"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:14:35 +00:00
parent 2274a8ab40
commit b2f71ab842
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 4187 additions and 4187 deletions

View File

@ -58,34 +58,34 @@
"url": "http://docs.info.apple.com/article.html?artnum=307430"
},
{
"name" : "APPLE-SA-2008-02-11",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Feb/msg00002.html"
},
{
"name" : "TA08-043B",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-043B.html"
},
{
"name" : "27736",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27736"
"name": "28891",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28891"
},
{
"name": "ADV-2008-0495",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0495/references"
},
{
"name": "27736",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27736"
},
{
"name": "1019362",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019362"
},
{
"name" : "28891",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28891"
"name": "TA08-043B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-043B.html"
},
{
"name": "APPLE-SA-2008-02-11",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Feb/msg00002.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "5009",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5009"
},
{
"name" : "27503",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27503"
},
{
"name": "ADV-2008-0356",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0356"
},
{
"name": "5009",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5009"
},
{
"name": "mamml-index-sql-injection(40037)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40037"
},
{
"name": "27503",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27503"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name" : "APPLE-SA-2008-03-18",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name" : "TA08-079A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
"name": "28304",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28304"
},
{
"name": "28387",
@ -73,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/28387"
},
{
"name" : "28304",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28304"
"name": "TA08-079A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
},
{
"name": "ADV-2008-0924",
@ -83,9 +73,9 @@
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name" : "1019667",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019667"
"name": "macos-printing-weak-encryption(41287)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41287"
},
{
"name": "29420",
@ -93,9 +83,19 @@
"url": "http://secunia.com/advisories/29420"
},
{
"name" : "macos-printing-weak-encryption(41287)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41287"
"name": "APPLE-SA-2008-03-18",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "1019667",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019667"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-1237",
"STATE": "PUBLIC"
},
@ -57,240 +57,35 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490196/100/0/threaded"
},
{
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-15.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-15.html"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128"
},
{
"name" : "DSA-1532",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1532"
},
{
"name" : "DSA-1534",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1534"
},
{
"name" : "DSA-1535",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1535"
},
{
"name" : "DSA-1574",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1574"
},
{
"name" : "FEDORA-2008-3519",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.html"
},
{
"name" : "FEDORA-2008-3557",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.html"
},
{
"name" : "GLSA-200805-18",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
},
{
"name" : "MDVSA-2008:080",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:080"
},
{
"name" : "MDVSA-2008:155",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
},
{
"name" : "RHSA-2008:0208",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0208.html"
},
{
"name" : "RHSA-2008:0207",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0207.html"
},
{
"name" : "RHSA-2008:0209",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0209.html"
},
{
"name" : "SSA:2008-128-02",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.447313"
},
{
"name" : "239546",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1"
},
{
"name" : "238492",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
},
{
"name" : "SUSE-SA:2008:019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00002.html"
},
{
"name" : "SUSE-SR:2008:011",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html"
},
{
"name" : "USN-592-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-592-1"
},
{
"name" : "USN-605-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-605-1"
},
{
"name" : "TA08-087A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-087A.html"
},
{
"name" : "28448",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28448"
},
{
"name" : "oval:org.mitre.oval:def:9651",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9651"
},
{
"name" : "ADV-2008-0999",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0999/references"
},
{
"name" : "ADV-2008-0998",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0998/references"
},
{
"name" : "ADV-2008-2091",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2091/references"
},
{
"name" : "ADV-2008-1793",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1793/references"
},
{
"name": "1019695",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019695"
},
{
"name" : "29391",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29391"
},
{
"name" : "29560",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29560"
},
{
"name" : "29548",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29548"
},
{
"name" : "29550",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29550"
},
{
"name" : "29539",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29539"
},
{
"name" : "29558",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29558"
},
{
"name" : "29616",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29616"
},
{
"name" : "29526",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29526"
},
{
"name": "29541",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29541"
},
{
"name" : "29547",
"name": "29539",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/29547"
"url": "http://secunia.com/advisories/29539"
},
{
"name" : "29645",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29645"
"name": "ADV-2008-0999",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0999/references"
},
{
"name" : "29607",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29607"
"name": "SUSE-SR:2008:011",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html"
},
{
"name" : "30016",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30016"
},
{
"name" : "30094",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30094"
},
{
"name" : "30327",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30327"
},
{
"name" : "30370",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30370"
},
{
"name" : "31043",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31043"
},
{
"name" : "30192",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30192"
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-15.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-15.html"
},
{
"name": "30620",
@ -298,14 +93,219 @@
"url": "http://secunia.com/advisories/30620"
},
{
"name" : "30105",
"name": "29560",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30105"
"url": "http://secunia.com/advisories/29560"
},
{
"name": "DSA-1532",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1532"
},
{
"name": "30327",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30327"
},
{
"name": "238492",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
},
{
"name": "USN-592-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-592-1"
},
{
"name": "29616",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29616"
},
{
"name": "29550",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29550"
},
{
"name": "29645",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29645"
},
{
"name": "USN-605-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-605-1"
},
{
"name": "29607",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29607"
},
{
"name": "239546",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1"
},
{
"name": "MDVSA-2008:155",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
},
{
"name": "ADV-2008-1793",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1793/references"
},
{
"name": "DSA-1574",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1574"
},
{
"name": "29558",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29558"
},
{
"name": "29548",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29548"
},
{
"name": "30370",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30370"
},
{
"name": "RHSA-2008:0208",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0208.html"
},
{
"name": "29526",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29526"
},
{
"name": "ADV-2008-2091",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2091/references"
},
{
"name": "SUSE-SA:2008:019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00002.html"
},
{
"name": "TA08-087A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-087A.html"
},
{
"name": "29391",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29391"
},
{
"name": "30192",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30192"
},
{
"name": "SSA:2008-128-02",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.447313"
},
{
"name": "firefox-javascript-engine-code-execution(41446)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41446"
},
{
"name": "oval:org.mitre.oval:def:9651",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9651"
},
{
"name": "RHSA-2008:0209",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0209.html"
},
{
"name": "28448",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28448"
},
{
"name": "RHSA-2008:0207",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0207.html"
},
{
"name": "30016",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30016"
},
{
"name": "DSA-1534",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1534"
},
{
"name": "FEDORA-2008-3519",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.html"
},
{
"name": "29547",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29547"
},
{
"name": "30105",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30105"
},
{
"name": "30094",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30094"
},
{
"name": "GLSA-200805-18",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128"
},
{
"name": "31043",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31043"
},
{
"name": "FEDORA-2008-3557",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.html"
},
{
"name": "ADV-2008-0998",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0998/references"
},
{
"name": "DSA-1535",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1535"
},
{
"name": "MDVSA-2008:080",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:080"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.besavvy.com/blog/index.cfm/2008/3/11/Security-Patch",
"refsource" : "CONFIRM",
"url" : "http://www.besavvy.com/blog/index.cfm/2008/3/11/Security-Patch"
},
{
"name": "28200",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29298"
},
{
"name": "http://www.besavvy.com/blog/index.cfm/2008/3/11/Security-Patch",
"refsource": "CONFIRM",
"url": "http://www.besavvy.com/blog/index.cfm/2008/3/11/Security-Patch"
},
{
"name": "savvy-searchterms-xss(41342)",
"refsource": "XF",

View File

@ -53,14 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://www.voipshield.com/research-details.php?id=128",
"refsource" : "MISC",
"url" : "http://www.voipshield.com/research-details.php?id=128"
"name": "32187",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32187"
},
{
"name" : "20081008 VoIPshield Reported Vulnerabilities in Cisco Unity Server",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_response09186a0080a0d861.html"
"name": "cisco-unityserver-session-handling-dos(45743)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45743"
},
{
"name": "1021013",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021013"
},
{
"name": "31642",
@ -73,19 +78,14 @@
"url": "http://www.vupen.com/english/advisories/2008/2771"
},
{
"name" : "1021013",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1021013"
"name": "20081008 VoIPshield Reported Vulnerabilities in Cisco Unity Server",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_response09186a0080a0d861.html"
},
{
"name" : "32187",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32187"
},
{
"name" : "cisco-unityserver-session-handling-dos(45743)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45743"
"name": "http://www.voipshield.com/research-details.php?id=128",
"refsource": "MISC",
"url": "http://www.voipshield.com/research-details.php?id=128"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "4591",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4591"
},
{
"name": "6606",
"refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31448"
},
{
"name" : "4591",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4591"
},
{
"name": "yoxel-itpmestimate-file-include(45488)",
"refsource": "XF",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "5779",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5779"
},
{
"name" : "29644",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29644"
"name": "4660",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4660"
},
{
"name": "30602",
@ -68,9 +63,14 @@
"url": "http://secunia.com/advisories/30602"
},
{
"name" : "4660",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4660"
"name": "29644",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29644"
},
{
"name": "5779",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5779"
},
{
"name": "syndeocms-template-file-include(42969)",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2008.11.19.html",
"refsource" : "CONFIRM",
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2008.11.19.html"
"name": "1021246",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021246"
},
{
"name": "http://seer.entsupport.symantec.com/docs/314528.htm",
@ -72,16 +72,16 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3209"
},
{
"name" : "1021246",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021246"
},
{
"name": "32810",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32810"
},
{
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2008.11.19.html",
"refsource": "CONFIRM",
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.11.19.html"
},
{
"name": "backupexec-remoteagent-security-bypass(46730)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-5504",
"STATE": "PUBLIC"
},
@ -52,71 +52,81 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=453526",
"refsource" : "MISC",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=453526"
},
{
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-62.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-62.html"
},
{
"name" : "DSA-1707",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1707"
},
{
"name" : "MDVSA-2008:244",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:244"
},
{
"name" : "RHSA-2008:1037",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-1037.html"
},
{
"name" : "256408",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
},
{
"name" : "USN-690-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-690-2"
},
{
"name": "32882",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32882"
},
{
"name" : "oval:org.mitre.oval:def:10781",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10781"
},
{
"name": "1021422",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021422"
},
{
"name": "oval:org.mitre.oval:def:10781",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10781"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=453526",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=453526"
},
{
"name": "ADV-2009-0977",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0977"
},
{
"name": "USN-690-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-690-2"
},
{
"name": "33231",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33231"
},
{
"name" : "33523",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33523"
"name": "DSA-1707",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1707"
},
{
"name": "256408",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
},
{
"name": "RHSA-2008:1037",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-1037.html"
},
{
"name": "33184",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33184"
},
{
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-62.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-62.html"
},
{
"name": "MDVSA-2008:244",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:244"
},
{
"name": "firefox-feedpreview-code-execution(47410)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47410"
},
{
"name": "33523",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33523"
},
{
"name": "33189",
"refsource": "SECUNIA",
@ -126,16 +136,6 @@
"name": "34501",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34501"
},
{
"name" : "ADV-2009-0977",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0977"
},
{
"name" : "firefox-feedpreview-code-execution(47410)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47410"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0357",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0376",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-0604",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
},
{
"name" : "GLSA-201308-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
},
{
"name" : "RHSA-2013:0150",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
},
{
"name": "SUSE-SU-2013:0044",
"refsource": "SUSE",
@ -77,20 +62,35 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html"
},
{
"name" : "openSUSE-SU-2013:0138",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
},
{
"name": "openSUSE-SU-2013:0193",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00081.html"
},
{
"name": "openSUSE-SU-2013:0138",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
},
{
"name": "oval:org.mitre.oval:def:16008",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16008"
},
{
"name": "RHSA-2013:0150",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
},
{
"name": "GLSA-201308-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-0849",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3ae610451170cd5a28b33950006ff0bd23036845",
"refsource" : "CONFIRM",
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3ae610451170cd5a28b33950006ff0bd23036845"
"name": "DSA-2855",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2855"
},
{
"name": "http://www.ffmpeg.org/security.html",
@ -63,9 +63,9 @@
"url": "http://www.ffmpeg.org/security.html"
},
{
"name" : "DSA-2855",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2855"
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3ae610451170cd5a28b33950006ff0bd23036845",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3ae610451170cd5a28b33950006ff0bd23036845"
}
]
}

View File

@ -58,34 +58,34 @@
"url": "http://www.exploit-db.com/exploits/24942"
},
{
"name" : "http://packetstormsecurity.com/files/121202/ZAPms-1.41-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/121202/ZAPms-1.41-SQL-Injection.html"
},
{
"name" : "http://www.zapms.de/open_source_cms_en",
"refsource" : "MISC",
"url" : "http://www.zapms.de/open_source_cms_en"
"name": "52946",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52946"
},
{
"name": "58960",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58960"
},
{
"name": "zapms-pid-sql-injection(83313)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83313"
},
{
"name": "http://packetstormsecurity.com/files/121202/ZAPms-1.41-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/121202/ZAPms-1.41-SQL-Injection.html"
},
{
"name": "92236",
"refsource": "OSVDB",
"url": "http://osvdb.org/92236"
},
{
"name" : "52946",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/52946"
},
{
"name" : "zapms-pid-sql-injection(83313)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/83313"
"name": "http://www.zapms.de/open_source_cms_en",
"refsource": "MISC",
"url": "http://www.zapms.de/open_source_cms_en"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3125",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS13-047",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-047"
},
{
"name": "TA13-168A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-168A"
},
{
"name": "MS13-047",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-047"
},
{
"name": "oval:org.mitre.oval:def:16858",
"refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3155",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:18624",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18624"
},
{
"name": "MS13-074",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "TA13-253A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-253A"
},
{
"name" : "oval:org.mitre.oval:def:18624",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18624"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3202",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-069"
},
{
"name" : "TA13-253A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-253A"
},
{
"name": "oval:org.mitre.oval:def:18557",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18557"
},
{
"name": "TA13-253A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-253A"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-3283",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3859",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4197",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130801 Re: CVE Request -- Plone: 20130618 Hotfix (multiple vectors)",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2013/q3/261"
"name": "http://plone.org/products/plone/security/advisories/20130618-announcement",
"refsource": "CONFIRM",
"url": "http://plone.org/products/plone/security/advisories/20130618-announcement"
},
{
"name": "http://plone.org/products/plone-hotfix/releases/20130618",
@ -63,9 +63,9 @@
"url": "http://plone.org/products/plone-hotfix/releases/20130618"
},
{
"name" : "http://plone.org/products/plone/security/advisories/20130618-announcement",
"refsource" : "CONFIRM",
"url" : "http://plone.org/products/plone/security/advisories/20130618-announcement"
"name": "[oss-security] 20130801 Re: CVE Request -- Plone: 20130618 Hotfix (multiple vectors)",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2013/q3/261"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=978478",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4365",
"STATE": "PUBLIC"
},
@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[dev] 20131008 [ANNOUNCE] mod_fcgid 2.3.9 released",
"refsource" : "MLIST",
"url" : "http://www.mail-archive.com/dev@httpd.apache.org/msg58077.html"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1527362",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1527362"
},
{
"name" : "DSA-2778",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2778"
},
{
"name" : "SUSE-SU-2013:1667",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00011.html"
},
{
"name" : "openSUSE-SU-2013:1609",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-10/msg00055.html"
"name": "55197",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55197"
},
{
"name": "openSUSE-SU-2013:1613",
@ -83,9 +63,19 @@
"url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00059.html"
},
{
"name" : "openSUSE-SU-2013:1664",
"name": "openSUSE-SU-2013:1609",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00024.html"
"url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00055.html"
},
{
"name": "DSA-2778",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2778"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1527362",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1527362"
},
{
"name": "62939",
@ -93,9 +83,19 @@
"url": "http://www.securityfocus.com/bid/62939"
},
{
"name" : "55197",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55197"
"name": "openSUSE-SU-2013:1664",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00024.html"
},
{
"name": "SUSE-SU-2013:1667",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00011.html"
},
{
"name": "[dev] 20131008 [ANNOUNCE] mod_fcgid 2.3.9 released",
"refsource": "MLIST",
"url": "http://www.mail-archive.com/dev@httpd.apache.org/msg58077.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130614-0_Siemens_OpenScape_Branch_SBC_Multiple_Vulnerabilities_v10.txt",
"refsource" : "MISC",
"url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130614-0_Siemens_OpenScape_Branch_SBC_Multiple_Vulnerabilities_v10.txt"
},
{
"name": "60555",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/60555"
},
{
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130614-0_Siemens_OpenScape_Branch_SBC_Multiple_Vulnerabilities_v10.txt",
"refsource": "MISC",
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130614-0_Siemens_OpenScape_Branch_SBC_Multiple_Vulnerabilities_v10.txt"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://puppetlabs.com/security/cve/cve-2013-4957",
"refsource" : "CONFIRM",
"url" : "http://puppetlabs.com/security/cve/cve-2013-4957"
},
{
"name" : "98639",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/98639"
"name": "puppet-report-code-execution(88089)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88089"
},
{
"name": "55362",
@ -68,9 +63,14 @@
"url": "http://secunia.com/advisories/55362"
},
{
"name" : "puppet-report-code-execution(88089)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/88089"
"name": "98639",
"refsource": "OSVDB",
"url": "http://osvdb.org/98639"
},
{
"name": "http://puppetlabs.com/security/cve/cve-2013-4957",
"refsource": "CONFIRM",
"url": "http://puppetlabs.com/security/cve/cve-2013-4957"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-6078",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/",
"refsource" : "MISC",
"url" : "http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/"
"name": "http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/",
"refsource": "CONFIRM",
"url": "http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/"
},
{
"name": "http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html",
@ -68,9 +68,9 @@
"url": "http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect"
},
{
"name" : "http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/",
"refsource" : "CONFIRM",
"url" : "http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/"
"name": "http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/",
"refsource": "MISC",
"url": "http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-6323",
"STATE": "PUBLIC"
},
@ -52,21 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21669554",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21669554"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676091",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676091"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676092",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676092"
},
{
"name": "67720",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67720"
},
{
"name": "ibm-was-cve20136323-xss(88903)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88903"
},
{
"name": "PI04777",
"refsource": "AIXAPAR",
@ -78,14 +78,14 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI04880"
},
{
"name" : "67720",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/67720"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676091",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676091"
},
{
"name" : "ibm-was-cve20136323-xss(88903)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/88903"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21669554",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21669554"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-tcp.c?r1=52570&r2=52569&pathrev=52570",
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9263",
"refsource": "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-tcp.c?r1=52570&r2=52569&pathrev=52570"
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9263"
},
{
"name": "openSUSE-SU-2013:1675",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00027.html"
},
{
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=52570",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=52570"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2013-65.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2013-65.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9263",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9263"
},
{
"name": "DSA-2792",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2792"
},
{
"name" : "RHSA-2014:0342",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0342.html"
},
{
"name": "openSUSE-SU-2013:1671",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00026.html"
},
{
"name" : "openSUSE-SU-2013:1675",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00027.html"
"name": "http://www.wireshark.org/security/wnpa-sec-2013-65.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2013-65.html"
},
{
"name": "RHSA-2014:0342",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0342.html"
},
{
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-tcp.c?r1=52570&r2=52569&pathrev=52570",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-tcp.c?r1=52570&r2=52569&pathrev=52570"
},
{
"name": "oval:org.mitre.oval:def:19298",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2013-7455",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "MISC",
"url": "https://penteston.com/OSVDB-105462"
},
{
"name" : "https://github.com/mm2/Little-CMS/commit/fefaaa43c382eee632ea3ad0cfa915335140e1db",
"refsource" : "CONFIRM",
"url" : "https://github.com/mm2/Little-CMS/commit/fefaaa43c382eee632ea3ad0cfa915335140e1db"
},
{
"name": "USN-2961-1",
"refsource": "UBUNTU",
@ -71,6 +66,11 @@
"name": "VU#369800",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/369800"
},
{
"name": "https://github.com/mm2/Little-CMS/commit/fefaaa43c382eee632ea3ad0cfa915335140e1db",
"refsource": "CONFIRM",
"url": "https://github.com/mm2/Little-CMS/commit/fefaaa43c382eee632ea3ad0cfa915335140e1db"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-10939",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-hyperflex",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-hyperflex"
},
{
"name": "101864",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101864"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-hyperflex",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-hyperflex"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201709-23",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-23"
},
{
"name": "https://support.apple.com/HT208221",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208221"
},
{
"name": "DSA-3971",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3971"
},
{
"name": "1039307",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039307"
},
{
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource": "CONFIRM",
@ -67,30 +87,10 @@
"refsource": "CONFIRM",
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/d17507ffa3e9742199b02a66aa940e79ababfa30"
},
{
"name" : "https://support.apple.com/HT208221",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208221"
},
{
"name" : "DSA-3971",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3971"
},
{
"name" : "GLSA-201709-23",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-23"
},
{
"name": "RHEA-2018:0705",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
},
{
"name" : "1039307",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039307"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource" : "CONFIRM",
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/985122081165753c7442bd7824c473eb9ff56308",
"refsource" : "CONFIRM",
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/985122081165753c7442bd7824c473eb9ff56308"
"name": "GLSA-201709-23",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-23"
},
{
"name": "https://support.apple.com/HT208221",
@ -73,19 +68,24 @@
"url": "http://www.debian.org/security/2017/dsa-3971"
},
{
"name" : "GLSA-201709-23",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-23"
},
{
"name" : "RHEA-2018:0705",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHEA-2018:0705"
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/985122081165753c7442bd7824c473eb9ff56308",
"refsource": "CONFIRM",
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/985122081165753c7442bd7824c473eb9ff56308"
},
{
"name": "1039307",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039307"
},
{
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource": "CONFIRM",
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name": "RHEA-2018:0705",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sd-wan-bo",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sd-wan-bo"
},
{
"name": "104877",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104877"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sd-wan-bo",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sd-wan-bo"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2019-01/"
},
{
"name" : "USN-3874-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3874-1/"
},
{
"name": "106773",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106773"
},
{
"name": "USN-3874-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3874-1/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-338-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-338-02"
},
{
"name": "106105",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106105"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-338-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-338-02"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20181123 CVE-2018-19439 - Cross Site Scripting in Oracle Secure Global Desktop Administration Console - 4.4; Build: 20080807152602",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/Nov/58"
},
{
"name": "http://packetstormsecurity.com/files/150444/Oracle-Secure-Global-Desktop-Administration-Console-4.4-Cross-Site-Scripting.html",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "106006",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106006"
},
{
"name": "20181123 CVE-2018-19439 - Cross Site Scripting in Oracle Secure Global Desktop Administration Console - 4.4; Build: 20080807152602",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Nov/58"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "https://dyntopia.com/advisories/013-vlc",
"refsource" : "MISC",
"url" : "https://dyntopia.com/advisories/013-vlc"
"name": "106130",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106130"
},
{
"name": "https://git.videolan.org/?p=vlc.git;a=commit;h=0cc5ea748ee5ff7705dde61ab15dff8f58be39d0",
"refsource": "MISC",
"url": "https://git.videolan.org/?p=vlc.git;a=commit;h=0cc5ea748ee5ff7705dde61ab15dff8f58be39d0"
},
{
"name": "https://dyntopia.com/advisories/013-vlc",
"refsource": "MISC",
"url": "https://dyntopia.com/advisories/013-vlc"
},
{
"name": "DSA-4366",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2019/dsa-4366"
},
{
"name" : "106130",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106130"
}
]
}

View File

@ -87,44 +87,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html"
},
{
"name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1448774",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1448774"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-12/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-12/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/"
},
{
"name" : "DSA-4199",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4199"
},
{
"name" : "DSA-4209",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4209"
"name": "RHSA-2018:1415",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1415"
},
{
"name": "GLSA-201810-01",
@ -132,9 +97,9 @@
"url": "https://security.gentoo.org/glsa/201810-01"
},
{
"name" : "GLSA-201811-13",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-13"
"name": "RHSA-2018:1726",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1726"
},
{
"name": "RHSA-2018:1414",
@ -142,39 +107,74 @@
"url": "https://access.redhat.com/errata/RHSA-2018:1414"
},
{
"name" : "RHSA-2018:1415",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1415"
"name": "GLSA-201811-13",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-13"
},
{
"name" : "RHSA-2018:1725",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1725"
"name": "https://www.mozilla.org/security/advisories/mfsa2018-13/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-13/"
},
{
"name" : "RHSA-2018:1726",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1726"
},
{
"name" : "USN-3645-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3645-1/"
"name": "https://www.mozilla.org/security/advisories/mfsa2018-11/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-11/"
},
{
"name": "USN-3660-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3660-1/"
},
{
"name" : "104136",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104136"
},
{
"name": "1040896",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040896"
},
{
"name": "DSA-4199",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4199"
},
{
"name": "USN-3645-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3645-1/"
},
{
"name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html"
},
{
"name": "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html"
},
{
"name": "RHSA-2018:1725",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1725"
},
{
"name": "DSA-4209",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4209"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1448774",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1448774"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-12/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-12/"
},
{
"name": "104136",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104136"
}
]
}