"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:11:45 +00:00
parent 13c3b83a49
commit cbd1452839
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3983 additions and 3932 deletions

View File

@ -57,40 +57,40 @@
"refsource": "ISS",
"url": "http://xforce.iss.net/xforce/alerts/id/162"
},
{
"name" : "20040205 Two checkpoint fw-1/vpn-1 vulns",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107604682227031&w=2"
},
{
"name" : "http://www.checkpoint.com/techsupport/alerts/security_server.html",
"refsource" : "CONFIRM",
"url" : "http://www.checkpoint.com/techsupport/alerts/security_server.html"
},
{
"name" : "TA04-036A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA04-036A.html"
},
{
"name": "VU#790771",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/790771"
},
{
"name" : "O-072",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/o-072.shtml"
"name": "20040205 Two checkpoint fw-1/vpn-1 vulns",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107604682227031&w=2"
},
{
"name": "fw1-format-string(14149)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14149"
},
{
"name": "O-072",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-072.shtml"
},
{
"name": "http://www.checkpoint.com/techsupport/alerts/security_server.html",
"refsource": "CONFIRM",
"url": "http://www.checkpoint.com/techsupport/alerts/security_server.html"
},
{
"name": "9581",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9581"
},
{
"name": "TA04-036A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA04-036A.html"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040323 R7-0018: OpenBSD isakmpd payload handling denial-of-service vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108008530028019&w=2"
},
{
"name" : "http://www.rapid7.com/advisories/R7-0018.html",
"refsource" : "MISC",
"url" : "http://www.rapid7.com/advisories/R7-0018.html"
},
{
"name" : "20040317 015: RELIABILITY FIX: March 17, 2004",
"refsource" : "OPENBSD",
"url" : "http://www.openbsd.org/errata.html"
},
{
"name" : "VU#785945",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/785945"
},
{
"name" : "9907",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9907"
"name": "openbsd-isakmp-ipsec-dos(15628)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15628"
},
{
"name": "1009468",
@ -83,9 +63,29 @@
"url": "http://www.securitytracker.com/alerts/2004/Mar/1009468.html"
},
{
"name" : "openbsd-isakmp-ipsec-dos(15628)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15628"
"name": "9907",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9907"
},
{
"name": "20040317 015: RELIABILITY FIX: March 17, 2004",
"refsource": "OPENBSD",
"url": "http://www.openbsd.org/errata.html"
},
{
"name": "20040323 R7-0018: OpenBSD isakmpd payload handling denial-of-service vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108008530028019&w=2"
},
{
"name": "VU#785945",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/785945"
},
{
"name": "http://www.rapid7.com/advisories/R7-0018.html",
"refsource": "MISC",
"url": "http://www.rapid7.com/advisories/R7-0018.html"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040131 Directory Traversal in Aprox PHP Portal.",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107577555527321&w=2"
},
{
"name" : "9540",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9540"
},
{
"name" : "10859",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/10859"
"name": "aproxphpportal-index-directory-traversal(15014)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15014"
},
{
"name": "1008915",
@ -73,9 +63,19 @@
"url": "http://securitytracker.com/id?1008915"
},
{
"name" : "aproxphpportal-index-directory-traversal(15014)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15014"
"name": "10859",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/10859"
},
{
"name": "9540",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9540"
},
{
"name": "20040131 Directory Traversal in Aprox PHP Portal.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107577555527321&w=2"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
},
{
"name" : "http://security.e-matters.de/advisories/092004.html",
"refsource" : "MISC",
"url" : "http://security.e-matters.de/advisories/092004.html"
"name": "oval:org.mitre.oval:def:11145",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11145"
},
{
"name": "DSA-519",
@ -68,19 +63,9 @@
"url": "http://www.debian.org/security/2004/dsa-519"
},
{
"name" : "GLSA-200406-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200406-06.xml"
},
{
"name" : "RHSA-2004:233",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-233.html"
},
{
"name" : "MDKSA-2004:058",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
"name": "http://security.e-matters.de/advisories/092004.html",
"refsource": "MISC",
"url": "http://security.e-matters.de/advisories/092004.html"
},
{
"name": "20040605-01-U",
@ -92,15 +77,30 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108716553923643&w=2"
},
{
"name": "RHSA-2004:233",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
},
{
"name": "MDKSA-2004:058",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
},
{
"name": "GLSA-200406-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
},
{
"name": "oval:org.mitre.oval:def:1001",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1001"
},
{
"name" : "oval:org.mitre.oval:def:11145",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11145"
"name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
}
]
}

View File

@ -53,84 +53,84 @@
"references": {
"reference_data": [
{
"name" : "20041103 [HV-MED] Zip/Linux long path buffer overflow",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109958840611053&w=2"
},
{
"name" : "20041103 [HV-MED] Zip/Linux long path buffer overflow",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-November/028379.html"
},
{
"name" : "http://www.hexview.com/docs/20041103-1.txt",
"refsource" : "MISC",
"url" : "http://www.hexview.com/docs/20041103-1.txt"
},
{
"name" : "http://www.info-zip.org/FAQ.html",
"refsource" : "CONFIRM",
"url" : "http://www.info-zip.org/FAQ.html"
},
{
"name" : "DSA-624",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-624"
},
{
"name" : "FLSA:2255",
"refsource" : "FEDORA",
"url" : "https://bugzilla.fedora.us/show_bug.cgi?id=2255"
},
{
"name" : "GLSA-200411-16",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200411-16.xml"
},
{
"name" : "MDKSA-2004:141",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:141"
},
{
"name" : "RHSA-2004:634",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-634.html"
},
{
"name" : "TLSA-2005-18",
"refsource" : "TURBO",
"url" : "http://www.turbolinux.com/security/2005/TLSA-2005-18.txt"
},
{
"name" : "USN-18-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/18-1/"
"name": "11603",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11603"
},
{
"name": "P-072",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/p-072.shtml"
},
{
"name" : "11603",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11603"
},
{
"name": "oval:org.mitre.oval:def:9848",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9848"
},
{
"name": "infozip-compressed-folder-bo(17956)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17956"
},
{
"name": "http://www.info-zip.org/FAQ.html",
"refsource": "CONFIRM",
"url": "http://www.info-zip.org/FAQ.html"
},
{
"name": "http://www.hexview.com/docs/20041103-1.txt",
"refsource": "MISC",
"url": "http://www.hexview.com/docs/20041103-1.txt"
},
{
"name": "FLSA:2255",
"refsource": "FEDORA",
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2255"
},
{
"name": "TLSA-2005-18",
"refsource": "TURBO",
"url": "http://www.turbolinux.com/security/2005/TLSA-2005-18.txt"
},
{
"name": "DSA-624",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-624"
},
{
"name": "GLSA-200411-16",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200411-16.xml"
},
{
"name": "RHSA-2004:634",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-634.html"
},
{
"name": "13094",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13094/"
},
{
"name" : "infozip-compressed-folder-bo(17956)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17956"
"name": "MDKSA-2004:141",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:141"
},
{
"name": "USN-18-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/18-1/"
},
{
"name": "20041103 [HV-MED] Zip/Linux long path buffer overflow",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-November/028379.html"
},
{
"name": "20041103 [HV-MED] Zip/Linux long path buffer overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109958840611053&w=2"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://tigger.uic.edu/~jlongs2/holes/junkie.txt",
"refsource" : "MISC",
"url" : "http://tigger.uic.edu/~jlongs2/holes/junkie.txt"
},
{
"name": "junkie-command-execution(18567)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18567"
},
{
"name": "http://tigger.uic.edu/~jlongs2/holes/junkie.txt",
"refsource": "MISC",
"url": "http://tigger.uic.edu/~jlongs2/holes/junkie.txt"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-20080515-2/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-20080515-2/"
},
{
"name": "airfilemanager-unspecified-xss(42448)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42448"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20080515-2/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20080515-2/"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20080520 AppServ Open Project < = 2.5.10 Remote XSS Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/492271/100/0/threaded"
},
{
"name" : "29291",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29291"
},
{
"name": "30333",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30333"
},
{
"name": "appserv-index-xss(42546)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42546"
},
{
"name": "20080520 AppServ Open Project < = 2.5.10 Remote XSS Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/492271/100/0/threaded"
},
{
"name": "3896",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3896"
},
{
"name" : "appserv-index-xss(42546)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42546"
"name": "29291",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29291"
}
]
}

View File

@ -57,40 +57,40 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "ADV-2008-2115",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2115"
},
{
"name" : "ADV-2008-2109",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2109/references"
},
{
"name": "1020494",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020494"
},
{
"name" : "31113",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31113"
"name": "SSRT061201",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "ADV-2008-2109",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2109/references"
},
{
"name": "31087",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31087"
},
{
"name": "31113",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31113"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "j00leancms-page-unspecified(43288)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43288"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=608171",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "30703",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30703"
},
{
"name" : "j00leancms-page-unspecified(43288)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43288"
}
]
}

View File

@ -53,54 +53,54 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20080716 Re: CVE request: phpmyadmin < 2.11.7.1",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/07/16/11"
},
{
"name" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-4",
"refsource" : "CONFIRM",
"url" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-4"
"name": "phpmyadmin-libraryfiles-xss(43320)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43320"
},
{
"name": "http://www.phpmyadmin.net/home_page/downloads.php?relnotes=0",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/downloads.php?relnotes=0"
},
{
"name" : "MDVSA-2008:131",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:131"
},
{
"name": "SUSE-SR:2009:003",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html"
},
{
"name" : "ADV-2008-1904",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1904/references"
},
{
"name": "30813",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30813"
},
{
"name": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-4",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-4"
},
{
"name": "30816",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30816"
},
{
"name": "ADV-2008-1904",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1904/references"
},
{
"name": "33822",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33822"
},
{
"name" : "phpmyadmin-libraryfiles-xss(43320)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43320"
"name": "[oss-security] 20080716 Re: CVE request: phpmyadmin < 2.11.7.1",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/07/16/11"
},
{
"name": "MDVSA-2008:131",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:131"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "openssh-sshd-selinuxrole-unauth-access(44037)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44037"
},
{
"name": "6094",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "30276",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30276"
},
{
"name" : "openssh-sshd-selinuxrole-unauth-access(44037)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44037"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "FreeBSD-SA-08:08",
"refsource" : "FREEBSD",
"url" : "http://security.FreeBSD.org/advisories/FreeBSD-SA-08:08.nmount.asc"
},
{
"name": "31002",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "freebsd-vfsmount-bo(45143)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45143"
},
{
"name": "FreeBSD-SA-08:08",
"refsource": "FREEBSD",
"url": "http://security.FreeBSD.org/advisories/FreeBSD-SA-08:08.nmount.asc"
}
]
}

View File

@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-200811-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200811-02.xml"
},
{
"name": "http://gallery.menalto.com/gallery_1.5.8_released",
"refsource": "CONFIRM",
"url": "http://gallery.menalto.com/gallery_1.5.8_released"
},
{
"name": "32662",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32662"
},
{
"name": "gallery-modules-file-include(44373)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44373"
},
{
"name": "4142",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4142"
},
{
"name": "20080808 [DSECRG-08-035] Local File Include Vulnerability in Gallery 1.5.7, 1.6-alpha3",
"refsource": "BUGTRAQ",
@ -61,31 +86,6 @@
"name": "6222",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6222"
},
{
"name" : "http://gallery.menalto.com/gallery_1.5.8_released",
"refsource" : "CONFIRM",
"url" : "http://gallery.menalto.com/gallery_1.5.8_released"
},
{
"name" : "GLSA-200811-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200811-02.xml"
},
{
"name" : "32662",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32662"
},
{
"name" : "4142",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4142"
},
{
"name" : "gallery-modules-file-include(44373)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44373"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2008-3807",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080924 Cisco uBR10012 Series Devices SNMP Vulnerability",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a014b1.shtml"
"name": "31990",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31990"
},
{
"name": "oval:org.mitre.oval:def:5452",
@ -73,9 +73,9 @@
"url": "http://www.vupen.com/english/advisories/2008/2670"
},
{
"name" : "31990",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31990"
"name": "20080924 Cisco uBR10012 Series Devices SNMP Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a014b1.shtml"
}
]
}

View File

@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "sun-webproxy-ftp-bo(45782)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45782"
},
{
"name": "31691",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31691"
},
{
"name": "32227",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32227"
},
{
"name": "1021038",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021038"
},
{
"name": "ADV-2008-2781",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2781"
},
{
"name": "20081009 Sun Java Web Proxy Server FTP Resource Handling Heap-Based Buffer Overflow",
"refsource": "IDEFENSE",
@ -61,31 +86,6 @@
"name": "242986",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242986-1"
},
{
"name" : "31691",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31691"
},
{
"name" : "ADV-2008-2781",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2781"
},
{
"name" : "1021038",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1021038"
},
{
"name" : "32227",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32227"
},
{
"name" : "sun-webproxy-ftp-bo(45782)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45782"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "28780",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28780"
},
{
"name": "itechbids-bidhistory-xss(46320)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46320"
},
{
"name": "28780",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28780"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "7541",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7541"
},
{
"name": "32962",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32962"
},
{
"name": "7541",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7541"
}
]
}

View File

@ -62,6 +62,16 @@
"refsource": "CONFIRM",
"url": "http://struts.apache.org/2.x/docs/s2-004.html"
},
{
"name": "ADV-2008-3003",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3003"
},
{
"name": "32497",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32497"
},
{
"name": "32104",
"refsource": "BID",
@ -76,16 +86,6 @@
"name": "49734",
"refsource": "OSVDB",
"url": "http://osvdb.org/49734"
},
{
"name" : "32497",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32497"
},
{
"name" : "ADV-2008-3003",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/3003"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "31849",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31849"
},
{
"name": "diziportali-diziler-sql-injection(46310)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46310"
},
{
"name": "31849",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31849"
}
]
}

View File

@ -62,11 +62,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32227"
},
{
"name" : "49797",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/49797"
},
{
"name": "32537",
"refsource": "SECUNIA",
@ -81,6 +76,11 @@
"name": "x10automaticmp3-url-info-disclosure(46489)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46489"
},
{
"name": "49797",
"refsource": "OSVDB",
"url": "http://osvdb.org/49797"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "websphere-commerce-multiple-unspecified(53084)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53084"
},
{
"name": "http://publib.boulder.ibm.com/infocenter/wchelp/v6r0m0/topic/com.ibm.commerce.admin.doc/refs/rig_new_and_changed.htm",
"refsource": "CONFIRM",
"url": "http://publib.boulder.ibm.com/infocenter/wchelp/v6r0m0/topic/com.ibm.commerce.admin.doc/refs/rig_new_and_changed.htm"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg24021397",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg24021397"
},
{
"name": "LI74127",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LI74127"
},
{
"name" : "websphere-commerce-multiple-unspecified(53084)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53084"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24021397",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24021397"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20080219 Two heap overflow in Foxit WAC Server 2.0 Build 3503",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/488366/100/200/threaded"
"name": "wacserver-ssh-bo(40608)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40608"
},
{
"name": "50997",
"refsource": "OSVDB",
"url": "http://osvdb.org/50997"
},
{
"name": "http://aluigi.org/adv/wachof-adv.txt",
@ -68,19 +73,14 @@
"url": "http://www.securityfocus.com/bid/27873"
},
{
"name" : "50997",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50997"
"name": "20080219 Two heap overflow in Foxit WAC Server 2.0 Build 3503",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/488366/100/200/threaded"
},
{
"name": "28272",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28272"
},
{
"name" : "wacserver-ssh-bo(40608)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40608"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.6.14.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.6.14.html"
},
{
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2013-17.html",
"refsource": "CONFIRM",
@ -72,15 +62,20 @@
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8337"
},
{
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.6.14.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.6.14.html"
},
{
"name": "openSUSE-SU-2013:0494",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00065.html"
},
{
"name" : "openSUSE-SU-2013:0506",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-03/msg00077.html"
"name": "52471",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52471"
},
{
"name": "oval:org.mitre.oval:def:16677",
@ -88,9 +83,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16677"
},
{
"name" : "52471",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/52471"
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html"
},
{
"name": "openSUSE-SU-2013:0506",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00077.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://nullku7.github.io/stuff/exposure/industrial/2017/05/02/Thermofisher-dataTaker.html",
"refsource" : "MISC",
"url" : "https://nullku7.github.io/stuff/exposure/industrial/2017/05/02/Thermofisher-dataTaker.html"
},
{
"name": "https://twitter.com/nullku7/status/859238295959609344",
"refsource": "MISC",
"url": "https://twitter.com/nullku7/status/859238295959609344"
},
{
"name": "https://nullku7.github.io/stuff/exposure/industrial/2017/05/02/Thermofisher-dataTaker.html",
"refsource": "MISC",
"url": "https://nullku7.github.io/stuff/exposure/industrial/2017/05/02/Thermofisher-dataTaker.html"
}
]
}

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-522",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-522"
},
{
"name": "https://success.trendmicro.com/solution/1117769",
"refsource": "MISC",
"url": "https://success.trendmicro.com/solution/1117769"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-522",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-522"
},
{
"name": "100127",
"refsource": "BID",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "42409",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42409/"
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870406",
"refsource": "MISC",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870406"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Jul/94",
@ -63,9 +63,9 @@
"url": "http://seclists.org/fulldisclosure/2017/Jul/94"
},
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870406",
"refsource" : "MISC",
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870406"
"name": "42409",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42409/"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://blogs.gentoo.org/ago/2017/08/16/openjpeg-heap-based-buffer-overflow-in-opj_mqc_flush-mqc-c/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/08/16/openjpeg-heap-based-buffer-overflow-in-opj_mqc_flush-mqc-c/"
},
{
"name" : "https://github.com/uclouvain/openjpeg/commit/afb308b9ccbe129608c9205cf3bb39bbefad90b9",
"refsource" : "MISC",
"url" : "https://github.com/uclouvain/openjpeg/commit/afb308b9ccbe129608c9205cf3bb39bbefad90b9"
},
{
"name": "https://github.com/uclouvain/openjpeg/issues/982",
"refsource": "MISC",
@ -76,6 +66,16 @@
"name": "100633",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100633"
},
{
"name": "https://github.com/uclouvain/openjpeg/commit/afb308b9ccbe129608c9205cf3bb39bbefad90b9",
"refsource": "MISC",
"url": "https://github.com/uclouvain/openjpeg/commit/afb308b9ccbe129608c9205cf3bb39bbefad90b9"
},
{
"name": "https://blogs.gentoo.org/ago/2017/08/16/openjpeg-heap-based-buffer-overflow-in-opj_mqc_flush-mqc-c/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/08/16/openjpeg-heap-based-buffer-overflow-in-opj_mqc_flush-mqc-c/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20181018 [SECURITY] [DLA 1549-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html"
"name": "1039350",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039350"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-233.html",
@ -67,15 +67,15 @@
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4050"
},
{
"name": "[debian-lts-announce] 20181018 [SECURITY] [DLA 1549-1] xen security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html"
},
{
"name": "100826",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100826"
},
{
"name" : "1039350",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039350"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/723",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/723"
},
{
"name": "USN-3681-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3681-1/"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/723",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/723"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15068",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15441",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://seclists.org/fulldisclosure/2017/Mar/23",
"refsource" : "MISC",
"url" : "http://seclists.org/fulldisclosure/2017/Mar/23"
},
{
"name": "https://pierrekim.github.io/blog/2017-03-08-camera-goahead-0day.html#backdoor-account",
"refsource": "MISC",
"url": "https://pierrekim.github.io/blog/2017-03-08-camera-goahead-0day.html#backdoor-account"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Mar/23",
"refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2017/Mar/23"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com",
"ASSIGNER": "cybersecurity@schneider-electric.com",
"DATE_PUBLIC": "2018-02-12T00:00:00",
"ID": "CVE-2017-9969",
"STATE": "PUBLIC"
@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-046-03",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-046-03"
"name": "103046",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103046"
},
{
"name": "https://www.schneider-electric.com/en/download/document/SEVD-2018-039-02/",
@ -64,9 +64,9 @@
"url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-039-02/"
},
{
"name" : "103046",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103046"
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-046-03",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-046-03"
}
]
}

View File

@ -1,15 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"DATE_ASSIGNED" : "2018-11-27T13:54:33.482962",
"DATE_REQUESTED" : "2018-11-13T20:17:58",
"ID": "CVE-2018-1000845",
"REQUESTER" : "krzysztof@burghardt.pl",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-12-19T20:52:45.246062",
"DATE_REQUESTED": "2018-12-13T08:59:54",
"ID": "CVE-2018-1000877",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "libarchive",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards)"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "libarchive"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-415: Double Free"
"value": "n/a"
}
]
}
@ -55,6 +55,11 @@
},
"references": {
"reference_data": [
{
"name": "USN-3859-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3859-1/"
},
{
"name": "[debian-lts-announce] 20181221 [SECURITY] [DLA 1612-1] libarchive security update",
"refsource": "MLIST",
@ -66,9 +71,9 @@
"url": "https://bugs.launchpad.net/ubuntu/+source/libarchive/+bug/1794909"
},
{
"name" : "https://github.com/libarchive/libarchive/pull/1105",
"refsource" : "MISC",
"url" : "https://github.com/libarchive/libarchive/pull/1105"
"name": "DSA-4360",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4360"
},
{
"name": "https://github.com/libarchive/libarchive/pull/1105/commits/021efa522ad729ff0f5806c4ce53e4a6cc1daa31",
@ -76,14 +81,9 @@
"url": "https://github.com/libarchive/libarchive/pull/1105/commits/021efa522ad729ff0f5806c4ce53e4a6cc1daa31"
},
{
"name" : "DSA-4360",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4360"
},
{
"name" : "USN-3859-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3859-1/"
"name": "https://github.com/libarchive/libarchive/pull/1105",
"refsource": "MISC",
"url": "https://github.com/libarchive/libarchive/pull/1105"
},
{
"name": "106324",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
"name": "1041809",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041809"
},
{
"name": "105439",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/105439"
},
{
"name" : "1041809",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041809"
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
"name": "1041809",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041809"
},
{
"name": "105443",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/105443"
},
{
"name" : "1041809",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041809"
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45063/"
},
{
"name" : "https://vulncode.com/advisory/CVE-2018-13862",
"refsource" : "MISC",
"url" : "https://vulncode.com/advisory/CVE-2018-13862"
},
{
"name": "http://update.trivum.com/update/tp9-changes.html",
"refsource": "CONFIRM",
"url": "http://update.trivum.com/update/tp9-changes.html"
},
{
"name": "https://vulncode.com/advisory/CVE-2018-13862",
"refsource": "MISC",
"url": "https://vulncode.com/advisory/CVE-2018-13862"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2018-18898",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,38 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The email-ingestion feature in Best Practical Request Tracker 4.1.13 through 4.4 allows denial of service by remote attackers via an algorithmic complexity attack on email address parsing."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "FEDORA",
"name": "FEDORA-2019-73cbc02e14",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPJVDT77ZPRU5Z2BEMZM7EBY6WZHUATZ/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2019-ef5551fcff",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YR46PPHBEM76DNN4DEQMAYIKLCO3TQU2/"
},
{
"refsource": "CONFIRM",
"name": "https://bestpractical.com/download-page",
"url": "https://bestpractical.com/download-page"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html",
"refsource" : "MISC",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
},
{
"name": "104169",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104169"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html",
"refsource": "MISC",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
},
{
"name": "1040920",
"refsource": "SECTRACK",

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
},
{
"name" : "104167",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104167"
},
{
"name": "1040920",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040920"
},
{
"name": "104167",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104167"
}
]
}