"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:21:14 +00:00
parent 7343cd3aa4
commit b20de003dc
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3253 additions and 3253 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2008-0179",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://support.liferay.com/browse/LEP-4737"
},
{
"name": "28742",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28742"
},
{
"name": "VU#888209",
"refsource": "CERT-VN",
@ -66,11 +71,6 @@
"name": "27550",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27550"
},
{
"name" : "28742",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28742"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "4870",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4870"
},
{
"name": "http://packetstormsecurity.org/0801-exploits/osdata-lfi.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0801-exploits/osdata-lfi.txt"
},
{
"name" : "27208",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27208"
},
{
"name": "28420",
"refsource": "SECUNIA",
@ -76,6 +66,16 @@
"name": "osdate-php121db-file-include(39567)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39567"
},
{
"name": "4870",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4870"
},
{
"name": "27208",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27208"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "4922",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4922"
},
{
"name" : "27315",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27315"
},
{
"name" : "28515",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28515"
"name": "alitalk-index-sql-injection(39745)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39745"
},
{
"name": "alitalk-adminindex-sql-injection(39735)",
@ -73,9 +63,14 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39735"
},
{
"name" : "alitalk-index-sql-injection(39745)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39745"
"name": "4922",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4922"
},
{
"name": "28515",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28515"
},
{
"name": "alitalk-receivertwo-sql-injection(39733)",
@ -86,6 +81,11 @@
"name": "alitalk-usercp-sql-injection(39736)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39736"
},
{
"name": "27315",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27315"
}
]
}

View File

@ -52,25 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "websphere-repository-weak-security(39830)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39830"
},
{
"name": "28586",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28586"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg24018060",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg24018060"
},
{
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg24018061",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg24018061"
},
{
"name": "JR28175",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=JR28175&apar=only"
},
{
"name" : "27389",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27389"
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg24018061",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg24018061"
},
{
"name": "ADV-2008-0254",
@ -83,14 +88,9 @@
"url": "http://www.securitytracker.com/id?1019252"
},
{
"name" : "28586",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28586"
},
{
"name" : "websphere-repository-weak-security(39830)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39830"
"name": "27389",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27389"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080123 Web Wiz Forums Directory traversal",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/486866/100/0/threaded"
},
{
"name": "20080123 Web Wiz Rich Text Editor Directory traversal + HTM/HTML filecreation on the server",
"refsource": "BUGTRAQ",
@ -72,35 +67,40 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4971"
},
{
"name": "27419",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27419"
},
{
"name": "http://www.bugreport.ir/?/29",
"refsource": "MISC",
"url": "http://www.bugreport.ir/?/29"
},
{
"name": "3584",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3584"
},
{
"name": "http://www.bugreport.ir/?/31",
"refsource": "MISC",
"url": "http://www.bugreport.ir/?/31"
},
{
"name" : "http://www.webwizguide.com/webwizrichtexteditor/kb/release_notes.asp",
"refsource" : "MISC",
"url" : "http://www.webwizguide.com/webwizrichtexteditor/kb/release_notes.asp"
},
{
"name" : "27419",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27419"
},
{
"name": "1019267",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019267"
},
{
"name" : "3584",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3584"
"name": "http://www.webwizguide.com/webwizrichtexteditor/kb/release_notes.asp",
"refsource": "MISC",
"url": "http://www.webwizguide.com/webwizrichtexteditor/kb/release_notes.asp"
},
{
"name": "20080123 Web Wiz Forums Directory traversal",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/486866/100/0/threaded"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20080630 RSS-aggregator Multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493783/100/0/threaded"
},
{
"name": "30016",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30016"
},
{
"name": "rssaggregator-idflux-idtag-sql-injection(43507)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43507"
},
{
"name": "3975",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3975"
},
{
"name" : "rssaggregator-idflux-idtag-sql-injection(43507)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43507"
"name": "20080630 RSS-aggregator Multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493783/100/0/threaded"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.tibco.com/resources/mk/hawk_security_advisory_20080729.txt",
"refsource" : "CONFIRM",
"url" : "http://www.tibco.com/resources/mk/hawk_security_advisory_20080729.txt"
},
{
"name" : "30836",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30836"
},
{
"name": "ADV-2008-2448",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2448"
},
{
"name": "tibcohawk-amiclibrary-hawkhma-bo(44604)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44604"
},
{
"name": "31618",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31618"
},
{
"name" : "tibcohawk-amiclibrary-hawkhma-bo(44604)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44604"
"name": "30836",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30836"
},
{
"name": "http://www.tibco.com/resources/mk/hawk_security_advisory_20080729.txt",
"refsource": "CONFIRM",
"url": "http://www.tibco.com/resources/mk/hawk_security_advisory_20080729.txt"
}
]
}

View File

@ -57,6 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495508/100/0/threaded"
},
{
"name": "flexcms-previouscolorsjs-xss(44521)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44521"
},
{
"name": "4166",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4166"
},
{
"name": "30709",
"refsource": "BID",
@ -66,16 +76,6 @@
"name": "31532",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31532"
},
{
"name" : "4166",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4166"
},
{
"name" : "flexcms-previouscolorsjs-xss(44521)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44521"
}
]
}

View File

@ -57,16 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495804/100/0/threaded"
},
{
"name" : "http://www.ivizsecurity.com/preboot-patch.html",
"refsource" : "MISC",
"url" : "http://www.ivizsecurity.com/preboot-patch.html"
},
{
"name" : "http://www.ivizsecurity.com/research/preboot/preboot_whitepaper.pdf",
"refsource" : "MISC",
"url" : "http://www.ivizsecurity.com/research/preboot/preboot_whitepaper.pdf"
},
{
"name": "VU#604539",
"refsource": "CERT-VN",
@ -77,6 +67,16 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020738"
},
{
"name": "http://www.ivizsecurity.com/preboot-patch.html",
"refsource": "MISC",
"url": "http://www.ivizsecurity.com/preboot-patch.html"
},
{
"name": "http://www.ivizsecurity.com/research/preboot/preboot_whitepaper.pdf",
"refsource": "MISC",
"url": "http://www.ivizsecurity.com/research/preboot/preboot_whitepaper.pdf"
},
{
"name": "4205",
"refsource": "SREASON",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "6425",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6425"
},
{
"name": "4419",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4419"
},
{
"name": "6425",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6425"
},
{
"name": "phpwebgallery-isadmininc-xss(45061)",
"refsource": "XF",

View File

@ -58,34 +58,34 @@
"url": "https://www.exploit-db.com/exploits/6414"
},
{
"name" : "http://jbrownsec.blogspot.com/2008/09/peachtree-accounting-is-not-safe.html",
"refsource" : "MISC",
"url" : "http://jbrownsec.blogspot.com/2008/09/peachtree-accounting-is-not-safe.html"
},
{
"name" : "31096",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31096"
},
{
"name" : "1020842",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020842"
"name": "peachtreeaccounting-pawweb11-code-execution(45009)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45009"
},
{
"name": "31809",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31809"
},
{
"name": "1020842",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020842"
},
{
"name": "http://jbrownsec.blogspot.com/2008/09/peachtree-accounting-is-not-safe.html",
"refsource": "MISC",
"url": "http://jbrownsec.blogspot.com/2008/09/peachtree-accounting-is-not-safe.html"
},
{
"name": "4471",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4471"
},
{
"name" : "peachtreeaccounting-pawweb11-code-execution(45009)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45009"
"name": "31096",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31096"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "4520",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4520"
},
{
"name": "6835",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6835"
},
{
"name" : "31914",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31914"
},
{
"name": "ADV-2008-2925",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2925"
},
{
"name" : "4520",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4520"
"name": "31914",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31914"
},
{
"name": "buzzywall-download-directory-traversal(46123)",

View File

@ -52,90 +52,90 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb08-20.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb08-20.html"
},
{
"name" : "http://support.apple.com/kb/HT3338",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3338"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm"
},
{
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid=",
"refsource": "CONFIRM",
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid="
},
{
"name" : "APPLE-SA-2008-12-15",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html"
},
{
"name" : "GLSA-200903-23",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200903-23.xml"
},
{
"name" : "RHSA-2008:0980",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0980.html"
},
{
"name" : "248586",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1"
},
{
"name" : "TA08-350A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-350A.html"
},
{
"name": "32129",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32129"
},
{
"name" : "34226",
"name": "33390",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/34226"
"url": "http://secunia.com/advisories/33390"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm"
},
{
"name": "ADV-2008-3444",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3444"
},
{
"name" : "1021151",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021151"
},
{
"name": "32702",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32702"
},
{
"name": "TA08-350A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-350A.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb08-20.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb08-20.html"
},
{
"name": "33179",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33179"
},
{
"name" : "33390",
"name": "34226",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/33390"
"url": "http://secunia.com/advisories/34226"
},
{
"name": "GLSA-200903-23",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200903-23.xml"
},
{
"name": "http://support.apple.com/kb/HT3338",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3338"
},
{
"name": "RHSA-2008:0980",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0980.html"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm"
},
{
"name": "APPLE-SA-2008-12-15",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html"
},
{
"name": "248586",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1"
},
{
"name": "1021151",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021151"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/10/30/2"
},
{
"name": "http://bugs.debian.org/496430",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/496430"
},
{
"name" : "http://dev.gentoo.org/~rbu/security/debiantemp/bk2site",
"refsource" : "CONFIRM",
"url" : "http://dev.gentoo.org/~rbu/security/debiantemp/bk2site"
"name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
},
{
"name": "http://dev.gentoo.org/~rbu/security/debiantemp/bk2site",
"refsource": "CONFIRM",
"url": "http://dev.gentoo.org/~rbu/security/debiantemp/bk2site"
},
{
"name": "bk2site-redirect-symlink(46543)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-3347",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6593",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2014:0243",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00008.html"
},
{
"name": "https://src.chromium.org/viewvc/chrome?revision=233367&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/chrome?revision=233367&view=revision"
},
{
"name": "http://googlechromereleases.blogspot.com/2014/01/stable-channel-update.html",
"refsource": "CONFIRM",
@ -62,25 +72,15 @@
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=249502"
},
{
"name" : "https://src.chromium.org/viewvc/chrome?revision=233099&view=revision",
"refsource" : "CONFIRM",
"url" : "https://src.chromium.org/viewvc/chrome?revision=233099&view=revision"
},
{
"name" : "https://src.chromium.org/viewvc/chrome?revision=233367&view=revision",
"refsource" : "CONFIRM",
"url" : "https://src.chromium.org/viewvc/chrome?revision=233367&view=revision"
},
{
"name": "DSA-2862",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2862"
},
{
"name" : "openSUSE-SU-2014:0243",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00008.html"
"name": "https://src.chromium.org/viewvc/chrome?revision=233099&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/chrome?revision=233099&view=revision"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=333176",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=333176"
},
{
"name" : "https://src.chromium.org/viewvc/blink?revision=165009&view=revision",
"refsource" : "CONFIRM",
"url" : "https://src.chromium.org/viewvc/blink?revision=165009&view=revision"
},
{
"name": "DSA-2883",
"refsource": "DEBIAN",
@ -76,6 +66,16 @@
"name": "openSUSE-SU-2014:0327",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00006.html"
},
{
"name": "https://src.chromium.org/viewvc/blink?revision=165009&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=165009&view=revision"
},
{
"name": "http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html"
}
]
}

View File

@ -52,105 +52,105 @@
},
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20130304 Re: user ns: arbitrary module loading",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2013/3/4/70"
},
{
"name" : "[oss-security] 20150124 Re: CVE Request: Linux kernel crypto api unprivileged arbitrary module load",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/01/24/4"
},
{
"name": "https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu",
"refsource": "MISC",
"url": "https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5d26a105b5a73e5635eae0629b42fa0a90e07b7b",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5d26a105b5a73e5635eae0629b42fa0a90e07b7b"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1185469",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1185469"
},
{
"name" : "https://github.com/torvalds/linux/commit/5d26a105b5a73e5635eae0629b42fa0a90e07b7b",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/5d26a105b5a73e5635eae0629b42fa0a90e07b7b"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "DSA-3170",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3170"
},
{
"name" : "MDVSA-2015:057",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:057"
},
{
"name" : "MDVSA-2015:058",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:058"
},
{
"name": "RHSA-2016:0068",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0068.html"
},
{
"name" : "USN-2513-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2513-1"
},
{
"name" : "USN-2514-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2514-1"
},
{
"name" : "USN-2543-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2543-1"
},
{
"name": "USN-2544-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2544-1"
},
{
"name" : "USN-2545-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2545-1"
"name": "DSA-3170",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3170"
},
{
"name": "[oss-security] 20150124 Re: CVE Request: Linux kernel crypto api unprivileged arbitrary module load",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/01/24/4"
},
{
"name": "USN-2546-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2546-1"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "[linux-kernel] 20130304 Re: user ns: arbitrary module loading",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2013/3/4/70"
},
{
"name": "USN-2514-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2514-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1185469",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185469"
},
{
"name": "MDVSA-2015:057",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:057"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5"
},
{
"name": "MDVSA-2015:058",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:058"
},
{
"name": "USN-2545-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2545-1"
},
{
"name": "https://github.com/torvalds/linux/commit/5d26a105b5a73e5635eae0629b42fa0a90e07b7b",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/5d26a105b5a73e5635eae0629b42fa0a90e07b7b"
},
{
"name": "72322",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72322"
},
{
"name": "USN-2513-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2513-1"
},
{
"name": "USN-2543-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2543-1"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5d26a105b5a73e5635eae0629b42fa0a90e07b7b",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5d26a105b5a73e5635eae0629b42fa0a90e07b7b"
}
]
}

View File

@ -66,15 +66,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "101335",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101335"
},
{
"name": "1039591",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039591"
},
{
"name": "101335",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101335"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-17-879",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-17-879"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-17-879",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-17-879"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://wpvulndb.com/vulnerabilities/8816",
"refsource" : "MISC",
"url" : "https://wpvulndb.com/vulnerabilities/8816"
},
{
"name" : "https://codex.wordpress.org/Version_4.7.5",
"refsource" : "CONFIRM",
"url" : "https://codex.wordpress.org/Version_4.7.5"
"name": "1038520",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038520"
},
{
"name": "https://github.com/WordPress/WordPress/commit/3d95e3ae816f4d7c638f40d3e936a4be19724381",
@ -83,9 +78,14 @@
"url": "http://www.securityfocus.com/bid/98509"
},
{
"name" : "1038520",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038520"
"name": "https://wpvulndb.com/vulnerabilities/8816",
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/8816"
},
{
"name": "https://codex.wordpress.org/Version_4.7.5",
"refsource": "CONFIRM",
"url": "https://codex.wordpress.org/Version_4.7.5"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1018",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1018"
},
{
"name": "https://github.com/grpc/grpc/pull/10492",
"refsource": "MISC",
"url": "https://github.com/grpc/grpc/pull/10492"
},
{
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1018",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1018"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-wms3",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-wms3"
},
{
"name": "102723",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1040237",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040237"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-wms3",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-wms3"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1041080",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041080"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-bypass",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "104432",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104432"
},
{
"name" : "1041080",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041080"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0847",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0847"
},
{
"name": "102861",
"refsource": "BID",
@ -67,6 +62,11 @@
"name": "1040370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040370"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0847",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0847"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2018-1000147",
"STATE": "PUBLIC"
},

View File

@ -63,9 +63,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22016142",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22016142"
"name": "ibm-db2-cve20181459-bo(140210)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/140210"
},
{
"name": "1041005",
@ -73,9 +73,9 @@
"url": "http://www.securitytracker.com/id/1041005"
},
{
"name" : "ibm-db2-cve20181459-bo(140210)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/140210"
"name": "http://www.ibm.com/support/docview.wss?uid=swg22016142",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22016142"
}
]
}