"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:12:42 +00:00
parent a59d4fb775
commit d9b776bc23
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 4082 additions and 4082 deletions

View File

@ -53,25 +53,30 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080115 Apple QuickTime Macintosh Resource Processing Heap Corruption Vulnerability", "name": "28502",
"refsource" : "IDEFENSE", "refsource": "SECUNIA",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=642" "url": "http://secunia.com/advisories/28502"
},
{
"name" : "APPLE-SA-2008-01-15",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Jan/msg00001.html"
}, },
{ {
"name": "http://docs.info.apple.com/article.html?artnum=307301", "name": "http://docs.info.apple.com/article.html?artnum=307301",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307301" "url": "http://docs.info.apple.com/article.html?artnum=307301"
}, },
{
"name": "quicktime-macintosh-code-execution(39696)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39696"
},
{ {
"name": "TA08-016A", "name": "TA08-016A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-016A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA08-016A.html"
}, },
{
"name": "APPLE-SA-2008-01-15",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Jan/msg00001.html"
},
{ {
"name": "27301", "name": "27301",
"refsource": "BID", "refsource": "BID",
@ -82,20 +87,15 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0148" "url": "http://www.vupen.com/english/advisories/2008/0148"
}, },
{
"name": "20080115 Apple QuickTime Macintosh Resource Processing Heap Corruption Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=642"
},
{ {
"name": "1019221", "name": "1019221",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019221" "url": "http://www.securitytracker.com/id?1019221"
},
{
"name" : "28502",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28502"
},
{
"name" : "quicktime-macintosh-code-execution(39696)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39696"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080313 PR08-02: Plone CMS Security Research - the Art of Plowning", "name": "3754",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/489544/100/0/threaded" "url": "http://securityreason.com/securityalert/3754"
},
{
"name" : "http://plone.org/about/security/advisories/cve-2008-0164",
"refsource" : "MISC",
"url" : "http://plone.org/about/security/advisories/cve-2008-0164"
},
{
"name" : "http://www.procheckup.com/Hacking_Plone_CMS.pdf",
"refsource" : "MISC",
"url" : "http://www.procheckup.com/Hacking_Plone_CMS.pdf"
}, },
{ {
"name": "29361", "name": "29361",
@ -73,9 +63,19 @@
"url": "http://secunia.com/advisories/29361" "url": "http://secunia.com/advisories/29361"
}, },
{ {
"name" : "3754", "name": "20080313 PR08-02: Plone CMS Security Research - the Art of Plowning",
"refsource" : "SREASON", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/securityalert/3754" "url": "http://www.securityfocus.com/archive/1/489544/100/0/threaded"
},
{
"name": "http://www.procheckup.com/Hacking_Plone_CMS.pdf",
"refsource": "MISC",
"url": "http://www.procheckup.com/Hacking_Plone_CMS.pdf"
},
{
"name": "http://plone.org/about/security/advisories/cve-2008-0164",
"refsource": "MISC",
"url": "http://plone.org/about/security/advisories/cve-2008-0164"
}, },
{ {
"name": "plone-joinform-csrf(41263)", "name": "plone-joinform-csrf(41263)",

View File

@ -54,13 +54,13 @@
"reference_data": [ "reference_data": [
{ {
"name": "20080103 securityvulns.com russian vulnerabilities digest", "name": "20080103 securityvulns.com russian vulnerabilities digest",
"refsource" : "BUGTRAQ", "refsource": "FULLDISC",
"url" : "http://www.securityfocus.com/archive/1/485786/100/0/threaded" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-January/059439.html"
}, },
{ {
"name": "20080103 securityvulns.com russian vulnerabilities digest", "name": "20080103 securityvulns.com russian vulnerabilities digest",
"refsource" : "FULLDISC", "refsource": "BUGTRAQ",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2008-January/059439.html" "url": "http://www.securityfocus.com/archive/1/485786/100/0/threaded"
}, },
{ {
"name": "http://websecurity.com.ua/1576/", "name": "http://websecurity.com.ua/1576/",

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "4957", "name": "33755",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "https://www.exploit-db.com/exploits/4957" "url": "http://secunia.com/advisories/33755"
},
{
"name" : "http://hg.moinmo.in/moin/1.5/rev/e69a16b6e630",
"refsource" : "CONFIRM",
"url" : "http://hg.moinmo.in/moin/1.5/rev/e69a16b6e630"
},
{
"name" : "DSA-1514",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1514"
}, },
{ {
"name": "GLSA-200803-27", "name": "GLSA-200803-27",
@ -73,24 +63,14 @@
"url": "http://www.gentoo.org/security/en/glsa/glsa-200803-27.xml" "url": "http://www.gentoo.org/security/en/glsa/glsa-200803-27.xml"
}, },
{ {
"name" : "USN-716-1", "name": "29262",
"refsource" : "UBUNTU", "refsource": "SECUNIA",
"url" : "https://usn.ubuntu.com/716-1/" "url": "http://secunia.com/advisories/29262"
}, },
{ {
"name" : "20080124 MoinMoin 1.5.x MOIND_ID cookie Bug Remote Exploit", "name": "http://hg.moinmo.in/moin/1.5/rev/e69a16b6e630",
"refsource" : "VIM", "refsource": "CONFIRM",
"url" : "http://www.attrition.org/pipermail/vim/2008-January/001890.html" "url": "http://hg.moinmo.in/moin/1.5/rev/e69a16b6e630"
},
{
"name" : "27404",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27404"
},
{
"name" : "ADV-2008-0569",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0569/references"
}, },
{ {
"name": "29010", "name": "29010",
@ -98,9 +78,24 @@
"url": "http://secunia.com/advisories/29010" "url": "http://secunia.com/advisories/29010"
}, },
{ {
"name" : "29262", "name": "20080124 MoinMoin 1.5.x MOIND_ID cookie Bug Remote Exploit",
"refsource" : "SECUNIA", "refsource": "VIM",
"url" : "http://secunia.com/advisories/29262" "url": "http://www.attrition.org/pipermail/vim/2008-January/001890.html"
},
{
"name": "moinmoin-readme-file-overwrite(39837)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39837"
},
{
"name": "4957",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4957"
},
{
"name": "ADV-2008-0569",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0569/references"
}, },
{ {
"name": "29444", "name": "29444",
@ -108,14 +103,19 @@
"url": "http://secunia.com/advisories/29444" "url": "http://secunia.com/advisories/29444"
}, },
{ {
"name" : "33755", "name": "27404",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/33755" "url": "http://www.securityfocus.com/bid/27404"
}, },
{ {
"name" : "moinmoin-readme-file-overwrite(39837)", "name": "USN-716-1",
"refsource" : "XF", "refsource": "UBUNTU",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39837" "url": "https://usn.ubuntu.com/716-1/"
},
{
"name": "DSA-1514",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1514"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://dev2dev.bea.com/pub/advisory/275" "url": "http://dev2dev.bea.com/pub/advisory/275"
}, },
{ {
"name" : "ADV-2008-0608", "name": "29041",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2008/0608/references" "url": "http://secunia.com/advisories/29041"
}, },
{ {
"name": "1019450", "name": "1019450",
@ -68,9 +68,9 @@
"url": "http://www.securitytracker.com/id?1019450" "url": "http://www.securitytracker.com/id?1019450"
}, },
{ {
"name" : "29041", "name": "ADV-2008-0608",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/29041" "url": "http://www.vupen.com/english/advisories/2008/0608/references"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT1467" "url": "http://support.apple.com/kb/HT1467"
}, },
{
"name": "ADV-2008-0979",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0979/references"
},
{ {
"name": "APPLE-SA-2008-04-16", "name": "APPLE-SA-2008-04-16",
"refsource": "APPLE", "refsource": "APPLE",
@ -67,6 +72,11 @@
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/529441" "url": "http://www.kb.cert.org/vuls/id/529441"
}, },
{
"name": "apple-safari-filedownload-code-execution(41864)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41864"
},
{ {
"name": "28813", "name": "28813",
"refsource": "BID", "refsource": "BID",
@ -76,16 +86,6 @@
"name": "1019868", "name": "1019868",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019868" "url": "http://www.securitytracker.com/id?1019868"
},
{
"name" : "ADV-2008-0979",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0979/references"
},
{
"name" : "apple-safari-filedownload-code-execution(41864)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41864"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5144" "url": "https://www.exploit-db.com/exploits/5144"
}, },
{
"name" : "ADV-2008-0597",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0597"
},
{ {
"name": "29005", "name": "29005",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29005" "url": "http://secunia.com/advisories/29005"
},
{
"name": "ADV-2008-0597",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0597"
} }
] ]
} }

View File

@ -53,9 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080428 CORE-2008-0320 - Insufficient argument validation of hooked SSDT functions on multiple Antivirus and Firewalls", "name": "29996",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/491405/100/0/threaded" "url": "http://secunia.com/advisories/29996"
},
{
"name": "28743",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28743"
},
{
"name": "3838",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3838"
},
{
"name": "ADV-2008-1381",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1381"
},
{
"name": "sophos-ssdt-dos(42083)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42083"
}, },
{ {
"name": "http://www.coresecurity.com/?action=item&id=2249", "name": "http://www.coresecurity.com/?action=item&id=2249",
@ -68,34 +88,14 @@
"url": "http://www.sophos.com/support/knowledgebase/article/37810.html" "url": "http://www.sophos.com/support/knowledgebase/article/37810.html"
}, },
{ {
"name" : "28743", "name": "20080428 CORE-2008-0320 - Insufficient argument validation of hooked SSDT functions on multiple Antivirus and Firewalls",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/28743" "url": "http://www.securityfocus.com/archive/1/491405/100/0/threaded"
},
{
"name" : "ADV-2008-1381",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1381"
}, },
{ {
"name": "1019945", "name": "1019945",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019945" "url": "http://securitytracker.com/id?1019945"
},
{
"name" : "29996",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29996"
},
{
"name" : "3838",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3838"
},
{
"name" : "sophos-ssdt-dos(42083)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42083"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2008-1741", "ID": "CVE-2008-1741",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "cisco-unifiedpresence-sipproxy-dos(42413)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42413"
},
{ {
"name": "20080514 Cisco Unified Presence Denial of Service Vulnerabilities", "name": "20080514 Cisco Unified Presence Denial of Service Vulnerabilities",
"refsource": "CISCO", "refsource": "CISCO",
@ -62,6 +67,11 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/29222" "url": "http://www.securityfocus.com/bid/29222"
}, },
{
"name": "30269",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30269"
},
{ {
"name": "ADV-2008-1534", "name": "ADV-2008-1534",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -71,16 +81,6 @@
"name": "1020023", "name": "1020023",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020023" "url": "http://securitytracker.com/id?1020023"
},
{
"name" : "30269",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30269"
},
{
"name" : "cisco-unifiedpresence-sipproxy-dos(42413)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42413"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/5428" "url": "https://www.exploit-db.com/exploits/5428"
}, },
{ {
"name" : "28739", "name": "phpkb-comment-sql-injection(41769)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/28739" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41769"
}, },
{ {
"name": "29791", "name": "29791",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/29791" "url": "http://secunia.com/advisories/29791"
}, },
{ {
"name" : "phpkb-comment-sql-injection(41769)", "name": "28739",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41769" "url": "http://www.securityfocus.com/bid/28739"
} }
] ]
} }

View File

@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080422 Horde Webmail XSS [Aria-Security]", "name": "51238",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/491230/100/0/threaded" "url": "http://osvdb.org/51238"
},
{
"name" : "[kronolith] 20080427 Kronolith H3 (2.1.8) (final)",
"refsource" : "MLIST",
"url" : "http://lists.horde.org/archives/kronolith/Week-of-Mon-20080421/006807.html"
},
{
"name" : "http://forum.aria-security.com/showthread.php?t=49",
"refsource" : "MISC",
"url" : "http://forum.aria-security.com/showthread.php?t=49"
},
{
"name" : "DSA-1560",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2008/dsa-1560"
}, },
{ {
"name": "FEDORA-2008-3460", "name": "FEDORA-2008-3460",
@ -78,9 +63,9 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00444.html" "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00444.html"
}, },
{ {
"name" : "FEDORA-2008-3543", "name": "29920",
"refsource" : "FEDORA", "refsource": "SECUNIA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00427.html" "url": "http://secunia.com/advisories/29920"
}, },
{ {
"name": "28898", "name": "28898",
@ -88,14 +73,9 @@
"url": "http://www.securityfocus.com/bid/28898" "url": "http://www.securityfocus.com/bid/28898"
}, },
{ {
"name" : "51238", "name": "30649",
"refsource" : "OSVDB", "refsource": "SECUNIA",
"url" : "http://osvdb.org/51238" "url": "http://secunia.com/advisories/30649"
},
{
"name" : "ADV-2008-1373",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1373/references"
}, },
{ {
"name": "1019934", "name": "1019934",
@ -103,14 +83,29 @@
"url": "http://www.securitytracker.com/id?1019934" "url": "http://www.securitytracker.com/id?1019934"
}, },
{ {
"name" : "29920", "name": "FEDORA-2008-3543",
"refsource" : "SECUNIA", "refsource": "FEDORA",
"url" : "http://secunia.com/advisories/29920" "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00427.html"
}, },
{ {
"name" : "30649", "name": "20080422 Horde Webmail XSS [Aria-Security]",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/30649" "url": "http://www.securityfocus.com/archive/1/491230/100/0/threaded"
},
{
"name": "horde-webmail-addevent-xss(41974)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41974"
},
{
"name": "ADV-2008-1373",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1373/references"
},
{
"name": "DSA-1560",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2008/dsa-1560"
}, },
{ {
"name": "3831", "name": "3831",
@ -118,9 +113,14 @@
"url": "http://securityreason.com/securityalert/3831" "url": "http://securityreason.com/securityalert/3831"
}, },
{ {
"name" : "horde-webmail-addevent-xss(41974)", "name": "http://forum.aria-security.com/showthread.php?t=49",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41974" "url": "http://forum.aria-security.com/showthread.php?t=49"
},
{
"name": "[kronolith] 20080427 Kronolith H3 (2.1.8) (final)",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/kronolith/Week-of-Mon-20080421/006807.html"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "6760",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6760"
},
{ {
"name": "31773", "name": "31773",
"refsource": "BID", "refsource": "BID",
@ -71,6 +66,11 @@
"name": "myevent-viewevent-sql-injection(45919)", "name": "myevent-viewevent-sql-injection(45919)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45919" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45919"
},
{
"name": "6760",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6760"
} }
] ]
} }

View File

@ -63,14 +63,9 @@
"url": "http://www.securityfocus.com/bid/31912" "url": "http://www.securityfocus.com/bid/31912"
}, },
{ {
"name" : "32410", "name": "kvirc-irc-format-string(46114)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/32410" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46114"
},
{
"name" : "ADV-2008-2926",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2926"
}, },
{ {
"name": "4508", "name": "4508",
@ -78,9 +73,14 @@
"url": "http://securityreason.com/securityalert/4508" "url": "http://securityreason.com/securityalert/4508"
}, },
{ {
"name" : "kvirc-irc-format-string(46114)", "name": "ADV-2008-2926",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46114" "url": "http://www.vupen.com/english/advisories/2008/2926"
},
{
"name": "32410",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32410"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2008-5447", "ID": "CVE-2008-5447",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "33525",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33525"
},
{
"name": "ADV-2009-0115",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0115"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html", "name": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,20 +72,10 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/33177" "url": "http://www.securityfocus.com/bid/33177"
}, },
{
"name" : "ADV-2009-0115",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0115"
},
{ {
"name": "1021569", "name": "1021569",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021569" "url": "http://www.securitytracker.com/id?1021569"
},
{
"name" : "33525",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33525"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "typo3-felogin-xss(46591)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46591"
},
{ {
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20081113-2/", "name": "http://typo3.org/teams/security/security-bulletins/typo3-20081113-2/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "32284", "name": "32284",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/32284" "url": "http://www.securityfocus.com/bid/32284"
},
{
"name" : "typo3-felogin-xss(46591)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46591"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "7538",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7538"
},
{
"name" : "32951",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32951"
},
{ {
"name": "33215", "name": "33215",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -72,10 +62,20 @@
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4870" "url": "http://securityreason.com/securityalert/4870"
}, },
{
"name": "32951",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32951"
},
{ {
"name": "joomlahbs-index-sql-injection(47539)", "name": "joomlahbs-index-sql-injection(47539)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47539" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47539"
},
{
"name": "7538",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7538"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-0777", "ID": "CVE-2013-0777",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,26 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-28.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-28.html"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=798691", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=798691",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=798691" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=798691"
}, },
{
"name" : "openSUSE-SU-2013:0323",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
},
{
"name" : "openSUSE-SU-2013:0324",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
},
{ {
"name": "USN-1729-1", "name": "USN-1729-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -87,6 +72,21 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1748-1" "url": "http://www.ubuntu.com/usn/USN-1748-1"
}, },
{
"name": "openSUSE-SU-2013:0324",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
},
{
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-28.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-28.html"
},
{
"name": "openSUSE-SU-2013:0323",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
},
{ {
"name": "oval:org.mitre.oval:def:16977", "name": "oval:org.mitre.oval:def:16977",
"refsource": "OVAL", "refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-3029", "ID": "CVE-2013-3029",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-3360", "ID": "CVE-2013-3360",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-3425", "ID": "CVE-2013-3425",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3425" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3425"
}, },
{
"name" : "95876",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/95876"
},
{ {
"name": "cisco-webex-cve20133425-info-disc(86150)", "name": "cisco-webex-cve20133425-info-disc(86150)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86150" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86150"
},
{
"name": "95876",
"refsource": "OSVDB",
"url": "http://osvdb.org/95876"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2013-3601", "ID": "CVE-2013-3601",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4547", "ID": "CVE-2013-4547",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[nginx-announce] 20131119 nginx security advisory (CVE-2013-4547)", "name": "55757",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://mailman.nginx.org/pipermail/nginx-announce/2013/000125.html" "url": "http://secunia.com/advisories/55757"
},
{
"name" : "DSA-2802",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2802"
},
{
"name" : "openSUSE-SU-2013:1745",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00084.html"
},
{
"name" : "openSUSE-SU-2013:1791",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00118.html"
},
{
"name" : "openSUSE-SU-2013:1792",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00119.html"
}, },
{ {
"name": "SUSE-SU-2013:1895", "name": "SUSE-SU-2013:1895",
@ -83,9 +63,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00007.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00007.html"
}, },
{ {
"name" : "55757", "name": "openSUSE-SU-2013:1745",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00084.html"
},
{
"name": "55825",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/55757" "url": "http://secunia.com/advisories/55825"
}, },
{ {
"name": "55822", "name": "55822",
@ -93,9 +78,24 @@
"url": "http://secunia.com/advisories/55822" "url": "http://secunia.com/advisories/55822"
}, },
{ {
"name" : "55825", "name": "openSUSE-SU-2013:1792",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/55825" "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00119.html"
},
{
"name": "openSUSE-SU-2013:1791",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00118.html"
},
{
"name": "DSA-2802",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2802"
},
{
"name": "[nginx-announce] 20131119 nginx security advisory (CVE-2013-4547)",
"refsource": "MLIST",
"url": "http://mailman.nginx.org/pipermail/nginx-announce/2013/000125.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-4800", "ID": "CVE-2013-4800",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-13-169",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-13-169"
},
{ {
"name": "http://packetstormsecurity.com/files/123533", "name": "http://packetstormsecurity.com/files/123533",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/123533" "url": "http://packetstormsecurity.com/files/123533"
}, },
{
"name" : "HPSBGN02905",
"refsource" : "HP",
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03862772"
},
{ {
"name": "SSRT101117", "name": "SSRT101117",
"refsource": "HP", "refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03862772" "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03862772"
}, },
{ {
"name" : "61446", "name": "hp-loadrunner-cve20134800-code-exec(85960)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/61446" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85960"
}, },
{ {
"name": "95644", "name": "95644",
@ -83,9 +73,19 @@
"url": "http://osvdb.org/95644" "url": "http://osvdb.org/95644"
}, },
{ {
"name" : "hp-loadrunner-cve20134800-code-exec(85960)", "name": "61446",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/85960" "url": "http://www.securityfocus.com/bid/61446"
},
{
"name": "HPSBGN02905",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03862772"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-13-169",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-13-169"
} }
] ]
} }

View File

@ -57,16 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk97784" "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk97784"
}, },
{
"name" : "65135",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65135"
},
{
"name" : "1029704",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029704"
},
{ {
"name": "56744", "name": "56744",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -76,6 +66,16 @@
"name": "checkpoint-cve20137304-spoofing(90674)", "name": "checkpoint-cve20137304-spoofing(90674)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90674" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90674"
},
{
"name": "65135",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65135"
},
{
"name": "1029704",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029704"
} }
] ]
} }

View File

@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20160218 CVE request: didiwiki path traversal vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/02/19/4"
},
{ {
"name": "[oss-security] 20160219 Re: CVE request: didiwiki path traversal vulnerability", "name": "[oss-security] 20160219 Re: CVE request: didiwiki path traversal vulnerability",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/02/19/5" "url": "http://www.openwall.com/lists/oss-security/2016/02/19/5"
}, },
{ {
"name" : "[oss-security] 20160219 Re: CVE request: didiwiki path traversal vulnerability", "name": "https://github.com/yarolig/didiwiki/commit/5e5c796617e1712905dc5462b94bd5e6c08d15ea",
"refsource" : "MLIST", "refsource": "MISC",
"url" : "http://www.openwall.com/lists/oss-security/2016/02/19/6" "url": "https://github.com/yarolig/didiwiki/commit/5e5c796617e1712905dc5462b94bd5e6c08d15ea"
},
{
"name" : "[oss-security] 20160219 Re: CVE request: didiwiki path traversal vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/02/19/7"
}, },
{ {
"name": "https://github.com/OpenedHand/didiwiki/pull/1/files", "name": "https://github.com/OpenedHand/didiwiki/pull/1/files",
@ -78,9 +68,19 @@
"url": "https://github.com/OpenedHand/didiwiki/pull/1/files" "url": "https://github.com/OpenedHand/didiwiki/pull/1/files"
}, },
{ {
"name" : "https://github.com/yarolig/didiwiki/commit/5e5c796617e1712905dc5462b94bd5e6c08d15ea", "name": "[oss-security] 20160219 Re: CVE request: didiwiki path traversal vulnerability",
"refsource" : "MISC", "refsource": "MLIST",
"url" : "https://github.com/yarolig/didiwiki/commit/5e5c796617e1712905dc5462b94bd5e6c08d15ea" "url": "http://www.openwall.com/lists/oss-security/2016/02/19/7"
},
{
"name": "[oss-security] 20160219 Re: CVE request: didiwiki path traversal vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/02/19/6"
},
{
"name": "[oss-security] 20160218 CVE request: didiwiki path traversal vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/02/19/4"
}, },
{ {
"name": "DSA-3485", "name": "DSA-3485",

View File

@ -53,11 +53,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{ {
"name": "99640", "name": "99640",
"refsource": "BID", "refsource": "BID",
@ -67,6 +62,11 @@
"name": "1038929", "name": "1038929",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038929" "url": "http://www.securitytracker.com/id/1038929"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{ {
"name": "https://security.netapp.com/advisory/ntap-20171019-0002/", "name": "https://security.netapp.com/advisory/ntap-20171019-0002/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -73,9 +68,14 @@
"url": "https://access.redhat.com/errata/RHSA-2017:3265" "url": "https://access.redhat.com/errata/RHSA-2017:3265"
}, },
{ {
"name" : "RHSA-2017:3442", "name": "1039597",
"refsource" : "REDHAT", "refsource": "SECTRACK",
"url" : "https://access.redhat.com/errata/RHSA-2017:3442" "url": "http://www.securitytracker.com/id/1039597"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
}, },
{ {
"name": "101441", "name": "101441",
@ -83,9 +83,9 @@
"url": "http://www.securityfocus.com/bid/101441" "url": "http://www.securityfocus.com/bid/101441"
}, },
{ {
"name" : "1039597", "name": "RHSA-2017:3442",
"refsource" : "SECTRACK", "refsource": "REDHAT",
"url" : "http://www.securitytracker.com/id/1039597" "url": "https://access.redhat.com/errata/RHSA-2017:3442"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource" : "CONFIRM",
"url" : "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{ {
"name": "99499", "name": "99499",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1039113", "name": "1039113",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039113" "url": "http://www.securitytracker.com/id/1039113"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1039627",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039627"
},
{ {
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-cisco-ios-xe", "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-cisco-ios-xe",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "101494", "name": "101494",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101494" "url": "http://www.securityfocus.com/bid/101494"
},
{
"name" : "1039627",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039627"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "USN-3550-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3550-1/"
},
{
"name": "USN-3550-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3550-2/"
},
{ {
"name": "[debian-lts-announce] 20180128 [SECURITY] [DLA 1261-1] clamav security update", "name": "[debian-lts-announce] 20180128 [SECURITY] [DLA 1261-1] clamav security update",
"refsource": "MLIST", "refsource": "MLIST",
@ -66,16 +76,6 @@
"name": "https://bugzilla.clamav.net/show_bug.cgi?id=11939", "name": "https://bugzilla.clamav.net/show_bug.cgi?id=11939",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.clamav.net/show_bug.cgi?id=11939" "url": "https://bugzilla.clamav.net/show_bug.cgi?id=11939"
},
{
"name" : "USN-3550-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3550-1/"
},
{
"name" : "USN-3550-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3550-2/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-12-04T00:00:00", "DATE_PUBLIC": "2017-12-04T00:00:00",
"ID": "CVE-2017-13163", "ID": "CVE-2017-13163",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -57,15 +57,15 @@
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2017/Oct/14" "url": "http://seclists.org/fulldisclosure/2017/Oct/14"
}, },
{
"name" : "http://packetstormsecurity.com/files/144527/Lansweeper-6.0.100.29-XXE-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/144527/Lansweeper-6.0.100.29-XXE-Injection.html"
},
{ {
"name": "https://www.lansweeper.com/changelog.aspx", "name": "https://www.lansweeper.com/changelog.aspx",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.lansweeper.com/changelog.aspx" "url": "https://www.lansweeper.com/changelog.aspx"
},
{
"name": "http://packetstormsecurity.com/files/144527/Lansweeper-6.0.100.29-XXE-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/144527/Lansweeper-6.0.100.29-XXE-Injection.html"
} }
] ]
} }

View File

@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20180105 [SECURITY] [DLA 1230-1] xen security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00003.html"
},
{ {
"name": "[debian-lts-announce] 20181030 [SECURITY] [DLA 1559-1] xen security update", "name": "[debian-lts-announce] 20181030 [SECURITY] [DLA 1559-1] xen security update",
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00021.html" "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00021.html"
}, },
{
"name" : "https://xenbits.xen.org/xsa/advisory-246.html",
"refsource" : "CONFIRM",
"url" : "https://xenbits.xen.org/xsa/advisory-246.html"
},
{
"name" : "https://support.citrix.com/article/CTX230138",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX230138"
},
{
"name" : "GLSA-201801-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201801-14"
},
{
"name" : "102008",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102008"
},
{ {
"name": "102129", "name": "102129",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102129" "url": "http://www.securityfocus.com/bid/102129"
}, },
{ {
"name" : "105954", "name": "https://xenbits.xen.org/xsa/advisory-246.html",
"refsource": "CONFIRM",
"url": "https://xenbits.xen.org/xsa/advisory-246.html"
},
{
"name": "[debian-lts-announce] 20180105 [SECURITY] [DLA 1230-1] xen security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00003.html"
},
{
"name": "102008",
"refsource": "BID", "refsource": "BID",
"url" : "http://www.securityfocus.com/bid/105954" "url": "http://www.securityfocus.com/bid/102008"
}, },
{ {
"name": "1039878", "name": "1039878",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039878" "url": "http://www.securitytracker.com/id/1039878"
},
{
"name": "GLSA-201801-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201801-14"
},
{
"name": "105954",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105954"
},
{
"name": "https://support.citrix.com/article/CTX230138",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX230138"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20180108 [SECURITY] [DLA 1231-1] graphicsmagick security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00005.html"
},
{
"name" : "[debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html"
},
{
"name" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/5b8414c0d0c4",
"refsource" : "CONFIRM",
"url" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/5b8414c0d0c4"
},
{ {
"name": "https://sourceforge.net/p/graphicsmagick/bugs/526/", "name": "https://sourceforge.net/p/graphicsmagick/bugs/526/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -77,10 +62,25 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4321" "url": "https://www.debian.org/security/2018/dsa-4321"
}, },
{
"name": "[debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html"
},
{ {
"name": "102185", "name": "102185",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102185" "url": "http://www.securityfocus.com/bid/102185"
},
{
"name": "[debian-lts-announce] 20180108 [SECURITY] [DLA 1231-1] graphicsmagick security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00005.html"
},
{
"name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/5b8414c0d0c4",
"refsource": "CONFIRM",
"url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/5b8414c0d0c4"
} }
] ]
} }

View File

@ -60,15 +60,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20180905 Cisco Data Center Network Manager Cross-Site Scripting Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-dcnm-xss"
},
{ {
"name": "105288", "name": "105288",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105288" "url": "http://www.securityfocus.com/bid/105288"
},
{
"name": "20180905 Cisco Data Center Network Manager Cross-Site Scripting Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-dcnm-xss"
} }
] ]
}, },

View File

@ -54,9 +54,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0791", "name": "1040154",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0791" "url": "http://www.securitytracker.com/id/1040154"
}, },
{ {
"name": "102383", "name": "102383",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/102383" "url": "http://www.securityfocus.com/bid/102383"
}, },
{ {
"name" : "1040154", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0791",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1040154" "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0791"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-19730", "ID": "CVE-2018-19730",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -61,15 +61,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44441/" "url": "https://www.exploit-db.com/exploits/44441/"
}, },
{
"name" : "20180405 DSA-2018-025: Dell EMC Avamar and Integrated Data Protection Appliance Installation Manager Missing Access Control Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/Apr/14"
},
{ {
"name": "1040641", "name": "1040641",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040641" "url": "http://www.securitytracker.com/id/1040641"
},
{
"name": "20180405 DSA-2018-025: Dell EMC Avamar and Integrated Data Protection Appliance Installation Manager Missing Access Control Vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Apr/14"
} }
] ]
} }

View File

@ -81,15 +81,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10742865" "url": "https://www.ibm.com/support/docview.wss?uid=ibm10742865"
}, },
{
"name" : "106239",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106239"
},
{ {
"name": "ibm-guardium-cve20181891-xss(152082)", "name": "ibm-guardium-cve20181891-xss(152082)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/152082" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/152082"
},
{
"name": "106239",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106239"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/dark-mode.md",
"refsource" : "MISC",
"url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/dark-mode.md"
},
{ {
"name": "https://wpvulndb.com/vulnerabilities/9008", "name": "https://wpvulndb.com/vulnerabilities/9008",
"refsource": "MISC", "refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/9008" "url": "https://wpvulndb.com/vulnerabilities/9008"
},
{
"name": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/dark-mode.md",
"refsource": "MISC",
"url": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/dark-mode.md"
} }
] ]
} }