"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:45:36 +00:00
parent c9dd2a3719
commit e56c8d0de7
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 3452 additions and 3452 deletions

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "19980823 Security concerns in linuxconf shipped w/RedHat 5.1",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=90383955231511&w=2"
},
{
"name": "http://www.redhat.com/support/errata/rh51-errata-general.html#linuxconf",
"refsource": "CONFIRM",
"url": "http://www.redhat.com/support/errata/rh51-errata-general.html#linuxconf"
},
{
"name" : "linuxconf-symlink-gain-privileges(7232)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/7232.php"
"name": "19980823 Security concerns in linuxconf shipped w/RedHat 5.1",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=90383955231511&w=2"
},
{
"name": "6068",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6068"
},
{
"name": "linuxconf-symlink-gain-privileges(7232)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7232.php"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "331",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/331"
},
{
"name": "19980703 more about 'at'",
"refsource": "BUGTRAQ",
"url": "http://www.shmoo.com/mail/bugtraq/jul98/msg00064.html"
},
{
"name" : "19980805 irix-6.2 \"at -f\" vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=90233906612929&w=2"
},
{
"name": "NetBSD-SA1998-004",
"refsource": "NETBSD",
"url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/security/advisories/NetBSD-SA1998-004.txt.asc"
},
{
"name" : "331",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/331"
},
{
"name": "at-f-read-files(7577)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7577.php"
},
{
"name": "19980805 irix-6.2 \"at -f\" vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=90233906612929&w=2"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://dark-assassins.com/forum/viewtopic.php?t=142",
"refsource" : "MISC",
"url" : "http://dark-assassins.com/forum/viewtopic.php?t=142"
"name": "15830",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15830"
},
{
"name": "ADV-2005-0888",
@ -63,9 +63,9 @@
"url": "http://www.vupen.com/english/advisories/2005/0888"
},
{
"name" : "15830",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15830"
"name": "http://dark-assassins.com/forum/viewtopic.php?t=142",
"refsource": "MISC",
"url": "http://dark-assassins.com/forum/viewtopic.php?t=142"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20050720 Multiple Vulnerabilities in PHP Surveyor",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112188282401681&w=2"
},
{
"name": "16123",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16123"
},
{
"name": "20050720 Multiple Vulnerabilities in PHP Surveyor",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112188282401681&w=2"
}
]
}

View File

@ -53,35 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20050801 unzip TOCTOU file-permissions vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112300046224117&w=2"
"name": "25098",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25098"
},
{
"name": "17653",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17653"
},
{
"name": "http://www.info-zip.org/FAQ.html",
"refsource": "CONFIRM",
"url": "http://www.info-zip.org/FAQ.html"
},
{
"name" : "DSA-903",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-903"
},
{
"name" : "MDKSA-2005:197",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:197"
},
{
"name" : "RHSA-2007:0203",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0203.html"
},
{
"name" : "SCOSA-2005.39",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.39/SCOSA-2005.39.txt"
},
{
"name": "2005-0053",
"refsource": "TRUSTIX",
@ -92,35 +77,15 @@
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-191-1"
},
{
"name" : "14450",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14450"
},
{
"name": "18530",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18530"
},
{
"name" : "oval:org.mitre.oval:def:9975",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9975"
},
{
"name" : "16309",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16309"
},
{
"name" : "17653",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17653"
},
{
"name" : "17045",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17045"
"name": "14450",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14450"
},
{
"name": "17342",
@ -133,19 +98,54 @@
"url": "http://secunia.com/advisories/16985"
},
{
"name" : "17006",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17006"
"name": "SCOSA-2005.39",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.39/SCOSA-2005.39.txt"
},
{
"name" : "25098",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25098"
"name": "20050801 unzip TOCTOU file-permissions vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112300046224117&w=2"
},
{
"name": "32",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/32"
},
{
"name": "DSA-903",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-903"
},
{
"name": "RHSA-2007:0203",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0203.html"
},
{
"name": "17045",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17045"
},
{
"name": "17006",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17006"
},
{
"name": "16309",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16309"
},
{
"name": "oval:org.mitre.oval:def:9975",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9975"
},
{
"name": "MDKSA-2005:197",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:197"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-2550",
"STATE": "PUBLIC"
},
@ -53,19 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20050810 Evolution multiple remote format string bugs",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/407789"
"name": "SUSE-SA:2005:054",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_54_evolution.html"
},
{
"name" : "20050810 Evolution multiple remote format string bugs",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=112368237712032&w=2"
"name": "14532",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14532"
},
{
"name" : "http://www.sitic.se/eng/advisories_and_recommendations/sa05-001.html",
"refsource" : "MISC",
"url" : "http://www.sitic.se/eng/advisories_and_recommendations/sa05-001.html"
"name": "RHSA-2005:267",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-267.html"
},
{
"name": "19380",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19380"
},
{
"name": "DSA-1016",
@ -83,24 +88,9 @@
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:141"
},
{
"name" : "RHSA-2005:267",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-267.html"
},
{
"name" : "SUSE-SA:2005:054",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_54_evolution.html"
},
{
"name" : "USN-166-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/166-1/"
},
{
"name" : "14532",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14532"
"name": "16394",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16394"
},
{
"name": "oval:org.mitre.oval:def:10880",
@ -108,14 +98,24 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10880"
},
{
"name" : "16394",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16394"
"name": "http://www.sitic.se/eng/advisories_and_recommendations/sa05-001.html",
"refsource": "MISC",
"url": "http://www.sitic.se/eng/advisories_and_recommendations/sa05-001.html"
},
{
"name" : "19380",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19380"
"name": "20050810 Evolution multiple remote format string bugs",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/407789"
},
{
"name": "20050810 Evolution multiple remote format string bugs",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=112368237712032&w=2"
},
{
"name": "USN-166-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/166-1/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-2671",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2005-3126",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "DSA-945",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-945"
},
{
"name" : "16278",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16278"
"name": "15866",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15866"
},
{
"name": "ADV-2006-0242",
@ -68,9 +63,14 @@
"url": "http://www.vupen.com/english/advisories/2006/0242"
},
{
"name" : "15866",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15866"
"name": "16278",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16278"
},
{
"name": "antiword-tmp-file-symlink(24194)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24194"
},
{
"name": "18530",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/18530"
},
{
"name" : "antiword-tmp-file-symlink(24194)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24194"
"name": "DSA-945",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-945"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=113096009930152&w=2"
},
{
"name" : "http://aluigi.altervista.org/adv/neronet-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/neronet-adv.txt"
},
{
"name": "15288",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15288"
},
{
"name" : "ADV-2005-2287",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2287"
},
{
"name": "17421",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17421"
},
{
"name": "http://aluigi.altervista.org/adv/neronet-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/neronet-adv.txt"
},
{
"name": "ADV-2005-2287",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2287"
}
]
}

View File

@ -53,30 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20070821 Vulnerabilities digest",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/477253/100/0/threaded"
"name": "25393",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25393"
},
{
"name" : "http://securityvulns.ru/Rdocument692.html",
"refsource" : "MISC",
"url" : "http://securityvulns.ru/Rdocument692.html"
},
{
"name" : "http://websecurity.com.ua/1131/",
"refsource" : "MISC",
"url" : "http://websecurity.com.ua/1131/"
"name": "17913",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17913"
},
{
"name": "http://cowiki.tigris.org/issues/show_bug.cgi?id=234",
"refsource": "CONFIRM",
"url": "http://cowiki.tigris.org/issues/show_bug.cgi?id=234"
},
{
"name" : "25393",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25393"
},
{
"name": "ADV-2005-2765",
"refsource": "VUPEN",
@ -88,9 +78,19 @@
"url": "http://pridels0.blogspot.com/2005/12/cowiki-034-xss-vuln.html"
},
{
"name" : "17913",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17913"
"name": "20070821 Vulnerabilities digest",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/477253/100/0/threaded"
},
{
"name": "http://websecurity.com.ua/1131/",
"refsource": "MISC",
"url": "http://websecurity.com.ua/1131/"
},
{
"name": "http://securityvulns.ru/Rdocument692.html",
"refsource": "MISC",
"url": "http://securityvulns.ru/Rdocument692.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.ipomonis.com/advisories/logisphere_server.zip",
"refsource" : "MISC",
"url" : "http://www.ipomonis.com/advisories/logisphere_server.zip"
"name": "logisphere-dotdot-directory-traversal(23552)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23552"
},
{
"name": "15807",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/17989"
},
{
"name" : "logisphere-dotdot-directory-traversal(23552)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23552"
"name": "http://www.ipomonis.com/advisories/logisphere_server.zip",
"refsource": "MISC",
"url": "http://www.ipomonis.com/advisories/logisphere_server.zip"
}
]
}

View File

@ -62,16 +62,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16086"
},
{
"name" : "ADV-2005-3084",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/3084"
},
{
"name" : "22119",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22119"
},
{
"name": "1015422",
"refsource": "SECTRACK",
@ -81,6 +71,16 @@
"name": "18250",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18250"
},
{
"name": "ADV-2005-3084",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/3084"
},
{
"name": "22119",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22119"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "8903",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8903"
},
{
"name": "35167",
"refsource": "SECUNIA",
@ -66,6 +61,11 @@
"name": "ADV-2009-1532",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1532"
},
{
"name": "8903",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8903"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-122300-39-1",
"refsource" : "CONFIRM",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-122300-39-1"
"name": "35787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35787"
},
{
"name": "264428",
@ -63,9 +63,9 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264428-1"
},
{
"name" : "35787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35787"
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-122300-39-1",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-122300-39-1"
},
{
"name": "35980",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT3949",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3949"
"name": "59942",
"refsource": "OSVDB",
"url": "http://osvdb.org/59942"
},
{
"name": "APPLE-SA-2009-11-11-1",
@ -63,19 +63,14 @@
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html"
},
{
"name" : "36994",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36994"
"name": "ADV-2009-3217",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3217"
},
{
"name" : "59942",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/59942"
},
{
"name" : "oval:org.mitre.oval:def:5915",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5915"
"name": "http://support.apple.com/kb/HT3949",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3949"
},
{
"name": "1023164",
@ -83,19 +78,24 @@
"url": "http://www.securitytracker.com/id?1023164"
},
{
"name" : "37346",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37346"
"name": "36994",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36994"
},
{
"name" : "ADV-2009-3217",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3217"
"name": "oval:org.mitre.oval:def:5915",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5915"
},
{
"name": "safari-menu-options-info-disclosure(54238)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54238"
},
{
"name": "37346",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37346"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://shibboleth.internet2.edu/secadv/secadv_20090817.txt",
"refsource" : "CONFIRM",
"url" : "http://shibboleth.internet2.edu/secadv/secadv_20090817.txt"
},
{
"name" : "DSA-1895",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1895"
"name": "36876",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36876"
},
{
"name": "DSA-1896",
@ -68,9 +63,14 @@
"url": "http://www.debian.org/security/2009/dsa-1896"
},
{
"name" : "36855",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36855"
"name": "DSA-1895",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1895"
},
{
"name": "http://shibboleth.internet2.edu/secadv/secadv_20090817.txt",
"refsource": "CONFIRM",
"url": "http://shibboleth.internet2.edu/secadv/secadv_20090817.txt"
},
{
"name": "36861",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/36861"
},
{
"name" : "36876",
"name": "36855",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/36876"
"url": "http://secunia.com/advisories/36855"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2009-3688",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20091217 Rumba XML XSS vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/508536/100/0/threaded"
},
{
"name" : "10534",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/10534"
},
{
"name" : "61137",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/61137"
},
{
"name": "37840",
"refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "xml-index-xss(54913)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54913"
},
{
"name": "61137",
"refsource": "OSVDB",
"url": "http://osvdb.org/61137"
},
{
"name": "10534",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/10534"
},
{
"name": "20091217 Rumba XML XSS vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/508536/100/0/threaded"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/0912-exploits/viscacha-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0912-exploits/viscacha-xss.txt"
},
{
"name": "10354",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/10354"
},
{
"name" : "37608",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37608"
"name": "http://packetstormsecurity.org/0912-exploits/viscacha-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0912-exploits/viscacha-xss.txt"
},
{
"name": "viscacha-editprofile-xss(54614)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54614"
},
{
"name": "37608",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37608"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-0215",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150119 Moodle security issues are now public",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2015/01/19/1"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-48017",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "https://moodle.org/mod/forum/discuss.php?d=278615",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=278615"
},
{
"name": "[oss-security] 20150119 Moodle security issues are now public",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2015/01/19/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0373",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "oracle-cpujan2015-cve20150373(100067)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100067"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name" : "72145",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72145"
},
{
"name": "1031572",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031572"
},
{
"name" : "oracle-cpujan2015-cve20150373(100067)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100067"
"name": "72145",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72145"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-0539",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0694",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-1285",
"STATE": "PUBLIC"
},
@ -52,31 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=498982",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=498982"
},
{
"name" : "https://src.chromium.org/viewvc/blink?revision=196971&view=revision",
"refsource" : "CONFIRM",
"url" : "https://src.chromium.org/viewvc/blink?revision=196971&view=revision"
},
{
"name" : "DSA-3315",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3315"
},
{
"name" : "GLSA-201603-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "RHSA-2015:1499",
"refsource": "REDHAT",
@ -87,15 +67,35 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html"
},
{
"name": "1033031",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033031"
},
{
"name": "https://src.chromium.org/viewvc/blink?revision=196971&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=196971&view=revision"
},
{
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "75973",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75973"
},
{
"name" : "1033031",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033031"
"name": "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html"
},
{
"name": "DSA-3315",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3315"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-1297",
"STATE": "PUBLIC"
},
@ -52,20 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2015:1873",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00013.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=510802",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=510802"
"name": "RHSA-2015:1712",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1712.html"
},
{
"name" : "https://codereview.chromium.org/1267183003/",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/1267183003/"
"name": "1033472",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033472"
},
{
"name": "openSUSE-SU-2015:1586",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00029.html"
},
{
"name": "DSA-3351",
@ -78,24 +88,14 @@
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name" : "RHSA-2015:1712",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1712.html"
"name": "https://codereview.chromium.org/1267183003/",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1267183003/"
},
{
"name" : "openSUSE-SU-2015:1873",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-11/msg00013.html"
},
{
"name" : "openSUSE-SU-2015:1586",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-09/msg00029.html"
},
{
"name" : "1033472",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033472"
"name": "https://code.google.com/p/chromium/issues/detail?id=510802",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=510802"
}
]
}

View File

@ -52,75 +52,75 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150203 Re: CVE request -- Linux kernel - net: DoS due to routing packets to too many different dsts/too fast",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/02/03/13"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=df4d92549f23e1c037e83323aff58a21b3de7fe0",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=df4d92549f23e1c037e83323aff58a21b3de7fe0"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1183744",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1183744"
},
{
"name" : "https://github.com/torvalds/linux/commit/df4d92549f23e1c037e83323aff58a21b3de7fe0",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/df4d92549f23e1c037e83323aff58a21b3de7fe0"
},
{
"name" : "openSUSE-SU-2015:1382",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html"
},
{
"name" : "SUSE-SU-2015:1488",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html"
},
{
"name": "SUSE-SU-2015:1489",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html"
},
{
"name" : "USN-2545-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2545-1"
},
{
"name" : "USN-2546-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2546-1"
},
{
"name": "USN-2562-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2562-1"
},
{
"name": "SUSE-SU-2015:1488",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html"
},
{
"name": "USN-2546-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2546-1"
},
{
"name": "USN-2563-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2563-1"
},
{
"name": "openSUSE-SU-2015:1382",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html"
},
{
"name": "1036763",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036763"
},
{
"name": "[oss-security] 20150203 Re: CVE request -- Linux kernel - net: DoS due to routing packets to too many different dsts/too fast",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/02/03/13"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1183744",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183744"
},
{
"name": "USN-2545-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2545-1"
},
{
"name": "https://github.com/torvalds/linux/commit/df4d92549f23e1c037e83323aff58a21b3de7fe0",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/df4d92549f23e1c037e83323aff58a21b3de7fe0"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=df4d92549f23e1c037e83323aff58a21b3de7fe0",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=df4d92549f23e1c037e83323aff58a21b3de7fe0"
},
{
"name": "72435",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72435"
},
{
"name" : "1036763",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036763"
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "35890",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/35890"
},
{
"name": "http://packetstormsecurity.com/files/130079/ManageEngine-ServiceDesk-9.0-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130079/ManageEngine-ServiceDesk-9.0-SQL-Injection.html"
},
{
"name" : "http://www.manageengine.com/products/service-desk/readme-9.0.html",
"refsource" : "MISC",
"url" : "http://www.manageengine.com/products/service-desk/readme-9.0.html"
"name": "35890",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/35890"
},
{
"name": "http://www.rewterz.com/vulnerabilities/manageengine-servicedesk-sql-injection-vulnerability",
@ -76,6 +71,11 @@
"name": "72299",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72299"
},
{
"name": "http://www.manageengine.com/products/service-desk/readme-9.0.html",
"refsource": "MISC",
"url": "http://www.manageengine.com/products/service-desk/readme-9.0.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20150129 Fortinet FortiClient Multiple Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Jan/124"
},
{
"name": "http://www.security-assessment.com/files/documents/advisory/Fortinet_FortiClient_Multiple_Vulnerabilities.pdf",
"refsource": "MISC",
"url": "http://www.security-assessment.com/files/documents/advisory/Fortinet_FortiClient_Multiple_Vulnerabilities.pdf"
},
{
"name": "20150129 Fortinet FortiClient Multiple Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jan/124"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-4504",
"STATE": "PUBLIC"
},
@ -57,40 +57,25 @@
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-98.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1132467",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1132467"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "openSUSE-SU-2015:1658",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
},
{
"name": "openSUSE-SU-2015:1681",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1132467",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1132467"
},
{
"name": "USN-2743-4",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2743-4"
},
{
"name" : "USN-2743-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2743-1"
},
{
"name" : "USN-2743-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2743-2"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "USN-2743-3",
@ -102,10 +87,25 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76815"
},
{
"name": "USN-2743-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2743-2"
},
{
"name": "1033640",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033640"
},
{
"name": "openSUSE-SU-2015:1658",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
},
{
"name": "USN-2743-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2743-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4888",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name": "1033883",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033883"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-4960",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2248",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2277",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2283",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "bressers@elastic.co",
"ASSIGNER": "security@elastic.co",
"ID": "CVE-2018-3825",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://discuss.elastic.co/t/elastic-cloud-enterprise-1-1-4-security-update/135778",
"refsource" : "CONFIRM",
"url" : "https://discuss.elastic.co/t/elastic-cloud-enterprise-1-1-4-security-update/135778"
},
{
"name": "https://www.elastic.co/community/security",
"refsource": "CONFIRM",
"url": "https://www.elastic.co/community/security"
},
{
"name": "https://discuss.elastic.co/t/elastic-cloud-enterprise-1-1-4-security-update/135778",
"refsource": "CONFIRM",
"url": "https://discuss.elastic.co/t/elastic-cloud-enterprise-1-1-4-security-update/135778"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6164",
"STATE": "PUBLIC"
},
@ -53,20 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://crbug.com/848786",
"refsource" : "MISC",
"url" : "https://crbug.com/848786"
},
{
"name": "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
"name": "RHSA-2018:2282",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name": "GLSA-201808-01",
@ -74,9 +69,14 @@
"url": "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
"name": "DSA-4256",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4256"
},
{
"name": "https://crbug.com/848786",
"refsource": "MISC",
"url": "https://crbug.com/848786"
},
{
"name": "104887",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "43918",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43918/"
},
{
"name": "https://packetstormsecurity.com/files/146136/Vastal-I-Tech-Facebook-Clone-2.9.9-SQL-Injection.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/146136/Vastal-I-Tech-Facebook-Clone-2.9.9-SQL-Injection.html"
},
{
"name": "43918",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43918/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-7025",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html"
},
{
"name" : "http://support.ntp.org/bin/view/Main/NtpBug3453",
"refsource" : "CONFIRM",
"url" : "http://support.ntp.org/bin/view/Main/NtpBug3453"
},
{
"name" : "https://www.synology.com/support/security/Synology_SA_18_13",
"refsource" : "CONFIRM",
"url" : "https://www.synology.com/support/security/Synology_SA_18_13"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180626-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180626-0001/"
},
{
"name" : "FreeBSD-SA-18:02",
"refsource" : "FREEBSD",
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
"name": "103192",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103192"
},
{
"name": "GLSA-201805-12",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201805-12"
},
{
"name": "FreeBSD-SA-18:02",
"refsource": "FREEBSD",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180626-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180626-0001/"
},
{
"name": "20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
},
{
"name": "http://support.ntp.org/bin/view/Main/NtpBug3453",
"refsource": "CONFIRM",
"url": "http://support.ntp.org/bin/view/Main/NtpBug3453"
},
{
"name": "USN-3707-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3707-1/"
},
{
"name" : "103192",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103192"
"name": "https://www.synology.com/support/security/Synology_SA_18_13",
"refsource": "CONFIRM",
"url": "https://www.synology.com/support/security/Synology_SA_18_13"
}
]
}