"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:46:28 +00:00
parent 1d9dd93aba
commit c3c82d6631
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
61 changed files with 4214 additions and 4214 deletions

View File

@ -58,34 +58,34 @@
"url": "http://marc.info/?l=bugtraq&m=108016032220647&w=2"
},
{
"name" : "http://aluigi.altervista.org/adv/picobof-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/picobof-adv.txt"
},
{
"name" : "9969",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9969"
},
{
"name" : "4550",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/4550"
"name": "picophone-logging-function-bo(15595)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15595"
},
{
"name": "1009551",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1009551"
},
{
"name": "4550",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4550"
},
{
"name": "9969",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9969"
},
{
"name": "http://aluigi.altervista.org/adv/picobof-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/picobof-adv.txt"
},
{
"name": "11209",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11209"
},
{
"name" : "picophone-logging-function-bo(15595)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15595"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "http://marc.info/?l=bugtraq&m=108377423825478&w=2"
},
{
"name" : "10278",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10278"
},
{
"name" : "5894",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5894"
"name": "fusetalk-banning-unauth-access(16081)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16081"
},
{
"name": "11555",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/11555"
},
{
"name" : "fusetalk-banning-unauth-access(16081)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16081"
"name": "5894",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5894"
},
{
"name": "10278",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10278"
}
]
}

View File

@ -52,16 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2008-0239",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0239"
},
{
"name": "20080122 IBM Tivoli PMfOSD HTTP Request Method Buffer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=647"
},
{
"name": "tivoli-provisioning-http-unspecified(39819)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39819"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg24018010",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg24018010"
},
{
"name": "28604",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28604"
},
{
"name": "1019249",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019249"
},
{
"name": "VU#158609",
"refsource": "CERT-VN",
@ -71,26 +91,6 @@
"name": "27387",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27387"
},
{
"name" : "ADV-2008-0239",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0239"
},
{
"name" : "1019249",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019249"
},
{
"name" : "28604",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28604"
},
{
"name" : "tivoli-provisioning-http-unspecified(39819)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39819"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-0420",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080216 [HISPASEC] FireFox 2.0.0.11 and Opera 9.50 beta Remote Memory Information Leak, FireFox 2.0.0.11 Remote Denial of Service",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/488264/100/0/threaded"
},
{
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-07.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-07.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=408076",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=408076"
"name": "USN-582-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-582-2"
},
{
"name": "http://browser.netscape.com/releasenotes/",
@ -73,9 +63,9 @@
"url": "http://browser.netscape.com/releasenotes/"
},
{
"name" : "FEDORA-2008-2060",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html"
"name": "20080216 [HISPASEC] FireFox 2.0.0.11 and Opera 9.50 beta Remote Memory Information Leak, FireFox 2.0.0.11 Remote Denial of Service",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/488264/100/0/threaded"
},
{
"name": "FEDORA-2008-2118",
@ -83,24 +73,24 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html"
},
{
"name" : "GLSA-200805-18",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
"name": "FEDORA-2008-2060",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html"
},
{
"name" : "MDVSA-2008:048",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:048"
"name": "30620",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30620"
},
{
"name" : "238492",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
"name": "29049",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29049"
},
{
"name" : "USN-576-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/576-1/"
"name": "firefox-bmp-information-disclosure(40491)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40491"
},
{
"name": "USN-582-1",
@ -108,15 +98,50 @@
"url": "http://www.ubuntu.com/usn/usn-582-1"
},
{
"name" : "USN-582-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-582-2"
"name": "29167",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29167"
},
{
"name": "30327",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30327"
},
{
"name": "238492",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=408076",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=408076"
},
{
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-07.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-07.html"
},
{
"name": "ADV-2008-1793",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1793/references"
},
{
"name": "27826",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27826"
},
{
"name": "firefox-bmp-dos(40606)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40606"
},
{
"name": "1019434",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019434"
},
{
"name": "oval:org.mitre.oval:def:10119",
"refsource": "OVAL",
@ -128,24 +153,9 @@
"url": "http://www.vupen.com/english/advisories/2008/0627/references"
},
{
"name" : "ADV-2008-1793",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1793/references"
},
{
"name" : "1019434",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019434"
},
{
"name" : "28839",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28839"
},
{
"name" : "29049",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29049"
"name": "GLSA-200805-18",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
},
{
"name": "28758",
@ -153,9 +163,9 @@
"url": "http://secunia.com/advisories/28758"
},
{
"name" : "29167",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29167"
"name": "MDVSA-2008:048",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:048"
},
{
"name": "29098",
@ -163,24 +173,14 @@
"url": "http://secunia.com/advisories/29098"
},
{
"name" : "30327",
"name": "28839",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30327"
"url": "http://secunia.com/advisories/28839"
},
{
"name" : "30620",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30620"
},
{
"name" : "firefox-bmp-information-disclosure(40491)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40491"
},
{
"name" : "firefox-bmp-dos(40606)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40606"
"name": "USN-576-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/576-1/"
}
]
}

View File

@ -53,99 +53,94 @@
"references": {
"reference_data": [
{
"name" : "20080729 rPSA-2008-0237-1 tshark wireshark",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/494859/100/0/threaded"
},
{
"name" : "http://anonsvn.wireshark.org/viewvc/index.py?view=rev&revision=25343",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc/index.py?view=rev&revision=25343"
"name": "SUSE-SR:2008:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2008-04.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2008-04.html"
},
{
"name": "30181",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30181"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2470",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2470"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=454984",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=454984"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0237",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0237"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2684",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2684"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm"
},
{
"name" : "DSA-1673",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1673"
"name": "20080729 rPSA-2008-0237-1 tshark wireshark",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/494859/100/0/threaded"
},
{
"name": "FEDORA-2008-6440",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00544.html"
},
{
"name" : "GLSA-200808-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200808-04.xml"
},
{
"name" : "MDVSA-2008:152",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:152"
},
{
"name": "RHSA-2008:0890",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0890.html"
},
{
"name" : "SUSE-SR:2008:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"name" : "30181",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30181"
},
{
"name": "oval:org.mitre.oval:def:9020",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9020"
},
{
"name": "https://issues.rpath.com/browse/RPL-2684",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2684"
},
{
"name": "31687",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31687"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0237",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0237"
},
{
"name": "ADV-2008-2057",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2057/references"
},
{
"name" : "ADV-2008-2773",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2773"
"name": "GLSA-200808-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200808-04.xml"
},
{
"name" : "1020471",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020471"
"name": "http://anonsvn.wireshark.org/viewvc/index.py?view=rev&revision=25343",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc/index.py?view=rev&revision=25343"
},
{
"name": "wireshark-packets-dos(43719)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43719"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm"
},
{
"name": "MDVSA-2008:152",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:152"
},
{
"name": "32091",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32091"
},
{
"name": "31044",
@ -153,9 +148,14 @@
"url": "http://secunia.com/advisories/31044"
},
{
"name" : "31085",
"name": "ADV-2008-2773",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2773"
},
{
"name": "32944",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/31085"
"url": "http://secunia.com/advisories/32944"
},
{
"name": "31257",
@ -168,24 +168,24 @@
"url": "http://secunia.com/advisories/31378"
},
{
"name" : "31687",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31687"
"name": "DSA-1673",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1673"
},
{
"name" : "32091",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32091"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=454984",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=454984"
},
{
"name" : "32944",
"name": "31085",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32944"
"url": "http://secunia.com/advisories/31085"
},
{
"name" : "wireshark-packets-dos(43719)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43719"
"name": "1020471",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020471"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "47333",
"refsource": "OSVDB",
"url": "http://osvdb.org/47333"
},
{
"name": "6185",
"refsource": "EXPLOIT-DB",
@ -62,45 +67,40 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6186"
},
{
"name" : "30504",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30504"
},
{
"name" : "30505",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30505"
},
{
"name" : "47333",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/47333"
},
{
"name": "31344",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31344"
},
{
"name" : "31345",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31345"
},
{
"name": "4117",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4117"
},
{
"name" : "ipost-go-sql-injection(44176)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44176"
"name": "30505",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30505"
},
{
"name": "itgp-go-sql-injection(44175)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44175"
},
{
"name": "ipost-go-sql-injection(44176)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44176"
},
{
"name": "31345",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31345"
},
{
"name": "30504",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30504"
}
]
}

View File

@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20081007 [W02-1008] GearSoftware Powered Products Local Privilege Escalation (Microsoft Windows Kernel IopfCompleteRequest Integer Overflow)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/497131/100/0/threaded"
},
{
"name" : "http://www.wintercore.com/advisories/advisory_W021008.html",
"refsource" : "MISC",
"url" : "http://www.wintercore.com/advisories/advisory_W021008.html"
},
{
"name" : "http://support.apple.com/kb/HT3025",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3025"
},
{
"name" : "http://www.symantec.com/avcenter/security/Content/2008.10.07a.html",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/avcenter/security/Content/2008.10.07a.html"
},
{
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2008.10.07a.html",
"refsource" : "CONFIRM",
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2008.10.07a.html"
},
{
"name" : "http://www.gearsoftware.com/support/GEARAspi%20Security%20Information.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.gearsoftware.com/support/GEARAspi%20Security%20Information.pdf"
"name": "1020999",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020999"
},
{
"name": "APPLE-SA-2009-09-09",
@ -88,54 +63,79 @@
"url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00001.html"
},
{
"name" : "VU#146896",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/146896"
"name": "http://www.symantec.com/avcenter/security/Content/2008.10.07a.html",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/avcenter/security/Content/2008.10.07a.html"
},
{
"name" : "31089",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31089"
},
{
"name" : "oval:org.mitre.oval:def:6035",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6035"
},
{
"name" : "1020997",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020997"
},
{
"name" : "1020998",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020998"
},
{
"name" : "1020999",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020999"
},
{
"name" : "ADV-2008-2769",
"name": "ADV-2008-2770",
"refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2769"
"url": "http://www.vupen.com/english/advisories/2008/2770"
},
{
"name": "ADV-2008-2526",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2526"
},
{
"name": "1020998",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020998"
},
{
"name": "1020839",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020839"
},
{
"name" : "ADV-2008-2770",
"name": "http://www.gearsoftware.com/support/GEARAspi%20Security%20Information.pdf",
"refsource": "CONFIRM",
"url": "http://www.gearsoftware.com/support/GEARAspi%20Security%20Information.pdf"
},
{
"name": "http://support.apple.com/kb/HT3025",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3025"
},
{
"name": "1020997",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020997"
},
{
"name": "ADV-2008-2769",
"refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2770"
"url": "http://www.vupen.com/english/advisories/2008/2769"
},
{
"name": "VU#146896",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/146896"
},
{
"name": "http://www.wintercore.com/advisories/advisory_W021008.html",
"refsource": "MISC",
"url": "http://www.wintercore.com/advisories/advisory_W021008.html"
},
{
"name": "oval:org.mitre.oval:def:6035",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6035"
},
{
"name": "31089",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31089"
},
{
"name": "20081007 [W02-1008] GearSoftware Powered Products Local Privilege Escalation (Microsoft Windows Kernel IopfCompleteRequest Integer Overflow)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/497131/100/0/threaded"
},
{
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2008.10.07a.html",
"refsource": "CONFIRM",
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.10.07a.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=620019&group_id=133100",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=620019&group_id=133100"
},
{
"name": "30722",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30722"
},
{
"name" : "31526",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31526"
"name": "http://sourceforge.net/project/shownotes.php?release_id=620019&group_id=133100",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=620019&group_id=133100"
},
{
"name": "echovnc-clogger-bo(44501)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44501"
},
{
"name": "31526",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31526"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "cyboardsphplite-scriptpath-file-include(44474)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44474"
},
{
"name": "30688",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30688"
},
{
"name": "http://packetstormsecurity.org/0808-exploits/cyboards-rfilfixss.txt",
"refsource": "MISC",
@ -61,16 +71,6 @@
"name": "20080819 CyBoards PHP uncertainties (RFI/path traversal)",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2008-August/002052.html"
},
{
"name" : "30688",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30688"
},
{
"name" : "cyboardsphplite-scriptpath-file-include(44474)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44474"
}
]
}

View File

@ -57,30 +57,30 @@
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/advisories/apsa08-07.html"
},
{
"name" : "31208",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31208"
},
{
"name" : "ADV-2008-2600",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2600"
},
{
"name": "1020892",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020892"
},
{
"name": "adobe-illustrator-ai-code-execution(45180)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45180"
},
{
"name": "31902",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31902"
},
{
"name" : "adobe-illustrator-ai-code-execution(45180)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45180"
"name": "ADV-2008-2600",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2600"
},
{
"name": "31208",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31208"
}
]
}

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "metagauge-http-directory-traversal(45697)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45697"
},
{
"name": "20081003 MetaGauge 1.0.0.17 Directory Traversal",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/497039/100/0/threaded"
},
{
"name" : "6686",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6686"
},
{
"name" : "31596",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31596"
},
{
"name": "ADV-2008-2747",
"refsource": "VUPEN",
@ -83,9 +78,14 @@
"url": "http://securityreason.com/securityalert/4360"
},
{
"name" : "metagauge-http-directory-traversal(45697)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45697"
"name": "6686",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6686"
},
{
"name": "31596",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31596"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-4430",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "6758",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6758"
},
{
"name" : "31771",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31771"
},
{
"name" : "32290",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32290"
},
{
"name": "4449",
"refsource": "SREASON",
@ -76,6 +61,21 @@
"name": "astrospaces-profile-sql-injection(45915)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45915"
},
{
"name": "6758",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6758"
},
{
"name": "32290",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32290"
},
{
"name": "31771",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31771"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "6611",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6611"
},
{
"name" : "31451",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31451"
},
{
"name": "4465",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4465"
},
{
"name": "6611",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6611"
},
{
"name": "phpcounter-index-sql-injection(45493)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45493"
},
{
"name": "31451",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31451"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "6836",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6836"
"name": "4511",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4511"
},
{
"name": "31919",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31919"
},
{
"name": "tlnews-tlnewslogin-authentication-bypass(46116)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46116"
},
{
"name": "32405",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32405"
},
{
"name" : "4511",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4511"
},
{
"name" : "tlnews-tlnewslogin-authentication-bypass(46116)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46116"
"name": "6836",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6836"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6848"
},
{
"name": "4529",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4529"
},
{
"name": "31939",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "32427",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32427"
},
{
"name" : "4529",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4529"
}
]
}

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "http://aluigi.altervista.org/adv/stalker39x-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/stalker39x-adv.txt"
},
{
"name": "20080628 Multiple vulnerabilities in S.T.A.L.K.E.R. 1.0006",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493765"
},
{
"name" : "http://aluigi.altervista.org/adv/stalker39x-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/stalker39x-adv.txt"
"name": "stalker-multipacketreceiver-bo(43454)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43454"
},
{
"name": "29997",
@ -76,11 +81,6 @@
"name": "30891",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30891"
},
{
"name" : "stalker-multipacketreceiver-bo(43454)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43454"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2055",
"STATE": "PUBLIC"
},
@ -57,25 +57,25 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Feb/38"
},
{
"name" : "https://wicket.apache.org/2013/05/17/wicket-6.8.0-released.html",
"refsource" : "CONFIRM",
"url" : "https://wicket.apache.org/2013/05/17/wicket-6.8.0-released.html"
},
{
"name": "https://wicket.apache.org/2014/02/06/cve-2013-2055.html",
"refsource": "CONFIRM",
"url": "https://wicket.apache.org/2014/02/06/cve-2013-2055.html"
},
{
"name" : "65431",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65431"
},
{
"name": "102955",
"refsource": "OSVDB",
"url": "http://osvdb.org/102955"
},
{
"name": "https://wicket.apache.org/2013/05/17/wicket-6.8.0-released.html",
"refsource": "CONFIRM",
"url": "https://wicket.apache.org/2013/05/17/wicket-6.8.0-released.html"
},
{
"name": "65431",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65431"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-2345",
"STATE": "PUBLIC"
},
@ -53,12 +53,12 @@
"references": {
"reference_data": [
{
"name" : "HPSBMU02895",
"name": "SSRT101218",
"refsource": "HP",
"url": "http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03822422"
},
{
"name" : "SSRT101218",
"name": "HPSBMU02895",
"refsource": "HP",
"url": "http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03822422"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-2363",
"STATE": "PUBLIC"
},
@ -53,12 +53,12 @@
"references": {
"reference_data": [
{
"name" : "HPSBMU02900",
"name": "SSRT101150",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"
},
{
"name" : "SSRT101150",
"name": "HPSBMU02900",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-2906",
"STATE": "PUBLIC"
},
@ -57,55 +57,20 @@
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=223962",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=223962"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=270758",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=270758"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=271161",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=271161"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=284785",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=284785"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=284786",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=284786"
},
{
"name" : "https://src.chromium.org/viewvc/blink?revision=157243&view=revision",
"refsource" : "CONFIRM",
"url" : "https://src.chromium.org/viewvc/blink?revision=157243&view=revision"
},
{
"name" : "https://src.chromium.org/viewvc/blink?revision=157245&view=revision",
"refsource" : "CONFIRM",
"url" : "https://src.chromium.org/viewvc/blink?revision=157245&view=revision"
},
{
"name" : "https://src.chromium.org/viewvc/blink?revision=157256&view=revision",
"refsource" : "CONFIRM",
"url" : "https://src.chromium.org/viewvc/blink?revision=157256&view=revision"
},
{
"name": "https://src.chromium.org/viewvc/blink?revision=157259&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=157259&view=revision"
},
{
"name" : "https://src.chromium.org/viewvc/blink?revision=157273&view=revision",
"refsource" : "CONFIRM",
"url" : "https://src.chromium.org/viewvc/blink?revision=157273&view=revision"
"name": "openSUSE-SU-2014:0065",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
},
{
"name": "DSA-2785",
@ -117,20 +82,55 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00002.html"
},
{
"name": "oval:org.mitre.oval:def:19013",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19013"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=271161",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=271161"
},
{
"name": "https://src.chromium.org/viewvc/blink?revision=157256&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=157256&view=revision"
},
{
"name": "https://src.chromium.org/viewvc/blink?revision=157245&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=157245&view=revision"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=270758",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=270758"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=284786",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=284786"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=223962",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=223962"
},
{
"name": "openSUSE-SU-2013:1861",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html"
},
{
"name" : "openSUSE-SU-2014:0065",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
"name": "https://src.chromium.org/viewvc/blink?revision=157243&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=157243&view=revision"
},
{
"name" : "oval:org.mitre.oval:def:19013",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19013"
"name": "https://src.chromium.org/viewvc/blink?revision=157273&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=157273&view=revision"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2013-6003",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://cs.cybozu.co.jp/information/20131202up01.php"
},
{
"name": "JVNDB-2013-000116",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000116"
},
{
"name": "https://support.cybozu.com/ja-jp/article/6121",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "JVN#84221103",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN84221103/index.html"
},
{
"name" : "JVNDB-2013-000116",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000116"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6524",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://erpscan.io/advisories/erpscan-13-021-sap-portal-unvalidated-redirect/",
"refsource" : "MISC",
"url" : "https://erpscan.io/advisories/erpscan-13-021-sap-portal-unvalidated-redirect/"
},
{
"name" : "http://scn.sap.com/docs/DOC-8218",
"refsource" : "CONFIRM",
"url" : "http://scn.sap.com/docs/DOC-8218"
},
{
"name": "https://service.sap.com/sap/support/notes/1854826",
"refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "55778",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55778"
},
{
"name": "http://scn.sap.com/docs/DOC-8218",
"refsource": "CONFIRM",
"url": "http://scn.sap.com/docs/DOC-8218"
},
{
"name": "https://erpscan.io/advisories/erpscan-13-021-sap-portal-unvalidated-redirect/",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/erpscan-13-021-sap-portal-unvalidated-redirect/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-7440",
"STATE": "PUBLIC"
},
@ -58,14 +58,9 @@
"url": "http://seclists.org/oss-sec/2015/q2/483"
},
{
"name" : "[oss-security] 20150521 Re: CVE request: ssl.match_hostname(): sub string wildcard should not match IDNA prefix",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2015/q2/523"
},
{
"name" : "https://bugs.python.org/issue17997",
"refsource" : "CONFIRM",
"url" : "https://bugs.python.org/issue17997"
"name": "RHSA-2016:1166",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1166"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1224999",
@ -78,14 +73,19 @@
"url": "https://hg.python.org/cpython/rev/10d0edadbcdd"
},
{
"name" : "RHSA-2016:1166",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1166"
"name": "https://bugs.python.org/issue17997",
"refsource": "CONFIRM",
"url": "https://bugs.python.org/issue17997"
},
{
"name": "74707",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74707"
},
{
"name": "[oss-security] 20150521 Re: CVE request: ssl.match_hostname(): sub string wildcard should not match IDNA prefix",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2015/q2/523"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
"name": "1038941",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038941"
},
{
"name": "99718",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/99718"
},
{
"name" : "1038941",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038941"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -62,11 +62,6 @@
"refsource": "MISC",
"url": "https://www.security.nl/posting/522081/Schermvergrendeling+Elephone+P9000+door+lek+te+omzeilen"
},
{
"name" : "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2017-011/?fid=9707",
"refsource" : "MISC",
"url" : "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2017-011/?fid=9707"
},
{
"name": "https://www.trustwave.com/Resources/SpiderLabs-Blog/Elephone-P9000-Lock-Screen-Lockout-Bypass/?page=1&year=0&month=0",
"refsource": "MISC",
@ -76,6 +71,11 @@
"name": "https://www.youtube.com/watch?v=dwyzonP2eZw",
"refsource": "MISC",
"url": "https://www.youtube.com/watch?v=dwyzonP2eZw"
},
{
"name": "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2017-011/?fid=9707",
"refsource": "MISC",
"url": "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2017-011/?fid=9707"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20190107 [SECURITY] [DLA 1630-1] libav security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00006.html"
"name": "100626",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100626"
},
{
"name": "https://github.com/FFmpeg/FFmpeg/commit/4f05e2e2dc1a89f38cd9f0960a6561083d714f1e",
"refsource": "CONFIRM",
"url": "https://github.com/FFmpeg/FFmpeg/commit/4f05e2e2dc1a89f38cd9f0960a6561083d714f1e"
},
{
"name": "[debian-lts-announce] 20190107 [SECURITY] [DLA 1630-1] libav security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00006.html"
},
{
"name": "DSA-3996",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3996"
},
{
"name" : "100626",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100626"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.coresecurity.com/advisories/trend-micro-scanmail-microsoft-exchange-multiple-vulnerabilities",
"refsource" : "MISC",
"url" : "https://www.coresecurity.com/advisories/trend-micro-scanmail-microsoft-exchange-multiple-vulnerabilities"
},
{
"name": "https://success.trendmicro.com/solution/1118486",
"refsource": "CONFIRM",
"url": "https://success.trendmicro.com/solution/1118486"
},
{
"name": "https://www.coresecurity.com/advisories/trend-micro-scanmail-microsoft-exchange-multiple-vulnerabilities",
"refsource": "MISC",
"url": "https://www.coresecurity.com/advisories/trend-micro-scanmail-microsoft-exchange-multiple-vulnerabilities"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://blog.csdn.net/wangtua/article/details/75228728",
"refsource" : "MISC",
"url" : "http://blog.csdn.net/wangtua/article/details/75228728"
},
{
"name": "https://github.com/scrapy/scrapy/issues/482",
"refsource": "MISC",
"url": "https://github.com/scrapy/scrapy/issues/482"
},
{
"name": "http://blog.csdn.net/wangtua/article/details/75228728",
"refsource": "MISC",
"url": "http://blog.csdn.net/wangtua/article/details/75228728"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15552",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "43222",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43222/"
},
{
"name": "https://m4.rkw.io/blog/cve201715884-local-root-privesc-in-hashicorp-vagrantvmwarefusion-500.html",
"refsource": "MISC",
"url": "https://m4.rkw.io/blog/cve201715884-local-root-privesc-in-hashicorp-vagrantvmwarefusion-500.html"
},
{
"name": "43222",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43222/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21579",
"refsource" : "CONFIRM",
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21579"
},
{
"name": "99109",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99109"
},
{
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=21579",
"refsource": "CONFIRM",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=21579"
}
]
}

View File

@ -167,15 +167,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://kb.juniper.net/JSA10897",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10897"
},
{
"name": "1041860",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041860"
},
{
"name": "https://kb.juniper.net/JSA10897",
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/JSA10897"
}
]
},

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "44324",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44324/"
"name": "https://tools.cisco.com/security/center/viewAlert.x?alertId=56326",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/viewAlert.x?alertId=56326"
},
{
"name": "https://github.com/zi0Black/POC-CVE-2018-0114",
@ -68,9 +68,9 @@
"url": "https://github.com/cisco/node-jose/blob/master/CHANGELOG.md"
},
{
"name" : "https://tools.cisco.com/security/center/viewAlert.x?alertId=56326",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/viewAlert.x?alertId=56326"
"name": "44324",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44324/"
},
{
"name": "102445",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://wordpress.org/plugins/wonderm00ns-simple-facebook-open-graph-tags/#developers",
"refsource" : "CONFIRM",
"url" : "https://wordpress.org/plugins/wonderm00ns-simple-facebook-open-graph-tags/#developers"
},
{
"name": "JVN#08386386",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN08386386/index.html"
},
{
"name": "https://wordpress.org/plugins/wonderm00ns-simple-facebook-open-graph-tags/#developers",
"refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/wonderm00ns-simple-facebook-open-graph-tags/#developers"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-11-27T13:54:33.464913",
"DATE_REQUESTED": "2018-10-28T03:59:08",
"ID": "CVE-2018-1000828",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "FrostWire",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "<= frostwire-desktop-6.7.4-build-272"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "FrostWire"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "XML External Entity (XXE)"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-12-09T22:34:33.130546",
"ID": "CVE-2018-1000863",
"REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.153 and earlier, LTS 2.138.3 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins project"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-20"
"value": "n/a"
}
]
}
@ -54,11 +54,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.tenable.com/security/research/tra-2018-43",
"refsource" : "MISC",
"url" : "https://www.tenable.com/security/research/tra-2018-43"
},
{
"name": "https://jenkins.io/security/advisory/2018-12-05/#SECURITY-1072",
"refsource": "CONFIRM",
@ -73,6 +68,11 @@
"name": "106176",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106176"
},
{
"name": "https://www.tenable.com/security/research/tra-2018-43",
"refsource": "MISC",
"url": "https://www.tenable.com/security/research/tra-2018-43"
}
]
}

View File

@ -52,11 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "FEDORA-2018-fb2afee474",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SBREWZ3EEDYWG6PCLWL2EJ24ME5ZFAX6/"
},
{
"name": "https://gitlab.gnome.org/GNOME/libsoup/issues/3",
"refsource": "CONFIRM",
"url": "https://gitlab.gnome.org/GNOME/libsoup/issues/3"
},
{
"name": "RHSA-2018:3505",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name": "DSA-4241",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4241"
},
{
"name": "[debian-lts-announce] 20180706 [SECURITY] [DLA 1416-1] libsoup2.4 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00007.html"
},
{
"name": "USN-3701-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3701-1/"
},
{
"name": "RHSA-2018:3140",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3140"
},
{
"name": "https://gitlab.gnome.org/GNOME/gnome-sdk-images/commit/4215b8a21b3b3055e947312a8920df94f93ba047",
"refsource": "CONFIRM",
@ -66,36 +96,6 @@
"name": "https://gitlab.gnome.org/GNOME/libsoup/commit/db2b0d5809d5f8226d47312b40992cadbcde439f",
"refsource": "CONFIRM",
"url": "https://gitlab.gnome.org/GNOME/libsoup/commit/db2b0d5809d5f8226d47312b40992cadbcde439f"
},
{
"name" : "https://gitlab.gnome.org/GNOME/libsoup/issues/3",
"refsource" : "CONFIRM",
"url" : "https://gitlab.gnome.org/GNOME/libsoup/issues/3"
},
{
"name" : "DSA-4241",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4241"
},
{
"name" : "FEDORA-2018-fb2afee474",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SBREWZ3EEDYWG6PCLWL2EJ24ME5ZFAX6/"
},
{
"name" : "RHSA-2018:3140",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3140"
},
{
"name" : "RHSA-2018:3505",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
},
{
"name" : "USN-3701-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3701-1/"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://xenbits.xen.org/xsa/advisory-279.html",
"refsource" : "MISC",
"url" : "https://xenbits.xen.org/xsa/advisory-279.html"
},
{
"name": "https://support.citrix.com/article/CTX239432",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX239432"
},
{
"name": "https://xenbits.xen.org/xsa/advisory-279.html",
"refsource": "MISC",
"url": "https://xenbits.xen.org/xsa/advisory-279.html"
},
{
"name": "DSA-4369",
"refsource": "DEBIAN",