"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:53:17 +00:00
parent 59b9e73799
commit d60b9fb28f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3444 additions and 3444 deletions

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0152.html"
},
{
"name" : "http://active.ncipher.com/updates/advisory.txt",
"refsource" : "CONFIRM",
"url" : "http://active.ncipher.com/updates/advisory.txt"
},
{
"name": "ncipher-recover-operator-cards(5999)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5999"
},
{
"name": "http://active.ncipher.com/updates/advisory.txt",
"refsource": "CONFIRM",
"url": "http://active.ncipher.com/updates/advisory.txt"
},
{
"name": "4849",
"refsource": "OSVDB",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS01-030",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-030"
},
{
"name": "L-091",
"refsource": "CIAC",
@ -66,6 +61,11 @@
"name": "exchange-owa-script-execution(6652)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6652"
},
{
"name": "MS01-030",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-030"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20011210 AIO vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/244583"
},
{
"name": "bsd-aio-overwrite-memory(7693)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7693.php"
},
{
"name": "20011210 AIO vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/244583"
},
{
"name": "3661",
"refsource": "BID",

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0093.html"
},
{
"name" : "http://savannah.gnu.org/cgi-bin/viewcvs/emacs/emacs/lib-src/rcs2log?only_with_tag=EMACS_PRETEST_21_0_95",
"refsource" : "CONFIRM",
"url" : "http://savannah.gnu.org/cgi-bin/viewcvs/emacs/emacs/lib-src/rcs2log?only_with_tag=EMACS_PRETEST_21_0_95"
},
{
"name": "rcs2log-tmp-symlink(11210)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/11210.php"
},
{
"name": "http://savannah.gnu.org/cgi-bin/viewcvs/emacs/emacs/lib-src/rcs2log?only_with_tag=EMACS_PRETEST_21_0_95",
"refsource": "CONFIRM",
"url": "http://savannah.gnu.org/cgi-bin/viewcvs/emacs/emacs/lib-src/rcs2log?only_with_tag=EMACS_PRETEST_21_0_95"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20010602 IPC@Chip - Fixes",
"refsource" : "BUGTRAQ",
"url" : "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00010.html"
"name": "ipcchip-chipcfg-gain-information(6600)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/6600.php"
},
{
"name": "2767",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2767"
},
{
"name": "20010524 IPC@Chip Security",
@ -68,14 +73,9 @@
"url": "http://www.kb.cert.org/vuls/id/574739"
},
{
"name" : "2767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2767"
},
{
"name" : "ipcchip-chipcfg-gain-information(6600)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/6600.php"
"name": "20010602 IPC@Chip - Fixes",
"refsource": "BUGTRAQ",
"url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00010.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "5189",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5189"
},
{
"name": "27996",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27996"
},
{
"name" : "29110",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29110"
"name": "5189",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5189"
},
{
"name": "dbhcms-modextmanager-file-include(40835)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40835"
},
{
"name": "29110",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29110"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://hg.debian.org/hg/xine-lib/xine-lib?cmd=changeset;node=a62d6f482a69;style=gitweb",
"refsource" : "CONFIRM",
"url" : "http://hg.debian.org/hg/xine-lib/xine-lib?cmd=changeset;node=a62d6f482a69;style=gitweb"
"name": "31393",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31393"
},
{
"name" : "DSA-1536",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1536"
"name": "29601",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29601"
},
{
"name": "MDVSA-2008:178",
@ -73,14 +73,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html"
},
{
"name" : "USN-635-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-635-1"
"name": "xinelib-demuxer-bo(41172)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41172"
},
{
"name" : "28543",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28543"
"name": "http://hg.debian.org/hg/xine-lib/xine-lib?cmd=changeset;node=a62d6f482a69;style=gitweb",
"refsource": "CONFIRM",
"url": "http://hg.debian.org/hg/xine-lib/xine-lib?cmd=changeset;node=a62d6f482a69;style=gitweb"
},
{
"name": "29323",
@ -88,19 +88,19 @@
"url": "http://secunia.com/advisories/29323"
},
{
"name" : "29601",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29601"
"name": "28543",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28543"
},
{
"name" : "31393",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31393"
"name": "DSA-1536",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1536"
},
{
"name" : "xinelib-demuxer-bo(41172)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41172"
"name": "USN-635-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-635-1"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "231526",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231526-1"
},
{
"name" : "28155",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28155"
},
{
"name" : "ADV-2008-0806",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0806/references"
"name": "sun-javawebconsole-information-disclosure(41069)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41069"
},
{
"name": "1019574",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019574"
},
{
"name": "28155",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28155"
},
{
"name": "29290",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29290"
},
{
"name" : "sun-javawebconsole-information-disclosure(41069)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41069"
"name": "ADV-2008-0806",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0806/references"
},
{
"name": "231526",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231526-1"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "PK55753",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1PK55753"
},
{
"name": "28133",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28133"
},
{
"name" : "ADV-2008-0804",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0804/references"
},
{
"name": "1019567",
"refsource": "SECTRACK",
@ -81,6 +71,16 @@
"name": "clearquest-cookie-information-disclosure(41043)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41043"
},
{
"name": "PK55753",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK55753"
},
{
"name": "ADV-2008-0804",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0804/references"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "29625",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29625"
},
{
"name": "5352",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5352"
},
{
"name": "jeuxflash-cat-sql-injection(41635)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41635"
},
{
"name": "http://koogar.alorys-hebergement.com/kwsphp/modules/maintenance/index.php",
"refsource": "MISC",
@ -66,16 +76,6 @@
"name": "28601",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28601"
},
{
"name" : "29625",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29625"
},
{
"name" : "jeuxflash-cat-sql-injection(41635)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41635"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-devel] 20080811 Re: Possible mass bug filing: The possibility of attack with the help of symlinks in some Debian packages",
"refsource" : "MLIST",
"url" : "http://lists.debian.org/debian-devel/2008/08/msg00285.html"
},
{
"name": "DSA-1674",
"refsource": "DEBIAN",
@ -67,15 +62,20 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32413"
},
{
"name" : "32943",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32943"
},
{
"name": "32959",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32959"
},
{
"name": "[debian-devel] 20080811 Re: Possible mass bug filing: The possibility of attack with the help of symlinks in some Debian packages",
"refsource": "MLIST",
"url": "http://lists.debian.org/debian-devel/2008/08/msg00285.html"
},
{
"name": "32943",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32943"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "7128",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7128"
},
{
"name" : "32311",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32311"
},
{
"name": "32723",
"refsource": "SECUNIA",
@ -73,14 +63,24 @@
"url": "http://www.vupen.com/english/advisories/2008/3170"
},
{
"name" : "4713",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4713"
"name": "32311",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32311"
},
{
"name": "clipshare-channeldetail-sql-injection(46629)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46629"
},
{
"name": "7128",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7128"
},
{
"name": "4713",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4713"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "7023",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7023"
},
{
"name" : "32161",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32161"
},
{
"name" : "32586",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32586"
"name": "phpclassifieds-login-sql-injection(48317)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48317"
},
{
"name": "4837",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4837"
},
{
"name": "32586",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32586"
},
{
"name": "32161",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32161"
},
{
"name": "7023",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7023"
},
{
"name": "phpclassifieds-login-detail-sql-injection(46428)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46428"
},
{
"name" : "phpclassifieds-login-sql-injection(48317)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48317"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2210",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110615 Re: CVE request: kernel: alpha: fix several security issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/06/15/7"
},
{
"name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4",
"refsource": "CONFIRM",
"url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=21c5977a836e399fc710ff2c5367845ed5c2527f",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=21c5977a836e399fc710ff2c5367845ed5c2527f"
"name": "[oss-security] 20110615 Re: CVE request: kernel: alpha: fix several security issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/15/7"
},
{
"name": "https://github.com/torvalds/linux/commit/21c5977a836e399fc710ff2c5367845ed5c2527f",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/21c5977a836e399fc710ff2c5367845ed5c2527f"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=21c5977a836e399fc710ff2c5367845ed5c2527f",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=21c5977a836e399fc710ff2c5367845ed5c2527f"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "45527",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45527"
},
{
"name": "http://www.novell.com/support/viewContent.do?externalId=7009058",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "49069",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49069"
},
{
"name" : "45527",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45527"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.novell.com/security/cve/CVE-2011-2651.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/security/cve/CVE-2011-2651.html"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=702041",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=702041"
},
{
"name" : "SUSE-SU-2011:0917",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00013.html"
},
{
"name": "49236",
"refsource": "BID",
@ -76,6 +61,21 @@
"name": "kiwi-file-browser-code-execution(69286)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69286"
},
{
"name": "SUSE-SU-2011:0917",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00013.html"
},
{
"name": "http://support.novell.com/security/cve/CVE-2011-2651.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/security/cve/CVE-2011-2651.html"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=702041",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=702041"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-0005",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS13-007",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-007"
},
{
"name": "TA13-008A",
"refsource": "CERT",
@ -66,6 +61,11 @@
"name": "oval:org.mitre.oval:def:16282",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16282"
},
{
"name": "MS13-007",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-007"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0304",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://securite.intrinsec.com/wp-content/uploads/2013/02/ISEC-V2013-01-v-1.0-Owncloud-4.5.4-Arbitrary-calendar-export.pdf",
"refsource" : "MISC",
"url" : "http://securite.intrinsec.com/wp-content/uploads/2013/02/ISEC-V2013-01-v-1.0-Owncloud-4.5.4-Arbitrary-calendar-export.pdf"
},
{
"name": "http://owncloud.org/about/security/advisories/oC-SA-2013-007/",
"refsource": "CONFIRM",
"url": "http://owncloud.org/about/security/advisories/oC-SA-2013-007/"
},
{
"name": "http://securite.intrinsec.com/wp-content/uploads/2013/02/ISEC-V2013-01-v-1.0-Owncloud-4.5.4-Arbitrary-calendar-export.pdf",
"refsource": "MISC",
"url": "http://securite.intrinsec.com/wp-content/uploads/2013/02/ISEC-V2013-01-v-1.0-Owncloud-4.5.4-Arbitrary-calendar-export.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0400",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html"
},
{
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
"name": "oval:org.mitre.oval:def:19308",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19308"
},
{
"name": "MDVSA-2013:150",
@ -68,9 +68,9 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "oval:org.mitre.oval:def:19308",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19308"
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource": "CONFIRM",
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2013-0665",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-1033",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5880",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5880"
},
{
"name": "APPLE-SA-2013-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html"
},
{
"name": "http://support.apple.com/kb/HT5880",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5880"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1774",
"STATE": "PUBLIC"
},
@ -52,60 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130227 Re: CVE request: Linux kernel: USB: io_ti: NULL pointer dereference",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/02/27/29"
},
{
"name" : "http://xorl.wordpress.com/2013/05/18/cve-2013-1774-linux-kernel-edgeport-usb-serial-converter-null-pointer-dereference/",
"refsource" : "MISC",
"url" : "http://xorl.wordpress.com/2013/05/18/cve-2013-1774-linux-kernel-edgeport-usb-serial-converter-null-pointer-dereference/"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1ee0a224bc9aad1de496c795f96bc6ba2c394811",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1ee0a224bc9aad1de496c795f96bc6ba2c394811"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.4",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.4"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=916191",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=916191"
},
{
"name" : "https://github.com/torvalds/linux/commit/1ee0a224bc9aad1de496c795f96bc6ba2c394811",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/1ee0a224bc9aad1de496c795f96bc6ba2c394811"
},
{
"name" : "RHSA-2013:0744",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0744.html"
},
{
"name": "openSUSE-SU-2013:0847",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html"
},
{
"name" : "openSUSE-SU-2013:0925",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
},
{
"name" : "SUSE-SU-2013:1474",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html"
},
{
"name" : "SUSE-SU-2013:1182",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=916191",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=916191"
},
{
"name": "USN-1805-1",
@ -116,6 +71,51 @@
"name": "USN-1808-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1808-1"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1ee0a224bc9aad1de496c795f96bc6ba2c394811",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1ee0a224bc9aad1de496c795f96bc6ba2c394811"
},
{
"name": "https://github.com/torvalds/linux/commit/1ee0a224bc9aad1de496c795f96bc6ba2c394811",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/1ee0a224bc9aad1de496c795f96bc6ba2c394811"
},
{
"name": "SUSE-SU-2013:1474",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html"
},
{
"name": "[oss-security] 20130227 Re: CVE request: Linux kernel: USB: io_ti: NULL pointer dereference",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/02/27/29"
},
{
"name": "RHSA-2013:0744",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0744.html"
},
{
"name": "openSUSE-SU-2013:0925",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
},
{
"name": "SUSE-SU-2013:1182",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html"
},
{
"name": "http://xorl.wordpress.com/2013/05/18/cve-2013-1774-linux-kernel-edgeport-usb-serial-converter-null-pointer-dereference/",
"refsource": "MISC",
"url": "http://xorl.wordpress.com/2013/05/18/cve-2013-1774-linux-kernel-edgeport-usb-serial-converter-null-pointer-dereference/"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.4",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2013-3245",
"STATE": "PUBLIC"
},
@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20130710 Re: VLC media player MKV Parsing POC",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2013/Jul/77"
},
{
"name" : "20130710 Re: VLC media player MKV Parsing POC",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2013/Jul/79"
},
{
"name" : "20130710 VLC media player MKV Parsing POC",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2013/Jul/71"
},
{
"name" : "http://secunia.com/blog/372/",
"refsource" : "MISC",
"url" : "http://secunia.com/blog/372/"
},
{
"name": "http://www.jbkempf.com/blog/post/2013/More-lies-from-Secunia",
"refsource": "MISC",
@ -82,10 +62,30 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61032"
},
{
"name": "20130710 VLC media player MKV Parsing POC",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Jul/71"
},
{
"name": "52956",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52956"
},
{
"name": "20130710 Re: VLC media player MKV Parsing POC",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Jul/77"
},
{
"name": "20130710 Re: VLC media player MKV Parsing POC",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Jul/79"
},
{
"name": "http://secunia.com/blog/372/",
"refsource": "MISC",
"url": "http://secunia.com/blog/372/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4578",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "[oss-security] 20150208 CVE-2013-4578 OpenJDK: jarsigner does not detect unsigned bytecode injected into signed jars",
"refsource": "MLIST",
@ -71,11 +76,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1031471",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031471"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20130711 XSS Vulnerabilities in MintBoard",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2013/Jul/101"
},
{
"name" : "https://www.mavitunasecurity.com/xss-vulnerabilities-in-mintboard/",
"refsource" : "MISC",
"url" : "https://www.mavitunasecurity.com/xss-vulnerabilities-in-mintboard/"
},
{
"name": "61114",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61114"
},
{
"name": "20130711 XSS Vulnerabilities in MintBoard",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Jul/101"
},
{
"name": "95120",
"refsource": "OSVDB",
"url": "http://osvdb.org/95120"
},
{
"name": "https://www.mavitunasecurity.com/xss-vulnerabilities-in-mintboard/",
"refsource": "MISC",
"url": "https://www.mavitunasecurity.com/xss-vulnerabilities-in-mintboard/"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2013-9.php"
},
{
"name" : "61921",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/61921"
},
{
"name": "59832",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59832"
},
{
"name": "61921",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61921"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ea6789980fdaa610d7eb63602c746bf6ec70cd2b",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ea6789980fdaa610d7eb63602c746bf6ec70cd2b"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1501215",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1501215"
},
{
"name": "https://github.com/torvalds/linux/commit/ea6789980fdaa610d7eb63602c746bf6ec70cd2b",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/ea6789980fdaa610d7eb63602c746bf6ec70cd2b"
},
{
"name": "101678",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101678"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1501215",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501215"
},
{
"name": "RHSA-2018:0151",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0151"
},
{
"name" : "USN-3698-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3698-2/"
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ea6789980fdaa610d7eb63602c746bf6ec70cd2b",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ea6789980fdaa610d7eb63602c746bf6ec70cd2b"
},
{
"name": "USN-3698-1",
@ -88,9 +88,9 @@
"url": "https://usn.ubuntu.com/3698-1/"
},
{
"name" : "101678",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101678"
"name": "USN-3698-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3698-2/"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "43776",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43776/"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-17-250-02A",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-17-250-02A"
},
{
"name": "101252",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101252"
},
{
"name": "100665",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100665"
},
{
"name" : "101252",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101252"
"name": "43776",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43776/"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00030.html"
},
{
"name" : "https://github.com/opencv/opencv/issues/9372",
"refsource" : "MISC",
"url" : "https://github.com/opencv/opencv/issues/9372"
},
{
"name": "GLSA-201712-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201712-02"
},
{
"name": "https://github.com/opencv/opencv/issues/9372",
"refsource": "MISC",
"url": "https://github.com/opencv/opencv/issues/9372"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-13118",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01"
},
{
"name": "101885",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101885"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4316",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -65,9 +65,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138437"
},
{
"name" : "https://www.ibm.com/support/docview.wss?uid=swg22013097",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=swg22013097"
"name": "1040331",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040331"
},
{
"name": "102973",
@ -75,9 +75,9 @@
"url": "http://www.securityfocus.com/bid/102973"
},
{
"name" : "1040331",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040331"
"name": "https://www.ibm.com/support/docview.wss?uid=swg22013097",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=swg22013097"
}
]
}