"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:55:07 +00:00
parent df7ae1c611
commit b26f77ae3e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3748 additions and 3750 deletions

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20040129 PHP Code Injection Vulnerabilities in phpGedView 2.65.1 and prior",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/352355"
"name": "3768",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/displayvuln.php?osvdb_id=3768"
},
{
"name": "9529",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9529"
},
{
"name" : "3768",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/displayvuln.php?osvdb_id=3768"
},
{
"name": "1008892",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1008892"
},
{
"name": "20040129 PHP Code Injection Vulnerabilities in phpGedView 2.65.1 and prior",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/352355"
},
{
"name": "10753",
"refsource": "SECUNIA",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "macosx-loginwindow-gain-privileges(16289)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16289"
},
{
"name": "APPLE-SA-2004-05-28",
"refsource": "APPLE",
@ -66,11 +71,6 @@
"name": "1010330",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010330"
},
{
"name" : "macosx-loginwindow-gain-privileges(16289)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16289"
}
]
}

View File

@ -52,56 +52,51 @@
},
"references": {
"reference_data": [
{
"name" : "20040910 OpenOffice World-Readable Temporary Files Disclose Files to Local Users",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109483308421566&w=2"
},
{
"name" : "http://www.openoffice.org/issues/show_bug.cgi?id=33357",
"refsource" : "CONFIRM",
"url" : "http://www.openoffice.org/issues/show_bug.cgi?id=33357"
},
{
"name" : "RHSA-2004:446",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-446.html"
},
{
"name": "11151",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11151"
},
{
"name" : "9804",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/9804"
},
{
"name" : "oval:org.mitre.oval:def:10294",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10294"
},
{
"name" : "1011205",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1011205"
},
{
"name": "12302",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12302/"
},
{
"name": "9804",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/9804"
},
{
"name": "12546",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12546/"
},
{
"name": "RHSA-2004:446",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-446.html"
},
{
"name": "12668",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12668/"
},
{
"name": "20040910 OpenOffice World-Readable Temporary Files Disclose Files to Local Users",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109483308421566&w=2"
},
{
"name": "oval:org.mitre.oval:def:10294",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10294"
},
{
"name": "http://www.openoffice.org/issues/show_bug.cgi?id=33357",
"refsource": "CONFIRM",
"url": "http://www.openoffice.org/issues/show_bug.cgi?id=33357"
},
{
"name": "12914",
"refsource": "SECUNIA",
@ -116,6 +111,11 @@
"name": "openofficeorg-tmpfile-insecure-permissions(17312)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17312"
},
{
"name": "1011205",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011205"
}
]
}

View File

@ -53,54 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20041223 Microsoft Windows LoadImage API Integer Buffer overflow ",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110382891718076&w=2"
},
{
"name" : "http://www.xfocus.net/flashsky/icoExp/index.html",
"refsource" : "MISC",
"url" : "http://www.xfocus.net/flashsky/icoExp/index.html"
},
{
"name" : "MS05-002",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-002"
},
{
"name" : "TA05-012A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-012A.html"
},
{
"name" : "VU#625856",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/625856"
},
{
"name" : "P-094",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/p-094.shtml"
},
{
"name" : "12095",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12095"
},
{
"name" : "12623",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/12623"
},
{
"name" : "oval:org.mitre.oval:def:2956",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2956"
},
{
"name" : "oval:org.mitre.oval:def:3097",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3097"
"name": "13645",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13645"
},
{
"name": "oval:org.mitre.oval:def:3220",
@ -108,29 +63,74 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3220"
},
{
"name" : "oval:org.mitre.oval:def:3355",
"name": "oval:org.mitre.oval:def:3097",
"refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3355"
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3097"
},
{
"name" : "oval:org.mitre.oval:def:4671",
"name": "MS05-002",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-002"
},
{
"name": "oval:org.mitre.oval:def:2956",
"refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4671"
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2956"
},
{
"refsource": "BUGTRAQ",
"name": "20041223 Microsoft Windows LoadImage API Integer Buffer overflow",
"url": "http://marc.info/?l=bugtraq&m=110382891718076&w=2"
},
{
"name": "1012684",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1012684"
},
{
"name" : "13645",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13645"
},
{
"name": "win-loadimage-bo(18668)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18668"
},
{
"name": "P-094",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/p-094.shtml"
},
{
"name": "oval:org.mitre.oval:def:3355",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3355"
},
{
"name": "12095",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12095"
},
{
"name": "http://www.xfocus.net/flashsky/icoExp/index.html",
"refsource": "MISC",
"url": "http://www.xfocus.net/flashsky/icoExp/index.html"
},
{
"name": "TA05-012A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA05-012A.html"
},
{
"name": "oval:org.mitre.oval:def:4671",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4671"
},
{
"name": "12623",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/12623"
},
{
"name": "VU#625856",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/625856"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107999697625786&w=2"
},
{
"name" : "9932",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9932"
},
{
"name" : "1009508",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1009508"
},
{
"name": "11179",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11179"
},
{
"name": "9932",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9932"
},
{
"name": "mms-xss(15552)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15552"
},
{
"name": "1009508",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1009508"
}
]
}

View File

@ -53,34 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20080515 ZDI-08-024: Symantec Altiris Deployment Solution SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/492127/100/0/threaded"
"name": "29198",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29198"
},
{
"name" : "20080518 Insomnia : ISVA-080516.1 - Altiris Deployment Solution - SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/492229/100/0/threaded"
"name": "symantec-altiris-axengine-sql-injection(42436)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42436"
},
{
"name" : "29552",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/29552"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-024/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-024/"
},
{
"name" : "http://www.symantec.com/avcenter/security/Content/2008.05.14a.html",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/avcenter/security/Content/2008.05.14a.html"
},
{
"name" : "HPSBMA02369",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=122167472229965&w=2"
"name": "ADV-2008-1542",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1542/references"
},
{
"name": "SSRT080115",
@ -88,9 +73,34 @@
"url": "http://marc.info/?l=bugtraq&m=122167472229965&w=2"
},
{
"name" : "29198",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29198"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-024/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-024/"
},
{
"name": "HPSBMA02369",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=122167472229965&w=2"
},
{
"name": "20080515 ZDI-08-024: Symantec Altiris Deployment Solution SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/492127/100/0/threaded"
},
{
"name": "http://www.symantec.com/avcenter/security/Content/2008.05.14a.html",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/avcenter/security/Content/2008.05.14a.html"
},
{
"name": "29552",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/29552"
},
{
"name": "20080518 Insomnia : ISVA-080516.1 - Altiris Deployment Solution - SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/492229/100/0/threaded"
},
{
"name": "45313",
@ -102,20 +112,10 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020024"
},
{
"name" : "ADV-2008-1542",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1542/references"
},
{
"name": "30261",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30261"
},
{
"name" : "symantec-altiris-axengine-sql-injection(42436)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42436"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-2368",
"STATE": "PUBLIC"
},
@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=452000",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=452000"
},
{
"name" : "RHSA-2009:0006",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-0006.html"
},
{
"name" : "RHSA-2009:0007",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-0007.html"
},
{
"name" : "33288",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33288"
"name": "33540",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33540"
},
{
"name": "ADV-2009-0145",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0145"
},
{
"name": "33288",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33288"
},
{
"name": "1021608",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021608"
},
{
"name" : "33540",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33540"
"name": "RHSA-2009:0006",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-0006.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=452000",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=452000"
},
{
"name": "RHSA-2009:0007",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-0007.html"
},
{
"name": "redhat-cs-debuglog-info-disclosure(48022)",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "5722",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5722"
},
{
"name" : "29469",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29469"
},
{
"name": "ADV-2008-1718",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1718/references"
},
{
"name": "5722",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5722"
},
{
"name": "booby-renderer-file-include(42784)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42784"
},
{
"name": "29469",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29469"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2008-3004",
"STATE": "PUBLIC"
},
@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20080812 Microsoft Excel Chart AxesSet Invalid Array Index Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=740"
"name": "1020670",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020670"
},
{
"name": "oval:org.mitre.oval:def:5885",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5885"
},
{
"name": "TA08-225A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-225A.html"
},
{
"name": "HPSBST02360",
@ -73,34 +83,24 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-043"
},
{
"name" : "TA08-225A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-225A.html"
"name": "20080812 Microsoft Excel Chart AxesSet Invalid Array Index Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=740"
},
{
"name": "31454",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31454"
},
{
"name": "30638",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30638"
},
{
"name" : "oval:org.mitre.oval:def:5885",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5885"
},
{
"name": "ADV-2008-2347",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2347"
},
{
"name" : "1020670",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020670"
},
{
"name" : "31454",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31454"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20080710 CVE request: multiple drupal issues in < 6.3,5.8",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/07/10/3"
"name": "30168",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30168"
},
{
"name": "http://drupal.org/node/280571",
@ -68,9 +68,14 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=454849"
},
{
"name" : "FEDORA-2008-6411",
"name": "FEDORA-2008-6916",
"refsource": "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00551.html"
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00016.html"
},
{
"name": "31079",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31079"
},
{
"name": "FEDORA-2008-6415",
@ -78,19 +83,14 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00527.html"
},
{
"name" : "FEDORA-2008-6916",
"name": "[oss-security] 20080710 CVE request: multiple drupal issues in < 6.3,5.8",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/07/10/3"
},
{
"name": "FEDORA-2008-6411",
"refsource": "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00016.html"
},
{
"name" : "30168",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30168"
},
{
"name" : "31079",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31079"
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00551.html"
},
{
"name": "openid-unspecified-xss(43701)",

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "31353",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31353"
},
{
"name": "americasarmy-type4-dos(44152)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44152"
},
{
"name": "20080802 Server termination in America's Army 2.8.3.1",
"refsource": "BUGTRAQ",
@ -71,16 +81,6 @@
"name": "30519",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30519"
},
{
"name" : "31353",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31353"
},
{
"name" : "americasarmy-type4-dos(44152)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44152"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "6941",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6941"
},
{
"name" : "http://packetstormsecurity.org/0808-exploits/viral-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0808-exploits/viral-sql.txt"
"name": "viralmarketing-tr-sql-injection(44562)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44562"
},
{
"name": "30764",
@ -68,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/30764"
},
{
"name" : "ADV-2008-2984",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2984"
"name": "6941",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6941"
},
{
"name": "31541",
@ -78,9 +73,14 @@
"url": "http://secunia.com/advisories/31541"
},
{
"name" : "viralmarketing-tr-sql-injection(44562)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44562"
"name": "ADV-2008-2984",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2984"
},
{
"name": "http://packetstormsecurity.org/0808-exploits/viral-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0808-exploits/viral-sql.txt"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080825 [IVIZ-08-007] DriveCrypt Security Model bypass exploiting wrong BIOS API usage",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/495803/100/0/threaded"
},
{
"name" : "http://www.ivizsecurity.com/preboot-patch.html",
"refsource" : "MISC",
"url" : "http://www.ivizsecurity.com/preboot-patch.html"
},
{
"name" : "http://www.ivizsecurity.com/research/preboot/preboot_whitepaper.pdf",
"refsource" : "MISC",
"url" : "http://www.ivizsecurity.com/research/preboot/preboot_whitepaper.pdf"
"name": "31605",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31605"
},
{
"name": "http://www.ivizsecurity.com/security-advisory-iviz-sr-0807.html",
@ -78,9 +68,19 @@
"url": "http://www.securityfocus.com/bid/30818"
},
{
"name" : "31605",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31605"
"name": "http://www.ivizsecurity.com/preboot-patch.html",
"refsource": "MISC",
"url": "http://www.ivizsecurity.com/preboot-patch.html"
},
{
"name": "http://www.ivizsecurity.com/research/preboot/preboot_whitepaper.pdf",
"refsource": "MISC",
"url": "http://www.ivizsecurity.com/research/preboot/preboot_whitepaper.pdf"
},
{
"name": "20080825 [IVIZ-08-007] DriveCrypt Security Model bypass exploiting wrong BIOS API usage",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495803/100/0/threaded"
},
{
"name": "4213",

View File

@ -58,29 +58,29 @@
"url": "https://www.exploit-db.com/exploits/6451"
},
{
"name" : "31164",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31164"
"name": "talkback-comments-file-include(45102)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45102"
},
{
"name": "ADV-2008-2565",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2565"
},
{
"name" : "31879",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31879"
},
{
"name": "4267",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4267"
},
{
"name" : "talkback-comments-file-include(45102)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45102"
"name": "31879",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31879"
},
{
"name": "31164",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31164"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "32906",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32906"
},
{
"name": "docms-index-sql-injection(47467)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47467"
},
{
"name": "32906",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32906"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.portcullis.co.uk/286.php",
"refsource" : "MISC",
"url" : "http://www.portcullis.co.uk/286.php"
"name": "affiniumcampaign-campaignlistener-xss(44073)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44073"
},
{
"name" : "http://www.portcullis.co.uk/288.php",
"refsource" : "MISC",
"url" : "http://www.portcullis.co.uk/288.php"
"name": "47528",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/47528"
},
{
"name" : "http://www.portcullis.co.uk/289.php",
"refsource" : "MISC",
"url" : "http://www.portcullis.co.uk/289.php"
"name": "31280",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31280"
},
{
"name" : "http://www.portcullis.co.uk/290.php",
"refsource" : "MISC",
"url" : "http://www.portcullis.co.uk/290.php"
"name": "47524",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/47524"
},
{
"name": "30433",
@ -82,40 +82,20 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/47520"
},
{
"name" : "47521",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/47521"
},
{
"name" : "47522",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/47522"
},
{
"name": "47523",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/47523"
},
{
"name" : "47524",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/47524"
},
{
"name" : "47525",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/47525"
},
{
"name": "47526",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/47526"
},
{
"name" : "47528",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/47528"
"name": "affiniumcampaign-multiple-xss(44074)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44074"
},
{
"name": "47530",
@ -123,14 +103,29 @@
"url": "http://www.osvdb.org/47530"
},
{
"name" : "31280",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31280"
"name": "http://www.portcullis.co.uk/289.php",
"refsource": "MISC",
"url": "http://www.portcullis.co.uk/289.php"
},
{
"name" : "affiniumcampaign-campaignlistener-xss(44073)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44073"
"name": "47522",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/47522"
},
{
"name": "http://www.portcullis.co.uk/290.php",
"refsource": "MISC",
"url": "http://www.portcullis.co.uk/290.php"
},
{
"name": "47525",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/47525"
},
{
"name": "http://www.portcullis.co.uk/286.php",
"refsource": "MISC",
"url": "http://www.portcullis.co.uk/286.php"
},
{
"name": "affiniumcampaign-displayicon-xss(44072)",
@ -138,9 +133,14 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44072"
},
{
"name" : "affiniumcampaign-multiple-xss(44074)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44074"
"name": "47521",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/47521"
},
{
"name": "http://www.portcullis.co.uk/288.php",
"refsource": "MISC",
"url": "http://www.portcullis.co.uk/288.php"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080614 GSC Privilege Escalation Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493355/100/0/threaded"
},
{
"name": "29718",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "gsc-admin-security-bypass(43120)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43120"
},
{
"name": "20080614 GSC Privilege Escalation Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493355/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-2459",
"STATE": "PUBLIC"
},
@ -53,124 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/c98afec1bf86",
"refsource" : "MISC",
"url" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/c98afec1bf86"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=975121",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=975121"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
},
{
"name" : "http://advisories.mageia.org/MGASA-2013-0185.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2013-0185.html"
},
{
"name" : "GLSA-201406-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02922",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name" : "SSRT101305",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name" : "HPSBUX02907",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=137545505800971&w=2"
"name": "RHSA-2013:1060",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
},
{
"name": "HPSBUX02908",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=137545592101387&w=2"
},
{
"name" : "MDVSA-2013:183",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183"
},
{
"name" : "RHSA-2013:0963",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
},
{
"name" : "RHSA-2013:1081",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1081.html"
},
{
"name" : "RHSA-2013:1060",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "RHSA-2013:1456",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name" : "RHSA-2013:1059",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
},
{
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "SUSE-SU-2013:1305",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "SUSE-SU-2013:1293",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html"
},
{
"name" : "SUSE-SU-2013:1255",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
},
{
"name" : "SUSE-SU-2013:1256",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html"
},
{
"name" : "SUSE-SU-2013:1257",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
},
{
"name" : "SUSE-SU-2013:1263",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
"name": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
},
{
"name": "SUSE-SU-2013:1264",
@ -178,14 +83,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
},
{
"name" : "TA13-169A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
},
{
"name" : "60647",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/60647"
"name": "SUSE-SU-2013:1257",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
},
{
"name": "oval:org.mitre.oval:def:17181",
@ -193,9 +93,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17181"
},
{
"name" : "oval:org.mitre.oval:def:19310",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19310"
"name": "HPSBUX02907",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=137545505800971&w=2"
},
{
"name": "oval:org.mitre.oval:def:19587",
@ -203,14 +103,114 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19587"
},
{
"name" : "oval:org.mitre.oval:def:19741",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19741"
"name": "SUSE-SU-2013:1256",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html"
},
{
"name": "54154",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54154"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "SSRT101305",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name": "HPSBUX02922",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name": "SUSE-SU-2013:1263",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
},
{
"name": "RHSA-2013:1059",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
},
{
"name": "oval:org.mitre.oval:def:19741",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19741"
},
{
"name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/c98afec1bf86",
"refsource": "MISC",
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/c98afec1bf86"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=975121",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=975121"
},
{
"name": "SUSE-SU-2013:1293",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html"
},
{
"name": "RHSA-2013:1081",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html"
},
{
"name": "TA13-169A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-169A"
},
{
"name": "http://advisories.mageia.org/MGASA-2013-0185.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2013-0185.html"
},
{
"name": "60647",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/60647"
},
{
"name": "RHSA-2013:0963",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
},
{
"name": "oval:org.mitre.oval:def:19310",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19310"
},
{
"name": "SUSE-SU-2013:1255",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
},
{
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "MDVSA-2013:183",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
},
{
"name": "SUSE-SU-2013:1305",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
}
]
}

View File

@ -53,49 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-reload.c?r1=47805&r2=47804&pathrev=47805",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-reload.c?r1=47805&r2=47804&pathrev=47805"
"name": "openSUSE-SU-2013:0494",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00065.html"
},
{
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47805",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47805"
},
{
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2013-21.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2013-21.html"
"name": "53425",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53425"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8364",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8364"
},
{
"name" : "openSUSE-SU-2013:0494",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-03/msg00065.html"
},
{
"name" : "openSUSE-SU-2013:0506",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-03/msg00077.html"
},
{
"name": "openSUSE-SU-2013:0911",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00048.html"
},
{
"name" : "openSUSE-SU-2013:0947",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00083.html"
"name": "http://www.wireshark.org/security/wnpa-sec-2013-21.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2013-21.html"
},
{
"name": "oval:org.mitre.oval:def:16109",
@ -108,9 +88,29 @@
"url": "http://secunia.com/advisories/52471"
},
{
"name" : "53425",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/53425"
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html"
},
{
"name": "openSUSE-SU-2013:0506",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00077.html"
},
{
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-reload.c?r1=47805&r2=47804&pathrev=47805",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-reload.c?r1=47805&r2=47804&pathrev=47805"
},
{
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47805",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47805"
},
{
"name": "openSUSE-SU-2013:0947",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00083.html"
}
]
}

View File

@ -67,15 +67,15 @@
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
},
{
"name" : "100179",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100179"
},
{
"name": "1039098",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039098"
},
{
"name": "100179",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100179"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.openwall.com/lists/oss-security/2017/07/14/3",
"refsource" : "MISC",
"url" : "http://www.openwall.com/lists/oss-security/2017/07/14/3"
},
{
"name": "https://asuswrt.lostrealm.ca/changelog",
"refsource": "CONFIRM",
"url": "https://asuswrt.lostrealm.ca/changelog"
},
{
"name": "http://www.openwall.com/lists/oss-security/2017/07/14/3",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2017/07/14/3"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ImageMagick/ImageMagick/commit/ef8f40689ac452398026c07da41656a7c87e4683",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/commit/ef8f40689ac452398026c07da41656a7c87e4683"
},
{
"name": "USN-3681-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3681-1/"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/commit/ef8f40689ac452398026c07da41656a7c87e4683",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/commit/ef8f40689ac452398026c07da41656a7c87e4683"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15500",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15508",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,25 +53,25 @@
},
"references": {
"reference_data": [
{
"name" : "[dev] 20171130 [SECURITY] [CVE-2017-15702] Apache Qpid Broker-J Authentication Vulnerability on HTTP Ports",
"refsource" : "MLIST",
"url" : "https://lists.apache.org/thread.html/59d241e30db23b8b0af26bb273f789aa1f08515d3dc1a3868d3ba090@%3Cdev.qpid.apache.org%3E"
},
{
"name": "https://issues.apache.org/jira/browse/QPID-8039",
"refsource": "CONFIRM",
"url": "https://issues.apache.org/jira/browse/QPID-8039"
},
{
"name" : "https://qpid.apache.org/cves/CVE-2017-15702.html",
"refsource" : "CONFIRM",
"url" : "https://qpid.apache.org/cves/CVE-2017-15702.html"
},
{
"name": "102040",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102040"
},
{
"name": "[dev] 20171130 [SECURITY] [CVE-2017-15702] Apache Qpid Broker-J Authentication Vulnerability on HTTP Ports",
"refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/59d241e30db23b8b0af26bb273f789aa1f08515d3dc1a3868d3ba090@%3Cdev.qpid.apache.org%3E"
},
{
"name": "https://qpid.apache.org/cves/CVE-2017-15702.html",
"refsource": "CONFIRM",
"url": "https://qpid.apache.org/cves/CVE-2017-15702.html"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "99099",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99099"
},
{
"name": "http://dev.deluge-torrent.org/wiki/ReleaseNotes/1.3.15",
"refsource": "CONFIRM",
"url": "http://dev.deluge-torrent.org/wiki/ReleaseNotes/1.3.15"
},
{
"name" : "http://git.deluge-torrent.org/deluge/commit/?h=1.3-stable&id=41acade01ae88f7b7bbdba308a0886771aa582fd",
"refsource" : "CONFIRM",
"url" : "http://git.deluge-torrent.org/deluge/commit/?h=1.3-stable&id=41acade01ae88f7b7bbdba308a0886771aa582fd"
},
{
"name" : "https://bugs.debian.org/862611",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/862611"
},
{
"name": "DSA-3856",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3856"
},
{
"name" : "99099",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99099"
"name": "https://bugs.debian.org/862611",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/862611"
},
{
"name": "http://git.deluge-torrent.org/deluge/commit/?h=1.3-stable&id=41acade01ae88f7b7bbdba308a0886771aa582fd",
"refsource": "CONFIRM",
"url": "http://git.deluge-torrent.org/deluge/commit/?h=1.3-stable&id=41acade01ae88f7b7bbdba308a0886771aa582fd"
}
]
}

View File

@ -118,15 +118,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://kb.juniper.net/JSA10832",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10832"
},
{
"name": "1040183",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040183"
},
{
"name": "https://kb.juniper.net/JSA10832",
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/JSA10832"
}
]
},

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "44078",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44078/"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0834",
"refsource": "CONFIRM",
@ -68,6 +63,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102859"
},
{
"name": "44078",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44078/"
},
{
"name": "1040372",
"refsource": "SECTRACK",

View File

@ -1,14 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"DATE_ASSIGNED" : "2018-02-09",
"ID": "CVE-2018-1000063",
"REQUESTER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-16068",
"STATE": "PUBLIC"
},
@ -54,14 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://crbug.com/877182",
"refsource" : "MISC",
"url" : "https://crbug.com/877182"
},
{
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
"name": "105215",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105215"
},
{
"name": "DSA-4289",
@ -69,9 +64,9 @@
"url": "https://www.debian.org/security/2018/dsa-4289"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
"name": "https://crbug.com/877182",
"refsource": "MISC",
"url": "https://crbug.com/877182"
},
{
"name": "RHSA-2018:2666",
@ -79,9 +74,14 @@
"url": "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
"name": "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
},
{
"name": "GLSA-201811-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-10"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-16071",
"STATE": "PUBLIC"
},
@ -54,14 +54,14 @@
"references": {
"reference_data": [
{
"name" : "45443",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45443/"
"name": "105215",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105215"
},
{
"name" : "https://crbug.com/855211",
"refsource" : "MISC",
"url" : "https://crbug.com/855211"
"name": "RHSA-2018:2666",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name": "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
@ -74,14 +74,14 @@
"url": "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:2666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2666"
"name": "45443",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45443/"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
"name": "https://crbug.com/855211",
"refsource": "MISC",
"url": "https://crbug.com/855211"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb18-08.html",
"refsource" : "MISC",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb18-08.html"
},
{
"name" : "GLSA-201804-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201804-11"
"name": "103708",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103708"
},
{
"name": "RHSA-2018:1119",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1119"
},
{
"name" : "103708",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103708"
},
{
"name": "1040648",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040648"
},
{
"name": "GLSA-201804-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201804-11"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb18-08.html",
"refsource": "MISC",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb18-08.html"
}
]
}