com/projects/prettyphoto-jquery-lightbox-clone/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.htbridge.com/advisory/HTB23191",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23191"
},
{
"name": "64715",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64715"
},
{
"name": "https://www.htbridge.com/advisory/HTB23191",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23191"
}
]
}

View File

@ -65,15 +65,20 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/vah13/OracleCVE/tree/master/CVE-2017-10148",
"refsource": "MISC",
"url": "https://github.com/vah13/OracleCVE/tree/master/CVE-2017-10148"
},
{
"name": "https://erpscan.io/advisories/erpscan-17-042-anonymous-log-injection-in-fscm/",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/erpscan-17-042-anonymous-log-injection-in-fscm/"
},
{
"name" : "https://github.com/vah13/OracleCVE/tree/master/CVE-2017-10148",
"refsource" : "MISC",
"url" : "https://github.com/vah13/OracleCVE/tree/master/CVE-2017-10148"
"name": "1038939",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038939"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
@ -84,11 +89,6 @@
"name": "99652",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99652"
},
{
"name" : "1038939",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038939"
}
]
}

View File

@ -62,15 +62,45 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
"name": "99854",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99854"
},
{
"name": "RHSA-2017:1791",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1791"
},
{
"name": "RHSA-2017:1790",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1790"
},
{
"name": "https://security.netapp.com/advisory/ntap-20170720-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20170720-0001/"
},
{
"name": "RHSA-2017:1789",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1789"
},
{
"name": "1038931",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038931"
},
{
"name": "RHSA-2017:1792",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1792"
},
{
"name": "GLSA-201709-22",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-22"
},
{
"name": "DSA-3919",
"refsource": "DEBIAN",
@ -82,44 +112,14 @@
"url": "http://www.debian.org/security/2017/dsa-3954"
},
{
"name" : "GLSA-201709-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-22"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "RHSA-2017:3392",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3392"
},
{
"name" : "RHSA-2017:1789",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1789"
},
{
"name" : "RHSA-2017:1790",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1790"
},
{
"name" : "RHSA-2017:1791",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1791"
},
{
"name" : "RHSA-2017:1792",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1792"
},
{
"name" : "99854",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99854"
},
{
"name" : "1038931",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038931"
}
]
}

View File

@ -57,15 +57,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "101427",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101427"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=179d1c5602997fef5a940c6ddcf31212cbfebd14",
"refsource" : "MISC",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=179d1c5602997fef5a940c6ddcf31212cbfebd14"
},
{
"name": "http://www.openwall.com/lists/oss-security/2017/12/21/2",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2017/12/21/2"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=179d1c5602997fef5a940c6ddcf31212cbfebd14",
"refsource": "MISC",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=179d1c5602997fef5a940c6ddcf31212cbfebd14"
},
{
"name": "https://github.com/torvalds/linux/commit/179d1c5602997fef5a940c6ddcf31212cbfebd14",
"refsource": "MISC",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://0xacab.org/mat/mat/commit/8f6303a1f26fe8dad83ba96ab8328dbdfa3af59a",
"refsource" : "MISC",
"url" : "https://0xacab.org/mat/mat/commit/8f6303a1f26fe8dad83ba96ab8328dbdfa3af59a"
},
{
"name": "https://0xacab.org/mat/mat/commit/94ca62a429bb6a3a5f293de26053e54bbfeea9f9",
"refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "MISC",
"url": "https://0xacab.org/mat/mat/issues/11527"
},
{
"name": "https://0xacab.org/mat/mat/commit/8f6303a1f26fe8dad83ba96ab8328dbdfa3af59a",
"refsource": "MISC",
"url": "https://0xacab.org/mat/mat/commit/8f6303a1f26fe8dad83ba96ab8328dbdfa3af59a"
},
{
"name": "https://bugs.debian.org/858058",
"refsource": "MISC",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://commits.kde.org/kmail/78c5552be2f00a4ac25bd77ca39386522fca70a8",
"refsource" : "CONFIRM",
"url" : "https://commits.kde.org/kmail/78c5552be2f00a4ac25bd77ca39386522fca70a8"
},
{
"name": "https://commits.kde.org/messagelib/c54706e990bbd6498e7b1597ec7900bc809e8197",
"refsource": "CONFIRM",
"url": "https://commits.kde.org/messagelib/c54706e990bbd6498e7b1597ec7900bc809e8197"
},
{
"name": "https://commits.kde.org/kmail/78c5552be2f00a4ac25bd77ca39386522fca70a8",
"refsource": "CONFIRM",
"url": "https://commits.kde.org/kmail/78c5552be2f00a4ac25bd77ca39386522fca70a8"
}
]
}

View File

@ -56,25 +56,30 @@
},
"references": {
"reference_data": [
{
"name" : "20170810 [SECURITY][ANNOUNCE] Apache Subversion 1.9.7 released",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/540999/100/0/threaded"
},
{
"name": "[announce] 20170810 [SECURITY][ANNOUNCE] Apache Subversion 1.9.7 released",
"refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/cb607dc2f13bab9769147759ddccb14a4f9d8e5cdcad5e99c0d03b63@%3Cannounce.apache.org%3E"
},
{
"name" : "http://packetstormsecurity.com/files/143722/Apache-Subversion-Arbitrary-Code-Execution.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/143722/Apache-Subversion-Arbitrary-Code-Execution.html"
"name": "100259",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100259"
},
{
"name" : "https://subversion.apache.org/security/CVE-2017-9800-advisory.txt",
"refsource" : "CONFIRM",
"url" : "https://subversion.apache.org/security/CVE-2017-9800-advisory.txt"
"name": "20170810 [SECURITY][ANNOUNCE] Apache Subversion 1.9.7 released",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/540999/100/0/threaded"
},
{
"name": "RHSA-2017:2480",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2480"
},
{
"name": "1039127",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039127"
},
{
"name": "https://confluence.atlassian.com/sourcetreekb/sourcetree-security-advisory-2017-08-11-933099891.html",
@ -87,9 +92,14 @@
"url": "https://support.apple.com/HT208103"
},
{
"name" : "DSA-3932",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3932"
"name": "https://subversion.apache.org/security/CVE-2017-9800-advisory.txt",
"refsource": "CONFIRM",
"url": "https://subversion.apache.org/security/CVE-2017-9800-advisory.txt"
},
{
"name": "http://packetstormsecurity.com/files/143722/Apache-Subversion-Arbitrary-Code-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/143722/Apache-Subversion-Arbitrary-Code-Execution.html"
},
{
"name": "GLSA-201709-09",
@ -97,19 +107,9 @@
"url": "https://security.gentoo.org/glsa/201709-09"
},
{
"name" : "RHSA-2017:2480",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2480"
},
{
"name" : "100259",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100259"
},
{
"name" : "1039127",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039127"
"name": "DSA-3932",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3932"
}
]
}

View File

@ -104,21 +104,6 @@
"refsource": "MISC",
"url": "https://www.juniper.net/documentation/en_US/junos/topics/concept/firewall-user-authentication-pass-through-understanding.html"
},
{
"name" : "https://www.juniper.net/documentation/en_US/junos/topics/example/firewall-user-authentication-pass-through-configuring-cli.html",
"refsource" : "MISC",
"url" : "https://www.juniper.net/documentation/en_US/junos/topics/example/firewall-user-authentication-pass-through-configuring-cli.html"
},
{
"name" : "https://www.juniper.net/documentation/en_US/junos/topics/example/security-https-traffic-to-trigger-pass-through-authentication-configuring.html",
"refsource" : "MISC",
"url" : "https://www.juniper.net/documentation/en_US/junos/topics/example/security-https-traffic-to-trigger-pass-through-authentication-configuring.html"
},
{
"name" : "https://kb.juniper.net/JSA10858",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10858"
},
{
"name": "104719",
"refsource": "BID",
@ -128,6 +113,21 @@
"name": "1041316",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041316"
},
{
"name": "https://www.juniper.net/documentation/en_US/junos/topics/example/security-https-traffic-to-trigger-pass-through-authentication-configuring.html",
"refsource": "MISC",
"url": "https://www.juniper.net/documentation/en_US/junos/topics/example/security-https-traffic-to-trigger-pass-through-authentication-configuring.html"
},
{
"name": "https://www.juniper.net/documentation/en_US/junos/topics/example/firewall-user-authentication-pass-through-configuring-cli.html",
"refsource": "MISC",
"url": "https://www.juniper.net/documentation/en_US/junos/topics/example/firewall-user-authentication-pass-through-configuring-cli.html"
},
{
"name": "https://kb.juniper.net/JSA10858",
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/JSA10858"
}
]
},

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-wsa1",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-wsa1"
},
{
"name": "102735",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102735"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-wsa1",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-wsa1"
},
{
"name": "1040250",
"refsource": "SECTRACK",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-pcp-dos",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-pcp-dos"
},
{
"name": "104942",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1041409",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041409"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-pcp-dos",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-pcp-dos"
}
]
}

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0792",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0792"
},
{
"name": "102381",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102381"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0792",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0792"
},
{
"name": "1040153",
"refsource": "SECTRACK",

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0914",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0914"
},
{
"name": "103291",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103291"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0914",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0914"
},
{
"name": "1040513",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-02-01 0:00:00",
"ID": "CVE-2018-1000034",
"REQUESTER": "research@sec-consult.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "UnZip",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "6.10c22"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "InfoZip"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Out-of-bounds Read"
"value": "n/a"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.squid-cache.org/Advisories/SQUID-2018_4.txt",
"refsource" : "MISC",
"url" : "http://www.squid-cache.org/Advisories/SQUID-2018_4.txt"
},
{
"name": "http://www.squid-cache.org/Versions/v5/changesets/squid-5-6feeb15ff312f3e145763adf8d234ed6a0b3f11d.patch",
"refsource": "MISC",
"url": "http://www.squid-cache.org/Versions/v5/changesets/squid-5-6feeb15ff312f3e145763adf8d234ed6a0b3f11d.patch"
},
{
"name": "http://www.squid-cache.org/Advisories/SQUID-2018_4.txt",
"refsource": "MISC",
"url": "http://www.squid-cache.org/Advisories/SQUID-2018_4.txt"
},
{
"name": "https://github.com/squid-cache/squid/pull/306",
"refsource": "MISC",

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20190304 [SECURITY] [DLA 1703-1] jackson-databind security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html"
},
{
"name" : "https://github.com/FasterXML/jackson-databind/commit/42912cac4753f3f718ece875e4d486f8264c2f2b",
"refsource" : "CONFIRM",
"url" : "https://github.com/FasterXML/jackson-databind/commit/42912cac4753f3f718ece875e4d486f8264c2f2b"
},
{
"name": "https://github.com/FasterXML/jackson-databind/issues/2186",
"refsource": "CONFIRM",
"url": "https://github.com/FasterXML/jackson-databind/issues/2186"
},
{
"name": "[debian-lts-announce] 20190304 [SECURITY] [DLA 1703-1] jackson-databind security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html"
},
{
"name": "https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.8",
"refsource": "CONFIRM",
@ -76,6 +71,11 @@
"name": "https://issues.apache.org/jira/browse/TINKERPOP-2121",
"refsource": "CONFIRM",
"url": "https://issues.apache.org/jira/browse/TINKERPOP-2121"
},
{
"name": "https://github.com/FasterXML/jackson-databind/commit/42912cac4753f3f718ece875e4d486f8264c2f2b",
"refsource": "CONFIRM",
"url": "https://github.com/FasterXML/jackson-databind/commit/42912cac4753f3f718ece875e4d486f8264c2f2b"
}
]
}