"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:12:16 +00:00
parent b6c1acc416
commit c031180f6d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3353 additions and 3353 deletions

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "midnight-commander-find-dos(18908)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18908"
},
{
"name": "13863",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13863"
},
{
"name": "DSA-639",
"refsource": "DEBIAN",
@ -61,16 +71,6 @@
"name": "RHSA-2005:512",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-512.html"
},
{
"name" : "13863",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13863"
},
{
"name" : "midnight-commander-find-dos(18908)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18908"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110323479715051&w=2"
},
{
"name" : "11990",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11990"
},
{
"name": "singapore-adminclass-file-upload(18531)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18531"
},
{
"name": "11990",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11990"
}
]
}

View File

@ -57,30 +57,30 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108258931430060&w=2"
},
{
"name" : "http://www.waraxe.us/index.php?modname=sa&id=21",
"refsource" : "MISC",
"url" : "http://www.waraxe.us/index.php?modname=sa&id=21"
},
{
"name" : "10190",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10190"
},
{
"name": "5624",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5624"
},
{
"name": "phprofession-jcode-xss(15931)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15931"
},
{
"name": "http://www.waraxe.us/index.php?modname=sa&id=21",
"refsource": "MISC",
"url": "http://www.waraxe.us/index.php?modname=sa&id=21"
},
{
"name": "11465",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11465"
},
{
"name" : "phprofession-jcode-xss(15931)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15931"
"name": "10190",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10190"
}
]
}

View File

@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080119 Belkin Wireless G Plus MIMO Router F5D9230-4 Authentication Bypass Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/486748/100/0/threaded"
},
{
"name" : "4941",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4941"
},
{
"name" : "27359",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27359"
},
{
"name" : "ADV-2008-0215",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0215"
},
{
"name" : "28554",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28554"
},
{
"name": "3566",
"refsource": "SREASON",
@ -86,6 +61,31 @@
"name": "belkin-savecfgfile-authentication-bypass(39793)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39793"
},
{
"name": "ADV-2008-0215",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0215"
},
{
"name": "27359",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27359"
},
{
"name": "4941",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4941"
},
{
"name": "20080119 Belkin Wireless G Plus MIMO Router F5D9230-4 Authentication Bypass Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/486748/100/0/threaded"
},
{
"name": "28554",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28554"
}
]
}

View File

@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/27506"
},
{
"name" : "ADV-2008-0363",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0363"
"name": "connectixboards-templatepath-file-include(40040)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40040"
},
{
"name": "28704",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/28704"
},
{
"name" : "connectixboards-templatepath-file-include(40040)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40040"
"name": "ADV-2008-0363",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0363"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-20080701-1/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-20080701-1/"
},
{
"name": "30052",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30052"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20080701-1/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20080701-1/"
},
{
"name": "30885",
"refsource": "SECUNIA",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "6099",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6099"
},
{
"name": "30294",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30294"
},
{
"name": "6099",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6099"
},
{
"name": "siteframe-folder-sql-injection(43908)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2008-3801",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080924 Cisco Unified Communications Manager Session Initiation Protocol Denial of Service Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a0156a.shtml"
},
{
"name" : "20080924 Multiple Cisco IOS Session Initiation Protocol Denial of Service Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a01562.shtml"
"name": "31990",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31990"
},
{
"name": "31367",
@ -68,19 +63,9 @@
"url": "http://www.securityfocus.com/bid/31367"
},
{
"name" : "oval:org.mitre.oval:def:6047",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6047"
},
{
"name" : "1020942",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020942"
},
{
"name" : "1020939",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020939"
"name": "32013",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32013"
},
{
"name": "ADV-2008-2670",
@ -93,14 +78,29 @@
"url": "http://www.vupen.com/english/advisories/2008/2671"
},
{
"name" : "31990",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31990"
"name": "oval:org.mitre.oval:def:6047",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6047"
},
{
"name" : "32013",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32013"
"name": "20080924 Multiple Cisco IOS Session Initiation Protocol Denial of Service Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a01562.shtml"
},
{
"name": "1020942",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020942"
},
{
"name": "1020939",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020939"
},
{
"name": "20080924 Cisco Unified Communications Manager Session Initiation Protocol Denial of Service Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a0156a.shtml"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "6313",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6313"
},
{
"name" : "30854",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30854"
"name": "cmme-env-file-include(44683)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44683"
},
{
"name": "31599",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31599"
},
{
"name": "30854",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30854"
},
{
"name": "4220",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4220"
},
{
"name" : "cmme-env-file-include(44683)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44683"
},
{
"name": "cmme-admin-directory-traversal(44687)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44687"
},
{
"name": "6313",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6313"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "6647",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6647"
"name": "sysinspector-esiadrv-privilege-escalation(45619)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45619"
},
{
"name": "http://www.ntinternals.org/",
"refsource": "MISC",
"url": "http://www.ntinternals.org/"
},
{
"name" : "31521",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31521"
},
{
"name": "4353",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4353"
},
{
"name" : "sysinspector-esiadrv-privilege-escalation(45619)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45619"
"name": "31521",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31521"
},
{
"name": "6647",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6647"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.tryag.com/cc/showthread.php?t=27577",
"refsource" : "MISC",
"url" : "http://www.tryag.com/cc/showthread.php?t=27577"
},
{
"name" : "http://yee7.com/forums/showthread.php?p=8021",
"refsource" : "MISC",
"url" : "http://yee7.com/forums/showthread.php?p=8021"
},
{
"name" : "31436",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31436"
"name": "32085",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32085"
},
{
"name": "48630",
@ -73,9 +63,19 @@
"url": "http://www.osvdb.org/48630"
},
{
"name" : "32085",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32085"
"name": "http://yee7.com/forums/showthread.php?p=8021",
"refsource": "MISC",
"url": "http://yee7.com/forums/showthread.php?p=8021"
},
{
"name": "http://www.tryag.com/cc/showthread.php?t=27577",
"refsource": "MISC",
"url": "http://www.tryag.com/cc/showthread.php?t=27577"
},
{
"name": "31436",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31436"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
},
{
"name" : "http://bugs.debian.org/496393",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/496393"
},
{
"name": "http://dev.gentoo.org/~rbu/security/debiantemp/xcal",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
},
{
"name": "http://bugs.debian.org/496393",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/496393"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2025",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/rjmackay/Ushahidi_Web/commit/593719ff805a302e3ab2f2e535c875f90a04ea56",
"refsource" : "MISC",
"url" : "https://github.com/rjmackay/Ushahidi_Web/commit/593719ff805a302e3ab2f2e535c875f90a04ea56"
},
{
"name": "https://github.com/ushahidi/Ushahidi_Web/issues/1009",
"refsource": "CONFIRM",
@ -67,15 +62,20 @@
"refsource": "CONFIRM",
"url": "https://github.com/ushahidi/Ushahidi_Web/pull/1056"
},
{
"name" : "https://wiki.ushahidi.com/display/WIKI/1+May+2013+-+CVE-2013-2025",
"refsource" : "CONFIRM",
"url" : "https://wiki.ushahidi.com/display/WIKI/1+May+2013+-+CVE-2013-2025"
},
{
"name": "59410",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/59410"
},
{
"name": "https://github.com/rjmackay/Ushahidi_Web/commit/593719ff805a302e3ab2f2e535c875f90a04ea56",
"refsource": "MISC",
"url": "https://github.com/rjmackay/Ushahidi_Web/commit/593719ff805a302e3ab2f2e535c875f90a04ea56"
},
{
"name": "https://wiki.ushahidi.com/display/WIKI/1+May+2013+-+CVE-2013-2025",
"refsource": "CONFIRM",
"url": "https://wiki.ushahidi.com/display/WIKI/1+May+2013+-+CVE-2013-2025"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2194",
"STATE": "PUBLIC"
},
@ -52,41 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130620 Re: Xen Security Advisory 55 - Multiple vulnerabilities in libelf PV kernel handling",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/06/20/2"
},
{
"name" : "[oss-security] 20130620 Xen Security Advisory 55 (CVE-2013-2194,CVE-2013-2195,CVE-2013-2196) - Multiple vulnerabilities in libelf PV kernel handling",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/06/20/4"
},
{
"name" : "http://support.citrix.com/article/CTX138058",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX138058"
},
{
"name" : "DSA-3006",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3006"
},
{
"name" : "GLSA-201309-24",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201309-24.xml"
},
{
"name" : "SUSE-SU-2014:0411",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html"
},
{
"name" : "SUSE-SU-2014:0446",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html"
},
{
"name": "SUSE-SU-2014:0470",
"refsource": "SUSE",
@ -96,6 +61,41 @@
"name": "55082",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55082"
},
{
"name": "GLSA-201309-24",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
},
{
"name": "[oss-security] 20130620 Xen Security Advisory 55 (CVE-2013-2194,CVE-2013-2195,CVE-2013-2196) - Multiple vulnerabilities in libelf PV kernel handling",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/06/20/4"
},
{
"name": "[oss-security] 20130620 Re: Xen Security Advisory 55 - Multiple vulnerabilities in libelf PV kernel handling",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/06/20/2"
},
{
"name": "SUSE-SU-2014:0446",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html"
},
{
"name": "DSA-3006",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3006"
},
{
"name": "SUSE-SU-2014:0411",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html"
},
{
"name": "http://support.citrix.com/article/CTX138058",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX138058"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-2954",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2013-6175",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-11/0095.html"
},
{
"name": "1029384",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029384"
},
{
"name": "http://packetstormsecurity.com/files/124070/EMC-Document-Sciences-xPression-XSS-CSRF-Redirect-SQL-Injection.html",
"refsource": "MISC",
@ -66,11 +71,6 @@
"name": "VU#346982",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/346982"
},
{
"name" : "1029384",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029384"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6612",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -62,24 +62,24 @@
"references": {
"reference_data": [
{
"name" : "43594",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43594/"
"name": "1039598",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039598"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "43594",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43594/"
},
{
"name": "101455",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101455"
},
{
"name" : "1039598",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039598"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-10735",
"refsource" : "MISC",
"url" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-10735"
},
{
"name": "http://www.irfanview.com/plugins.htm",
"refsource": "CONFIRM",
"url": "http://www.irfanview.com/plugins.htm"
},
{
"name": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-10735",
"refsource": "MISC",
"url": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-10735"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://corega.jp/support/security/20180309_wgr1200.htm",
"refsource" : "CONFIRM",
"url" : "http://corega.jp/support/security/20180309_wgr1200.htm"
},
{
"name": "JVN#15201064",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN15201064/index.html"
},
{
"name": "http://corega.jp/support/security/20180309_wgr1200.htm",
"refsource": "CONFIRM",
"url": "http://corega.jp/support/security/20180309_wgr1200.htm"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://freeradius.org/security/fuzzer-2017.html",
"refsource" : "CONFIRM",
"url" : "http://freeradius.org/security/fuzzer-2017.html"
},
{
"name" : "DSA-3930",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3930"
},
{
"name" : "RHSA-2017:1759",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1759"
},
{
"name" : "RHSA-2017:2389",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2389"
"name": "1038914",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038914"
},
{
"name": "99893",
@ -78,9 +63,24 @@
"url": "http://www.securityfocus.com/bid/99893"
},
{
"name" : "1038914",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038914"
"name": "RHSA-2017:1759",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1759"
},
{
"name": "DSA-3930",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3930"
},
{
"name": "RHSA-2017:2389",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2389"
},
{
"name": "http://freeradius.org/security/fuzzer-2017.html",
"refsource": "CONFIRM",
"url": "http://freeradius.org/security/fuzzer-2017.html"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20170929 Trend Micro OfficeScan v11.0 and XG (12.0)* Unauthorized Remote Memory Corruption CVE-2017-14089 (apparitionsec / hyp3rlinx)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/541271/100/0/threaded"
},
{
"name" : "42920",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42920/"
},
{
"name" : "20170929 Trend Micro OfficeScan v11.0 and XG (12.0)* Unauthorized Remote Memory Corruption CVE-2017-14089",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2017/Sep/91"
"name": "https://success.trendmicro.com/solution/1118372",
"refsource": "CONFIRM",
"url": "https://success.trendmicro.com/solution/1118372"
},
{
"name": "http://hyp3rlinx.altervista.org/advisories/CVE-2017-14089-TRENDMICRO-OFFICESCAN-XG-PRE-AUTH-REMOTE-MEMORY-CORRUPTION.txt",
@ -78,19 +68,29 @@
"url": "http://packetstormsecurity.com/files/144464/TrendMicro-OfficeScan-11.0-XG-12.0-Memory-Corruption.html"
},
{
"name" : "https://success.trendmicro.com/solution/1118372",
"refsource" : "CONFIRM",
"url" : "https://success.trendmicro.com/solution/1118372"
"name": "20170929 Trend Micro OfficeScan v11.0 and XG (12.0)* Unauthorized Remote Memory Corruption CVE-2017-14089",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2017/Sep/91"
},
{
"name" : "101076",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101076"
"name": "42920",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42920/"
},
{
"name": "20170929 Trend Micro OfficeScan v11.0 and XG (12.0)* Unauthorized Remote Memory Corruption CVE-2017-14089 (apparitionsec / hyp3rlinx)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/541271/100/0/threaded"
},
{
"name": "1039500",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039500"
},
{
"name": "101076",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101076"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://seclists.org/bugtraq/2017/Sep/22"
},
{
"name" : "https://watchguardsupport.secure.force.com/publicKB?type=KBSecurityIssues&SFDCID=kA62A0000000L0HSAU&lang=en_US",
"refsource" : "MISC",
"url" : "https://watchguardsupport.secure.force.com/publicKB?type=KBSecurityIssues&SFDCID=kA62A0000000L0HSAU&lang=en_US"
},
{
"name": "https://www.sidertia.com/Home/Community/Blog/2017/09/18/Fixed-Fireware-XXE-DOS-and-stored-XSS-vulnerabilities-discovered-by-Sidertia",
"refsource": "MISC",
"url": "https://www.sidertia.com/Home/Community/Blog/2017/09/18/Fixed-Fireware-XXE-DOS-and-stored-XSS-vulnerabilities-discovered-by-Sidertia"
},
{
"name": "https://watchguardsupport.secure.force.com/publicKB?type=KBSecurityIssues&SFDCID=kA62A0000000L0HSAU&lang=en_US",
"refsource": "MISC",
"url": "https://watchguardsupport.secure.force.com/publicKB?type=KBSecurityIssues&SFDCID=kA62A0000000L0HSAU&lang=en_US"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://mail.openvswitch.org/pipermail/ovs-dev/2017-March/329323.html",
"refsource" : "CONFIRM",
"url" : "https://mail.openvswitch.org/pipermail/ovs-dev/2017-March/329323.html"
},
{
"name": "RHSA-2017:2727",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2727"
},
{
"name" : "RHSA-2017:2648",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2648"
},
{
"name": "RHSA-2017:2418",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2418"
},
{
"name": "https://mail.openvswitch.org/pipermail/ovs-dev/2017-March/329323.html",
"refsource": "CONFIRM",
"url": "https://mail.openvswitch.org/pipermail/ovs-dev/2017-March/329323.html"
},
{
"name": "RHSA-2017:2648",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2648"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1038697",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038697"
},
{
"name": "http://openwall.com/lists/oss-security/2017/06/14/1",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "99120",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99120"
},
{
"name" : "1038697",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038697"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://warroom.securestate.com/cve-2017-9769/",
"refsource": "MISC",
"url": "https://warroom.securestate.com/cve-2017-9769/"
},
{
"name": "42368",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "http://www.rapid7.com/db/modules/exploit/windows/local/razer_zwopenprocess",
"refsource": "MISC",
"url": "http://www.rapid7.com/db/modules/exploit/windows/local/razer_zwopenprocess"
},
{
"name" : "https://warroom.securestate.com/cve-2017-9769/",
"refsource" : "MISC",
"url" : "https://warroom.securestate.com/cve-2017-9769/"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "99314",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99314"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=20e2b791796bd68816fa115f12be5320de2b8021",
"refsource": "MISC",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=20e2b791796bd68816fa115f12be5320de2b8021"
},
{
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=196131",
"refsource" : "MISC",
"url" : "https://bugzilla.kernel.org/show_bug.cgi?id=196131"
},
{
"name" : "https://github.com/torvalds/linux/commit/20e2b791796bd68816fa115f12be5320de2b8021",
"refsource" : "MISC",
"url" : "https://github.com/torvalds/linux/commit/20e2b791796bd68816fa115f12be5320de2b8021"
},
{
"name": "USN-3754-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3754-1/"
},
{
"name" : "99314",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99314"
"name": "https://github.com/torvalds/linux/commit/20e2b791796bd68816fa115f12be5320de2b8021",
"refsource": "MISC",
"url": "https://github.com/torvalds/linux/commit/20e2b791796bd68816fa115f12be5320de2b8021"
},
{
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=196131",
"refsource": "MISC",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=196131"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "43446",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43446/"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0744",
"refsource": "CONFIRM",
@ -72,6 +67,11 @@
"name": "1040090",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040090"
},
{
"name": "43446",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43446/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "1/6/2018 4:59:26",
"ID": "CVE-2018-1000021",
"REQUESTER": "riley@mailo.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "GIT",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.15.1 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "GIT"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Input Validation Error"
"value": "n/a"
}
]
}