"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:07:02 +00:00
parent 41ea433c8d
commit deb200fe54
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
49 changed files with 3529 additions and 3529 deletions

View File

@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "20030716 Microsoft ISA Server HTTP error handler XSS (TL#007)",
"refsource": "NTBUGTRAQ",
"url": "http://marc.info/?l=ntbugtraq&m=105838590030409&w=2"
},
{
"name": "20030716 ISA Server - Error Page Cross Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105838862201266&w=2"
},
{
"name": "20030716 Microsoft ISA Server HTTP error handler XSS (TL#007)",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0031.html"
},
{
"name": "oval:org.mitre.oval:def:117",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A117"
},
{
"name": "MS03-028",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-028"
},
{
"name": "20030716 ISA Server - Error Page Cross Site Scripting",
"refsource": "VULNWATCH",
@ -67,30 +87,10 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105838519729525&w=2"
},
{
"name" : "20030716 Microsoft ISA Server HTTP error handler XSS (TL#007)",
"refsource" : "NTBUGTRAQ",
"url" : "http://marc.info/?l=ntbugtraq&m=105838590030409&w=2"
},
{
"name" : "20030716 Microsoft ISA Server HTTP error handler XSS (TL#007)",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0031.html"
},
{
"name": "http://pivx.com/larholm/adv/TL006",
"refsource": "MISC",
"url": "http://pivx.com/larholm/adv/TL006"
},
{
"name" : "MS03-028",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-028"
},
{
"name" : "oval:org.mitre.oval:def:117",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A117"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "20040502-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040502-01-P.asc"
},
{
"name": "FreeBSD-SA-03:14",
"refsource": "FREEBSD",
@ -61,11 +66,6 @@
"name": "http://docs.info.apple.com/article.html?artnum=61798",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=61798"
},
{
"name" : "20040502-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040502-01-P.asc"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.securiteam.com/exploits/5TP0M2AAKS.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/exploits/5TP0M2AAKS.html"
},
{
"name": "RHSA-2003:096",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-096.html"
},
{
"name": "http://www.securiteam.com/exploits/5TP0M2AAKS.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/exploits/5TP0M2AAKS.html"
},
{
"name": "samba-reply-nttrans-bo(12749)",
"refsource": "XF",

View File

@ -53,9 +53,34 @@
"references": {
"reference_data": [
{
"name" : "[Mailman-Announce] 20040515 RELEASED Mailman 2.1.5",
"refsource" : "MLIST",
"url" : "http://mail.python.org/pipermail/mailman-announce/2004-May/000072.html"
"name": "10412",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10412"
},
{
"name": "GLSA-200406-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200406-04.xml"
},
{
"name": "11701",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11701"
},
{
"name": "mailman-obtain-password(16256)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16256"
},
{
"name": "MDKSA-2004:051",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:051"
},
{
"name": "FEDORA-2004-1734",
"refsource": "FEDORA",
"url": "http://marc.info/?l=bugtraq&m=109034869927955&w=2"
},
{
"name": "CLA-2004:842",
@ -68,34 +93,9 @@
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=123559"
},
{
"name" : "FEDORA-2004-1734",
"refsource" : "FEDORA",
"url" : "http://marc.info/?l=bugtraq&m=109034869927955&w=2"
},
{
"name" : "GLSA-200406-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200406-04.xml"
},
{
"name" : "MDKSA-2004:051",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:051"
},
{
"name" : "10412",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10412"
},
{
"name" : "11701",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11701"
},
{
"name" : "mailman-obtain-password(16256)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16256"
"name": "[Mailman-Announce] 20040515 RELEASED Mailman 2.1.5",
"refsource": "MLIST",
"url": "http://mail.python.org/pipermail/mailman-announce/2004-May/000072.html"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109571883130372&w=2"
},
{
"name" : "http://www.qcc.ca/~charlesc/software/getmail-4/CHANGELOG",
"refsource" : "CONFIRM",
"url" : "http://www.qcc.ca/~charlesc/software/getmail-4/CHANGELOG"
},
{
"name": "DSA-553",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-553"
},
{
"name": "http://www.qcc.ca/~charlesc/software/getmail-4/CHANGELOG",
"refsource": "CONFIRM",
"url": "http://www.qcc.ca/~charlesc/software/getmail-4/CHANGELOG"
},
{
"name": "GLSA-200409-32",
"refsource": "GENTOO",

View File

@ -53,99 +53,99 @@
"references": {
"reference_data": [
{
"name" : "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt",
"refsource" : "MISC",
"url" : "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
},
{
"name" : "DSA-1070",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1070"
},
{
"name" : "DSA-1067",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1067"
},
{
"name" : "DSA-1069",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1069"
"name": "20163",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20163"
},
{
"name": "DSA-1082",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1082"
},
{
"name" : "FLSA:2336",
"refsource" : "FEDORA",
"url" : "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
},
{
"name": "MDKSA-2005:022",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
},
{
"name" : "RHSA-2004:537",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-537.html"
"name": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt",
"refsource": "MISC",
"url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
},
{
"name" : "RHSA-2004:504",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-504.html"
},
{
"name" : "RHSA-2004:505",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-505.html"
},
{
"name" : "20060402-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
},
{
"name" : "11646",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11646"
},
{
"name" : "oval:org.mitre.oval:def:9917",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9917"
},
{
"name" : "20162",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20162"
},
{
"name" : "20163",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20163"
},
{
"name" : "20202",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20202"
},
{
"name" : "20338",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20338"
"name": "FLSA:2336",
"refsource": "FEDORA",
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
},
{
"name": "19607",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19607"
},
{
"name": "DSA-1070",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1070"
},
{
"name": "RHSA-2004:537",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
},
{
"name": "20162",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20162"
},
{
"name": "linux-elf-setuid-gain-privileges(18025)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
},
{
"name": "DSA-1067",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1067"
},
{
"name": "11646",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11646"
},
{
"name": "DSA-1069",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1069"
},
{
"name": "20060402-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
},
{
"name": "RHSA-2004:505",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
},
{
"name": "20202",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20202"
},
{
"name": "RHSA-2004:504",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
},
{
"name": "oval:org.mitre.oval:def:9917",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9917"
},
{
"name": "20338",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20338"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "phpmyadmin-command-execute(18441)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18441"
},
{
"name": "20041213 Multiple vulnerabilities in phpMyAdmin",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://www.exaprobe.com/labs/advisories/esa-2004-1213.html",
"refsource": "MISC",
"url": "http://www.exaprobe.com/labs/advisories/esa-2004-1213.html"
},
{
"name" : "phpmyadmin-command-execute(18441)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18441"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "57483",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57483-1"
},
{
"name" : "O-070",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/o-070.shtml"
},
{
"name": "13724",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "solaris-bsm-sunwscpu-weak-security(15042)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15042"
},
{
"name": "O-070",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-070.shtml"
},
{
"name": "57483",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57483-1"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:10165",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10165"
},
{
"name": "RHSA-2006:0617",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0617.html"
},
{
"name": "21605",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21605"
},
{
"name": "22174",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22174"
},
{
"name": "http://linux.bkbits.net:8080/linux-2.6/cset@4182a613oVsK0-8eCWpyYFrUf8rhLA",
"refsource": "CONFIRM",
@ -67,40 +87,20 @@
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-203.htm"
},
{
"name" : "DSA-1184",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1184"
},
{
"name" : "RHSA-2006:0617",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0617.html"
},
{
"name": "19665",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19665"
},
{
"name" : "oval:org.mitre.oval:def:10165",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10165"
},
{
"name" : "21605",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21605"
},
{
"name": "22093",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22093"
},
{
"name" : "22174",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22174"
"name": "DSA-1184",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1184"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "5548",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5548"
},
{
"name" : "29061",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29061"
"name": "blogwriter-historymonth-sql-injection(42220)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42220"
},
{
"name": "30085",
@ -68,9 +63,14 @@
"url": "http://secunia.com/advisories/30085"
},
{
"name" : "blogwriter-historymonth-sql-injection(42220)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42220"
"name": "29061",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29061"
},
{
"name": "5548",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5548"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
"name": "ADV-2008-2115",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2115"
},
{
"name": "SSRT061201",
@ -68,9 +68,14 @@
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name" : "ADV-2008-2115",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2115"
"name": "1020497",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020497"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "ADV-2008-2109",
@ -78,14 +83,9 @@
"url": "http://www.vupen.com/english/advisories/2008/2109/references"
},
{
"name" : "1020497",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020497"
},
{
"name" : "31113",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31113"
"name": "oracle-peoplesoft-peoptools-priv-escalation1(43816)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43816"
},
{
"name": "31087",
@ -93,9 +93,9 @@
"url": "http://secunia.com/advisories/31087"
},
{
"name" : "oracle-peoplesoft-peoptools-priv-escalation1(43816)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43816"
"name": "31113",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31113"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-2726",
"STATE": "PUBLIC"
},
@ -53,59 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080626 rPSA-2008-0206-1 ruby",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493688/100/0/threaded"
},
{
"name" : "http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/",
"refsource" : "MISC",
"url" : "http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/"
},
{
"name" : "http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities",
"refsource" : "MISC",
"url" : "http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities"
},
{
"name" : "http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/",
"refsource" : "MISC",
"url" : "http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/"
},
{
"name" : "http://www.ruby-forum.com/topic/157034",
"refsource" : "MISC",
"url" : "http://www.ruby-forum.com/topic/157034"
},
{
"name" : "http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html",
"refsource" : "MISC",
"url" : "http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html"
},
{
"name" : "http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html",
"refsource" : "MISC",
"url" : "http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html"
},
{
"name" : "[fedora-security-commits] 20080620 fedora-security/audit f10, 1.7, 1.8 f8, 1.225, 1.226 f9, 1.215, 1.216",
"refsource" : "MLIST",
"url" : "http://www.redhat.com/archives/fedora-security-commits/2008-June/msg00005.html"
},
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/ruby1.8/+bug/241657",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/ubuntu/+source/ruby1.8/+bug/241657"
},
{
"name" : "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17460",
"refsource" : "CONFIRM",
"url" : "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17460"
},
{
"name" : "http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/",
"refsource" : "CONFIRM",
"url" : "http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/"
"name": "SUSE-SR:2008:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"name": "http://support.apple.com/kb/HT2163",
@ -113,44 +63,14 @@
"url": "http://support.apple.com/kb/HT2163"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206"
"name": "31090",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31090"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2626",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2626"
},
{
"name" : "APPLE-SA-2008-06-30",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
},
{
"name" : "DSA-1612",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1612"
},
{
"name" : "DSA-1618",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1618"
},
{
"name" : "FEDORA-2008-5649",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00937.html"
},
{
"name" : "GLSA-200812-17",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200812-17.xml"
},
{
"name" : "MDVSA-2008:140",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:140"
"name": "http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities",
"refsource": "MISC",
"url": "http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities"
},
{
"name": "MDVSA-2008:141",
@ -158,44 +78,9 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:141"
},
{
"name" : "MDVSA-2008:142",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:142"
},
{
"name" : "RHSA-2008:0561",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0561.html"
},
{
"name" : "SSA:2008-179-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.429562"
},
{
"name" : "SUSE-SR:2008:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"name" : "USN-621-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-621-1"
},
{
"name" : "29903",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29903"
},
{
"name" : "oval:org.mitre.oval:def:9959",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9959"
},
{
"name" : "ADV-2008-1907",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1907/references"
"name": "30875",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30875"
},
{
"name": "ADV-2008-1981",
@ -203,69 +88,184 @@
"url": "http://www.vupen.com/english/advisories/2008/1981/references"
},
{
"name" : "1020347",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020347"
"name": "ruby-rbarysplice-begrlen-code-execution(43351)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43351"
},
{
"name" : "30831",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30831"
"name": "ADV-2008-1907",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1907/references"
},
{
"name" : "30802",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30802"
},
{
"name" : "31062",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31062"
},
{
"name" : "31090",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31090"
},
{
"name" : "31181",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31181"
},
{
"name" : "31256",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31256"
"name": "DSA-1618",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1618"
},
{
"name": "31687",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31687"
},
{
"name" : "30867",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30867"
},
{
"name" : "30875",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30875"
},
{
"name": "30894",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30894"
},
{
"name": "31062",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31062"
},
{
"name": "31256",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31256"
},
{
"name": "20080626 rPSA-2008-0206-1 ruby",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493688/100/0/threaded"
},
{
"name": "http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/",
"refsource": "MISC",
"url": "http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/"
},
{
"name": "SSA:2008-179-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.429562"
},
{
"name": "APPLE-SA-2008-06-30",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
},
{
"name": "1020347",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020347"
},
{
"name": "http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html",
"refsource": "MISC",
"url": "http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html"
},
{
"name": "[fedora-security-commits] 20080620 fedora-security/audit f10, 1.7, 1.8 f8, 1.225, 1.226 f9, 1.215, 1.216",
"refsource": "MLIST",
"url": "http://www.redhat.com/archives/fedora-security-commits/2008-June/msg00005.html"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206"
},
{
"name": "https://bugs.launchpad.net/ubuntu/+source/ruby1.8/+bug/241657",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/+source/ruby1.8/+bug/241657"
},
{
"name": "FEDORA-2008-5649",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00937.html"
},
{
"name": "MDVSA-2008:140",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:140"
},
{
"name": "30802",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30802"
},
{
"name": "30831",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30831"
},
{
"name": "oval:org.mitre.oval:def:9959",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9959"
},
{
"name": "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17460",
"refsource": "CONFIRM",
"url": "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17460"
},
{
"name": "RHSA-2008:0561",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0561.html"
},
{
"name": "https://issues.rpath.com/browse/RPL-2626",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2626"
},
{
"name": "DSA-1612",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1612"
},
{
"name": "GLSA-200812-17",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200812-17.xml"
},
{
"name": "33178",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33178"
},
{
"name" : "ruby-rbarysplice-begrlen-code-execution(43351)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43351"
"name": "29903",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29903"
},
{
"name": "http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html",
"refsource": "MISC",
"url": "http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html"
},
{
"name": "30867",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30867"
},
{
"name": "MDVSA-2008:142",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:142"
},
{
"name": "http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/",
"refsource": "CONFIRM",
"url": "http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/"
},
{
"name": "http://www.ruby-forum.com/topic/157034",
"refsource": "MISC",
"url": "http://www.ruby-forum.com/topic/157034"
},
{
"name": "http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/",
"refsource": "MISC",
"url": "http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/"
},
{
"name": "USN-621-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-621-1"
},
{
"name": "31181",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31181"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20081215 Multiple XSS Vulnerabilities in World Recipe 2.11",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/499217/100/0/threaded"
},
{
"name": "32837",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32837"
},
{
"name": "20081215 Multiple XSS Vulnerabilities in World Recipe 2.11",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/499217/100/0/threaded"
},
{
"name": "worldrecipe-multiple-xss(47366)",
"refsource": "XF",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20081031 Cpanel 11.x Local File Inclusion & Cross Site Scripting - Discovered By Khashayar Fereidani",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/497964/100/0/threaded"
},
{
"name" : "20081120 Re: Cpanel 11 Local File Inclusion & Cross Site Scripting - Discovered By Khashayar Fereidani",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/498519"
},
{
"name": "20081120 Re: Cpanel 11 Local File Inclusion & Cross Site Scripting - Discovered By Khashayar Fereidani",
"refsource": "BUGTRAQ",
@ -72,21 +62,31 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6897"
},
{
"name" : "http://www.netenberg.com/forum/index.php?topic=6832",
"refsource" : "MISC",
"url" : "http://www.netenberg.com/forum/index.php?topic=6832"
},
{
"name": "49518",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/49518"
},
{
"name": "20081120 Re: Cpanel 11 Local File Inclusion & Cross Site Scripting - Discovered By Khashayar Fereidani",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/498519"
},
{
"name": "32423",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32423"
},
{
"name": "http://www.netenberg.com/forum/index.php?topic=6832",
"refsource": "MISC",
"url": "http://www.netenberg.com/forum/index.php?topic=6832"
},
{
"name": "20081031 Cpanel 11.x Local File Inclusion & Cross Site Scripting - Discovered By Khashayar Fereidani",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/497964/100/0/threaded"
},
{
"name": "cpanel-autoinstall-xss(46253)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1698",
"STATE": "PUBLIC"
},
@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "53128",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53128"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
},
{
"name": "1026940",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026940"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "48809",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1726",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html"
},
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02805",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134496371727681&w=2"
},
{
"name" : "SSRT100919",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134496371727681&w=2"
},
{
"name": "SUSE-SU-2012:1231",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html"
},
{
"name" : "53948",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53948"
"name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html"
},
{
"name": "SSRT100919",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134496371727681&w=2"
},
{
"name": "oval:org.mitre.oval:def:16699",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16699"
},
{
"name": "53948",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53948"
},
{
"name": "HPSBUX02805",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134496371727681&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5629",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2013:0234",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0234.html"
},
{
"name": "RHSA-2013:0586",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0586.html"
},
{
"name": "RHSA-2013:0248",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0248.html"
},
{
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=885569",
"refsource": "MISC",
@ -67,40 +82,25 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0230.html"
},
{
"name" : "RHSA-2013:0231",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0231.html"
},
{
"name": "RHSA-2013:0232",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0232.html"
},
{
"name" : "RHSA-2013:0233",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0233.html"
},
{
"name" : "RHSA-2013:0234",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0234.html"
},
{
"name" : "RHSA-2013:0248",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0248.html"
},
{
"name" : "RHSA-2013:0586",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0586.html"
},
{
"name": "RHSA-2013:0533",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0533.html"
},
{
"name": "RHSA-2013:0231",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0231.html"
},
{
"name": "RHSA-2013:0233",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0233.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-5848",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20130109 Nero MediaHome Multiple Remote DoS Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-01/0037.html"
},
{
"name" : "24022",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/24022"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23130",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23130"
},
{
"name" : "57253",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/57253"
},
{
"name" : "89149",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/89149"
"name": "mediahome-nmmediaserver-dos(81103)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81103"
},
{
"name": "89150",
@ -83,9 +63,29 @@
"url": "http://www.osvdb.org/89150"
},
{
"name" : "mediahome-nmmediaserver-dos(81103)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/81103"
"name": "57253",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/57253"
},
{
"name": "20130109 Nero MediaHome Multiple Remote DoS Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-01/0037.html"
},
{
"name": "89149",
"refsource": "OSVDB",
"url": "http://osvdb.org/89149"
},
{
"name": "https://www.htbridge.com/advisory/HTB23130",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23130"
},
{
"name": "24022",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/24022"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15521",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -67,15 +67,15 @@
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
},
{
"name" : "100179",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100179"
},
{
"name": "1039098",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039098"
},
{
"name": "100179",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100179"
}
]
}

View File

@ -57,9 +57,9 @@
"references": {
"reference_data": [
{
"name" : "http://cxf.apache.org/security-advisories.data/CVE-2017-3156.txt.asc",
"refsource" : "CONFIRM",
"url" : "http://cxf.apache.org/security-advisories.data/CVE-2017-3156.txt.asc"
"name": "96398",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96398"
},
{
"name": "RHSA-2017:1832",
@ -67,9 +67,9 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1832"
},
{
"name" : "96398",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96398"
"name": "http://cxf.apache.org/security-advisories.data/CVE-2017-3156.txt.asc",
"refsource": "CONFIRM",
"url": "http://cxf.apache.org/security-advisories.data/CVE-2017-3156.txt.asc"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name" : "97698",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97698"
},
{
"name": "1038288",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038288"
},
{
"name": "97698",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97698"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "42316",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42316/"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8550",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8550"
},
{
"name": "42316",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42316/"
},
{
"name": "98916",
"refsource": "BID",

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8617",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8617"
},
{
"name": "99422",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99422"
},
{
"name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8617",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8617"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8658",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8658"
},
{
"name": "100036",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100036"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8658",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8658"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us"
},
{
"name": "99925",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99925"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03764en_us"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-10897",
"STATE": "PUBLIC"
},
@ -63,49 +63,49 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10897",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10897"
},
{
"name" : "https://github.com/rpm-software-management/yum-utils/commit/6a8de061f8fdc885e74ebe8c94625bf53643b71c",
"refsource" : "CONFIRM",
"url" : "https://github.com/rpm-software-management/yum-utils/commit/6a8de061f8fdc885e74ebe8c94625bf53643b71c"
},
{
"name" : "https://github.com/rpm-software-management/yum-utils/commit/7554c0133eb830a71dc01846037cc047d0acbc2c",
"refsource" : "CONFIRM",
"url" : "https://github.com/rpm-software-management/yum-utils/commit/7554c0133eb830a71dc01846037cc047d0acbc2c"
},
{
"name" : "https://github.com/rpm-software-management/yum-utils/pull/43",
"refsource" : "CONFIRM",
"url" : "https://github.com/rpm-software-management/yum-utils/pull/43"
},
{
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource" : "CONFIRM",
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"name" : "RHSA-2018:2284",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2284"
"name": "1041594",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041594"
},
{
"name": "RHSA-2018:2285",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2285"
},
{
"name": "RHSA-2018:2284",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2284"
},
{
"name": "https://github.com/rpm-software-management/yum-utils/commit/6a8de061f8fdc885e74ebe8c94625bf53643b71c",
"refsource": "CONFIRM",
"url": "https://github.com/rpm-software-management/yum-utils/commit/6a8de061f8fdc885e74ebe8c94625bf53643b71c"
},
{
"name": "RHSA-2018:2626",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2626"
},
{
"name" : "1041594",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041594"
"name": "https://github.com/rpm-software-management/yum-utils/commit/7554c0133eb830a71dc01846037cc047d0acbc2c",
"refsource": "CONFIRM",
"url": "https://github.com/rpm-software-management/yum-utils/commit/7554c0133eb830a71dc01846037cc047d0acbc2c"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10897",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10897"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"name": "https://github.com/rpm-software-management/yum-utils/pull/43",
"refsource": "CONFIRM",
"url": "https://github.com/rpm-software-management/yum-utils/pull/43"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180829-02--security-notice-for-ca-unified-infrastructure-mgt.html",
"refsource" : "CONFIRM",
"url" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180829-02--security-notice-for-ca-unified-infrastructure-mgt.html"
},
{
"name": "105199",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105199"
},
{
"name": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180829-02--security-notice-for-ca-unified-infrastructure-mgt.html",
"refsource": "CONFIRM",
"url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180829-02--security-notice-for-ca-unified-infrastructure-mgt.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20181002 [SYSS-2018-024] Privilege Escalation in Verint Verba Collaboration Compliance and Quality Management Platform (CVE-2018-17872)",
"refsource" : "BUGTRAQ",
"url" : "https://seclists.org/bugtraq/2018/Oct/13"
},
{
"name" : "http://packetstormsecurity.com/files/149652/Collaboration-Compliance-And-Quality-Management-Platform-9.1.1.5482-Improper-Access-Control.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/149652/Collaboration-Compliance-And-Quality-Management-Platform-9.1.1.5482-Improper-Access-Control.html"
},
{
"name": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2018-024.txt",
"refsource": "MISC",
"url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2018-024.txt"
},
{
"name": "20181002 [SYSS-2018-024] Privilege Escalation in Verint Verba Collaboration Compliance and Quality Management Platform (CVE-2018-17872)",
"refsource": "BUGTRAQ",
"url": "https://seclists.org/bugtraq/2018/Oct/13"
},
{
"name": "https://releases.verba.com/?v=9.2",
"refsource": "CONFIRM",
"url": "https://releases.verba.com/?v=9.2"
},
{
"name": "http://packetstormsecurity.com/files/149652/Collaboration-Compliance-And-Quality-Management-Platform-9.1.1.5482-Improper-Access-Control.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/149652/Collaboration-Compliance-And-Quality-Management-Platform-9.1.1.5482-Improper-Access-Control.html"
}
]
}