"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:07:40 +00:00
parent f2e27c8b64
commit dd59e15317
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
44 changed files with 3402 additions and 3402 deletions

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080515 Debian generated SSH-Keys working exploit", "name": "DSA-1576",
"refsource" : "BUGTRAQ", "refsource": "DEBIAN",
"url" : "http://www.securityfocus.com/archive/1/492112/100/0/threaded" "url": "http://www.debian.org/security/2008/dsa-1576"
}, },
{ {
"name": "5622", "name": "5622",
@ -63,49 +63,74 @@
"url": "https://www.exploit-db.com/exploits/5622" "url": "https://www.exploit-db.com/exploits/5622"
}, },
{ {
"name" : "5632", "name": "30221",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "https://www.exploit-db.com/exploits/5632" "url": "http://secunia.com/advisories/30221"
},
{
"name" : "5720",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5720"
}, },
{ {
"name": "[rsyncrypto-devel] 20080523 Advisory - Rsyncrypto maybe affected from Debian OpenSSL reduced entropy problem", "name": "[rsyncrypto-devel] 20080523 Advisory - Rsyncrypto maybe affected from Debian OpenSSL reduced entropy problem",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://sourceforge.net/mailarchive/forum.php?thread_name=48367252.7070603%40shemesh.biz&forum_name=rsyncrypto-devel" "url": "http://sourceforge.net/mailarchive/forum.php?thread_name=48367252.7070603%40shemesh.biz&forum_name=rsyncrypto-devel"
}, },
{
"name" : "http://metasploit.com/users/hdm/tools/debian-openssl/",
"refsource" : "MISC",
"url" : "http://metasploit.com/users/hdm/tools/debian-openssl/"
},
{ {
"name": "DSA-1571", "name": "DSA-1571",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1571" "url": "http://www.debian.org/security/2008/dsa-1571"
}, },
{ {
"name" : "DSA-1576", "name": "29179",
"refsource" : "DEBIAN", "refsource": "BID",
"url" : "http://www.debian.org/security/2008/dsa-1576" "url": "http://www.securityfocus.com/bid/29179"
}, },
{ {
"name" : "USN-612-1", "name": "20080515 Debian generated SSH-Keys working exploit",
"refsource" : "UBUNTU", "refsource": "BUGTRAQ",
"url" : "http://www.ubuntu.com/usn/usn-612-1" "url": "http://www.securityfocus.com/archive/1/492112/100/0/threaded"
}, },
{ {
"name" : "USN-612-2", "name": "30239",
"refsource" : "UBUNTU", "refsource": "SECUNIA",
"url" : "http://www.ubuntu.com/usn/usn-612-2" "url": "http://secunia.com/advisories/30239"
}, },
{ {
"name" : "USN-612-3", "name": "30220",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30220"
},
{
"name": "USN-612-7",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-612-3" "url": "http://www.ubuntu.com/usn/usn-612-7"
},
{
"name": "30231",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30231"
},
{
"name": "openssl-rng-weak-security(42375)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42375"
},
{
"name": "http://metasploit.com/users/hdm/tools/debian-openssl/",
"refsource": "MISC",
"url": "http://metasploit.com/users/hdm/tools/debian-openssl/"
},
{
"name": "30249",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30249"
},
{
"name": "1020017",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020017"
},
{
"name": "5632",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5632"
}, },
{ {
"name": "USN-612-4", "name": "USN-612-4",
@ -113,9 +138,9 @@
"url": "http://www.ubuntu.com/usn/usn-612-4" "url": "http://www.ubuntu.com/usn/usn-612-4"
}, },
{ {
"name" : "USN-612-7", "name": "USN-612-2",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-612-7" "url": "http://www.ubuntu.com/usn/usn-612-2"
}, },
{ {
"name": "TA08-137A", "name": "TA08-137A",
@ -128,39 +153,9 @@
"url": "http://www.kb.cert.org/vuls/id/925211" "url": "http://www.kb.cert.org/vuls/id/925211"
}, },
{ {
"name" : "29179", "name": "5720",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/29179" "url": "https://www.exploit-db.com/exploits/5720"
},
{
"name" : "1020017",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020017"
},
{
"name" : "30220",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30220"
},
{
"name" : "30221",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30221"
},
{
"name" : "30231",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30231"
},
{
"name" : "30239",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30239"
},
{
"name" : "30249",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30249"
}, },
{ {
"name": "30136", "name": "30136",
@ -168,9 +163,14 @@
"url": "http://secunia.com/advisories/30136" "url": "http://secunia.com/advisories/30136"
}, },
{ {
"name" : "openssl-rng-weak-security(42375)", "name": "USN-612-3",
"refsource" : "XF", "refsource": "UBUNTU",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42375" "url": "http://www.ubuntu.com/usn/usn-612-3"
},
{
"name": "USN-612-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-612-1"
} }
] ]
} }

View File

@ -53,30 +53,20 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html", "name": "1019218",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html" "url": "http://securitytracker.com/id?1019218"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
},
{
"name" : "TA08-017A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-017A.html"
}, },
{ {
"name": "27229", "name": "27229",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/27229" "url": "http://www.securityfocus.com/bid/27229"
}, },
{
"name": "TA08-017A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-017A.html"
},
{ {
"name": "ADV-2008-0150", "name": "ADV-2008-0150",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -88,19 +78,29 @@
"url": "http://www.vupen.com/english/advisories/2008/0180" "url": "http://www.vupen.com/english/advisories/2008/0180"
}, },
{ {
"name" : "1019218", "name": "SSRT061201",
"refsource" : "SECTRACK", "refsource": "HP",
"url" : "http://securitytracker.com/id?1019218" "url": "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
}, },
{ {
"name" : "28518", "name": "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/28518" "url": "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
}, },
{ {
"name": "28556", "name": "28556",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28556" "url": "http://secunia.com/advisories/28556"
},
{
"name": "28518",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28518"
} }
] ]
} }

View File

@ -57,25 +57,25 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v82/APARLIST.TXT" "url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v82/APARLIST.TXT"
}, },
{
"name" : "IZ05496",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ05496"
},
{ {
"name": "27681", "name": "27681",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/27681" "url": "http://www.securityfocus.com/bid/27681"
}, },
{
"name": "28771",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28771"
},
{ {
"name": "ADV-2008-0401", "name": "ADV-2008-0401",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0401" "url": "http://www.vupen.com/english/advisories/2008/0401"
}, },
{ {
"name" : "28771", "name": "IZ05496",
"refsource" : "SECUNIA", "refsource": "AIXAPAR",
"url" : "http://secunia.com/advisories/28771" "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ05496"
} }
] ]
} }

View File

@ -52,30 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080404 CA ARCserve Backup for Laptops and Desktops Server and CA Desktop Management Suite Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/490463/100/0/threaded"
},
{ {
"name": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=173105", "name": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=173105",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=173105" "url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=173105"
}, },
{ {
"name" : "28616", "name": "ca-arcserverbackup-netbackup-code-execution(41642)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/28616" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41642"
},
{
"name" : "ADV-2008-1104",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1104/references"
},
{
"name" : "1019788",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019788"
}, },
{ {
"name": "3800", "name": "3800",
@ -83,9 +68,24 @@
"url": "http://securityreason.com/securityalert/3800" "url": "http://securityreason.com/securityalert/3800"
}, },
{ {
"name" : "ca-arcserverbackup-netbackup-code-execution(41642)", "name": "28616",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41642" "url": "http://www.securityfocus.com/bid/28616"
},
{
"name": "20080404 CA ARCserve Backup for Laptops and Desktops Server and CA Desktop Management Suite Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490463/100/0/threaded"
},
{
"name": "1019788",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019788"
},
{
"name": "ADV-2008-1104",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1104/references"
} }
] ]
} }

View File

@ -57,36 +57,31 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6773" "url": "https://www.exploit-db.com/exploits/6773"
}, },
{
"name" : "6774",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6774"
},
{
"name" : "6776",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6776"
},
{ {
"name": "http://www.shinnai.net/xplits/TXT_2XfQ1sHruhjaoePszNTG.html", "name": "http://www.shinnai.net/xplits/TXT_2XfQ1sHruhjaoePszNTG.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.shinnai.net/xplits/TXT_2XfQ1sHruhjaoePszNTG.html" "url": "http://www.shinnai.net/xplits/TXT_2XfQ1sHruhjaoePszNTG.html"
}, },
{ {
"name" : "http://www.shinnai.net/xplits/TXT_JqLchaIAfq4kSH0NsvJO.html", "name": "6774",
"refsource" : "MISC", "refsource": "EXPLOIT-DB",
"url" : "http://www.shinnai.net/xplits/TXT_JqLchaIAfq4kSH0NsvJO.html" "url": "https://www.exploit-db.com/exploits/6774"
},
{
"name" : "http://www.shinnai.net/xplits/TXT_L0z0Mimixdsko8kI6VFW.html",
"refsource" : "MISC",
"url" : "http://www.shinnai.net/xplits/TXT_L0z0Mimixdsko8kI6VFW.html"
}, },
{ {
"name": "31799", "name": "31799",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/31799" "url": "http://www.securityfocus.com/bid/31799"
}, },
{
"name": "hummingbird-run-command-execution(45961)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45961"
},
{
"name": "6776",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6776"
},
{ {
"name": "ADV-2008-2857", "name": "ADV-2008-2857",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -98,9 +93,14 @@
"url": "http://secunia.com/advisories/32337" "url": "http://secunia.com/advisories/32337"
}, },
{ {
"name" : "hummingbird-run-command-execution(45961)", "name": "http://www.shinnai.net/xplits/TXT_L0z0Mimixdsko8kI6VFW.html",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45961" "url": "http://www.shinnai.net/xplits/TXT_L0z0Mimixdsko8kI6VFW.html"
},
{
"name": "http://www.shinnai.net/xplits/TXT_JqLchaIAfq4kSH0NsvJO.html",
"refsource": "MISC",
"url": "http://www.shinnai.net/xplits/TXT_JqLchaIAfq4kSH0NsvJO.html"
} }
] ]
} }

View File

@ -52,95 +52,95 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb08-20.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb08-20.html"
},
{
"name" : "http://support.apple.com/kb/HT3338",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3338"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm"
},
{ {
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid=", "name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid=",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid=" "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid="
}, },
{
"name" : "APPLE-SA-2008-12-15",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html"
},
{
"name" : "GLSA-200903-23",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200903-23.xml"
},
{
"name" : "RHSA-2008:0980",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0980.html"
},
{
"name" : "248586",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1"
},
{
"name" : "TA08-350A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-350A.html"
},
{ {
"name": "32129", "name": "32129",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/32129" "url": "http://www.securityfocus.com/bid/32129"
}, },
{ {
"name" : "34226", "name": "33390",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/34226" "url": "http://secunia.com/advisories/33390"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm"
}, },
{ {
"name": "ADV-2008-3444", "name": "ADV-2008-3444",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3444" "url": "http://www.vupen.com/english/advisories/2008/3444"
}, },
{
"name" : "1021146",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021146"
},
{ {
"name": "32702", "name": "32702",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32702" "url": "http://secunia.com/advisories/32702"
}, },
{
"name": "TA08-350A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-350A.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb08-20.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb08-20.html"
},
{ {
"name": "33179", "name": "33179",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33179" "url": "http://secunia.com/advisories/33179"
}, },
{ {
"name" : "33390", "name": "34226",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/33390" "url": "http://secunia.com/advisories/34226"
}, },
{ {
"name": "adobe-flash-response-xss(46531)", "name": "adobe-flash-response-xss(46531)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46531" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46531"
},
{
"name": "1021146",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021146"
},
{
"name": "GLSA-200903-23",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200903-23.xml"
},
{
"name": "http://support.apple.com/kb/HT3338",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3338"
},
{
"name": "RHSA-2008:0980",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0980.html"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm"
},
{
"name": "APPLE-SA-2008-12-15",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html"
},
{
"name": "248586",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-4857", "ID": "CVE-2008-4857",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2008-5443", "ID": "CVE-2008-5443",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "33525",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33525"
},
{
"name": "ADV-2009-0115",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0115"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html", "name": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "33177", "name": "33177",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/33177" "url": "http://www.securityfocus.com/bid/33177"
},
{
"name" : "ADV-2009-0115",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0115"
},
{
"name" : "33525",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33525"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.securityfocus.com/bid/30680/exploit" "url": "http://www.securityfocus.com/bid/30680/exploit"
}, },
{
"name" : "30680",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30680"
},
{ {
"name": "phpfusion-readmore-sql-injection(44456)", "name": "phpfusion-readmore-sql-injection(44456)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44456" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44456"
},
{
"name": "30680",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30680"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2013-2810", "ID": "CVE-2013-2810",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-3793", "ID": "CVE-2013-3793",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,56 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name" : "DSA-2818",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2818"
},
{
"name" : "SUSE-SU-2013:1390",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html"
},
{
"name" : "openSUSE-SU-2013:1335",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html"
},
{
"name" : "openSUSE-SU-2013:1410",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html"
},
{
"name" : "SUSE-SU-2013:1529",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html"
},
{
"name" : "USN-1909-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1909-1"
},
{
"name" : "61264",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/61264"
},
{
"name" : "95323",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/95323"
},
{ {
"name": "54300", "name": "54300",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -111,6 +61,56 @@
"name": "oracle-cpujuly2013-cve20133793(85710)", "name": "oracle-cpujuly2013-cve20133793(85710)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85710" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85710"
},
{
"name": "DSA-2818",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2818"
},
{
"name": "95323",
"refsource": "OSVDB",
"url": "http://osvdb.org/95323"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
},
{
"name": "openSUSE-SU-2013:1335",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html"
},
{
"name": "USN-1909-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1909-1"
},
{
"name": "SUSE-SU-2013:1390",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html"
},
{
"name": "openSUSE-SU-2013:1410",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html"
},
{
"name": "61264",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61264"
},
{
"name": "SUSE-SU-2013:1529",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-002/",
"refsource" : "MISC",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-002/"
},
{ {
"name": "typo3-usertaskcenter-unspecified-xss(81584)", "name": "typo3-usertaskcenter-unspecified-xss(81584)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81584" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81584"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-002/",
"refsource": "MISC",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-002/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-6501", "ID": "CVE-2013-6501",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,11 +62,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html" "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
}, },
{
"name" : "GLSA-201606-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201606-10"
},
{ {
"name": "SUSE-SU-2015:0436", "name": "SUSE-SU-2015:0436",
"refsource": "SUSE", "refsource": "SUSE",
@ -76,6 +71,11 @@
"name": "72530", "name": "72530",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/72530" "url": "http://www.securityfocus.com/bid/72530"
},
{
"name": "GLSA-201606-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201606-10"
} }
] ]
} }

View File

@ -53,11 +53,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{ {
"name": "99858", "name": "99858",
"refsource": "BID", "refsource": "BID",
@ -67,6 +62,11 @@
"name": "1038941", "name": "1038941",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038941" "url": "http://www.securitytracker.com/id/1038941"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://github.com/mqttjs/MQTT.js/commit/403ba53b838f2d319a0c0505a045fe00239e9923", "name": "JVN#45494523",
"refsource" : "MISC", "refsource": "JVN",
"url" : "https://github.com/mqttjs/MQTT.js/commit/403ba53b838f2d319a0c0505a045fe00239e9923" "url": "https://jvn.jp/en/jp/JVN45494523/index.html"
}, },
{ {
"name": "https://github.com/mqttjs/MQTT.js/releases/tag/v2.15.0", "name": "https://github.com/mqttjs/MQTT.js/releases/tag/v2.15.0",
@ -63,9 +63,9 @@
"url": "https://github.com/mqttjs/MQTT.js/releases/tag/v2.15.0" "url": "https://github.com/mqttjs/MQTT.js/releases/tag/v2.15.0"
}, },
{ {
"name" : "JVN#45494523", "name": "https://github.com/mqttjs/MQTT.js/commit/403ba53b838f2d319a0c0505a045fe00239e9923",
"refsource" : "JVN", "refsource": "MISC",
"url" : "https://jvn.jp/en/jp/JVN45494523/index.html" "url": "https://github.com/mqttjs/MQTT.js/commit/403ba53b838f2d319a0c0505a045fe00239e9923"
} }
] ]
} }

View File

@ -53,45 +53,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.postgresql.org/support/security/",
"refsource" : "MISC",
"url" : "https://www.postgresql.org/support/security/"
},
{
"name" : "https://www.postgresql.org/about/news/1801/",
"refsource" : "CONFIRM",
"url" : "https://www.postgresql.org/about/news/1801/"
},
{ {
"name": "RHSA-2017:3402", "name": "RHSA-2017:3402",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3402" "url": "https://access.redhat.com/errata/RHSA-2017:3402"
}, },
{
"name" : "RHSA-2017:3403",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3403"
},
{
"name" : "RHSA-2017:3404",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3404"
},
{
"name" : "RHSA-2017:3405",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3405"
},
{ {
"name": "101949", "name": "101949",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101949" "url": "http://www.securityfocus.com/bid/101949"
}, },
{
"name": "RHSA-2017:3403",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3403"
},
{
"name": "RHSA-2017:3405",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3405"
},
{
"name": "https://www.postgresql.org/support/security/",
"refsource": "MISC",
"url": "https://www.postgresql.org/support/security/"
},
{ {
"name": "1039752", "name": "1039752",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039752" "url": "http://www.securitytracker.com/id/1039752"
},
{
"name": "https://www.postgresql.org/about/news/1801/",
"refsource": "CONFIRM",
"url": "https://www.postgresql.org/about/news/1801/"
},
{
"name": "RHSA-2017:3404",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3404"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-01-02T00:00:00", "DATE_PUBLIC": "2018-01-02T00:00:00",
"ID": "CVE-2017-13182", "ID": "CVE-2017-13182",
"STATE": "PUBLIC" "STATE": "PUBLIC"
@ -61,15 +61,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-01-01" "url": "https://source.android.com/security/bulletin/2018-01-01"
}, },
{
"name" : "102414",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102414"
},
{ {
"name": "1040106", "name": "1040106",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040106" "url": "http://www.securitytracker.com/id/1040106"
},
{
"name": "102414",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102414"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1484196",
"refsource" : "MLIST", "refsource": "MISC",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1484196"
}, },
{ {
"name": "http://openwall.com/lists/oss-security/2017/08/29/4", "name": "http://openwall.com/lists/oss-security/2017/08/29/4",
@ -63,29 +63,29 @@
"url": "http://openwall.com/lists/oss-security/2017/08/29/4" "url": "http://openwall.com/lists/oss-security/2017/08/29/4"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1484196", "name": "100518",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1484196" "url": "http://www.securityfocus.com/bid/100518"
}, },
{ {
"name": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/3db9449e3d6a/", "name": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/3db9449e3d6a/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/3db9449e3d6a/" "url": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/3db9449e3d6a/"
}, },
{
"name" : "https://bugs.debian.org/878511",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/878511"
},
{ {
"name": "DSA-4321", "name": "DSA-4321",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4321" "url": "https://www.debian.org/security/2018/dsa-4321"
}, },
{ {
"name" : "100518", "name": "https://bugs.debian.org/878511",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/100518" "url": "https://bugs.debian.org/878511"
},
{
"name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1038548",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038548"
},
{
"name": "https://success.trendmicro.com/solution/1117411",
"refsource": "CONFIRM",
"url": "https://success.trendmicro.com/solution/1117411"
},
{
"name": "https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities",
"refsource": "MISC",
"url": "https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities"
},
{ {
"name": "20170523 [CORE-2017-0002] - Trend Micro ServerProtect Multiple Vulnerabilities", "name": "20170523 [CORE-2017-0002] - Trend Micro ServerProtect Multiple Vulnerabilities",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -61,21 +76,6 @@
"name": "http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.html", "name": "http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.html" "url": "http://packetstormsecurity.com/files/142645/Trend-Micro-ServerProtect-Disclosure-CSRF-XSS.html"
},
{
"name" : "https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities",
"refsource" : "MISC",
"url" : "https://www.coresecurity.com/advisories/trend-micro-serverprotect-multiple-vulnerabilities"
},
{
"name" : "https://success.trendmicro.com/solution/1117411",
"refsource" : "CONFIRM",
"url" : "https://success.trendmicro.com/solution/1117411"
},
{
"name" : "1038548",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038548"
} }
] ]
} }

View File

@ -52,180 +52,180 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "42745",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42745/"
},
{
"name" : "http://openwall.com/lists/oss-security/2017/09/18/2",
"refsource" : "MISC",
"url" : "http://openwall.com/lists/oss-security/2017/09/18/2"
},
{
"name" : "https://blog.fuzzing-project.org/60-Optionsbleed-HTTP-OPTIONS-method-can-leak-Apaches-server-memory.html",
"refsource" : "MISC",
"url" : "https://blog.fuzzing-project.org/60-Optionsbleed-HTTP-OPTIONS-method-can-leak-Apaches-server-memory.html"
},
{
"name" : "https://blog.fuzzing-project.org/uploads/apache-2.2-optionsbleed-backport.patch",
"refsource" : "MISC",
"url" : "https://blog.fuzzing-project.org/uploads/apache-2.2-optionsbleed-backport.patch"
},
{
"name" : "https://github.com/apache/httpd/commit/29afdd2550b3d30a8defece2b95ae81edcf66ac9",
"refsource" : "MISC",
"url" : "https://github.com/apache/httpd/commit/29afdd2550b3d30a8defece2b95ae81edcf66ac9"
},
{
"name" : "https://github.com/hannob/optionsbleed",
"refsource" : "MISC",
"url" : "https://github.com/hannob/optionsbleed"
},
{
"name" : "https://security-tracker.debian.org/tracker/CVE-2017-9798",
"refsource" : "MISC",
"url" : "https://security-tracker.debian.org/tracker/CVE-2017-9798"
},
{
"name" : "https://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/server/core.c?r1=1805223&r2=1807754&pathrev=1807754&view=patch",
"refsource" : "MISC",
"url" : "https://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/server/core.c?r1=1805223&r2=1807754&pathrev=1807754&view=patch"
},
{
"name" : "https://support.apple.com/HT208331",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208331"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180601-0003/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180601-0003/"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource" : "CONFIRM",
"url" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03909en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03909en_us"
},
{
"name" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2017-9798",
"refsource" : "CONFIRM",
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2017-9798"
},
{
"name" : "DSA-3980",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3980"
},
{
"name" : "GLSA-201710-32",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-32"
},
{
"name" : "RHSA-2017:3018",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3018"
},
{ {
"name": "RHSA-2017:3113", "name": "RHSA-2017:3113",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3113" "url": "https://access.redhat.com/errata/RHSA-2017:3113"
}, },
{
"name" : "RHSA-2017:3114",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3114"
},
{
"name" : "RHSA-2017:3193",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3193"
},
{
"name" : "RHSA-2017:3194",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3194"
},
{
"name" : "RHSA-2017:3195",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3195"
},
{
"name" : "RHSA-2017:3239",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3239"
},
{
"name" : "RHSA-2017:3240",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3240"
},
{
"name" : "RHSA-2017:2972",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2972"
},
{
"name" : "RHSA-2017:2882",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2882"
},
{
"name" : "RHSA-2017:3475",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3475"
},
{
"name" : "RHSA-2017:3476",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3476"
},
{
"name" : "RHSA-2017:3477",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3477"
},
{ {
"name": "100872", "name": "100872",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100872" "url": "http://www.securityfocus.com/bid/100872"
}, },
{ {
"name" : "105598", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/105598" "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name": "RHSA-2017:2882",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2882"
},
{
"name": "RHSA-2017:2972",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2972"
},
{
"name": "https://blog.fuzzing-project.org/uploads/apache-2.2-optionsbleed-backport.patch",
"refsource": "MISC",
"url": "https://blog.fuzzing-project.org/uploads/apache-2.2-optionsbleed-backport.patch"
},
{
"name": "https://support.apple.com/HT208331",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208331"
}, },
{ {
"name": "1039387", "name": "1039387",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039387" "url": "http://www.securitytracker.com/id/1039387"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03909en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03909en_us"
},
{
"name": "RHSA-2017:3475",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3475"
},
{
"name": "https://github.com/hannob/optionsbleed",
"refsource": "MISC",
"url": "https://github.com/hannob/optionsbleed"
},
{
"name": "https://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/server/core.c?r1=1805223&r2=1807754&pathrev=1807754&view=patch",
"refsource": "MISC",
"url": "https://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/server/core.c?r1=1805223&r2=1807754&pathrev=1807754&view=patch"
},
{
"name": "RHSA-2017:3240",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3240"
},
{
"name": "RHSA-2017:3195",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3195"
},
{
"name": "RHSA-2017:3018",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3018"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name": "RHSA-2017:3239",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3239"
},
{
"name": "RHSA-2017:3476",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3476"
},
{
"name": "105598",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105598"
},
{
"name": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2017-9798",
"refsource": "CONFIRM",
"url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2017-9798"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "RHSA-2017:3114",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3114"
},
{
"name": "RHSA-2017:3477",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3477"
},
{
"name": "http://openwall.com/lists/oss-security/2017/09/18/2",
"refsource": "MISC",
"url": "http://openwall.com/lists/oss-security/2017/09/18/2"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180601-0003/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180601-0003/"
},
{
"name": "RHSA-2017:3194",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3194"
},
{
"name": "https://security-tracker.debian.org/tracker/CVE-2017-9798",
"refsource": "MISC",
"url": "https://security-tracker.debian.org/tracker/CVE-2017-9798"
},
{
"name": "RHSA-2017:3193",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3193"
},
{
"name": "DSA-3980",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3980"
},
{
"name": "https://github.com/apache/httpd/commit/29afdd2550b3d30a8defece2b95ae81edcf66ac9",
"refsource": "MISC",
"url": "https://github.com/apache/httpd/commit/29afdd2550b3d30a8defece2b95ae81edcf66ac9"
},
{
"name": "https://blog.fuzzing-project.org/60-Optionsbleed-HTTP-OPTIONS-method-can-leak-Apaches-server-memory.html",
"refsource": "MISC",
"url": "https://blog.fuzzing-project.org/60-Optionsbleed-HTTP-OPTIONS-method-can-leak-Apaches-server-memory.html"
},
{
"name": "42745",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42745/"
},
{
"name": "GLSA-201710-32",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-32"
} }
] ]
} }

View File

@ -84,9 +84,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://github.com/OpenNMS/opennms/commit/8710463077c10034fcfa06556a98fb1a1a64fd0d", "name": "105566",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://github.com/OpenNMS/opennms/commit/8710463077c10034fcfa06556a98fb1a1a64fd0d" "url": "http://www.securityfocus.com/bid/105566"
}, },
{ {
"name": "https://kb.juniper.net/JSA10880", "name": "https://kb.juniper.net/JSA10880",
@ -94,9 +94,9 @@
"url": "https://kb.juniper.net/JSA10880" "url": "https://kb.juniper.net/JSA10880"
}, },
{ {
"name" : "105566", "name": "https://github.com/OpenNMS/opennms/commit/8710463077c10034fcfa06556a98fb1a1a64fd0d",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/105566" "url": "https://github.com/OpenNMS/opennms/commit/8710463077c10034fcfa06556a98fb1a1a64fd0d"
}, },
{ {
"name": "1041862", "name": "1041862",

View File

@ -60,15 +60,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20180905 Cisco Enterprise NFV Infrastructure Software Information Disclosure Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-nfvis-infodis"
},
{ {
"name": "105299", "name": "105299",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105299" "url": "http://www.securityfocus.com/bid/105299"
},
{
"name": "20180905 Cisco Enterprise NFV Infrastructure Software Information Disclosure Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-nfvis-infodis"
} }
] ]
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-19262", "ID": "CVE-2018-19262",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/Dec/20"
},
{ {
"name": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html", "name": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html" "url": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html"
},
{
"name": "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Dec/20"
} }
] ]
} }

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-60101" "url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-60101"
}, },
{
"name" : "https://moodle.org/mod/forum/discuss.php?d=367939",
"refsource" : "CONFIRM",
"url" : "https://moodle.org/mod/forum/discuss.php?d=367939"
},
{ {
"name": "103725", "name": "103725",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103725" "url": "http://www.securityfocus.com/bid/103725"
},
{
"name": "https://moodle.org/mod/forum/discuss.php?d=367939",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=367939"
} }
] ]
} }

View File

@ -80,9 +80,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10744217", "name": "ibm-marketing-cve20181424-info-disc(139029)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10744217" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/139029"
}, },
{ {
"name": "106201", "name": "106201",
@ -90,9 +90,9 @@
"url": "http://www.securityfocus.com/bid/106201" "url": "http://www.securityfocus.com/bid/106201"
}, },
{ {
"name" : "ibm-marketing-cve20181424-info-disc(139029)", "name": "http://www.ibm.com/support/docview.wss?uid=ibm10744217",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/139029" "url": "http://www.ibm.com/support/docview.wss?uid=ibm10744217"
} }
] ]
} }

View File

@ -82,16 +82,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10729323",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10729323"
},
{ {
"name": "1041754", "name": "1041754",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041754" "url": "http://www.securitytracker.com/id/1041754"
}, },
{
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10729323",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10729323"
},
{ {
"name": "ibm-websphere-cve20181716-xss(147164)", "name": "ibm-websphere-cve20181716-xss(147164)",
"refsource": "XF", "refsource": "XF",