"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:30:22 +00:00
parent 69a76e9b40
commit d6087f9584
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3670 additions and 3670 deletions

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080101 Cross-Site Scripting (XSS) in phpWebSite 1.4.0 search",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485704/100/0/threaded"
},
{ {
"name": "http://phpwebsite.appstate.edu/blog/2143", "name": "http://phpwebsite.appstate.edu/blog/2143",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://phpwebsite.appstate.edu/blog/2143" "url": "http://phpwebsite.appstate.edu/blog/2143"
}, },
{
"name": "20080101 Cross-Site Scripting (XSS) in phpWebSite 1.4.0 search",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485704/100/0/threaded"
},
{ {
"name": "27090", "name": "27090",
"refsource": "BID", "refsource": "BID",
@ -72,15 +72,15 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28303" "url": "http://secunia.com/advisories/28303"
}, },
{
"name" : "3511",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3511"
},
{ {
"name": "phpwebsite-search-xss(39391)", "name": "phpwebsite-search-xss(39391)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39391" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39391"
},
{
"name": "3511",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3511"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "pacercms-articleedit-sql-injection(39833)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39833"
},
{
"name": "3574",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3574"
},
{ {
"name": "20080122 PacerCMS Multiple Vulnerabilities (XSS/SQL)", "name": "20080122 PacerCMS Multiple Vulnerabilities (XSS/SQL)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -66,16 +76,6 @@
"name": "27397", "name": "27397",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/27397" "url": "http://www.securityfocus.com/bid/27397"
},
{
"name" : "3574",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3574"
},
{
"name" : "pacercms-articleedit-sql-injection(39833)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39833"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080126 ASPired2Protect bypass", "name": "3598",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/487137/100/0/threaded" "url": "http://securityreason.com/securityalert/3598"
}, },
{ {
"name": "27474", "name": "27474",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/27474" "url": "http://www.securityfocus.com/bid/27474"
}, },
{
"name": "aspired2protect-login-sql-injection(39989)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39989"
},
{ {
"name": "28653", "name": "28653",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28653" "url": "http://secunia.com/advisories/28653"
}, },
{ {
"name" : "3598", "name": "20080126 ASPired2Protect bypass",
"refsource" : "SREASON", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/securityalert/3598" "url": "http://www.securityfocus.com/archive/1/487137/100/0/threaded"
},
{
"name" : "aspired2protect-login-sql-injection(39989)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39989"
} }
] ]
} }

View File

@ -52,25 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465110",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465110"
},
{ {
"name": "http://ikiwiki.info/security/#index30h2", "name": "http://ikiwiki.info/security/#index30h2",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://ikiwiki.info/security/#index30h2" "url": "http://ikiwiki.info/security/#index30h2"
}, },
{ {
"name" : "DSA-1523", "name": "29369",
"refsource" : "DEBIAN", "refsource": "SECUNIA",
"url" : "http://www.debian.org/security/2008/dsa-1523" "url": "http://secunia.com/advisories/29369"
}, },
{ {
"name" : "27760", "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465110",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/27760" "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465110"
}, },
{ {
"name": "28911", "name": "28911",
@ -78,9 +73,14 @@
"url": "http://secunia.com/advisories/28911" "url": "http://secunia.com/advisories/28911"
}, },
{ {
"name" : "29369", "name": "27760",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/29369" "url": "http://www.securityfocus.com/bid/27760"
},
{
"name": "DSA-1523",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1523"
} }
] ]
} }

View File

@ -52,46 +52,46 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080403 ZDI-08-015: Apple QuickTime Clipping Region Heap Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/490460/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-015",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-015"
},
{ {
"name": "http://support.apple.com/kb/HT1241", "name": "http://support.apple.com/kb/HT1241",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT1241" "url": "http://support.apple.com/kb/HT1241"
}, },
{
"name" : "APPLE-SA-2008-07-10",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008//Jul/msg00000.html"
},
{ {
"name": "TA08-094A", "name": "TA08-094A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-094A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA08-094A.html"
}, },
{
"name" : "28583",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28583"
},
{ {
"name": "ADV-2008-1078", "name": "ADV-2008-1078",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1078" "url": "http://www.vupen.com/english/advisories/2008/1078"
}, },
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-015",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-015"
},
{ {
"name": "ADV-2008-2064", "name": "ADV-2008-2064",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2064/references" "url": "http://www.vupen.com/english/advisories/2008/2064/references"
}, },
{
"name": "28583",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28583"
},
{
"name": "31034",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31034"
},
{
"name": "APPLE-SA-2008-07-10",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00000.html"
},
{ {
"name": "1019761", "name": "1019761",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -102,15 +102,15 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29650" "url": "http://secunia.com/advisories/29650"
}, },
{
"name" : "31034",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31034"
},
{ {
"name": "quicktime-crgn-bo(41607)", "name": "quicktime-crgn-bo(41607)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41607" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41607"
},
{
"name": "20080403 ZDI-08-015: Apple QuickTime Clipping Region Heap Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490460/100/0/threaded"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "APPLE-SA-2008-05-28", "name": "29514",
"refsource" : "APPLE", "refsource": "BID",
"url" : "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html" "url": "http://www.securityfocus.com/bid/29514"
}, },
{ {
"name": "TA08-150A", "name": "TA08-150A",
@ -63,19 +63,14 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
}, },
{ {
"name" : "29412", "name": "30430",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/29412" "url": "http://secunia.com/advisories/30430"
}, },
{ {
"name" : "29514", "name": "APPLE-SA-2008-05-28",
"refsource" : "BID", "refsource": "APPLE",
"url" : "http://www.securityfocus.com/bid/29514" "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
},
{
"name" : "ADV-2008-1697",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1697"
}, },
{ {
"name": "1020144", "name": "1020144",
@ -83,14 +78,19 @@
"url": "http://securitytracker.com/id?1020144" "url": "http://securitytracker.com/id?1020144"
}, },
{ {
"name" : "30430", "name": "ADV-2008-1697",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/30430" "url": "http://www.vupen.com/english/advisories/2008/1697"
}, },
{ {
"name": "macosx-imageio-jpeg2000-bo(42722)", "name": "macosx-imageio-jpeg2000-bo(42722)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42722" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42722"
},
{
"name": "29412",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29412"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "SUNALERT", "refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-235381-1" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-235381-1"
}, },
{
"name" : "28941",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28941"
},
{ {
"name": "ADV-2008-1374", "name": "ADV-2008-1374",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1374/references" "url": "http://www.vupen.com/english/advisories/2008/1374/references"
}, },
{
"name": "28941",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28941"
},
{ {
"name": "1019925", "name": "1019925",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,55 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[dailydave] 20080811 A new datapoint for 0day lifetime",
"refsource" : "MLIST",
"url" : "http://seclists.org/dailydave/2008/q3/0155.html"
},
{
"name" : "http://lists.immunitysec.com/pipermail/dailydave/attachments/20080811/35d6194b/attachment-0001.pdf",
"refsource" : "MISC",
"url" : "http://lists.immunitysec.com/pipermail/dailydave/attachments/20080811/35d6194b/attachment-0001.pdf"
},
{
"name" : "http://forum.utorrent.com/viewtopic.php?id=44003",
"refsource" : "CONFIRM",
"url" : "http://forum.utorrent.com/viewtopic.php?id=44003"
},
{
"name" : "30653",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30653"
},
{ {
"name": "1020664", "name": "1020664",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020664" "url": "http://www.securitytracker.com/id?1020664"
}, },
{
"name" : "ADV-2008-2340",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2340"
},
{
"name" : "ADV-2008-2341",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2341"
},
{ {
"name": "31441", "name": "31441",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31441" "url": "http://secunia.com/advisories/31441"
}, },
{
"name": "http://lists.immunitysec.com/pipermail/dailydave/attachments/20080811/35d6194b/attachment-0001.pdf",
"refsource": "MISC",
"url": "http://lists.immunitysec.com/pipermail/dailydave/attachments/20080811/35d6194b/attachment-0001.pdf"
},
{
"name": "ADV-2008-2341",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2341"
},
{
"name": "ADV-2008-2340",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2340"
},
{
"name": "http://forum.utorrent.com/viewtopic.php?id=44003",
"refsource": "CONFIRM",
"url": "http://forum.utorrent.com/viewtopic.php?id=44003"
},
{ {
"name": "31445", "name": "31445",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31445" "url": "http://secunia.com/advisories/31445"
}, },
{
"name": "30653",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30653"
},
{ {
"name": "bittorrent-utorrent-createdby-bo(44404)", "name": "bittorrent-utorrent-createdby-bo(44404)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44404" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44404"
},
{
"name": "[dailydave] 20080811 A new datapoint for 0day lifetime",
"refsource": "MLIST",
"url": "http://seclists.org/dailydave/2008/q3/0155.html"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "5446",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5446"
},
{
"name" : "28778",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28778"
},
{ {
"name": "4474", "name": "4474",
"refsource": "SREASON", "refsource": "SREASON",
@ -71,6 +61,16 @@
"name": "bosnews-news-sql-injection(41806)", "name": "bosnews-news-sql-injection(41806)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41806" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41806"
},
{
"name": "28778",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28778"
},
{
"name": "5446",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5446"
} }
] ]
} }

View File

@ -53,30 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20081119 PR07-11: Cross-site Request Forgery (CSRF) on Sun Java System Identity Manager", "name": "243386",
"refsource" : "BUGTRAQ", "refsource": "SUNALERT",
"url" : "http://www.securityfocus.com/archive/1/498479/100/0/threaded" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243386-1"
},
{
"name": "32606",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32606"
}, },
{ {
"name": "http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr07-11", "name": "http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr07-11",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr07-11" "url": "http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr07-11"
}, },
{
"name" : "243386",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243386-1"
},
{ {
"name": "32262", "name": "32262",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/32262" "url": "http://www.securityfocus.com/bid/32262"
}, },
{
"name" : "1021170",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021170"
},
{ {
"name": "ADV-2008-3128", "name": "ADV-2008-3128",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -88,14 +83,19 @@
"url": "http://osvdb.org/49766" "url": "http://osvdb.org/49766"
}, },
{ {
"name" : "32606", "name": "20081119 PR07-11: Cross-site Request Forgery (CSRF) on Sun Java System Identity Manager",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/32606" "url": "http://www.securityfocus.com/archive/1/498479/100/0/threaded"
}, },
{ {
"name": "sun-jsim-unspecified-csrf(46553)", "name": "sun-jsim-unspecified-csrf(46553)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46553" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46553"
},
{
"name": "1021170",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021170"
} }
] ]
} }

View File

@ -52,150 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20081121 OpenSSH security advisory: cbc.adv",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/498558/100/0/threaded"
},
{
"name" : "20081123 Revised: OpenSSH security advisory: cbc.adv",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/498579/100/0/threaded"
},
{
"name" : "http://isc.sans.org/diary.html?storyid=5366",
"refsource" : "MISC",
"url" : "http://isc.sans.org/diary.html?storyid=5366"
},
{
"name" : "http://www.cpni.gov.uk/Docs/Vulnerability_Advisory_SSH.txt",
"refsource" : "MISC",
"url" : "http://www.cpni.gov.uk/Docs/Vulnerability_Advisory_SSH.txt"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-503.htm",
"refsource" : "MISC",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-503.htm"
},
{ {
"name": "http://openssh.org/txt/cbc.adv", "name": "http://openssh.org/txt/cbc.adv",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://openssh.org/txt/cbc.adv" "url": "http://openssh.org/txt/cbc.adv"
}, },
{
"name" : "http://support.attachmate.com/techdocs/2398.html",
"refsource" : "CONFIRM",
"url" : "http://support.attachmate.com/techdocs/2398.html"
},
{
"name" : "http://www.ssh.com/company/news/article/953/",
"refsource" : "CONFIRM",
"url" : "http://www.ssh.com/company/news/article/953/"
},
{
"name" : "http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/CPNI957037.html",
"refsource" : "CONFIRM",
"url" : "http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/CPNI957037.html"
},
{
"name" : "http://support.apple.com/kb/HT3937",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3937"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10163",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10163"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10106",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10106"
},
{
"name" : "APPLE-SA-2009-11-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name" : "HPSBMA02447",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=125017764422557&w=2"
},
{
"name" : "SSRT090062",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=125017764422557&w=2"
},
{
"name" : "RHSA-2009:1287",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2009-1287.html"
},
{ {
"name": "247186", "name": "247186",
"refsource": "SUNALERT", "refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-247186-1" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-247186-1"
}, },
{
"name" : "VU#958563",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/958563"
},
{ {
"name": "32319", "name": "32319",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/32319" "url": "http://www.securityfocus.com/bid/32319"
}, },
{
"name" : "oval:org.mitre.oval:def:11279",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11279"
},
{
"name" : "1021382",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021382"
},
{ {
"name": "33121", "name": "33121",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33121" "url": "http://secunia.com/advisories/33121"
}, },
{ {
"name" : "34857", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/34857" "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667"
},
{
"name" : "36558",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36558"
},
{
"name" : "ADV-2008-3172",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/3172"
},
{
"name" : "ADV-2008-3173",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/3173"
},
{
"name" : "ADV-2008-3409",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/3409"
}, },
{ {
"name": "49872", "name": "49872",
@ -203,59 +83,179 @@
"url": "http://osvdb.org/49872" "url": "http://osvdb.org/49872"
}, },
{ {
"name" : "50035", "name": "33308",
"refsource" : "OSVDB", "refsource": "SECUNIA",
"url" : "http://osvdb.org/50035" "url": "http://secunia.com/advisories/33308"
},
{
"name": "RHSA-2009:1287",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2009-1287.html"
},
{
"name": "http://www.cpni.gov.uk/Docs/Vulnerability_Advisory_SSH.txt",
"refsource": "MISC",
"url": "http://www.cpni.gov.uk/Docs/Vulnerability_Advisory_SSH.txt"
},
{
"name": "1021382",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021382"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10163",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10163"
}, },
{ {
"name": "50036", "name": "50036",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/50036" "url": "http://osvdb.org/50036"
}, },
{
"name": "32833",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32833"
},
{
"name": "36558",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36558"
},
{
"name": "50035",
"refsource": "OSVDB",
"url": "http://osvdb.org/50035"
},
{
"name": "http://www.ssh.com/company/news/article/953/",
"refsource": "CONFIRM",
"url": "http://www.ssh.com/company/news/article/953/"
},
{ {
"name": "1021235", "name": "1021235",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021235" "url": "http://www.securitytracker.com/id?1021235"
}, },
{ {
"name" : "1021236", "name": "34857",
"refsource" : "SECTRACK", "refsource": "SECUNIA",
"url" : "http://www.securitytracker.com/id?1021236" "url": "http://secunia.com/advisories/34857"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-503.htm",
"refsource": "MISC",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-503.htm"
},
{
"name": "http://support.attachmate.com/techdocs/2398.html",
"refsource": "CONFIRM",
"url": "http://support.attachmate.com/techdocs/2398.html"
},
{
"name": "http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/CPNI957037.html",
"refsource": "CONFIRM",
"url": "http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/CPNI957037.html"
},
{
"name": "ADV-2008-3173",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3173"
},
{
"name": "20081123 Revised: OpenSSH security advisory: cbc.adv",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/498579/100/0/threaded"
},
{
"name": "openssh-sshtectia-cbc-info-disclosure(46620)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46620"
}, },
{ {
"name": "32740", "name": "32740",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32740" "url": "http://secunia.com/advisories/32740"
}, },
{
"name" : "32760",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32760"
},
{
"name" : "32833",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32833"
},
{
"name" : "33308",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33308"
},
{ {
"name": "ADV-2009-1135", "name": "ADV-2009-1135",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1135" "url": "http://www.vupen.com/english/advisories/2009/1135"
}, },
{
"name": "32760",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32760"
},
{ {
"name": "ADV-2009-3184", "name": "ADV-2009-3184",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3184" "url": "http://www.vupen.com/english/advisories/2009/3184"
}, },
{ {
"name" : "openssh-sshtectia-cbc-info-disclosure(46620)", "name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46620" "url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
},
{
"name": "1021236",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021236"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10106",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10106"
},
{
"name": "HPSBMA02447",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=125017764422557&w=2"
},
{
"name": "http://isc.sans.org/diary.html?storyid=5366",
"refsource": "MISC",
"url": "http://isc.sans.org/diary.html?storyid=5366"
},
{
"name": "APPLE-SA-2009-11-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name": "SSRT090062",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=125017764422557&w=2"
},
{
"name": "ADV-2008-3409",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3409"
},
{
"name": "ADV-2008-3172",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3172"
},
{
"name": "oval:org.mitre.oval:def:11279",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11279"
},
{
"name": "20081121 OpenSSH security advisory: cbc.adv",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/498558/100/0/threaded"
},
{
"name": "http://support.apple.com/kb/HT3937",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3937"
},
{
"name": "VU#958563",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/958563"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "5950",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5950"
},
{ {
"name": "29970", "name": "29970",
"refsource": "BID", "refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30838" "url": "http://secunia.com/advisories/30838"
}, },
{
"name": "5950",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5950"
},
{ {
"name": "4618", "name": "4618",
"refsource": "SREASON", "refsource": "SREASON",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0360", "ID": "CVE-2013-0360",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -57,15 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://securityevaluators.com/content/case-studies/routers/Vulnerability_Catalog.pdf" "url": "http://securityevaluators.com/content/case-studies/routers/Vulnerability_Catalog.pdf"
}, },
{
"name" : "http://securityevaluators.com/knowledge/case_studies/routers/belkin_n900.php",
"refsource" : "MISC",
"url" : "http://securityevaluators.com/knowledge/case_studies/routers/belkin_n900.php"
},
{ {
"name": "belkin-n300-cve20133090-unspecified-xss(83837)", "name": "belkin-n300-cve20133090-unspecified-xss(83837)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83837" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83837"
},
{
"name": "http://securityevaluators.com/knowledge/case_studies/routers/belkin_n900.php",
"refsource": "MISC",
"url": "http://securityevaluators.com/knowledge/case_studies/routers/belkin_n900.php"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3139", "ID": "CVE-2013-3139",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS13-047",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-047"
},
{ {
"name": "TA13-168A", "name": "TA13-168A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-168A" "url": "http://www.us-cert.gov/ncas/alerts/TA13-168A"
}, },
{
"name": "MS13-047",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-047"
},
{ {
"name": "oval:org.mitre.oval:def:16517", "name": "oval:org.mitre.oval:def:16517",
"refsource": "OVAL", "refsource": "OVAL",

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://labs.integrity.pt/advisories/cve-2013-3319/", "name": "https://service.sap.com/sap/support/notes/1816536",
"refsource" : "MISC", "refsource": "CONFIRM",
"url" : "http://labs.integrity.pt/advisories/cve-2013-3319/" "url": "https://service.sap.com/sap/support/notes/1816536"
},
{
"name": "sap-netweaver-cve20133319-info-disc(85905)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85905"
}, },
{ {
"name": "http://scn.sap.com/docs/DOC-8218", "name": "http://scn.sap.com/docs/DOC-8218",
@ -63,19 +68,14 @@
"url": "http://scn.sap.com/docs/DOC-8218" "url": "http://scn.sap.com/docs/DOC-8218"
}, },
{ {
"name" : "https://service.sap.com/sap/support/notes/1816536", "name": "http://labs.integrity.pt/advisories/cve-2013-3319/",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "https://service.sap.com/sap/support/notes/1816536" "url": "http://labs.integrity.pt/advisories/cve-2013-3319/"
}, },
{ {
"name": "54277", "name": "54277",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54277" "url": "http://secunia.com/advisories/54277"
},
{
"name" : "sap-netweaver-cve20133319-info-disc(85905)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/85905"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3879", "ID": "CVE-2013-3879",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:18718",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18718"
},
{ {
"name": "MS13-081", "name": "MS13-081",
"refsource": "MS", "refsource": "MS",
@ -61,11 +66,6 @@
"name": "TA13-288A", "name": "TA13-288A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-288A" "url": "http://www.us-cert.gov/ncas/alerts/TA13-288A"
},
{
"name" : "oval:org.mitre.oval:def:18718",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18718"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4171", "ID": "CVE-2013-4171",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2013-4715", "ID": "CVE-2013-4715",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://info.tiki.org/article221-New-Versions-of-all-supported-versions-of-Tiki-Wiki-CMS-Groupware", "name": "JVNDB-2013-000100",
"refsource" : "CONFIRM", "refsource": "JVNDB",
"url" : "http://info.tiki.org/article221-New-Versions-of-all-supported-versions-of-Tiki-Wiki-CMS-Groupware" "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000100"
}, },
{ {
"name": "JVN#75720314", "name": "JVN#75720314",
@ -63,9 +63,9 @@
"url": "http://jvn.jp/en/jp/JVN75720314/index.html" "url": "http://jvn.jp/en/jp/JVN75720314/index.html"
}, },
{ {
"name" : "JVNDB-2013-000100", "name": "http://info.tiki.org/article221-New-Versions-of-all-supported-versions-of-Tiki-Wiki-CMS-Groupware",
"refsource" : "JVNDB", "refsource": "CONFIRM",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000100" "url": "http://info.tiki.org/article221-New-Versions-of-all-supported-versions-of-Tiki-Wiki-CMS-Groupware"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2013-6030", "ID": "CVE-2013-6030",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "VU#168751",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/168751"
},
{ {
"name": "65105", "name": "65105",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/65105" "url": "http://www.securityfocus.com/bid/65105"
},
{
"name": "VU#168751",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/168751"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.layersevensecurity.com/docs/Layer%20Seven%20Security_Advisory_September%202013.pdf", "name": "63310",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://www.layersevensecurity.com/docs/Layer%20Seven%20Security_Advisory_September%202013.pdf" "url": "http://www.securityfocus.com/bid/63310"
},
{
"name" : "https://service.sap.com/sap/support/notes/1893560",
"refsource" : "MISC",
"url" : "https://service.sap.com/sap/support/notes/1893560"
},
{
"name" : "http://scn.sap.com/docs/DOC-8218",
"refsource" : "CONFIRM",
"url" : "http://scn.sap.com/docs/DOC-8218"
}, },
{ {
"name": "http://www.sybase.com/detail?id=1099371", "name": "http://www.sybase.com/detail?id=1099371",
@ -73,14 +63,24 @@
"url": "http://www.sybase.com/detail?id=1099371" "url": "http://www.sybase.com/detail?id=1099371"
}, },
{ {
"name" : "63310", "name": "http://scn.sap.com/docs/DOC-8218",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/63310" "url": "http://scn.sap.com/docs/DOC-8218"
},
{
"name": "http://www.layersevensecurity.com/docs/Layer%20Seven%20Security_Advisory_September%202013.pdf",
"refsource": "MISC",
"url": "http://www.layersevensecurity.com/docs/Layer%20Seven%20Security_Advisory_September%202013.pdf"
}, },
{ {
"name": "98899", "name": "98899",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/98899" "url": "http://osvdb.org/98899"
},
{
"name": "https://service.sap.com/sap/support/notes/1893560",
"refsource": "MISC",
"url": "https://service.sap.com/sap/support/notes/1893560"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-6491", "ID": "CVE-2013-6491",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,15 +62,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=996766" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=996766"
}, },
{
"name" : "RHSA-2014:0112",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0112.html"
},
{ {
"name": "USN-2247-1", "name": "USN-2247-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2247-1" "url": "http://www.ubuntu.com/usn/USN-2247-1"
},
{
"name": "RHSA-2014:0112",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0112.html"
} }
] ]
} }

View File

@ -52,80 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20131231 Re: CVE request: Linux kernel: net: memory leak in recvmsg handlermsg_name & msg_namelen logic",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/12/31/7"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f3d3342602f8bcbf37d7c46641cb9bca7618eb1c",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f3d3342602f8bcbf37d7c46641cb9bca7618eb1c"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1039845",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1039845"
},
{
"name" : "https://github.com/torvalds/linux/commit/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c"
},
{
"name" : "USN-2113-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2113-1"
},
{
"name" : "USN-2117-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2117-1"
},
{
"name" : "USN-2109-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2109-1"
},
{
"name" : "USN-2110-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2110-1"
},
{
"name" : "USN-2128-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2128-1"
},
{
"name" : "USN-2129-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2129-1"
},
{ {
"name": "USN-2135-1", "name": "USN-2135-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2135-1" "url": "http://www.ubuntu.com/usn/USN-2135-1"
}, },
{
"name" : "USN-2136-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2136-1"
},
{ {
"name": "USN-2138-1", "name": "USN-2138-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2138-1" "url": "http://www.ubuntu.com/usn/USN-2138-1"
}, },
{ {
"name" : "USN-2139-1", "name": "USN-2113-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2139-1" "url": "http://www.ubuntu.com/usn/USN-2113-1"
}, },
{ {
"name": "USN-2141-1", "name": "USN-2141-1",
@ -138,19 +78,79 @@
"url": "http://www.securityfocus.com/bid/64746" "url": "http://www.securityfocus.com/bid/64746"
}, },
{ {
"name" : "55882", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1039845",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/55882" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1039845"
},
{
"name": "USN-2110-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2110-1"
},
{
"name": "USN-2129-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2129-1"
},
{
"name": "USN-2136-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2136-1"
},
{
"name": "USN-2128-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2128-1"
},
{
"name": "USN-2139-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2139-1"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4"
},
{
"name": "USN-2117-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2117-1"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f3d3342602f8bcbf37d7c46641cb9bca7618eb1c",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f3d3342602f8bcbf37d7c46641cb9bca7618eb1c"
}, },
{ {
"name": "56036", "name": "56036",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56036" "url": "http://secunia.com/advisories/56036"
}, },
{
"name": "USN-2109-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2109-1"
},
{
"name": "[oss-security] 20131231 Re: CVE request: Linux kernel: net: memory leak in recvmsg handlermsg_name & msg_namelen logic",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/12/31/7"
},
{
"name": "https://github.com/torvalds/linux/commit/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c"
},
{ {
"name": "linux-kernel-cve20137271-info-disc(90132)", "name": "linux-kernel-cve20137271-info-disc(90132)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90132" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90132"
},
{
"name": "55882",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55882"
} }
] ]
} }

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
}, },
{
"name" : "101425",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101425"
},
{ {
"name": "1039590", "name": "1039590",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039590" "url": "http://www.securitytracker.com/id/1039590"
},
{
"name": "101425",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101425"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://arxiv.org/pdf/1205.4011.pdf" "url": "https://arxiv.org/pdf/1205.4011.pdf"
}, },
{
"name": "100598",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100598"
},
{ {
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=21361", "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=21361",
"refsource": "MISC", "refsource": "MISC",
@ -66,11 +71,6 @@
"name": "RHSA-2018:0805", "name": "RHSA-2018:0805",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0805" "url": "https://access.redhat.com/errata/RHSA-2018:0805"
},
{
"name" : "100598",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100598"
} }
] ]
} }

View File

@ -52,60 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "44601",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44601/"
},
{
"name" : "[debian-lts-announce] 20180511 [SECURITY] [DLA 1375-1] wget security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00006.html"
},
{
"name" : "https://git.savannah.gnu.org/cgit/wget.git/commit/?id=1fc9c95ec144499e69dc8ec76dbe07799d7d82cd",
"refsource" : "MISC",
"url" : "https://git.savannah.gnu.org/cgit/wget.git/commit/?id=1fc9c95ec144499e69dc8ec76dbe07799d7d82cd"
},
{
"name" : "https://lists.gnu.org/archive/html/bug-wget/2018-05/msg00020.html",
"refsource" : "MISC",
"url" : "https://lists.gnu.org/archive/html/bug-wget/2018-05/msg00020.html"
},
{
"name" : "https://savannah.gnu.org/bugs/?53763",
"refsource" : "MISC",
"url" : "https://savannah.gnu.org/bugs/?53763"
},
{ {
"name": "https://sintonen.fi/advisories/gnu-wget-cookie-injection.txt", "name": "https://sintonen.fi/advisories/gnu-wget-cookie-injection.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "https://sintonen.fi/advisories/gnu-wget-cookie-injection.txt" "url": "https://sintonen.fi/advisories/gnu-wget-cookie-injection.txt"
}, },
{
"name" : "DSA-4195",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4195"
},
{
"name" : "GLSA-201806-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201806-01"
},
{ {
"name": "RHSA-2018:3052", "name": "RHSA-2018:3052",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3052" "url": "https://access.redhat.com/errata/RHSA-2018:3052"
}, },
{ {
"name" : "USN-3643-1", "name": "https://savannah.gnu.org/bugs/?53763",
"refsource" : "UBUNTU", "refsource": "MISC",
"url" : "https://usn.ubuntu.com/3643-1/" "url": "https://savannah.gnu.org/bugs/?53763"
}, },
{ {
"name" : "USN-3643-2", "name": "https://git.savannah.gnu.org/cgit/wget.git/commit/?id=1fc9c95ec144499e69dc8ec76dbe07799d7d82cd",
"refsource" : "UBUNTU", "refsource": "MISC",
"url" : "https://usn.ubuntu.com/3643-2/" "url": "https://git.savannah.gnu.org/cgit/wget.git/commit/?id=1fc9c95ec144499e69dc8ec76dbe07799d7d82cd"
},
{
"name": "GLSA-201806-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201806-01"
},
{
"name": "DSA-4195",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4195"
}, },
{ {
"name": "104129", "name": "104129",
@ -116,6 +91,31 @@
"name": "1040838", "name": "1040838",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040838" "url": "http://www.securitytracker.com/id/1040838"
},
{
"name": "44601",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44601/"
},
{
"name": "USN-3643-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3643-2/"
},
{
"name": "[debian-lts-announce] 20180511 [SECURITY] [DLA 1375-1] wget security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00006.html"
},
{
"name": "https://lists.gnu.org/archive/html/bug-wget/2018-05/msg00020.html",
"refsource": "MISC",
"url": "https://lists.gnu.org/archive/html/bug-wget/2018-05/msg00020.html"
},
{
"name": "USN-3643-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3643-1/"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "45326",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45326/"
},
{ {
"name": "https://pentest.com.tr/exploits/Logicspice-FAQ-Script-2-9-7-Remote-Code-Execution.html", "name": "https://pentest.com.tr/exploits/Logicspice-FAQ-Script-2-9-7-Remote-Code-Execution.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://pentest.com.tr/exploits/Logicspice-FAQ-Script-2-9-7-Remote-Code-Execution.html" "url": "https://pentest.com.tr/exploits/Logicspice-FAQ-Script-2-9-7-Remote-Code-Execution.html"
},
{
"name": "45326",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45326/"
} }
] ]
} }

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23927",
"refsource" : "CONFIRM",
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23927"
},
{ {
"name": "https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD", "name": "https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD" "url": "https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD"
}, },
{
"name" : "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408",
"refsource" : "CONFIRM",
"url" : "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408"
},
{
"name" : "FEDORA-2018-060302dc83",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/"
},
{ {
"name": "FEDORA-2018-f6b7df660d", "name": "FEDORA-2018-f6b7df660d",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/"
}, },
{
"name" : "GLSA-201903-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201903-09"
},
{ {
"name": "106037", "name": "106037",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106037" "url": "http://www.securityfocus.com/bid/106037"
}, },
{
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=23927",
"refsource": "CONFIRM",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=23927"
},
{
"name": "FEDORA-2018-060302dc83",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/"
},
{
"name": "GLSA-201903-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201903-09"
},
{ {
"name": "1042174", "name": "1042174",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1042174" "url": "http://www.securitytracker.com/id/1042174"
},
{
"name": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408",
"refsource": "CONFIRM",
"url": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-1028", "ID": "CVE-2018-1028",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -124,15 +124,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1028" "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1028"
}, },
{
"name" : "103641",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103641"
},
{ {
"name": "1040654", "name": "1040654",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040654" "url": "http://www.securitytracker.com/id/1040654"
},
{
"name": "103641",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103641"
} }
] ]
} }

View File

@ -81,15 +81,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10733851" "url": "https://www.ibm.com/support/docview.wss?uid=ibm10733851"
}, },
{
"name" : "105991",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105991"
},
{ {
"name": "ibm-api-cve20181779-dos(148802)", "name": "ibm-api-cve20181779-dos(148802)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/148802" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/148802"
},
{
"name": "105991",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105991"
} }
] ]
} }