"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:19:44 +00:00
parent 70dbf97d0f
commit c15ad6754e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3004 additions and 3094 deletions

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20001204 Multiple Vulnerabilities in CBOS",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/CBOS-multiple.shtml"
},
{
"name": "cisco-cbos-web-access(5626)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5626"
},
{
"name": "20001204 Multiple Vulnerabilities in CBOS",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/CBOS-multiple.shtml"
},
{
"name": "460",
"refsource": "OSVDB",

View File

@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "VU#187528",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/187528"
},
{
"name": "mediaplayer-asx-bo(5574)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5574"
},
{
"name": "20010502 Microsoft Media Player ASX Parser buffer overflow vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/181419"
},
{
"name": "2686",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2686"
},
{
"name": "2677",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2677"
},
{
"name": "20010506 Re: Microsoft Media Player ASX Parser buffer overflow vulnerability",
"refsource": "BUGTRAQ",
@ -66,26 +86,6 @@
"name": "MS01-029",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-029"
},
{
"name" : "VU#187528",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/187528"
},
{
"name" : "2677",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2677"
},
{
"name" : "2686",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2686"
},
{
"name" : "mediaplayer-asx-bo(5574)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5574"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "MDKSA-2001:049",
"refsource": "MANDRAKE",
"url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-049.php3"
},
{
"name": "zope-zclass-gain-privileges(6958)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6958"
},
{
"name": "http://www.zope.org/Products/Zope/Hotfix_2001-05-01/security_alert",
"refsource": "CONFIRM",
@ -62,11 +72,6 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2001/dsa-055"
},
{
"name" : "MDKSA-2001:049",
"refsource" : "MANDRAKE",
"url" : "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-049.php3"
},
{
"name": "RHSA-2001:065",
"refsource": "REDHAT",
@ -76,11 +81,6 @@
"name": "CLA-2001:407",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000407"
},
{
"name" : "zope-zclass-gain-privileges(6958)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6958"
}
]
}

View File

@ -57,30 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.mplayerhq.hu/design7/news.html"
},
{
"name" : "DSA-1496",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1496"
},
{
"name" : "GLSA-200803-16",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200803-16.xml"
},
{
"name" : "MDVSA-2008:045",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045"
},
{
"name": "27765",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27765"
},
{
"name" : "28956",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28956"
"name": "MDVSA-2008:045",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045"
},
{
"name": "28955",
@ -91,6 +76,21 @@
"name": "29307",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29307"
},
{
"name": "DSA-1496",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1496"
},
{
"name": "GLSA-200803-16",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200803-16.xml"
},
{
"name": "28956",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28956"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080310 Multiple vulnerabilities in ASG-Sentry 7.0.0",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/489359/100/0/threaded"
},
{
"name" : "5229",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5229"
},
{
"name" : "http://aluigi.altervista.org/adv/asgulo-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/asgulo-adv.txt"
},
{
"name": "28188",
"refsource": "BID",
@ -77,20 +62,35 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0839/references"
},
{
"name" : "29289",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29289"
},
{
"name": "3737",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3737"
},
{
"name": "29289",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29289"
},
{
"name": "20080310 Multiple vulnerabilities in ASG-Sentry 7.0.0",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489359/100/0/threaded"
},
{
"name": "5229",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5229"
},
{
"name": "asgsentry-fxialist-weak-security(41084)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41084"
},
{
"name": "http://aluigi.altervista.org/adv/asgulo-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/asgulo-adv.txt"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7218"
},
{
"name" : "32458",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32458"
},
{
"name": "4691",
"refsource": "SREASON",
@ -71,6 +66,11 @@
"name": "nitrotech-members-sql-injection(46822)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46822"
},
{
"name": "32458",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32458"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487695/100/200/threaded"
},
{
"name" : "6733",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6733"
},
{
"name": "27671",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27671"
},
{
"name" : "31734",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31734"
"name": "6733",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6733"
},
{
"name": "4733",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4733"
},
{
"name": "31734",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31734"
}
]
}

View File

@ -57,20 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7045"
},
{
"name" : "32199",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32199"
},
{
"name": "ADV-2008-3075",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3075"
},
{
"name" : "49701",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/49701"
"name": "easybookmarker-username-sql-injection(46447)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46447"
},
{
"name": "32673",
@ -83,9 +78,14 @@
"url": "http://securityreason.com/securityalert/4770"
},
{
"name" : "easybookmarker-username-sql-injection(46447)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46447"
"name": "32199",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32199"
},
{
"name": "49701",
"refsource": "OSVDB",
"url": "http://osvdb.org/49701"
}
]
}

View File

@ -58,24 +58,9 @@
"url": "http://openwall.com/lists/oss-security/2009/01/08/1"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=504178",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=504178"
},
{
"name" : "http://ktorrent.org/?q=node/23",
"refsource" : "CONFIRM",
"url" : "http://ktorrent.org/?q=node/23"
},
{
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=244741",
"refsource" : "CONFIRM",
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=244741"
},
{
"name" : "GLSA-200902-05",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200902-05.xml"
"name": "31927",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31927"
},
{
"name": "USN-711-1",
@ -83,9 +68,9 @@
"url": "http://www.ubuntu.com/usn/USN-711-1"
},
{
"name" : "31927",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31927"
"name": "32447",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32447"
},
{
"name": "32442",
@ -93,9 +78,19 @@
"url": "http://secunia.com/advisories/32442"
},
{
"name" : "32447",
"name": "34003",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32447"
"url": "http://secunia.com/advisories/34003"
},
{
"name": "GLSA-200902-05",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200902-05.xml"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=244741",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=244741"
},
{
"name": "33675",
@ -103,9 +98,14 @@
"url": "http://secunia.com/advisories/33675"
},
{
"name" : "34003",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34003"
"name": "http://ktorrent.org/?q=node/23",
"refsource": "CONFIRM",
"url": "http://ktorrent.org/?q=node/23"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=504178",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=504178"
},
{
"name": "ADV-2008-2911",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-2108",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-17.html"
},
{
"name" : "TA11-166A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-166A.html"
},
{
"name": "48311",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48311"
},
{
"name": "shockwave-design-code-exec(68033)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68033"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html"
},
{
"name": "73012",
"refsource": "OSVDB",
"url": "http://osvdb.org/73012"
},
{
"name" : "shockwave-design-code-exec(68033)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68033"
"name": "TA11-166A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "PM40311",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg1PM40311"
},
{
"name": "48356",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48356"
},
{
"name" : "73198",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/73198"
"name": "PM40311",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=swg1PM40311"
},
{
"name": "rational-team-unspec-xss(68119)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68119"
},
{
"name": "44926",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/44926"
},
{
"name" : "rational-team-unspec-xss(68119)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68119"
"name": "73198",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/73198"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2695",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[linux-ext4] 20110603 [PATCH 1/2] ext4: Fix max file size and logical block counting of extent format file",
"refsource" : "MLIST",
"url" : "http://www.spinics.net/lists/linux-ext4/msg25697.html"
},
{
"name" : "[oss-security] 20110715 CVE Request -- kernel: ext4: kernel panic when writing data to the last block of sparse file",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/07/15/7"
},
{
"name": "[oss-security] 20110715 Re: CVE Request -- kernel: ext4: kernel panic when writing data to the last block of sparse file",
"refsource": "MLIST",
@ -72,16 +62,26 @@
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f17722f917b2f21497deb6edc62fb1683daa08e6"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc5",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc5"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=722557",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=722557"
},
{
"name": "[linux-ext4] 20110603 [PATCH 1/2] ext4: Fix max file size and logical block counting of extent format file",
"refsource": "MLIST",
"url": "http://www.spinics.net/lists/linux-ext4/msg25697.html"
},
{
"name": "[oss-security] 20110715 CVE Request -- kernel: ext4: kernel panic when writing data to the last block of sparse file",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/07/15/7"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc5"
},
{
"name": "45193",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0224",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130124 Re: CVE request for Drupal contributed modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/01/25/4"
},
{
"name": "https://drupal.org/node/1896714",
"refsource": "MISC",
"url": "https://drupal.org/node/1896714"
},
{
"name": "[oss-security] 20130124 Re: CVE request for Drupal contributed modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/01/25/4"
},
{
"name": "https://drupal.org/node/1895234",
"refsource": "CONFIRM",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-0550",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-0620",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
},
{
"name" : "GLSA-201308-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
},
{
"name" : "RHSA-2013:0150",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
},
{
"name": "SUSE-SU-2013:0044",
"refsource": "SUSE",
@ -78,9 +63,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html"
},
{
"name" : "openSUSE-SU-2013:0138",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
"name": "oval:org.mitre.oval:def:16275",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16275"
},
{
"name": "openSUSE-SU-2013:0193",
@ -88,9 +73,24 @@
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00081.html"
},
{
"name" : "oval:org.mitre.oval:def:16275",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16275"
"name": "openSUSE-SU-2013:0138",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
},
{
"name": "RHSA-2013:0150",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
},
{
"name": "GLSA-201308-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-0921",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:16670",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16670"
},
{
"name": "http://googlechromereleases.blogspot.com/2013/03/stable-channel-update_26.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://code.google.com/p/chromium/issues/detail?id=174943",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=174943"
},
{
"name" : "oval:org.mitre.oval:def:16670",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16670"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-0997",
"STATE": "PUBLIC"
},
@ -52,45 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5766",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5766"
},
{
"name": "http://support.apple.com/kb/HT5785",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5785"
},
{
"name" : "http://support.apple.com/kb/HT5921",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5921"
},
{
"name" : "http://support.apple.com/kb/HT5934",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5934"
},
{
"name" : "APPLE-SA-2013-05-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/May/msg00000.html"
},
{
"name" : "APPLE-SA-2013-06-04-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Jun/msg00001.html"
},
{
"name": "APPLE-SA-2013-09-12-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00003.html"
},
{
"name" : "APPLE-SA-2013-09-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
"name": "54886",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54886"
},
{
"name": "http://support.apple.com/kb/HT5934",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5934"
},
{
"name": "http://support.apple.com/kb/HT5921",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5921"
},
{
"name": "oval:org.mitre.oval:def:17466",
@ -98,9 +83,24 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17466"
},
{
"name" : "54886",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54886"
"name": "APPLE-SA-2013-06-04-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT5766",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5766"
},
{
"name": "APPLE-SA-2013-05-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/May/msg00000.html"
},
{
"name": "APPLE-SA-2013-09-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1192",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-1520",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3119",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS13-047",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-047"
},
{
"name": "TA13-168A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-168A"
},
{
"name": "MS13-047",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-047"
},
{
"name": "oval:org.mitre.oval:def:16860",
"refsource": "OVAL",

View File

@ -57,16 +57,16 @@
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/24934"
},
{
"name" : "http://packetstormsecurity.com/files/121046/WHMCS-Grouppay-1.5-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/121046/WHMCS-Grouppay-1.5-SQL-Injection.html"
},
{
"name": "91980",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/91980"
},
{
"name": "http://packetstormsecurity.com/files/121046/WHMCS-Grouppay-1.5-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/121046/WHMCS-Grouppay-1.5-SQL-Injection.html"
},
{
"name": "52804",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-3775",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "1028798",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1028798"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
},
{
"name" : "61270",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/61270"
},
{
"name": "95301",
"refsource": "OSVDB",
"url": "http://osvdb.org/95301"
},
{
"name" : "1028798",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1028798"
"name": "61270",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61270"
},
{
"name": "54216",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4346",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "62386",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/62386"
},
{
"name": "[oss-security] 20130912 Re: cve requests for python-oauth2",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "https://github.com/simplegeo/python-oauth2/issues/129",
"refsource": "MISC",
"url": "https://github.com/simplegeo/python-oauth2/issues/129"
},
{
"name" : "62386",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/62386"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-lisp",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-lisp"
},
{
"name": "101033",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101033"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-lisp",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-lisp"
},
{
"name": "1039448",
"refsource": "SECTRACK",

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
"name": "1039152",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039152"
},
{
"name": "100367",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/100367"
},
{
"name" : "1039152",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039152"
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
}
]
}

View File

@ -1,13 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"DATE_PUBLIC" : "2018-04-26T00:00:00",
"ID": "CVE-2017-16011",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -2,30 +2,7 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-16232",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE",
@ -34,73 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "** DISPUTED ** LibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow attackers to cause a denial of service (memory consumption), as demonstrated by tif_open.c, tif_lzw.c, and tif_aux.c. NOTE: Third parties were unable to reproduce the issue."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html"
},
{
"url": "http://www.openwall.com/lists/oss-security/2017/11/01/11",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2017/11/01/11"
},
{
"url": "http://www.openwall.com/lists/oss-security/2017/11/01/3",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2017/11/01/3"
},
{
"url": "http://www.openwall.com/lists/oss-security/2017/11/01/7",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2017/11/01/7"
},
{
"url": "http://www.openwall.com/lists/oss-security/2017/11/01/8",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2017/11/01/8"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html",
"refsource": "MISC",
"name": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html",
"refsource": "MISC",
"name": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html"
},
{
"url": "http://seclists.org/fulldisclosure/2018/Dec/32",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2018/Dec/32"
},
{
"url": "http://seclists.org/fulldisclosure/2018/Dec/47",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2018/Dec/47"
},
{
"url": "http://www.securityfocus.com/bid/101696",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/101696"
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/librenms/librenms/issues/9170",
"refsource" : "MISC",
"url" : "https://github.com/librenms/librenms/issues/9170"
},
{
"name" : "https://github.com/librenms/librenms/pull/9171",
"refsource" : "MISC",
"url" : "https://github.com/librenms/librenms/pull/9171"
},
{
"name": "https://github.com/librenms/librenms/releases/tag/1.44",
"refsource": "MISC",
"url": "https://github.com/librenms/librenms/releases/tag/1.44"
},
{
"name": "https://github.com/librenms/librenms/issues/9170",
"refsource": "MISC",
"url": "https://github.com/librenms/librenms/issues/9170"
},
{
"name": "https://hackpuntes.com/cve-2018-18478-libre-nms-1-43-cross-site-scripting-persistente/",
"refsource": "MISC",
"url": "https://hackpuntes.com/cve-2018-18478-libre-nms-1-43-cross-site-scripting-persistente/"
},
{
"name": "https://github.com/librenms/librenms/pull/9171",
"refsource": "MISC",
"url": "https://github.com/librenms/librenms/pull/9171"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/137772"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22013832",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22013832"
},
{
"name": "103237",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103237"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22013832",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22013832"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "102500",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102500"
},
{
"name": "[debian-lts-announce] 20180126 [SECURITY] [DLA 1258-1] wireshark security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00032.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14251",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14251"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=086b87376b988c555484349aa115d6e08ac6db07",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=086b87376b988c555484349aa115d6e08ac6db07"
},
{
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-04.html",
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14251",
"refsource": "CONFIRM",
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-04.html"
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14251"
},
{
"name": "DSA-4101",
@ -78,9 +78,9 @@
"url": "https://www.debian.org/security/2018/dsa-4101"
},
{
"name" : "102500",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102500"
"name": "https://www.wireshark.org/security/wnpa-sec-2018-04.html",
"refsource": "CONFIRM",
"url": "https://www.wireshark.org/security/wnpa-sec-2018-04.html"
}
]
}