"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:44:42 +00:00
parent b754477310
commit be57268794
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
64 changed files with 4545 additions and 4540 deletions

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20010116 Bug in SSH1 secure-RPC support can expose users' private keys",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-01/0262.html"
},
{
"name": "http://www.ssh.com/products/ssh/patches/secureRPCvulnerability.html",
"refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2222"
},
{
"name": "20010116 Bug in SSH1 secure-RPC support can expose users' private keys",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0262.html"
},
{
"name": "ssh-rpc-private-key(5963)",
"refsource": "XF",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2001-0802",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -58,29 +58,29 @@
"url": "http://xforce.iss.net/alerts/advise102.php"
},
{
"name" : "HPSBUX0111-176",
"refsource" : "HP",
"url" : "http://archives.neohapsis.com/archives/hp/2001-q4/0047.html"
"name": "3561",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3561"
},
{
"name": "CA-2001-32",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2001-32.html"
},
{
"name" : "VU#638011",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/638011"
},
{
"name": "M-021",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/m-021.shtml"
},
{
"name" : "3561",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3561"
"name": "HPSBUX0111-176",
"refsource": "HP",
"url": "http://archives.neohapsis.com/archives/hp/2001-q4/0047.html"
},
{
"name": "VU#638011",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/638011"
},
{
"name": "hpux-rlpdaemon-logic-flaw(7234)",

View File

@ -63,9 +63,9 @@
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0245.html"
},
{
"name" : "20010601-01-A",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20010601-01-A"
"name": "2887",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2887"
},
{
"name": "irix-pcp-pmpost-symlink(6724)",
@ -73,9 +73,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6724"
},
{
"name" : "2887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2887"
"name": "20010601-01-A",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20010601-01-A"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0137.html"
},
{
"name" : "http://support.ca.com/Download/patches/asitnt/QO00945.html",
"refsource" : "MISC",
"url" : "http://support.ca.com/Download/patches/asitnt/QO00945.html"
},
{
"name" : "3342",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3342"
"name": "5483",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5483"
},
{
"name": "arcserve-aremote-plaintext(7122)",
@ -73,9 +68,14 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7122"
},
{
"name" : "5483",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5483"
"name": "3342",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3342"
},
{
"name": "http://support.ca.com/Download/patches/asitnt/QO00945.html",
"refsource": "MISC",
"url": "http://support.ca.com/Download/patches/asitnt/QO00945.html"
}
]
}

View File

@ -53,15 +53,40 @@
"references": {
"reference_data": [
{
"name" : "20020305 SECURITY.NNOV: few vulnerabilities in multiple RADIUS implementations",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101537153021792&w=2"
"name": "RHSA-2002:030",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-030.html"
},
{
"name": "radius-vendor-attribute-dos(8354)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8354.php"
},
{
"name": "VU#936683",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/936683"
},
{
"name": "20020305 SECURITY.NNOV: few vulnerabilities in multiple RADIUS implementations",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101537153021792&w=2"
},
{
"name": "SuSE-SA:2002:013",
"refsource": "SUSE",
"url": "http://archives.neohapsis.com/archives/linux/suse/2002-q2/0362.html"
},
{
"name": "4230",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4230"
},
{
"name": "CLA-2002:466",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000466"
},
{
"name": "CA-2002-06",
"refsource": "CERT",
@ -71,31 +96,6 @@
"name": "FreeBSD-SN-02:02",
"refsource": "FREEBSD",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:02.asc"
},
{
"name" : "RHSA-2002:030",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-030.html"
},
{
"name" : "SuSE-SA:2002:013",
"refsource" : "SUSE",
"url" : "http://archives.neohapsis.com/archives/linux/suse/2002-q2/0362.html"
},
{
"name" : "CLA-2002:466",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000466"
},
{
"name" : "radius-vendor-attribute-dos(8354)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8354.php"
},
{
"name" : "4230",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4230"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=307563",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307563"
},
{
"name" : "APPLE-SA-2008-03-18",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00000.html"
"name": "1019653",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019653"
},
{
"name": "TA08-079A",
@ -68,34 +63,39 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
},
{
"name" : "28335",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28335"
"name": "safari-navigation-policy-security-bypass(41324)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41324"
},
{
"name": "APPLE-SA-2008-03-18",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00000.html"
},
{
"name": "28290",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28290"
},
{
"name": "28335",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28335"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307563",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307563"
},
{
"name": "ADV-2008-0920",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0920/references"
},
{
"name" : "1019653",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019653"
},
{
"name": "29393",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29393"
},
{
"name" : "safari-navigation-policy-security-bypass(41324)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41324"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://aluigi.altervista.org/adv/scichatdt-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/scichatdt-adv.txt"
},
{
"name" : "27872",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27872"
},
{
"name": "ADV-2008-0614",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0614"
},
{
"name": "http://aluigi.altervista.org/adv/scichatdt-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/scichatdt-adv.txt"
},
{
"name": "photochat-get-directory-traversal(40655)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40655"
},
{
"name": "27872",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27872"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "HPSBUX02286",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01367453"
},
{
"name" : "SSRT071466",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01367453"
"name": "31309",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31309"
},
{
"name": "30449",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30449"
},
{
"name" : "oval:org.mitre.oval:def:5814",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5814"
},
{
"name" : "ADV-2008-2258",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2258"
},
{
"name": "1020580",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020580"
},
{
"name" : "31309",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31309"
"name": "SSRT071466",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01367453"
},
{
"name": "oval:org.mitre.oval:def:5814",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5814"
},
{
"name": "hp-hpux-sam-weak-security(44119)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44119"
},
{
"name": "HPSBUX02286",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01367453"
},
{
"name": "ADV-2008-2258",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2258"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://info.tikiwiki.org/tiki-read_article.php?articleId=41",
"refsource" : "CONFIRM",
"url" : "http://info.tikiwiki.org/tiki-read_article.php?articleId=41"
},
{
"name" : "http://tikiwiki.svn.sourceforge.net/viewvc/tikiwiki/branches/2.0/changelog.txt?view=markup",
"refsource" : "CONFIRM",
"url" : "http://tikiwiki.svn.sourceforge.net/viewvc/tikiwiki/branches/2.0/changelog.txt?view=markup"
"name": "50058",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/50058"
},
{
"name": "31857",
@ -68,24 +63,29 @@
"url": "http://www.securityfocus.com/bid/31857"
},
{
"name" : "50058",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/50058"
},
{
"name" : "32341",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32341"
"name": "http://info.tikiwiki.org/tiki-read_article.php?articleId=41",
"refsource": "CONFIRM",
"url": "http://info.tikiwiki.org/tiki-read_article.php?articleId=41"
},
{
"name": "ADV-2008-2889",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2889"
},
{
"name": "32341",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32341"
},
{
"name": "tikiwikicms-tikierror-unspecified(47106)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47106"
},
{
"name": "http://tikiwiki.svn.sourceforge.net/viewvc/tikiwiki/branches/2.0/changelog.txt?view=markup",
"refsource": "CONFIRM",
"url": "http://tikiwiki.svn.sourceforge.net/viewvc/tikiwiki/branches/2.0/changelog.txt?view=markup"
}
]
}

View File

@ -53,174 +53,174 @@
"references": {
"reference_data": [
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-486.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-486.htm"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm"
},
{
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=",
"refsource" : "CONFIRM",
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid="
},
{
"name" : "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf",
"refsource" : "CONFIRM",
"url" : "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf"
},
{
"name" : "GLSA-200911-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name" : "HPSBUX02411",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=123678756409861&w=2"
},
{
"name" : "SSRT080111",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=123678756409861&w=2"
},
{
"name" : "HPSBMA02486",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=126583436323697&w=2"
"name": "50513",
"refsource": "OSVDB",
"url": "http://osvdb.org/50513"
},
{
"name": "SSRT090049",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126583436323697&w=2"
},
{
"name" : "RHSA-2008:1018",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-1018.html"
},
{
"name" : "RHSA-2008:1025",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-1025.html"
},
{
"name" : "RHSA-2009:0015",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0015.html"
},
{
"name" : "RHSA-2009:0016",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0016.html"
},
{
"name" : "RHSA-2009:0445",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0445.html"
},
{
"name" : "244988",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-244988-1"
},
{
"name" : "SUSE-SA:2009:007",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00009.html"
},
{
"name": "SUSE-SA:2009:018",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00004.html"
},
{
"name" : "SUSE-SR:2009:010",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name" : "TA08-340A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-340A.html"
},
{
"name" : "50513",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50513"
},
{
"name" : "oval:org.mitre.oval:def:6249",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6249"
},
{
"name" : "34233",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34233"
},
{
"name" : "34605",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34605"
},
{
"name" : "34889",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34889"
},
{
"name" : "35065",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35065"
},
{
"name" : "37386",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37386"
},
{
"name" : "38539",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38539"
},
{
"name" : "ADV-2008-3339",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/3339"
},
{
"name" : "32991",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32991"
},
{
"name" : "33015",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33015"
},
{
"name" : "33710",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33710"
},
{
"name" : "33528",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33528"
},
{
"name": "ADV-2009-0672",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0672"
},
{
"name": "RHSA-2008:1018",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-1018.html"
},
{
"name": "33015",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33015"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm"
},
{
"name": "34889",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34889"
},
{
"name": "34233",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34233"
},
{
"name": "GLSA-200911-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf",
"refsource": "CONFIRM",
"url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-486.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-486.htm"
},
{
"name": "SUSE-SA:2009:007",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00009.html"
},
{
"name": "SSRT080111",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=123678756409861&w=2"
},
{
"name": "38539",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38539"
},
{
"name": "jre-appletclass-security-bypass(47057)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47057"
},
{
"name": "35065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35065"
},
{
"name": "33528",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33528"
},
{
"name": "RHSA-2008:1025",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-1025.html"
},
{
"name": "HPSBMA02486",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126583436323697&w=2"
},
{
"name": "ADV-2008-3339",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3339"
},
{
"name": "HPSBUX02411",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=123678756409861&w=2"
},
{
"name": "RHSA-2009:0445",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0445.html"
},
{
"name": "RHSA-2009:0016",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0016.html"
},
{
"name": "TA08-340A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-340A.html"
},
{
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=",
"refsource": "CONFIRM",
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid="
},
{
"name": "34605",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34605"
},
{
"name": "SUSE-SR:2009:010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name": "RHSA-2009:0015",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0015.html"
},
{
"name": "32991",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32991"
},
{
"name": "244988",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-244988-1"
},
{
"name": "37386",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37386"
},
{
"name": "33710",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33710"
},
{
"name": "oval:org.mitre.oval:def:6249",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6249"
}
]
}

View File

@ -57,40 +57,40 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/499083"
},
{
"name" : "20081216 Re: [IVIZ-08-016] F-Secure f-prot Antivirus for Linux corrupted ELF header Security Bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/499305/100/0/threaded"
},
{
"name": "20081222 Re: [IVIZ-08-016] F-Secure f-prot Antivirus for Linux corrupted ELF header Security Bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/499501/100/0/threaded"
},
{
"name" : "http://www.ivizsecurity.com/security-advisory-iviz-sr-08016.html",
"refsource" : "MISC",
"url" : "http://www.ivizsecurity.com/security-advisory-iviz-sr-08016.html"
},
{
"name" : "GLSA-200904-14",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200904-14.xml"
},
{
"name": "32753",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32753"
},
{
"name": "GLSA-200904-14",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200904-14.xml"
},
{
"name": "34700",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34700"
},
{
"name": "http://www.ivizsecurity.com/security-advisory-iviz-sr-08016.html",
"refsource": "MISC",
"url": "http://www.ivizsecurity.com/security-advisory-iviz-sr-08016.html"
},
{
"name": "4822",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4822"
},
{
"name": "20081216 Re: [IVIZ-08-016] F-Secure f-prot Antivirus for Linux corrupted ELF header Security Bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/499305/100/0/threaded"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "7487",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7487"
},
{
"name": "32858",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32858"
},
{
"name" : "4830",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4830"
"name": "7487",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7487"
},
{
"name": "faupload-download-sql-injection(47394)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47394"
},
{
"name": "4830",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4830"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/312968",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/312968"
},
{
"name": "32009",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32009"
},
{
"name": "http://drupal.org/node/312968",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/312968"
},
{
"name": "ajaxchecklist-unspecified-xss(45412)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-2132",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-20.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-20.html"
},
{
"name": "TA11-222A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb11-20.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb11-20.html"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-29.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-29.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=665934",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=665934"
},
{
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-31.html",
"refsource": "CONFIRM",
@ -72,15 +62,20 @@
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-33.html"
},
{
"name": "49226",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49226"
},
{
"name": "SUSE-SA:2011:037",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
},
{
"name" : "49226",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/49226"
"name": "49055",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49055"
},
{
"name": "oval:org.mitre.oval:def:14285",
@ -88,9 +83,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14285"
},
{
"name" : "49055",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49055"
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-29.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-29.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=665934",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=665934"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0354",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html"
},
{
"name" : "HPSBST02955",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
"name": "57126",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57126"
},
{
"name": "MDVSA-2013:150",
@ -68,9 +68,9 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "57126",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57126"
"name": "HPSBST02955",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2013-0685",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1113",
"STATE": "PUBLIC"
},
@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20130125 Cisco Unified Communications Domain Manager Cross-Site Scripting Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1113"
"name": "89608",
"refsource": "OSVDB",
"url": "http://osvdb.org/89608"
},
{
"name": "57567",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/57567"
},
{
"name" : "89608",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/89608"
},
{
"name": "51954",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51954"
},
{
"name": "20130125 Cisco Unified Communications Domain Manager Cross-Site Scripting Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1113"
},
{
"name": "cucdm-unspec-xss(81529)",
"refsource": "XF",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-1326",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-bthci_cmd.c?r1=46345&r2=46344&pathrev=46345",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-bthci_cmd.c?r1=46345&r2=46344&pathrev=46345"
},
{
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46345",
"refsource": "CONFIRM",
@ -72,11 +67,6 @@
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8038"
},
{
"name" : "openSUSE-SU-2013:0276",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html"
},
{
"name": "openSUSE-SU-2013:0285",
"refsource": "SUSE",
@ -86,6 +76,16 @@
"name": "oval:org.mitre.oval:def:16323",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16323"
},
{
"name": "openSUSE-SU-2013:0276",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html"
},
{
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-bthci_cmd.c?r1=46345&r2=46344&pathrev=46345",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-bthci_cmd.c?r1=46345&r2=46344&pathrev=46345"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1785",
"STATE": "PUBLIC"
},
@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130227 Re: CVE Request for Drupal Contributed Modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/02/28/3"
},
{
"name": "http://drupal.org/node/1929508",
"refsource": "MISC",
"url": "http://drupal.org/node/1929508"
},
{
"name" : "http://drupal.org/node/1730752",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/1730752"
},
{
"name": "http://drupalcode.org/project/responsive.git/commitdiff/1c6fa91",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/responsive.git/commitdiff/1c6fa91"
},
{
"name": "[oss-security] 20130227 Re: CVE Request for Drupal Contributed Modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/02/28/3"
},
{
"name": "http://drupal.org/node/1730752",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1730752"
},
{
"name": "http://drupalcode.org/project/responsive.git/commitdiff/6b593ff",
"refsource": "CONFIRM",

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a5598bd9c087dc0efc250a5221e5d0e6f584ee88",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a5598bd9c087dc0efc250a5221e5d0e6f584ee88"
},
{
"name": "openSUSE-SU-2013:1187",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
},
{
"name": "MDVSA-2013:176",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
},
{
"name": "USN-1837-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1837-1"
},
{
"name": "[linux-kernel] 20130414 Linux 3.9-rc7",
"refsource": "MLIST",
@ -62,26 +82,11 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/04/14/3"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a5598bd9c087dc0efc250a5221e5d0e6f584ee88",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a5598bd9c087dc0efc250a5221e5d0e6f584ee88"
},
{
"name": "https://github.com/torvalds/linux/commit/a5598bd9c087dc0efc250a5221e5d0e6f584ee88",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/a5598bd9c087dc0efc250a5221e5d0e6f584ee88"
},
{
"name" : "MDVSA-2013:176",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
},
{
"name" : "openSUSE-SU-2013:1187",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
},
{
"name": "openSUSE-SU-2013:1971",
"refsource": "SUSE",
@ -91,11 +96,6 @@
"name": "SUSE-SU-2013:1182",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
},
{
"name" : "USN-1837-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1837-1"
}
]
}

View File

@ -57,20 +57,15 @@
"refsource": "MLIST",
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000228.html"
},
{
"name" : "[rt-announce] 20130522 RT 4.0.13 released",
"refsource" : "MLIST",
"url" : "http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000227.html"
},
{
"name": "[rt-announce] 20130522 Security vulnerabilities in RT",
"refsource": "MLIST",
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000226.html"
},
{
"name" : "DSA-2670",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2670"
"name": "[rt-announce] 20130522 RT 4.0.13 released",
"refsource": "MLIST",
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000227.html"
},
{
"name": "93606",
@ -82,6 +77,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53505"
},
{
"name": "DSA-2670",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2670"
},
{
"name": "53522",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-3378",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2013-3647",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://live.cybozu.co.jp/trouble.html?q=2530",
"refsource" : "CONFIRM",
"url" : "https://live.cybozu.co.jp/trouble.html?q=2530"
"name": "JVNDB-2013-000060",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000060"
},
{
"name": "JVN#19740283",
@ -63,9 +63,9 @@
"url": "http://jvn.jp/en/jp/JVN19740283/index.html"
},
{
"name" : "JVNDB-2013-000060",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000060"
"name": "https://live.cybozu.co.jp/trouble.html?q=2530",
"refsource": "CONFIRM",
"url": "https://live.cybozu.co.jp/trouble.html?q=2530"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-4016",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670870"
},
{
"name" : "IV41871",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV41871"
},
{
"name": "ibm-maximo-cve20134016-sqli(85793)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85793"
},
{
"name": "IV41871",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV41871"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4315",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.djangoproject.com/weblog/2013/sep/10/security-releases-issued/",
"refsource" : "CONFIRM",
"url" : "https://www.djangoproject.com/weblog/2013/sep/10/security-releases-issued/"
},
{
"name" : "DSA-2755",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2755"
},
{
"name" : "RHSA-2013:1521",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1521.html"
},
{
"name": "openSUSE-SU-2013:1541",
"refsource": "SUSE",
@ -77,10 +62,25 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54772"
},
{
"name": "RHSA-2013:1521",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1521.html"
},
{
"name": "https://www.djangoproject.com/weblog/2013/sep/10/security-releases-issued/",
"refsource": "CONFIRM",
"url": "https://www.djangoproject.com/weblog/2013/sep/10/security-releases-issued/"
},
{
"name": "54828",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54828"
},
{
"name": "DSA-2755",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2755"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "[Freeipmi-devel] 20130222 The Infamous Cipher Zero, I presume?",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/freeipmi-devel/2013-02/msg00013.html"
},
{
"name" : "ftp://ftp.dell.com/Manuals/Common/integrated-dell-remote-access-cntrllr-6-for-monolithic-srvr-v1.95_FAQ2_en-us.pdf",
"refsource" : "MISC",
"url" : "ftp://ftp.dell.com/Manuals/Common/integrated-dell-remote-access-cntrllr-6-for-monolithic-srvr-v1.95_FAQ2_en-us.pdf"
},
{
"name": "http://en.community.dell.com/techcenter/systems-management/w/wiki/4929.how-to-check-if-ipmi-cipher-0-is-off.aspx",
"refsource": "MISC",
"url": "http://en.community.dell.com/techcenter/systems-management/w/wiki/4929.how-to-check-if-ipmi-cipher-0-is-off.aspx"
},
{
"name" : "http://fish2.com/ipmi/cipherzero.html",
"refsource" : "MISC",
"url" : "http://fish2.com/ipmi/cipherzero.html"
},
{
"name" : "http://www.metasploit.com/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero",
"refsource" : "MISC",
"url" : "http://www.metasploit.com/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero"
},
{
"name": "http://www.wired.com/threatlevel/2013/07/ipmi/",
"refsource": "MISC",
"url": "http://www.wired.com/threatlevel/2013/07/ipmi/"
},
{
"name": "http://www.metasploit.com/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero",
"refsource": "MISC",
"url": "http://www.metasploit.com/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero"
},
{
"name": "93039",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/93039"
},
{
"name": "ftp://ftp.dell.com/Manuals/Common/integrated-dell-remote-access-cntrllr-6-for-monolithic-srvr-v1.95_FAQ2_en-us.pdf",
"refsource": "MISC",
"url": "ftp://ftp.dell.com/Manuals/Common/integrated-dell-remote-access-cntrllr-6-for-monolithic-srvr-v1.95_FAQ2_en-us.pdf"
},
{
"name": "http://fish2.com/ipmi/cipherzero.html",
"refsource": "MISC",
"url": "http://fish2.com/ipmi/cipherzero.html"
},
{
"name": "[Freeipmi-devel] 20130222 The Infamous Cipher Zero, I presume?",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/freeipmi-devel/2013-02/msg00013.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-4844",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-ios",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-ios"
},
{
"name": "101856",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1039825",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039825"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-ios",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-ios"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource" : "CONFIRM",
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/6f5ba2b651cd9d4b7fa8ee5c4f94460645877c45",
"refsource" : "CONFIRM",
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/6f5ba2b651cd9d4b7fa8ee5c4f94460645877c45"
"name": "GLSA-201709-23",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-23"
},
{
"name": "https://support.apple.com/HT208221",
@ -73,19 +68,24 @@
"url": "http://www.debian.org/security/2017/dsa-3971"
},
{
"name" : "GLSA-201709-23",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-23"
"name": "1039307",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039307"
},
{
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/6f5ba2b651cd9d4b7fa8ee5c4f94460645877c45",
"refsource": "CONFIRM",
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/6f5ba2b651cd9d4b7fa8ee5c4f94460645877c45"
},
{
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource": "CONFIRM",
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name": "RHEA-2018:0705",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
},
{
"name" : "1039307",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039307"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource" : "CONFIRM",
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/5edf405d7ed9fc92f4f43e8a3d44baa4c6387562",
"refsource" : "CONFIRM",
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/5edf405d7ed9fc92f4f43e8a3d44baa4c6387562"
"name": "GLSA-201709-23",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-23"
},
{
"name": "https://support.apple.com/HT208221",
@ -73,19 +68,24 @@
"url": "http://www.debian.org/security/2017/dsa-3971"
},
{
"name" : "GLSA-201709-23",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-23"
},
{
"name" : "RHEA-2018:0705",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHEA-2018:0705"
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/5edf405d7ed9fc92f4f43e8a3d44baa4c6387562",
"refsource": "CONFIRM",
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/5edf405d7ed9fc92f4f43e8a3d44baa4c6387562"
},
{
"name": "1039307",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039307"
},
{
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource": "CONFIRM",
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name": "RHEA-2018:0705",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-01-02T00:00:00",
"ID": "CVE-2017-13219",
"STATE": "PUBLIC"

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "https://support.apple.com/HT208225",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208225"
},
{
"name": "https://support.apple.com/HT208222",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208222"
},
{
"name": "43168",
"refsource": "EXPLOIT-DB",
@ -62,25 +72,15 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208219"
},
{
"name" : "https://support.apple.com/HT208222",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208222"
},
{
"name" : "https://support.apple.com/HT208223",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208223"
},
{
"name": "https://support.apple.com/HT208224",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208224"
},
{
"name" : "https://support.apple.com/HT208225",
"name": "https://support.apple.com/HT208223",
"refsource": "CONFIRM",
"url" : "https://support.apple.com/HT208225"
"url": "https://support.apple.com/HT208223"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "43233",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43233/"
},
{
"name" : "[debian-lts-announce] 20171231 [SECURITY] [DLA 1226-1] wireshark security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00029.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14250",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14250"
"name": "DSA-4060",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4060"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f5939debe96e3c3953c6020818f1fbb80eb83ce8",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f5939debe96e3c3953c6020818f1fbb80eb83ce8"
},
{
"name": "43233",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43233/"
},
{
"name": "https://www.wireshark.org/security/wnpa-sec-2017-49.html",
"refsource": "CONFIRM",
"url": "https://www.wireshark.org/security/wnpa-sec-2017-49.html"
},
{
"name" : "DSA-4060",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-4060"
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14250",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14250"
},
{
"name": "[debian-lts-announce] 20171231 [SECURITY] [DLA 1226-1] wireshark security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00029.html"
},
{
"name": "102071",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-17231",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "43323",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43323/"
},
{
"name": "https://vel.joomla.org/vel-blog/2046-jbuildozer-1-4-1-sql-injection",
"refsource": "MISC",
"url": "https://vel.joomla.org/vel-blog/2046-jbuildozer-1-4-1-sql-injection"
},
{
"name": "43323",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43323/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4560",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -76,15 +76,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10743405",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10743405"
},
{
"name": "ibm-notes-cve20181771-priv-escalation(148687)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/148687"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10743405",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10743405"
}
]
}

View File

@ -100,6 +100,11 @@
},
"references": {
"reference_data": [
{
"refsource": "BID",
"name": "107419",
"url": "http://www.securityfocus.com/bid/107419"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10875364",
"refsource": "CONFIRM",

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.f5.com/csp/article/K25573437",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K25573437"
},
{
"name": "1040805",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040805"
},
{
"name": "https://support.f5.com/csp/article/K25573437",
"refsource": "CONFIRM",
"url": "https://support.f5.com/csp/article/K25573437"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/pixel/2018-07-01",
"name": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
"refsource": "CONFIRM",
"url" : "https://source.android.com/security/bulletin/pixel/2018-07-01"
"url": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
},
{
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=41ad3f76792e08a84962a0b8e9cfb1ba6c4c9ca6",
@ -64,9 +64,9 @@
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=41ad3f76792e08a84962a0b8e9cfb1ba6c4c9ca6"
},
{
"name" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
"name": "https://source.android.com/security/bulletin/pixel/2018-07-01",
"refsource": "CONFIRM",
"url" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
"url": "https://source.android.com/security/bulletin/pixel/2018-07-01"
}
]
}