"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:19:14 +00:00
parent 5310bf3e2c
commit cd180b2b99
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 3674 additions and 3674 deletions

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2001-0657",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "3424",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3424"
},
{
"name": "20011011 Vulnerabilities in Ipswitch IMail Server 7.04",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://www.ipswitch.com/Support/IMail/news.html",
"refsource": "MISC",
"url": "http://www.ipswitch.com/Support/IMail/news.html"
},
{
"name" : "3424",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3424"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20010730 ADV: Quake 3 Arena 1.29f/g Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-07/0748.html"
},
{
"name": "3123",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3123"
},
{
"name": "20010730 ADV: Quake 3 Arena 1.29f/g Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0748.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060424 Multiple browsers Windows mailto protocol Office 2003 file attachment exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/432009/100/0/threaded"
"name": "ADV-2006-1538",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1538"
},
{
"name": "http://ingehenriksen.blogspot.com/2006/04/office-2003-file-attachment-exploit.html",
@ -63,9 +63,9 @@
"url": "http://ingehenriksen.blogspot.com/2006/04/office-2003-file-attachment-exploit.html"
},
{
"name" : "ADV-2006-1538",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1538"
"name": "20060424 Multiple browsers Windows mailto protocol Office 2003 file attachment exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432009/100/0/threaded"
},
{
"name": "785",

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060522 ZDI-06-016: Novell eDirectory 8.8 NDS Server Buffer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/434723/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-06-016.html",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-06-016.html"
},
{
"name" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973759.htm",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973759.htm"
},
{
"name": "18026",
"refsource": "BID",
@ -77,6 +62,31 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1850"
},
{
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973759.htm",
"refsource": "CONFIRM",
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973759.htm"
},
{
"name": "20060522 ZDI-06-016: Novell eDirectory 8.8 NDS Server Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/434723/100/0/threaded"
},
{
"name": "novell-imonitor-bo(26524)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26524"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-06-016.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-06-016.html"
},
{
"name": "20139",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20139"
},
{
"name": "25781",
"refsource": "OSVDB",
@ -86,16 +96,6 @@
"name": "1016120",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016120"
},
{
"name" : "20139",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20139"
},
{
"name" : "novell-imonitor-bo(26524)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26524"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "234822",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-234822-1"
},
{
"name" : "28731",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28731"
"name": "1019830",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019830"
},
{
"name": "ADV-2008-1196",
@ -68,14 +63,9 @@
"url": "http://www.vupen.com/english/advisories/2008/1196/references"
},
{
"name" : "44363",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/44363"
},
{
"name" : "1019830",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019830"
"name": "234822",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-234822-1"
},
{
"name": "29753",
@ -86,6 +76,16 @@
"name": "sun-gridengine-qmaster-dos(41763)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41763"
},
{
"name": "44363",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/44363"
},
{
"name": "28731",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28731"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/smsgheit-adv.txt"
},
{
"name" : "28048",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28048"
},
{
"name": "29149",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29149"
},
{
"name": "28048",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28048"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-5622",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "knowledgetree-dropdocuments-priv-escalation(47530)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47530"
},
{
"name": "33277",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33277"
},
{
"name": "http://issues.knowledgetree.com/browse/KTS-3921",
"refsource": "CONFIRM",
@ -66,16 +76,6 @@
"name": "32920",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32920"
},
{
"name" : "33277",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33277"
},
{
"name" : "knowledgetree-dropdocuments-priv-escalation(47530)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47530"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33520"
},
{
"name" : "32888",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32888"
},
{
"name": "ktpccd-lname-sql-injection(46898)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46898"
},
{
"name": "32888",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32888"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-2000",
"STATE": "PUBLIC"
},

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20110531 ZDI-11-169: IBM Tivoli Endpoint lcfd.exe opts Argument Remote Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/518199/100/0/threaded"
"name": "8268",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8268"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21499146",
@ -68,9 +68,9 @@
"url": "http://zerodayinitiative.com/advisories/ZDI-11-169/"
},
{
"name" : "8268",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8268"
"name": "20110531 ZDI-11-169: IBM Tivoli Endpoint lcfd.exe opts Argument Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/518199/100/0/threaded"
},
{
"name": "tivoli-framework-endpoint-code-exec(67858)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2011-2587",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.videolan.org/?p=vlc.git;a=commit;h=1bce40644cddee93b4b1877a94a6ce345f32852c",
"refsource" : "CONFIRM",
"url" : "http://git.videolan.org/?p=vlc.git;a=commit;h=1bce40644cddee93b4b1877a94a6ce345f32852c"
},
{
"name" : "http://www.videolan.org/security/sa1105.html",
"refsource" : "CONFIRM",
"url" : "http://www.videolan.org/security/sa1105.html"
},
{
"name" : "48664",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48664"
},
{
"name": "oval:org.mitre.oval:def:14851",
"refsource": "OVAL",
@ -77,10 +62,25 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45066"
},
{
"name": "48664",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48664"
},
{
"name": "http://git.videolan.org/?p=vlc.git;a=commit;h=1bce40644cddee93b4b1877a94a6ce345f32852c",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=vlc.git;a=commit;h=1bce40644cddee93b4b1877a94a6ce345f32852c"
},
{
"name": "vlcmediaplayer-rm-bo(68531)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68531"
},
{
"name": "http://www.videolan.org/security/sa1105.html",
"refsource": "CONFIRM",
"url": "http://www.videolan.org/security/sa1105.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.opera.com/docs/changelogs/mac/1150/",
"name": "http://www.opera.com/docs/changelogs/windows/1150/",
"refsource": "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/mac/1150/"
"url": "http://www.opera.com/docs/changelogs/windows/1150/"
},
{
"name": "http://www.opera.com/docs/changelogs/unix/1150/",
@ -63,9 +63,9 @@
"url": "http://www.opera.com/docs/changelogs/unix/1150/"
},
{
"name" : "http://www.opera.com/docs/changelogs/windows/1150/",
"name": "http://www.opera.com/docs/changelogs/mac/1150/",
"refsource": "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/windows/1150/"
"url": "http://www.opera.com/docs/changelogs/mac/1150/"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=117418",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=117418"
},
{
"name" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html"
},
{
"name" : "GLSA-201203-19",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
},
{
"name" : "openSUSE-SU-2012:0466",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html"
},
{
"name" : "52674",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52674"
"name": "oval:org.mitre.oval:def:15028",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15028"
},
{
"name": "80292",
@ -83,29 +63,49 @@
"url": "http://osvdb.org/80292"
},
{
"name" : "oval:org.mitre.oval:def:15028",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15028"
"name": "48527",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48527"
},
{
"name": "openSUSE-SU-2012:0466",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html"
},
{
"name": "1026841",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026841"
},
{
"name" : "48512",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48512"
},
{
"name" : "48527",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48527"
},
{
"name": "google-webui-weak-security(74214)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74214"
},
{
"name": "52674",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52674"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=117418",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=117418"
},
{
"name": "GLSA-201203-19",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201203-19.xml"
},
{
"name": "48512",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48512"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-3518",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html"
},
{
"name": "50256",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50256"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html"
},
{
"name": "oscrm-scuif-ui-unspecified(70794)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3636",
"STATE": "PUBLIC"
},

View File

@ -57,15 +57,15 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
},
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/111WebCalendar-1.2.3",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/111WebCalendar-1.2.3"
},
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "17861",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/17861"
},
{
"name": "http://plugins.trac.wordpress.org/changeset/438959/allwebmenus-wordpress-menu-plugin/trunk/actions.php?old=408304&old_path=allwebmenus-wordpress-menu-plugin%2Ftrunk%2Factions.php",
"refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49685"
},
{
"name": "17861",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/17861"
},
{
"name": "46068",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0254",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[qt-announce] 20130205 [Announce] [CVE-2013-0254] Qt Project Security Advisory: System V shared memory segments created world-writeable",
"refsource" : "MLIST",
"url" : "http://lists.qt-project.org/pipermail/announce/2013-February/000023.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=907425",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=907425"
"name": "openSUSE-SU-2013:0404",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00015.html"
},
{
"name": "RHSA-2013:0669",
@ -73,14 +68,19 @@
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00014.html"
},
{
"name" : "openSUSE-SU-2013:0404",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-03/msg00015.html"
"name": "[qt-announce] 20130205 [Announce] [CVE-2013-0254] Qt Project Security Advisory: System V shared memory segments created world-writeable",
"refsource": "MLIST",
"url": "http://lists.qt-project.org/pipermail/announce/2013-February/000023.html"
},
{
"name": "openSUSE-SU-2013:0411",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00019.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=907425",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=907425"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0391",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0438",
"STATE": "PUBLIC"
},
@ -52,86 +52,86 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
},
{
"name" : "HPSBUX02864",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name": "SSRT101156",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name" : "HPSBMU02874",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name" : "HPSBUX02857",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name" : "SSRT101103",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name" : "SSRT101184",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name" : "RHSA-2013:0236",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0236.html"
},
{
"name" : "RHSA-2013:0237",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "RHSA-2013:1456",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "TA13-032A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
},
{
"name": "RHSA-2013:0236",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0236.html"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "VU#858729",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/858729"
},
{
"name" : "57708",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/57708"
"name": "RHSA-2013:0237",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
},
{
"name": "HPSBUX02857",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name": "HPSBMU02874",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name": "SSRT101103",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name": "oval:org.mitre.oval:def:16582",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16582"
},
{
"name": "57708",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/57708"
},
{
"name": "oval:org.mitre.oval:def:19288",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19288"
},
{
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "HPSBUX02864",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
},
{
"name": "SSRT101184",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name": "oval:org.mitre.oval:def:19485",
"refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2013-0663",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44678/"
},
{
"name" : "http://ics-cert.us-cert.gov/pdf/ICSA-13-077-01A.pdf",
"refsource" : "MISC",
"url" : "http://ics-cert.us-cert.gov/pdf/ICSA-13-077-01A.pdf"
},
{
"name": "http://www.schneider-electric.com/download/ww/en/details/35081317-Vulnerability-Disclosure-for-Quantum-Premium-and-M340/",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "http://www.schneider-electric.com/download/ww/en/file/36555639-SEVD-2013-023-01.pdf/?fileName=SEVD-2013-023-01.pdf&reference=SEVD-2013-023-01&docType=Technical-paper",
"refsource": "CONFIRM",
"url": "http://www.schneider-electric.com/download/ww/en/file/36555639-SEVD-2013-023-01.pdf/?fileName=SEVD-2013-023-01.pdf&reference=SEVD-2013-023-01&docType=Technical-paper"
},
{
"name": "http://ics-cert.us-cert.gov/pdf/ICSA-13-077-01A.pdf",
"refsource": "MISC",
"url": "http://ics-cert.us-cert.gov/pdf/ICSA-13-077-01A.pdf"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "wpphpwidget-wpphpwidget-path-disclosure(80906)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80906"
},
{
"name": "http://osvdb.org/ref/88/wp-php-widget.txt",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "88846",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/88846"
},
{
"name" : "wpphpwidget-wpphpwidget-path-disclosure(80906)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80906"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-1729",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-86.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-86.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=879656",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=879656"
},
{
"name": "FEDORA-2013-16992",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
},
{
"name": "FEDORA-2013-17074",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
},
{
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-86.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-86.html"
},
{
"name": "FEDORA-2013-17047",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
},
{
"name" : "FEDORA-2013-17074",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=879656",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=879656"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1914",
"STATE": "PUBLIC"
},
@ -52,31 +52,46 @@
},
"references": {
"reference_data": [
{
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0008.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0008.html"
},
{
"name": "RHSA-2013:1605",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1605.html"
},
{
"name": "55113",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55113"
},
{
"name": "[oss-security] 20130403 CVE Request: glibc getaddrinfo() stack overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/04/03/2"
},
{
"name" : "[oss-security] 20130403 Re: CVE Request: glibc getaddrinfo() stack overflow",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/04/03/8"
},
{
"name" : "[oss-security] 20130405 Re: CVE Request: glibc getaddrinfo() stack overflow",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/04/05/1"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=813121",
"refsource" : "MISC",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=813121"
"name": "USN-1991-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1991-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=947882",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=947882"
},
{
"name": "MDVSA-2013:284",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:284"
},
{
"name": "58839",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58839"
},
{
"name": "http://sourceware.org/bugzilla/show_bug.cgi?id=15330",
"refsource": "CONFIRM",
@ -88,59 +103,44 @@
"url": "http://sourceware.org/git/?p=glibc.git;a=commitdiff;h=1cef1b19089528db11f221e938f60b9b048945d7"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0008.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0008.html"
"name": "[oss-security] 20130403 Re: CVE Request: glibc getaddrinfo() stack overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/04/03/8"
},
{
"name": "[oss-security] 20130405 Re: CVE Request: glibc getaddrinfo() stack overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/04/05/1"
},
{
"name": "GLSA-201503-04",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201503-04"
},
{
"name" : "MDVSA-2013:163",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:163"
},
{
"name": "MDVSA-2013:283",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:283"
},
{
"name" : "MDVSA-2013:284",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:284"
},
{
"name" : "RHSA-2013:0769",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0769.html"
},
{
"name" : "RHSA-2013:1605",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1605.html"
},
{
"name" : "USN-1991-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1991-1"
},
{
"name" : "58839",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/58839"
},
{
"name": "52817",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52817"
},
{
"name" : "55113",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55113"
"name": "RHSA-2013:0769",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0769.html"
},
{
"name": "MDVSA-2013:163",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:163"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=813121",
"refsource": "MISC",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=813121"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2013-4670",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/122556/Symantec-Web-Gateway-XSS-CSRF-SQL-Injection-Command-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/122556/Symantec-Web-Gateway-XSS-CSRF-SQL-Injection-Command-Injection.html"
},
{
"name" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130726-0_Symantec_Web_Gateway_Multiple_Vulnerabilities_v10.txt",
"refsource" : "MISC",
"url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130726-0_Symantec_Web_Gateway_Multiple_Vulnerabilities_v10.txt"
"name": "95690",
"refsource": "OSVDB",
"url": "http://osvdb.org/95690"
},
{
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130725_00",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130725_00"
},
{
"name": "95692",
"refsource": "OSVDB",
"url": "http://osvdb.org/95692"
},
{
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130726-0_Symantec_Web_Gateway_Multiple_Vulnerabilities_v10.txt",
"refsource": "MISC",
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130726-0_Symantec_Web_Gateway_Multiple_Vulnerabilities_v10.txt"
},
{
"name": "61103",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61103"
},
{
"name" : "95690",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/95690"
},
{
"name" : "95692",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/95692"
"name": "http://packetstormsecurity.com/files/122556/Symantec-Web-Gateway-XSS-CSRF-SQL-Injection-Command-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/122556/Symantec-Web-Gateway-XSS-CSRF-SQL-Injection-Command-Injection.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-007/",
"refsource" : "MISC",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-007/"
},
{
"name" : "60298",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/60298"
"name": "typo3-maagform-unspecified-open-redirect(84670)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84670"
},
{
"name": "93818",
@ -68,9 +63,14 @@
"url": "http://osvdb.org/93818"
},
{
"name" : "typo3-maagform-unspecified-open-redirect(84670)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/84670"
"name": "60298",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/60298"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-007/",
"refsource": "MISC",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-007/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-4812",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-13-225/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-13-225/"
},
{
"name": "HPSBPV02918",
"refsource": "HP",
@ -76,6 +71,11 @@
"name": "54788",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54788"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-13-225/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-13-225/"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://svn.tartarus.org/sgt?view=revision&sortby=date&revision=9896",
"refsource" : "MISC",
"url" : "http://svn.tartarus.org/sgt?view=revision&sortby=date&revision=9896"
"name": "54533",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54533"
},
{
"name": "54517",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54517"
},
{
"name": "http://winscp.net/tracker/show_bug.cgi?id=1017",
"refsource": "MISC",
"url": "http://winscp.net/tracker/show_bug.cgi?id=1017"
},
{
"name" : "http://www.search-lab.hu/advisories/secadv-20130722",
"refsource" : "MISC",
"url" : "http://www.search-lab.hu/advisories/secadv-20130722"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=718779",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=718779"
},
{
"name" : "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-signature-stringlen.html",
"refsource" : "CONFIRM",
"url" : "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-signature-stringlen.html"
"name": "http://www.search-lab.hu/advisories/secadv-20130722",
"refsource": "MISC",
"url": "http://www.search-lab.hu/advisories/secadv-20130722"
},
{
"name": "DSA-2736",
@ -83,9 +83,9 @@
"url": "http://www.debian.org/security/2013/dsa-2736"
},
{
"name" : "openSUSE-SU-2013:1355",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-08/msg00041.html"
"name": "http://svn.tartarus.org/sgt?view=revision&sortby=date&revision=9896",
"refsource": "MISC",
"url": "http://svn.tartarus.org/sgt?view=revision&sortby=date&revision=9896"
},
{
"name": "openSUSE-SU-2013:1347",
@ -98,14 +98,14 @@
"url": "http://secunia.com/advisories/54379"
},
{
"name" : "54533",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54533"
"name": "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-signature-stringlen.html",
"refsource": "CONFIRM",
"url": "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-signature-stringlen.html"
},
{
"name" : "54517",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54517"
"name": "openSUSE-SU-2013:1355",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00041.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5841",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{
"name": "63092",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63092"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://github.com/opencv/opencv/issues/9311"
},
{
"name" : "https://github.com/xiaoqx/pocs/blob/master/opencv.md",
"refsource" : "MISC",
"url" : "https://github.com/xiaoqx/pocs/blob/master/opencv.md"
},
{
"name": "GLSA-201712-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201712-02"
},
{
"name": "https://github.com/xiaoqx/pocs/blob/master/opencv.md",
"refsource": "MISC",
"url": "https://github.com/xiaoqx/pocs/blob/master/opencv.md"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-087240.pdf",
"refsource" : "CONFIRM",
"url" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-087240.pdf"
},
{
"name": "100560",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100560"
},
{
"name": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-087240.pdf",
"refsource": "CONFIRM",
"url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-087240.pdf"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/NagiosEnterprises/nagioscore/blob/master/Changelog",
"refsource" : "CONFIRM",
"url" : "https://github.com/NagiosEnterprises/nagioscore/blob/master/Changelog"
},
{
"name" : "https://github.com/NagiosEnterprises/nagioscore/commit/1b197346d490df2e2d3b1dcce5ac6134ad0c8752",
"refsource" : "CONFIRM",
"url" : "https://github.com/NagiosEnterprises/nagioscore/commit/1b197346d490df2e2d3b1dcce5ac6134ad0c8752"
"name": "GLSA-201710-20",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-20"
},
{
"name": "https://github.com/NagiosEnterprises/nagioscore/commit/3baffa78bafebbbdf9f448890ba5a952ea2d73cb",
@ -68,19 +63,24 @@
"url": "https://github.com/NagiosEnterprises/nagioscore/commit/3baffa78bafebbbdf9f448890ba5a952ea2d73cb"
},
{
"name" : "https://github.com/NagiosEnterprises/nagioscore/issues/404",
"name": "https://github.com/NagiosEnterprises/nagioscore/commit/1b197346d490df2e2d3b1dcce5ac6134ad0c8752",
"refsource": "CONFIRM",
"url" : "https://github.com/NagiosEnterprises/nagioscore/issues/404"
"url": "https://github.com/NagiosEnterprises/nagioscore/commit/1b197346d490df2e2d3b1dcce5ac6134ad0c8752"
},
{
"name" : "GLSA-201710-20",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-20"
"name": "https://github.com/NagiosEnterprises/nagioscore/blob/master/Changelog",
"refsource": "CONFIRM",
"url": "https://github.com/NagiosEnterprises/nagioscore/blob/master/Changelog"
},
{
"name": "100403",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100403"
},
{
"name": "https://github.com/NagiosEnterprises/nagioscore/issues/404",
"refsource": "CONFIRM",
"url": "https://github.com/NagiosEnterprises/nagioscore/issues/404"
}
]
}

View File

@ -55,15 +55,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#739007",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/739007"
},
{
"name": "101699",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101699"
},
{
"name": "VU#739007",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/739007"
}
]
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-01-02T00:00:00",
"ID": "CVE-2017-13183",
"STATE": "PUBLIC"
@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-01-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"name": "102421",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102421"
},
{
"name": "https://source.android.com/security/bulletin/2018-01-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-01-01"
},
{
"name": "1040106",
"refsource": "SECTRACK",

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170910 Re: CVE-2017-13673 Qemu: vga: reachable assert failure during during display update",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/09/10/1"
},
{
"name": "https://lists.gnu.org/archive/html/qemu-devel/2017-08/msg04685.html",
"refsource": "CONFIRM",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2017-08/msg04685.html"
},
{
"name" : "https://git.qemu.org/gitweb.cgi?p=qemu.git;a=commit;h=bfc56535f793c557aa754c50213fc5f882e6482d",
"refsource" : "CONFIRM",
"url" : "https://git.qemu.org/gitweb.cgi?p=qemu.git;a=commit;h=bfc56535f793c557aa754c50213fc5f882e6482d"
},
{
"name": "RHSA-2018:1104",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1104"
},
{
"name": "100527",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100527"
},
{
"name": "RHSA-2018:1113",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1113"
},
{
"name" : "100527",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100527"
"name": "https://git.qemu.org/gitweb.cgi?p=qemu.git;a=commit;h=bfc56535f793c557aa754c50213fc5f882e6482d",
"refsource": "CONFIRM",
"url": "https://git.qemu.org/gitweb.cgi?p=qemu.git;a=commit;h=bfc56535f793c557aa754c50213fc5f882e6482d"
},
{
"name": "[oss-security] 20170910 Re: CVE-2017-13673 Qemu: vga: reachable assert failure during during display update",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/09/10/1"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/serverabc",
"refsource" : "MISC",
"url" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/serverabc"
},
{
"name": "https://nodesecurity.io/advisories/459",
"refsource": "MISC",
"url": "https://nodesecurity.io/advisories/459"
},
{
"name": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/serverabc",
"refsource": "MISC",
"url": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/serverabc"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-16464",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20171122 [SECURITY] [DLA 1185-1] sam2p security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00031.html"
},
{
"name": "https://github.com/pts/sam2p/issues/16",
"refsource": "CONFIRM",
"url": "https://github.com/pts/sam2p/issues/16"
},
{
"name": "[debian-lts-announce] 20171122 [SECURITY] [DLA 1185-1] sam2p security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00031.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4228",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4473",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4734",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{