"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:02:00 +00:00
parent 584121c3fb
commit cd8d1d0d9e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3380 additions and 3380 deletions

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20001206 (SRADV00005) Remote command execution vulnerabilities in MailMan Webmail",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-12/0057.html"
},
{ {
"name": "http://www.endymion.com/products/mailman/history.htm", "name": "http://www.endymion.com/products/mailman/history.htm",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/2063" "url": "http://www.securityfocus.com/bid/2063"
}, },
{
"name": "20001206 (SRADV00005) Remote command execution vulnerabilities in MailMan Webmail",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0057.html"
},
{ {
"name": "mailman-alternate-templates(5649)", "name": "mailman-alternate-templates(5649)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010205 IBM NetCommerce Security",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-02/0072.html"
},
{ {
"name": "http://www-4.ibm.com/software/webservers/commerce/netcomletter.html", "name": "http://www-4.ibm.com/software/webservers/commerce/netcomletter.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www-4.ibm.com/software/webservers/commerce/netcomletter.html" "url": "http://www-4.ibm.com/software/webservers/commerce/netcomletter.html"
}, },
{
"name": "20010205 IBM NetCommerce Security",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0072.html"
},
{ {
"name": "2350", "name": "2350",
"refsource": "BID", "refsource": "BID",

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20010614 sysklogd update -- Immunix OS 6.2, 7.0-beta, 7.0", "name": "IMNX-2001-70-026-01",
"refsource" : "BUGTRAQ", "refsource": "IMMUNIX",
"url" : "http://marc.info/?l=bugtraq&m=99258618906506&w=2" "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-026-01"
}, },
{ {
"name": "VU#249579", "name": "VU#249579",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/249579" "url": "http://www.kb.cert.org/vuls/id/249579"
}, },
{
"name" : "IMNX-2001-70-026-01",
"refsource" : "IMMUNIX",
"url" : "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-026-01"
},
{ {
"name": "klogd-null-byte-dos(7098)", "name": "klogd-null-byte-dos(7098)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7098" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7098"
},
{
"name": "20010614 sysklogd update -- Immunix OS 6.2, 7.0-beta, 7.0",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=99258618906506&w=2"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010705 lmail local root exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/195022"
},
{ {
"name": "lmail-tmpfile-symlink(6809)", "name": "lmail-tmpfile-symlink(6809)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6809" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6809"
}, },
{
"name": "20010705 lmail local root exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/195022"
},
{ {
"name": "2984", "name": "2984",
"refsource": "BID", "refsource": "BID",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010912 EFTP Version 2.0.7.337 vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/213647"
},
{ {
"name": "http://www.eftp.org/releasehistory.html", "name": "http://www.eftp.org/releasehistory.html",
"refsource": "MISC", "refsource": "MISC",
@ -77,6 +72,11 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/3331" "url": "http://www.securityfocus.com/bid/3331"
}, },
{
"name": "20010912 EFTP Version 2.0.7.337 vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/213647"
},
{ {
"name": "3333", "name": "3333",
"refsource": "BID", "refsource": "BID",

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://pridels0.blogspot.com/2006/06/my-photo-scrapbook-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/06/my-photo-scrapbook-vuln.html"
},
{
"name" : "18418",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18418"
},
{ {
"name": "ADV-2006-2244", "name": "ADV-2006-2244",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2244" "url": "http://www.vupen.com/english/advisories/2006/2244"
}, },
{ {
"name" : "26281", "name": "http://pridels0.blogspot.com/2006/06/my-photo-scrapbook-vuln.html",
"refsource" : "OSVDB", "refsource": "MISC",
"url" : "http://www.osvdb.org/26281" "url": "http://pridels0.blogspot.com/2006/06/my-photo-scrapbook-vuln.html"
}, },
{ {
"name": "26282", "name": "26282",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/26282" "url": "http://www.osvdb.org/26282"
}, },
{
"name": "myphoto-displayview-sql-injection(27087)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27087"
},
{
"name": "26281",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26281"
},
{ {
"name": "20554", "name": "20554",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20554" "url": "http://secunia.com/advisories/20554"
}, },
{ {
"name" : "myphoto-displayview-sql-injection(27087)", "name": "18418",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27087" "url": "http://www.securityfocus.com/bid/18418"
} }
] ]
} }

View File

@ -52,110 +52,110 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080312 rPSA-2008-0108-1 dovecot",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/489481/100/0/threaded"
},
{
"name" : "5257",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5257"
},
{
"name" : "[Dovecot-news] 20080309 v1.0.13 and v1.1.rc3 released",
"refsource" : "MLIST",
"url" : "http://www.dovecot.org/list/dovecot-news/2008-March/000065.html"
},
{
"name" : "[Dovecot-news] 20080309 Security hole #6: Some passdbs allowed users to log in without a valid password",
"refsource" : "MLIST",
"url" : "http://www.dovecot.org/list/dovecot-news/2008-March/000064.html"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0108",
"refsource" : "MISC",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0108"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2341",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2341"
},
{
"name" : "DSA-1516",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1516"
},
{
"name" : "FEDORA-2008-2464",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00358.html"
},
{
"name" : "FEDORA-2008-2475",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00381.html"
},
{ {
"name": "GLSA-200803-25", "name": "GLSA-200803-25",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200803-25.xml" "url": "http://security.gentoo.org/glsa/glsa-200803-25.xml"
}, },
{
"name" : "SUSE-SR:2008:020",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html"
},
{
"name" : "USN-593-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/593-1/"
},
{
"name" : "28181",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28181"
},
{ {
"name": "29295", "name": "29295",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29295" "url": "http://secunia.com/advisories/29295"
}, },
{ {
"name" : "29226", "name": "dovecot-tab-authentication-bypass(41085)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/29226" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41085"
}, },
{ {
"name" : "29364", "name": "5257",
"refsource" : "SECUNIA", "refsource": "EXPLOIT-DB",
"url" : "http://secunia.com/advisories/29364" "url": "https://www.exploit-db.com/exploits/5257"
},
{
"name" : "29385",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29385"
},
{
"name" : "29396",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29396"
}, },
{ {
"name": "29557", "name": "29557",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29557" "url": "http://secunia.com/advisories/29557"
}, },
{
"name": "DSA-1516",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1516"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0108",
"refsource": "MISC",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0108"
},
{
"name": "USN-593-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/593-1/"
},
{
"name": "FEDORA-2008-2475",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00381.html"
},
{
"name": "29364",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29364"
},
{
"name": "SUSE-SR:2008:020",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html"
},
{
"name": "https://issues.rpath.com/browse/RPL-2341",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2341"
},
{
"name": "[Dovecot-news] 20080309 Security hole #6: Some passdbs allowed users to log in without a valid password",
"refsource": "MLIST",
"url": "http://www.dovecot.org/list/dovecot-news/2008-March/000064.html"
},
{
"name": "[Dovecot-news] 20080309 v1.0.13 and v1.1.rc3 released",
"refsource": "MLIST",
"url": "http://www.dovecot.org/list/dovecot-news/2008-March/000065.html"
},
{
"name": "29226",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29226"
},
{
"name": "20080312 rPSA-2008-0108-1 dovecot",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489481/100/0/threaded"
},
{ {
"name": "32151", "name": "32151",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32151" "url": "http://secunia.com/advisories/32151"
}, },
{ {
"name" : "dovecot-tab-authentication-bypass(41085)", "name": "29385",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41085" "url": "http://secunia.com/advisories/29385"
},
{
"name": "FEDORA-2008-2464",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00358.html"
},
{
"name": "28181",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28181"
},
{
"name": "29396",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29396"
} }
] ]
} }

View File

@ -52,65 +52,65 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20081209 CORE-2008-1127 - Vinagre show_error() format string vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/499057/100/0/threaded"
},
{ {
"name": "7401", "name": "7401",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7401" "url": "https://www.exploit-db.com/exploits/7401"
}, },
{
"name" : "http://www.coresecurity.com/content/vinagre-format-string",
"refsource" : "MISC",
"url" : "http://www.coresecurity.com/content/vinagre-format-string"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=475070",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=475070"
},
{ {
"name": "FEDORA-2008-10932", "name": "FEDORA-2008-10932",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-December/msg00473.html" "url": "https://www.redhat.com/archives/fedora-package-announce/2008-December/msg00473.html"
}, },
{ {
"name" : "FEDORA-2008-10941", "name": "20081209 CORE-2008-1127 - Vinagre show_error() format string vulnerability",
"refsource" : "FEDORA", "refsource": "BUGTRAQ",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-December/msg00485.html" "url": "http://www.securityfocus.com/archive/1/499057/100/0/threaded"
},
{
"name" : "MDVSA-2008:240",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:240"
},
{
"name" : "USN-689-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-689-1"
},
{
"name" : "33046",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33046"
},
{
"name" : "ADV-2008-3362",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/3362"
}, },
{ {
"name": "33041", "name": "33041",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33041" "url": "http://secunia.com/advisories/33041"
}, },
{
"name": "http://www.coresecurity.com/content/vinagre-format-string",
"refsource": "MISC",
"url": "http://www.coresecurity.com/content/vinagre-format-string"
},
{ {
"name": "33082", "name": "33082",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33082" "url": "http://secunia.com/advisories/33082"
},
{
"name": "MDVSA-2008:240",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:240"
},
{
"name": "ADV-2008-3362",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3362"
},
{
"name": "33046",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33046"
},
{
"name": "FEDORA-2008-10941",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-December/msg00485.html"
},
{
"name": "USN-689-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-689-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=475070",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=475070"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "7621",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7621"
},
{ {
"name": "33055", "name": "33055",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "4859", "name": "4859",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4859" "url": "http://securityreason.com/securityalert/4859"
},
{
"name": "7621",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7621"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2193", "ID": "CVE-2011-2193",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20110713 Torque Server Buffer Overflow Vulnerability", "name": "FEDORA-2011-8117",
"refsource" : "BUGTRAQ", "refsource": "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/518885/100/0/threaded" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061645.html"
},
{
"name" : "http://www.clusterresources.com/downloads/torque/CHANGELOGS/torque-2.4.14.CHANGELOG",
"refsource" : "CONFIRM",
"url" : "http://www.clusterresources.com/downloads/torque/CHANGELOGS/torque-2.4.14.CHANGELOG"
},
{
"name" : "http://www.clusterresources.com/downloads/torque/CHANGELOGS/torque-2.5.6.CHANGELOG",
"refsource" : "CONFIRM",
"url" : "http://www.clusterresources.com/downloads/torque/CHANGELOGS/torque-2.5.6.CHANGELOG"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=711463",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=711463"
}, },
{ {
"name": "DSA-2329", "name": "DSA-2329",
@ -78,9 +63,14 @@
"url": "http://www.debian.org/security/2011/dsa-2329" "url": "http://www.debian.org/security/2011/dsa-2329"
}, },
{ {
"name" : "FEDORA-2011-8117", "name": "http://www.clusterresources.com/downloads/torque/CHANGELOGS/torque-2.5.6.CHANGELOG",
"refsource" : "FEDORA", "refsource": "CONFIRM",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061645.html" "url": "http://www.clusterresources.com/downloads/torque/CHANGELOGS/torque-2.5.6.CHANGELOG"
},
{
"name": "45039",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45039"
}, },
{ {
"name": "FEDORA-2011-8072", "name": "FEDORA-2011-8072",
@ -88,14 +78,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062638.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062638.html"
}, },
{ {
"name" : "48374", "name": "20110713 Torque Server Buffer Overflow Vulnerability",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/48374" "url": "http://www.securityfocus.com/archive/1/518885/100/0/threaded"
},
{
"name" : "45039",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45039"
}, },
{ {
"name": "45040", "name": "45040",
@ -107,6 +92,16 @@
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8304" "url": "http://securityreason.com/securityalert/8304"
}, },
{
"name": "http://www.clusterresources.com/downloads/torque/CHANGELOGS/torque-2.4.14.CHANGELOG",
"refsource": "CONFIRM",
"url": "http://www.clusterresources.com/downloads/torque/CHANGELOGS/torque-2.4.14.CHANGELOG"
},
{
"name": "48374",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48374"
},
{ {
"name": "torque-hostnames-bo(68152)", "name": "torque-hostnames-bo(68152)",
"refsource": "XF", "refsource": "XF",
@ -116,6 +111,11 @@
"name": "torque-jobnames-bo(68151)", "name": "torque-jobnames-bo(68151)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68151" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68151"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=711463",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=711463"
} }
] ]
} }

View File

@ -52,55 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[whatwg] 20110314 Canvas and drawWindow",
"refsource" : "MLIST",
"url" : "http://lists.whatwg.org/pipermail/whatwg-whatwg.org/2011-March/030882.html"
},
{
"name" : "http://www.contextis.co.uk/resources/blog/webgl/",
"refsource" : "MISC",
"url" : "http://www.contextis.co.uk/resources/blog/webgl/"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=655987", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=655987",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=655987" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=655987"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=656277", "name": "oval:org.mitre.oval:def:14221",
"refsource" : "CONFIRM", "refsource": "OVAL",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=656277" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14221"
},
{
"name" : "https://developer.mozilla.org/en/WebGL/Cross-Domain_Textures",
"refsource" : "CONFIRM",
"url" : "https://developer.mozilla.org/en/WebGL/Cross-Domain_Textures"
},
{
"name" : "https://hacks.mozilla.org/2011/06/cross-domain-webgl-textures-disabled-in-firefox-5/",
"refsource" : "CONFIRM",
"url" : "https://hacks.mozilla.org/2011/06/cross-domain-webgl-textures-disabled-in-firefox-5/"
},
{
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-25.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-25.html"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=659349", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=659349",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=659349" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=659349"
}, },
{
"name": "https://hacks.mozilla.org/2011/06/cross-domain-webgl-textures-disabled-in-firefox-5/",
"refsource": "CONFIRM",
"url": "https://hacks.mozilla.org/2011/06/cross-domain-webgl-textures-disabled-in-firefox-5/"
},
{ {
"name": "SUSE-SA:2011:028", "name": "SUSE-SA:2011:028",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:14221", "name": "http://www.contextis.co.uk/resources/blog/webgl/",
"refsource" : "OVAL", "refsource": "MISC",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14221" "url": "http://www.contextis.co.uk/resources/blog/webgl/"
},
{
"name": "https://developer.mozilla.org/en/WebGL/Cross-Domain_Textures",
"refsource": "CONFIRM",
"url": "https://developer.mozilla.org/en/WebGL/Cross-Domain_Textures"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=656277",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=656277"
},
{
"name": "[whatwg] 20110314 Canvas and drawWindow",
"refsource": "MLIST",
"url": "http://lists.whatwg.org/pipermail/whatwg-whatwg.org/2011-March/030882.html"
},
{
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-25.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-25.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2492", "ID": "CVE-2011-2492",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,49 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[linux-bluetooth] 20110508 Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.", "name": "RHSA-2011:0927",
"refsource" : "MLIST", "refsource": "REDHAT",
"url" : "http://permalink.gmane.org/gmane.linux.bluez.kernel/12909" "url": "http://rhn.redhat.com/errata/RHSA-2011-0927.html"
},
{
"name" : "[oss-security] 20110624 CVE request: kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/06/24/2"
},
{
"name" : "[oss-security] 20110624 Re: CVE request: kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/06/24/3"
}, },
{ {
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8d03e971cf403305217b8e62db3a2e5ad2d6263f", "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8d03e971cf403305217b8e62db3a2e5ad2d6263f",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8d03e971cf403305217b8e62db3a2e5ad2d6263f" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8d03e971cf403305217b8e62db3a2e5ad2d6263f"
}, },
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc4",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc4"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=703019", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=703019",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=703019" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=703019"
}, },
{ {
"name" : "HPSBGN02970", "name": "http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc4",
"refsource" : "HP", "refsource": "CONFIRM",
"url" : "http://marc.info/?l=bugtraq&m=139447903326211&w=2" "url": "http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc4"
}, },
{ {
"name" : "RHSA-2011:0927", "name": "[oss-security] 20110624 Re: CVE request: kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace",
"refsource" : "REDHAT", "refsource": "MLIST",
"url" : "http://rhn.redhat.com/errata/RHSA-2011-0927.html" "url": "http://www.openwall.com/lists/oss-security/2011/06/24/3"
}, },
{ {
"name": "1025778", "name": "1025778",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025778" "url": "http://securitytracker.com/id?1025778"
},
{
"name": "[oss-security] 20110624 CVE request: kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/24/2"
},
{
"name": "[linux-bluetooth] 20110508 Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.",
"refsource": "MLIST",
"url": "http://permalink.gmane.org/gmane.linux.bluez.kernel/12909"
},
{
"name": "HPSBGN02970",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139447903326211&w=2"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-2734", "ID": "CVE-2011-2734",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,36 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20110922 XSS Vulnerabilities in TWiki < 5.1.0",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2011-09/0142.html"
},
{ {
"name": "http://www.mavitunasecurity.com/xss-vulnerability-in-twiki5", "name": "http://www.mavitunasecurity.com/xss-vulnerability-in-twiki5",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.mavitunasecurity.com/xss-vulnerability-in-twiki5" "url": "http://www.mavitunasecurity.com/xss-vulnerability-in-twiki5"
}, },
{
"name" : "http://develop.twiki.org/trac/changeset/21920",
"refsource" : "CONFIRM",
"url" : "http://develop.twiki.org/trac/changeset/21920"
},
{
"name" : "http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2011-3010",
"refsource" : "CONFIRM",
"url" : "http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2011-3010"
},
{
"name" : "49746",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/49746"
},
{
"name" : "75673",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/75673"
},
{ {
"name": "75674", "name": "75674",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -96,6 +71,31 @@
"name": "46123", "name": "46123",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46123" "url": "http://secunia.com/advisories/46123"
},
{
"name": "http://develop.twiki.org/trac/changeset/21920",
"refsource": "CONFIRM",
"url": "http://develop.twiki.org/trac/changeset/21920"
},
{
"name": "49746",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49746"
},
{
"name": "http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2011-3010",
"refsource": "CONFIRM",
"url": "http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2011-3010"
},
{
"name": "20110922 XSS Vulnerabilities in TWiki < 5.1.0",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2011-09/0142.html"
},
{
"name": "75673",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/75673"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.tibco.com/multimedia/spotfire_advisory_20110831_tcm8-14230.txt",
"refsource" : "CONFIRM",
"url" : "http://www.tibco.com/multimedia/spotfire_advisory_20110831_tcm8-14230.txt"
},
{ {
"name": "http://www.tibco.com/services/support/advisories/default.jsp", "name": "http://www.tibco.com/services/support/advisories/default.jsp",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "45864", "name": "45864",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45864" "url": "http://secunia.com/advisories/45864"
},
{
"name": "http://www.tibco.com/multimedia/spotfire_advisory_20110831_tcm8-14230.txt",
"refsource": "CONFIRM",
"url": "http://www.tibco.com/multimedia/spotfire_advisory_20110831_tcm8-14230.txt"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2013-0109", "ID": "CVE-2013-0109",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.nvidia.com/object/product-security.html",
"refsource" : "CONFIRM",
"url" : "http://www.nvidia.com/object/product-security.html"
},
{ {
"name": "VU#957036", "name": "VU#957036",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/957036" "url": "http://www.kb.cert.org/vuls/id/957036"
},
{
"name": "http://www.nvidia.com/object/product-security.html",
"refsource": "CONFIRM",
"url": "http://www.nvidia.com/object/product-security.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0206", "ID": "CVE-2013-0206",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20130121 Re: CVE request for Drupal contributed modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/01/21/5"
},
{ {
"name": "https://drupal.org/node/1890318", "name": "https://drupal.org/node/1890318",
"refsource": "MISC", "refsource": "MISC",
"url": "https://drupal.org/node/1890318" "url": "https://drupal.org/node/1890318"
}, },
{ {
"name" : "http://drupal.org/node/1883976", "name": "http://drupalcode.org/project/live_css.git/commitdiff/ef323c8",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://drupal.org/node/1883976" "url": "http://drupalcode.org/project/live_css.git/commitdiff/ef323c8"
}, },
{ {
"name": "http://drupal.org/node/1883978", "name": "http://drupal.org/node/1883978",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://drupal.org/node/1883978" "url": "http://drupal.org/node/1883978"
}, },
{
"name": "[oss-security] 20130121 Re: CVE request for Drupal contributed modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/01/21/5"
},
{
"name": "http://drupal.org/node/1883976",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1883976"
},
{ {
"name": "http://drupalcode.org/project/live_css.git/commitdiff/cb7005f", "name": "http://drupalcode.org/project/live_css.git/commitdiff/cb7005f",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://drupalcode.org/project/live_css.git/commitdiff/cb7005f" "url": "http://drupalcode.org/project/live_css.git/commitdiff/cb7005f"
},
{
"name" : "http://drupalcode.org/project/live_css.git/commitdiff/ef323c8",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/live_css.git/commitdiff/ef323c8"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0362", "ID": "CVE-2013-0362",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-1288", "ID": "CVE-2013-1288",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS13-021", "name": "oval:org.mitre.oval:def:16095",
"refsource" : "MS", "refsource": "OVAL",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-021" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16095"
}, },
{ {
"name": "TA13-071A", "name": "TA13-071A",
@ -63,9 +63,9 @@
"url": "http://www.us-cert.gov/ncas/alerts/TA13-071A" "url": "http://www.us-cert.gov/ncas/alerts/TA13-071A"
}, },
{ {
"name" : "oval:org.mitre.oval:def:16095", "name": "MS13-021",
"refsource" : "OVAL", "refsource": "MS",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16095" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-021"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dtn.c?r1=46579&r2=46578&pathrev=46579",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dtn.c?r1=46579&r2=46578&pathrev=46579"
},
{ {
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46579", "name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46579",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,16 +67,21 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7945" "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7945"
}, },
{
"name" : "openSUSE-SU-2013:0276",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html"
},
{ {
"name": "openSUSE-SU-2013:0285", "name": "openSUSE-SU-2013:0285",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html" "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html"
}, },
{
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dtn.c?r1=46579&r2=46578&pathrev=46579",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dtn.c?r1=46579&r2=46578&pathrev=46579"
},
{
"name": "openSUSE-SU-2013:0276",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html"
},
{ {
"name": "oval:org.mitre.oval:def:16092", "name": "oval:org.mitre.oval:def:16092",
"refsource": "OVAL", "refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4399", "ID": "CVE-2013-4399",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://libvirt.org/git/?p=libvirt.git;a=commit;h=8294aa0c1750dcb49d6345cd9bd97bf421580d8b", "name": "60895",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://libvirt.org/git/?p=libvirt.git;a=commit;h=8294aa0c1750dcb49d6345cd9bd97bf421580d8b" "url": "http://secunia.com/advisories/60895"
},
{
"name" : "http://security.libvirt.org/2013/0013.html",
"refsource" : "CONFIRM",
"url" : "http://security.libvirt.org/2013/0013.html"
}, },
{ {
"name": "GLSA-201412-04", "name": "GLSA-201412-04",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201412-04.xml" "url": "http://security.gentoo.org/glsa/glsa-201412-04.xml"
}, },
{
"name": "http://libvirt.org/git/?p=libvirt.git;a=commit;h=8294aa0c1750dcb49d6345cd9bd97bf421580d8b",
"refsource": "CONFIRM",
"url": "http://libvirt.org/git/?p=libvirt.git;a=commit;h=8294aa0c1750dcb49d6345cd9bd97bf421580d8b"
},
{ {
"name": "62972", "name": "62972",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/62972" "url": "http://www.securityfocus.com/bid/62972"
}, },
{ {
"name" : "60895", "name": "http://security.libvirt.org/2013/0013.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/60895" "url": "http://security.libvirt.org/2013/0013.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.digitalsec.net/stuff/explt+advs/CM3.AcoraCMS.v6.txt",
"refsource" : "MISC",
"url" : "http://www.digitalsec.net/stuff/explt+advs/CM3.AcoraCMS.v6.txt"
},
{ {
"name": "96667", "name": "96667",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/96667" "url": "http://osvdb.org/96667"
},
{
"name": "http://www.digitalsec.net/stuff/explt+advs/CM3.AcoraCMS.v6.txt",
"refsource": "MISC",
"url": "http://www.digitalsec.net/stuff/explt+advs/CM3.AcoraCMS.v6.txt"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-per.c?r1=49985&r2=49984&pathrev=49985", "name": "54371",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-per.c?r1=49985&r2=49984&pathrev=49985" "url": "http://secunia.com/advisories/54371"
}, },
{ {
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=49985", "name": "openSUSE-SU-2013:1300",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=49985" "url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00009.html"
}, },
{ {
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html", "name": "54178",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html" "url": "http://secunia.com/advisories/54178"
}, },
{ {
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html", "name": "RHSA-2014:0341",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html" "url": "http://rhn.redhat.com/errata/RHSA-2014-0341.html"
}, },
{ {
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8722", "name": "54425",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8722" "url": "http://secunia.com/advisories/54425"
}, },
{ {
"name": "https://www.wireshark.org/security/wnpa-sec-2013-52.html", "name": "https://www.wireshark.org/security/wnpa-sec-2013-52.html",
@ -87,25 +87,35 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2734" "url": "http://www.debian.org/security/2013/dsa-2734"
}, },
{
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-per.c?r1=49985&r2=49984&pathrev=49985",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-per.c?r1=49985&r2=49984&pathrev=49985"
},
{
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html"
},
{ {
"name": "GLSA-201308-05", "name": "GLSA-201308-05",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml" "url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
}, },
{
"name" : "RHSA-2014:0341",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0341.html"
},
{ {
"name": "openSUSE-SU-2013:1295", "name": "openSUSE-SU-2013:1295",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00004.html" "url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00004.html"
}, },
{ {
"name" : "openSUSE-SU-2013:1300", "name": "54296",
"refsource" : "SUSE", "refsource": "SECUNIA",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-08/msg00009.html" "url": "http://secunia.com/advisories/54296"
},
{
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=49985",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=49985"
}, },
{ {
"name": "oval:org.mitre.oval:def:17417", "name": "oval:org.mitre.oval:def:17417",
@ -113,24 +123,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17417" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17417"
}, },
{ {
"name" : "54178", "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8722",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/54178" "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8722"
}, },
{ {
"name" : "54371", "name": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/54371" "url": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html"
},
{
"name" : "54296",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54296"
},
{
"name" : "54425",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54425"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-5591", "ID": "CVE-2013-5591",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-93.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-93.html"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=859892", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=859892",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=859892" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=859892"
}, },
{ {
"name" : "GLSA-201504-01", "name": "oval:org.mitre.oval:def:19015",
"refsource" : "GENTOO", "refsource": "OVAL",
"url" : "https://security.gentoo.org/glsa/201504-01" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19015"
},
{
"name" : "openSUSE-SU-2013:1634",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00006.html"
}, },
{ {
"name": "openSUSE-SU-2013:1633", "name": "openSUSE-SU-2013:1633",
@ -78,9 +68,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:19015", "name": "GLSA-201504-01",
"refsource" : "OVAL", "refsource": "GENTOO",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19015" "url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-93.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-93.html"
},
{
"name": "openSUSE-SU-2013:1634",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00006.html"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://packetstormsecurity.com/files/123235", "name": "simpledropboxupload-multi-file-upload(87166)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://packetstormsecurity.com/files/123235" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87166"
}, },
{ {
"name": "http://plugins.trac.wordpress.org/changeset?reponame=&old=774214@simple-dropbox-upload-form%2Ftrunk&new=774214@simple-dropbox-upload-form%2Ftrunk", "name": "http://plugins.trac.wordpress.org/changeset?reponame=&old=774214@simple-dropbox-upload-form%2Ftrunk&new=774214@simple-dropbox-upload-form%2Ftrunk",
@ -67,15 +67,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://wordpress.org/plugins/simple-dropbox-upload-form/changelog" "url": "http://wordpress.org/plugins/simple-dropbox-upload-form/changelog"
}, },
{
"name": "http://packetstormsecurity.com/files/123235",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/123235"
},
{ {
"name": "54856", "name": "54856",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54856" "url": "http://secunia.com/advisories/54856"
},
{
"name" : "simpledropboxupload-multi-file-upload(87166)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/87166"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-10-12", "DATE_ASSIGNED": "2017-10-12",
"ID": "CVE-2017-1000256", "ID": "CVE-2017-1000256",
"REQUESTER": "berrange@redhat.com", "REQUESTER": "berrange@redhat.com",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "libvirt", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "2.3.0 and later" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "libvirt" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "CWE-295" "value": "n/a"
} }
] ]
} }
@ -64,15 +64,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1556251.html" "url": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1556251.html"
}, },
{
"name" : "https://access.redhat.com/security/cve/CVE-2017-1000256",
"refsource" : "CONFIRM",
"url" : "https://access.redhat.com/security/cve/CVE-2017-1000256"
},
{ {
"name": "DSA-4003", "name": "DSA-4003",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-4003" "url": "http://www.debian.org/security/2017/dsa-4003"
},
{
"name": "https://access.redhat.com/security/cve/CVE-2017-1000256",
"refsource": "CONFIRM",
"url": "https://access.redhat.com/security/cve/CVE-2017-1000256"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-anam" "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-anam"
}, },
{
"name" : "101157",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101157"
},
{ {
"name": "1039507", "name": "1039507",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039507" "url": "http://www.securitytracker.com/id/1039507"
},
{
"name": "101157",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101157"
} }
] ]
} }

View File

@ -54,9 +54,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us", "name": "1039152",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us" "url": "http://www.securitytracker.com/id/1039152"
}, },
{ {
"name": "100367", "name": "100367",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/100367" "url": "http://www.securityfocus.com/bid/100367"
}, },
{ {
"name" : "1039152", "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1039152" "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://github.com/ImageMagick/ImageMagick/issues/653", "name": "USN-3681-1",
"refsource" : "CONFIRM", "refsource": "UBUNTU",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/653" "url": "https://usn.ubuntu.com/3681-1/"
}, },
{ {
"name": "GLSA-201711-07", "name": "GLSA-201711-07",
@ -63,9 +63,9 @@
"url": "https://security.gentoo.org/glsa/201711-07" "url": "https://security.gentoo.org/glsa/201711-07"
}, },
{ {
"name" : "USN-3681-1", "name": "https://github.com/ImageMagick/ImageMagick/issues/653",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "https://usn.ubuntu.com/3681-1/" "url": "https://github.com/ImageMagick/ImageMagick/issues/653"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.tcpdump.org/tcpdump-changes.txt", "name": "GLSA-201709-23",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "http://www.tcpdump.org/tcpdump-changes.txt" "url": "https://security.gentoo.org/glsa/201709-23"
},
{
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/88b2dac837e81cf56dce05e6e7b5989332c0092d",
"refsource" : "CONFIRM",
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/88b2dac837e81cf56dce05e6e7b5989332c0092d"
}, },
{ {
"name": "https://support.apple.com/HT208221", "name": "https://support.apple.com/HT208221",
@ -73,19 +68,24 @@
"url": "http://www.debian.org/security/2017/dsa-3971" "url": "http://www.debian.org/security/2017/dsa-3971"
}, },
{ {
"name" : "GLSA-201709-23", "name": "1039307",
"refsource" : "GENTOO", "refsource": "SECTRACK",
"url" : "https://security.gentoo.org/glsa/201709-23" "url": "http://www.securitytracker.com/id/1039307"
},
{
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/88b2dac837e81cf56dce05e6e7b5989332c0092d",
"refsource": "CONFIRM",
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/88b2dac837e81cf56dce05e6e7b5989332c0092d"
},
{
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource": "CONFIRM",
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
}, },
{ {
"name": "RHEA-2018:0705", "name": "RHEA-2018:0705",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHEA-2018:0705" "url": "https://access.redhat.com/errata/RHEA-2018:0705"
},
{
"name" : "1039307",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039307"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "100524",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100524"
},
{
"name": "USN-3602-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3602-1/"
},
{ {
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2728", "name": "http://bugzilla.maptools.org/show_bug.cgi?id=2728",
"refsource": "MISC", "refsource": "MISC",
@ -61,16 +71,6 @@
"name": "DSA-4100", "name": "DSA-4100",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4100" "url": "https://www.debian.org/security/2018/dsa-4100"
},
{
"name" : "USN-3602-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3602-1/"
},
{
"name" : "100524",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100524"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-16490", "ID": "CVE-2017-16490",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4570", "ID": "CVE-2017-4570",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4764", "ID": "CVE-2017-4764",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4778", "ID": "CVE-2017-4778",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4868", "ID": "CVE-2017-4868",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20181017 CVE-2018-18438 Qemu: Integer overflow in ccid_card_vscard_read() allows memory corruption", "name": "105953",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://www.openwall.com/lists/oss-security/2018/10/17/3" "url": "http://www.securityfocus.com/bid/105953"
},
{
"name" : "[qemu-devel] 20181012 [PATCH v2 00/11] chardev: Convert IO handlers to use unsigned type",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2018-10/msg02396.html"
}, },
{ {
"name": "[qemu-devel] 20181012 [PATCH v2 07/11] chardev: Let IOReadHandler use unsigned type", "name": "[qemu-devel] 20181012 [PATCH v2 07/11] chardev: Let IOReadHandler use unsigned type",
@ -68,9 +63,14 @@
"url": "https://lists.gnu.org/archive/html/qemu-devel/2018-10/msg02402.html" "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-10/msg02402.html"
}, },
{ {
"name" : "105953", "name": "[qemu-devel] 20181012 [PATCH v2 00/11] chardev: Convert IO handlers to use unsigned type",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/105953" "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-10/msg02396.html"
},
{
"name": "[oss-security] 20181017 CVE-2018-18438 Qemu: Integer overflow in ccid_card_vscard_read() allows memory corruption",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2018/10/17/3"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://lists.apache.org/thread.html/3da47dbcbf09697387f29d2f1aed970523b6b334d93afd3cced23727@%3Cdev.hive.apache.org%3E",
"refsource" : "MISC",
"url" : "https://lists.apache.org/thread.html/3da47dbcbf09697387f29d2f1aed970523b6b334d93afd3cced23727@%3Cdev.hive.apache.org%3E"
},
{ {
"name": "105884", "name": "105884",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105884" "url": "http://www.securityfocus.com/bid/105884"
},
{
"name": "https://lists.apache.org/thread.html/3da47dbcbf09697387f29d2f1aed970523b6b334d93afd3cced23727@%3Cdev.hive.apache.org%3E",
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/3da47dbcbf09697387f29d2f1aed970523b6b334d93afd3cced23727@%3Cdev.hive.apache.org%3E"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://security.netapp.com/advisory/ntap-20190304-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20190304-0001/"
},
{ {
"name": "107274", "name": "107274",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/107274" "url": "http://www.securityfocus.com/bid/107274"
},
{
"name": "https://security.netapp.com/advisory/ntap-20190304-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20190304-0001/"
} }
] ]
} }