"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:57:46 +00:00
parent 5f20e339e5
commit ee3294b745
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3954 additions and 3954 deletions

View File

@ -57,6 +57,41 @@
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307430"
},
{
"name": "28891",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28891"
},
{
"name": "27296",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27296"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307302",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307302"
},
{
"name": "ADV-2008-0495",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0495/references"
},
{
"name": "iphone-ipod-foundation-code-execution(39700)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39700"
},
{
"name": "28497",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28497"
},
{
"name": "TA08-043B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-043B.html"
},
{
"name": "APPLE-SA-2008-01-15",
"refsource": "APPLE",
@ -67,50 +102,15 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Feb/msg00002.html"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=307302",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307302"
},
{
"name" : "TA08-043B",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-043B.html"
},
{
"name" : "27296",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27296"
},
{
"name" : "ADV-2008-0147",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0147"
},
{
"name" : "ADV-2008-0495",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0495/references"
},
{
"name": "1019220",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019220"
},
{
"name" : "28497",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28497"
},
{
"name" : "28891",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28891"
},
{
"name" : "iphone-ipod-foundation-code-execution(39700)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39700"
"name": "ADV-2008-0147",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0147"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2008-0106",
"STATE": "PUBLIC"
},
@ -52,46 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080708 Re: [Full-disclosure] iDefense Security Advisory 07.08.08: Microsoft SQL Server Restore Integer Underflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/494082/100/0/threaded"
},
{
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name" : "MS08-040",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-040"
},
{
"name" : "TA08-190A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-190A.html"
},
{
"name" : "oval:org.mitre.oval:def:13785",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13785"
},
{
"name" : "ADV-2008-2022",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2022/references"
},
{
"name": "1020441",
"refsource": "SECTRACK",
@ -101,6 +61,46 @@
"name": "30970",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30970"
},
{
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name": "ADV-2008-2022",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2022/references"
},
{
"name": "MS08-040",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-040"
},
{
"name": "20080708 Re: [Full-disclosure] iDefense Security Advisory 07.08.08: Microsoft SQL Server Restore Integer Underflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/494082/100/0/threaded"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name": "TA08-190A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-190A.html"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:13785",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13785"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.symantec.com/avcenter/security/Content/2008.02.07.html",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/avcenter/security/Content/2008.02.07.html"
},
{
"name" : "27644",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27644"
"name": "28853",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28853"
},
{
"name": "ADV-2008-0474",
@ -73,9 +68,14 @@
"url": "http://www.securitytracker.com/id?1019356"
},
{
"name" : "28853",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28853"
"name": "27644",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27644"
},
{
"name": "http://www.symantec.com/avcenter/security/Content/2008.02.07.html",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/avcenter/security/Content/2008.02.07.html"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://en.wikipedia.org/wiki/Talk:Itheora",
"refsource" : "MISC",
"url" : "http://en.wikipedia.org/wiki/Talk:Itheora"
},
{
"name" : "http://menguy.aymeric.free.fr/theora/news.php",
"refsource" : "CONFIRM",
"url" : "http://menguy.aymeric.free.fr/theora/news.php"
},
{
"name" : "27788",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27788"
"name": "itheora-download-directory-traversal(40506)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40506"
},
{
"name": "28929",
@ -73,9 +63,19 @@
"url": "http://secunia.com/advisories/28929"
},
{
"name" : "itheora-download-directory-traversal(40506)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40506"
"name": "27788",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27788"
},
{
"name": "http://menguy.aymeric.free.fr/theora/news.php",
"refsource": "CONFIRM",
"url": "http://menguy.aymeric.free.fr/theora/news.php"
},
{
"name": "http://en.wikipedia.org/wiki/Talk:Itheora",
"refsource": "MISC",
"url": "http://en.wikipedia.org/wiki/Talk:Itheora"
}
]
}

View File

@ -52,90 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20080229 rPSA-2008-0092-1 tshark wireshark",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/488967/100/0/threaded"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2008-01.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2008-01.html"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0092",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0092"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2296",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2296"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm"
},
{
"name" : "FEDORA-2008-2941",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00140.html"
},
{
"name" : "FEDORA-2008-3040",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00228.html"
},
{
"name": "GLSA-200803-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200803-32.xml"
},
{
"name" : "MDVSA-2008:057",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:057"
},
{
"name": "RHSA-2008:0890",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0890.html"
},
{
"name" : "SUSE-SR:2008:005",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
"name": "http://www.wireshark.org/security/wnpa-sec-2008-01.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2008-01.html"
},
{
"name" : "28025",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28025"
},
{
"name" : "oval:org.mitre.oval:def:10188",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10188"
},
{
"name" : "ADV-2008-0704",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0704"
},
{
"name" : "ADV-2008-2773",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2773"
},
{
"name" : "1019515",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019515"
},
{
"name" : "29156",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29156"
"name": "FEDORA-2008-3040",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00228.html"
},
{
"name": "29188",
@ -143,9 +78,9 @@
"url": "http://secunia.com/advisories/29188"
},
{
"name" : "29223",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29223"
"name": "oval:org.mitre.oval:def:10188",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10188"
},
{
"name": "29242",
@ -158,14 +93,79 @@
"url": "http://secunia.com/advisories/29511"
},
{
"name" : "29736",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29736"
"name": "SUSE-SR:2008:005",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
},
{
"name": "20080229 rPSA-2008-0092-1 tshark wireshark",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/488967/100/0/threaded"
},
{
"name": "1019515",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019515"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0092",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0092"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm"
},
{
"name": "32091",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32091"
},
{
"name": "29736",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29736"
},
{
"name": "ADV-2008-2773",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2773"
},
{
"name": "https://issues.rpath.com/browse/RPL-2296",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2296"
},
{
"name": "ADV-2008-0704",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0704"
},
{
"name": "28025",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28025"
},
{
"name": "MDVSA-2008:057",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:057"
},
{
"name": "29156",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29156"
},
{
"name": "FEDORA-2008-2941",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00140.html"
},
{
"name": "29223",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29223"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080312 Powered by phpBB 2001, 2006 (SQL)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/489468/100/0/threaded"
},
{
"name" : "5243",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5243"
},
{
"name" : "28225",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28225"
},
{
"name" : "29339",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29339"
"name": "phpbb-kb-sql-injection(41192)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41192"
},
{
"name": "3745",
@ -78,9 +63,24 @@
"url": "http://securityreason.com/securityalert/3745"
},
{
"name" : "phpbb-kb-sql-injection(41192)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41192"
"name": "5243",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5243"
},
{
"name": "29339",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29339"
},
{
"name": "28225",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28225"
},
{
"name": "20080312 Powered by phpBB 2001, 2006 (SQL)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489468/100/0/threaded"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "puarcade-gid-sql-injection(41726)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41726"
},
{
"name": "20080409 Pu Arcade component for Joomla - SQL injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490626/100/0/threaded"
},
{
"name": "3807",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3807"
},
{
"name": "28701",
"refsource": "BID",
@ -66,16 +76,6 @@
"name": "44391",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/44391"
},
{
"name" : "3807",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3807"
},
{
"name" : "puarcade-gid-sql-injection(41726)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41726"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "5488",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5488"
},
{
"name": "28900",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "filiale-index-sql-injection(41980)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41980"
},
{
"name": "5488",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5488"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-3834",
"STATE": "PUBLIC"
},
@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "7822",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7822"
},
{
"name" : "https://bugs.freedesktop.org/show_bug.cgi?id=17803",
"refsource" : "CONFIRM",
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=17803"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2008-3834",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2008-3834"
},
{
"name" : "http://www.freedesktop.org/wiki/Software/dbus#head-dad0dab297a44f1d7a3b1259cfc06b583fd6a88a",
"refsource" : "CONFIRM",
"url" : "http://www.freedesktop.org/wiki/Software/dbus#head-dad0dab297a44f1d7a3b1259cfc06b583fd6a88a"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
"name": "MDVSA-2008:213",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:213"
},
{
"name": "DSA-1658",
@ -83,24 +63,9 @@
"url": "http://www.debian.org/security/2008/dsa-1658"
},
{
"name" : "FEDORA-2008-8764",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00298.html"
},
{
"name" : "MDVSA-2008:213",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:213"
},
{
"name" : "RHSA-2009:0008",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0008.html"
},
{
"name" : "SUSE-SR:2008:027",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html"
"name": "31602",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31602"
},
{
"name": "openSUSE-SU-2012:1418",
@ -108,24 +73,9 @@
"url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00094.html"
},
{
"name" : "USN-653-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-653-1"
},
{
"name" : "31602",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31602"
},
{
"name" : "oval:org.mitre.oval:def:10253",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10253"
},
{
"name" : "ADV-2008-2762",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2762"
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=17803",
"refsource": "CONFIRM",
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=17803"
},
{
"name": "1021063",
@ -133,34 +83,84 @@
"url": "http://www.securitytracker.com/id?1021063"
},
{
"name" : "32127",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32127"
"name": "dbus-dbusvalidatesignaturewithreason-dos(45701)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45701"
},
{
"name" : "32281",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32281"
"name": "7822",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7822"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2008-3834",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2008-3834"
},
{
"name": "32385",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32385"
},
{
"name": "SUSE-SR:2008:027",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html"
},
{
"name": "32281",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32281"
},
{
"name": "FEDORA-2008-8764",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00298.html"
},
{
"name": "http://www.freedesktop.org/wiki/Software/dbus#head-dad0dab297a44f1d7a3b1259cfc06b583fd6a88a",
"refsource": "CONFIRM",
"url": "http://www.freedesktop.org/wiki/Software/dbus#head-dad0dab297a44f1d7a3b1259cfc06b583fd6a88a"
},
{
"name": "32230",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32230"
},
{
"name": "oval:org.mitre.oval:def:10253",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10253"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
},
{
"name": "ADV-2008-2762",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2762"
},
{
"name": "33396",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33396"
},
{
"name" : "dbus-dbusvalidatesignaturewithreason-dos(45701)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45701"
"name": "32127",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32127"
},
{
"name": "RHSA-2009:0008",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0008.html"
},
{
"name": "USN-653-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-653-1"
}
]
}

View File

@ -53,29 +53,19 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20080919 CVE request: Opera < 9.52 multiple vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/09/19/2"
"name": "ADV-2008-2416",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2416"
},
{
"name" : "[oss-security] 20080923 Re: CVE request: Opera < 9.52 multiple vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/09/24/4"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=235298",
"name": "http://www.opera.com/support/search/view/896/",
"refsource": "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=235298"
"url": "http://www.opera.com/support/search/view/896/"
},
{
"name" : "http://www.opera.com/docs/changelogs/freebsd/952/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/freebsd/952/"
},
{
"name" : "http://www.opera.com/docs/changelogs/linux/952/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/linux/952/"
"name": "32538",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32538"
},
{
"name": "http://www.opera.com/docs/changelogs/mac/952/",
@ -88,24 +78,9 @@
"url": "http://www.opera.com/docs/changelogs/solaris/952/"
},
{
"name" : "http://www.opera.com/docs/changelogs/windows/952/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/windows/952/"
},
{
"name" : "http://www.opera.com/support/search/view/896/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/support/search/view/896/"
},
{
"name" : "GLSA-200811-01",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200811-01.xml"
},
{
"name" : "30768",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30768"
"name": "opera-feedsource-info-disclosure(44557)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44557"
},
{
"name": "1020722",
@ -113,9 +88,29 @@
"url": "http://securitytracker.com/id?1020722"
},
{
"name" : "32538",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32538"
"name": "30768",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30768"
},
{
"name": "http://www.opera.com/docs/changelogs/windows/952/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/windows/952/"
},
{
"name": "http://www.opera.com/docs/changelogs/linux/952/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/linux/952/"
},
{
"name": "[oss-security] 20080923 Re: CVE request: Opera < 9.52 multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/09/24/4"
},
{
"name": "[oss-security] 20080919 CVE request: Opera < 9.52 multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/09/19/2"
},
{
"name": "31549",
@ -123,14 +118,19 @@
"url": "http://secunia.com/advisories/31549"
},
{
"name" : "ADV-2008-2416",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2416"
"name": "http://bugs.gentoo.org/show_bug.cgi?id=235298",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=235298"
},
{
"name" : "opera-feedsource-info-disclosure(44557)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44557"
"name": "http://www.opera.com/docs/changelogs/freebsd/952/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/freebsd/952/"
},
{
"name": "GLSA-200811-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200811-01.xml"
}
]
}

View File

@ -62,16 +62,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31333"
},
{
"name" : "ADV-2008-2651",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2651"
},
{
"name": "4316",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4316"
},
{
"name": "ADV-2008-2651",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2651"
},
{
"name": "cjultraplus-sid-sql-injection(45458)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2037",
"STATE": "PUBLIC"
},
@ -52,31 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "https://bugs.launchpad.net/httplib2/+bug/1175272",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/httplib2/+bug/1175272"
},
{
"name": "[oss-security] 20130501 Re: CVE Request: httplib2 ssl cert incorrect error handling",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2013/q2/257"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=706602",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=706602"
},
{
"name": "http://code.google.com/p/httplib2/issues/detail?id=282",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/httplib2/issues/detail?id=282"
},
{
"name" : "https://bugs.launchpad.net/httplib2/+bug/1175272",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/httplib2/+bug/1175272"
},
{
"name": "USN-1948-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1948-1"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=706602",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=706602"
},
{
"name": "52179",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2013-2710",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://wordpress.org/plugins/contextual-related-posts/changelog/",
"refsource" : "CONFIRM",
"url" : "http://wordpress.org/plugins/contextual-related-posts/changelog/"
"name": "contextual-cve20132710-unspecified-csrf(84100)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84100"
},
{
"name": "59733",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/52960"
},
{
"name" : "contextual-cve20132710-unspecified-csrf(84100)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/84100"
"name": "http://wordpress.org/plugins/contextual-related-posts/changelog/",
"refsource": "CONFIRM",
"url": "http://wordpress.org/plugins/contextual-related-posts/changelog/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2013-2780",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-2925",
"STATE": "PUBLIC"
},
@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2013/10/stable-channel-update_15.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2013/10/stable-channel-update_15.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=292422",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=292422"
},
{
"name" : "https://src.chromium.org/viewvc/blink?revision=158146&view=revision",
"refsource" : "CONFIRM",
"url" : "https://src.chromium.org/viewvc/blink?revision=158146&view=revision"
},
{
"name" : "DSA-2785",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2785"
},
{
"name" : "openSUSE-SU-2013:1729",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00077.html"
},
{
"name" : "openSUSE-SU-2013:1776",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html"
},
{
"name" : "openSUSE-SU-2013:1861",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html"
},
{
"name": "openSUSE-SU-2014:0065",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
},
{
"name": "DSA-2785",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2785"
},
{
"name": "openSUSE-SU-2013:1776",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html"
},
{
"name": "https://src.chromium.org/viewvc/blink?revision=158146&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=158146&view=revision"
},
{
"name": "openSUSE-SU-2013:1729",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00077.html"
},
{
"name": "oval:org.mitre.oval:def:18866",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18866"
},
{
"name": "openSUSE-SU-2013:1861",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2013/10/stable-channel-update_15.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2013/10/stable-channel-update_15.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2013-3640",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4313",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-4841",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-6398",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "https://blogs.apache.org/cloudstack/entry/cve_2013_6398_cloudstack_virtual",
"refsource" : "CONFIRM",
"url" : "https://blogs.apache.org/cloudstack/entry/cve_2013_6398_cloudstack_virtual"
"name": "60284",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60284"
},
{
"name": "55960",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55960"
},
{
"name": "https://issues.apache.org/jira/browse/CLOUDSTACK-5263",
@ -63,9 +68,9 @@
"url": "https://issues.apache.org/jira/browse/CLOUDSTACK-5263"
},
{
"name" : "http://support.citrix.com/article/CTX140989",
"name": "https://blogs.apache.org/cloudstack/entry/cve_2013_6398_cloudstack_virtual",
"refsource": "CONFIRM",
"url" : "http://support.citrix.com/article/CTX140989"
"url": "https://blogs.apache.org/cloudstack/entry/cve_2013_6398_cloudstack_virtual"
},
{
"name": "69432",
@ -78,14 +83,9 @@
"url": "http://www.securitytracker.com/id/1030762"
},
{
"name" : "55960",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55960"
},
{
"name" : "60284",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60284"
"name": "http://support.citrix.com/article/CTX140989",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX140989"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "30396",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/30396"
},
{
"name" : "20131212 Ditto Forensic FieldStation, multiple vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2013/Dec/80"
},
{
"name" : "http://packetstormsecurity.com/files/124420/Ditto-Forensic-FieldStation-2013Oct15a-XSS-CSRF-Command-Execution.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/124420/Ditto-Forensic-FieldStation-2013Oct15a-XSS-CSRF-Command-Execution.html"
},
{
"name" : "100996",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/100996"
"name": "55989",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55989"
},
{
"name": "101000",
@ -78,9 +63,24 @@
"url": "http://osvdb.org/101000"
},
{
"name" : "55989",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55989"
"name": "http://packetstormsecurity.com/files/124420/Ditto-Forensic-FieldStation-2013Oct15a-XSS-CSRF-Command-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/124420/Ditto-Forensic-FieldStation-2013Oct15a-XSS-CSRF-Command-Execution.html"
},
{
"name": "20131212 Ditto Forensic FieldStation, multiple vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Dec/80"
},
{
"name": "30396",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/30396"
},
{
"name": "100996",
"refsource": "OSVDB",
"url": "http://osvdb.org/100996"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-6964",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32158",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32158"
},
{
"name" : "20131212 Cisco WebEx Business Suite Site Access Control Bypass Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6964"
},
{
"name" : "64280",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64280"
},
{
"name": "100908",
"refsource": "OSVDB",
@ -77,10 +62,25 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029494"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32158",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32158"
},
{
"name": "20131212 Cisco WebEx Business Suite Site Access Control Bypass Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6964"
},
{
"name": "cisco-webex-cve20136964-sec-bypass(89690)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89690"
},
{
"name": "64280",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64280"
}
]
}

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/mybb/mybb/commit/238696e37d6a22b89e6bba11e4de3e6620cb5547",
"refsource": "CONFIRM",
"url": "https://github.com/mybb/mybb/commit/238696e37d6a22b89e6bba11e4de3e6620cb5547"
},
{
"name": "http://blog.mybb.com/2013/12/16/mybb-1-6-12-released-security-maintenance-release",
"refsource": "CONFIRM",
"url": "http://blog.mybb.com/2013/12/16/mybb-1-6-12-released-security-maintenance-release"
},
{
"name" : "https://github.com/mybb/mybb/commit/238696e37d6a22b89e6bba11e4de3e6620cb5547",
"refsource" : "CONFIRM",
"url" : "https://github.com/mybb/mybb/commit/238696e37d6a22b89e6bba11e4de3e6620cb5547"
"name": "55945",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55945"
},
{
"name": "64570",
@ -71,11 +76,6 @@
"name": "101544",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/101544"
},
{
"name" : "55945",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55945"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
"name": "1038941",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038941"
},
{
"name": "99823",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/99823"
},
{
"name" : "1038941",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038941"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -87,15 +87,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://kb.juniper.net/JSA10789",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10789"
},
{
"name": "1038891",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038891"
},
{
"name": "https://kb.juniper.net/JSA10789",
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/JSA10789"
}
]
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-02-05T00:00:00",
"ID": "CVE-2017-13236",
"STATE": "PUBLIC"

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1485286",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1485286"
},
{
"name": "100514",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100514"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1485286",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1485286"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180108 [SECURITY] [DLA 1231-1] graphicsmagick security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00005.html"
"name": "DSA-4321",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4321"
},
{
"name": "[debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update",
@ -67,20 +67,20 @@
"refsource": "CONFIRM",
"url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/1366f2dd9931"
},
{
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/523/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/523/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
},
{
"name": "102164",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102164"
},
{
"name": "[debian-lts-announce] 20180108 [SECURITY] [DLA 1231-1] graphicsmagick security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00005.html"
},
{
"name": "https://sourceforge.net/p/graphicsmagick/bugs/523/",
"refsource": "CONFIRM",
"url": "https://sourceforge.net/p/graphicsmagick/bugs/523/"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "DSA-3885",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3885"
},
{
"name": "http://openwall.com/lists/oss-security/2017/06/06/4",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "CONFIRM",
"url": "https://irssi.org/security/irssi_sa_2017_06.txt"
},
{
"name" : "DSA-3885",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3885"
},
{
"name": "99015",
"refsource": "BID",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201811-12",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-12"
},
{
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=3c2aebbedd37fab054e80f2e315de07d7e9b5bdb",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "CONFIRM",
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=698044"
},
{
"name" : "GLSA-201811-12",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-12"
},
{
"name": "99993",
"refsource": "BID",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-fss",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-fss"
},
{
"name": "103943",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103943"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-fss",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-fss"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@qnapsecurity.com.tw",
"ASSIGNER": "security@qnap.com",
"DATE_PUBLIC": "2018-12-26T00:00:00",
"ID": "CVE-2018-0724",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "3/1/2018 18:13:33",
"ID": "CVE-2018-1000125",
"REQUESTER": "daniel@inversoft.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "prime-jwt",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "prior to version 1.3.0 or prior to commit 0d94dcef0133d699f21d217e922564adbb83a227"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "inversoft"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-20"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-11-27T13:54:33.479249",
"DATE_REQUESTED": "2018-10-27T06:04:25",
"ID": "CVE-2018-1000842",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "FatFreeCRM",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "<=0.14.1, >=0.15.0 <=0.15.1, >=0.16.0 <=0.16.3, >=0.17.0 <=0.17.2, ==0.18.0"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "FatFreeCRM"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Cross Site Scripting (XSS)"
"value": "n/a"
}
]
}
@ -55,16 +55,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/asteinhauser/fat_free_crm/commit/306f940b26ccf3f406665f07bece1229a7a5dcfa",
"refsource" : "MISC",
"url" : "https://github.com/asteinhauser/fat_free_crm/commit/306f940b26ccf3f406665f07bece1229a7a5dcfa"
},
{
"name": "https://github.com/asteinhauser/fat_free_crm/issues/1",
"refsource": "MISC",
"url": "https://github.com/asteinhauser/fat_free_crm/issues/1"
},
{
"name": "https://github.com/asteinhauser/fat_free_crm/commit/306f940b26ccf3f406665f07bece1229a7a5dcfa",
"refsource": "MISC",
"url": "https://github.com/asteinhauser/fat_free_crm/commit/306f940b26ccf3f406665f07bece1229a7a5dcfa"
},
{
"name": "https://github.com/fatfreecrm/fat_free_crm/wiki/XSS-Vulnerability-%282018-10-27%29",
"refsource": "MISC",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Security_Alert@emc.com",
"ASSIGNER": "security_alert@emc.com",
"DATE_PUBLIC": "2018-06-26T05:00:00.000Z",
"ID": "CVE-2018-1244",
"STATE": "PUBLIC",
@ -93,15 +93,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://en.community.dell.com/techcenter/extras/m/white_papers/20487494",
"refsource" : "CONFIRM",
"url" : "http://en.community.dell.com/techcenter/extras/m/white_papers/20487494"
},
{
"name": "104964",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104964"
},
{
"name": "http://en.community.dell.com/techcenter/extras/m/white_papers/20487494",
"refsource": "CONFIRM",
"url": "http://en.community.dell.com/techcenter/extras/m/white_papers/20487494"
}
]
},

View File

@ -77,9 +77,9 @@
"references": {
"reference_data": [
{
"name" : "45190",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45190/"
"name": "ibm-sterling-cve20181513-xss(141551)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/141551"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10717031",
@ -92,9 +92,9 @@
"url": "http://www.securityfocus.com/bid/104910"
},
{
"name" : "ibm-sterling-cve20181513-xss(141551)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/141551"
"name": "45190",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45190/"
}
]
}

View File

@ -83,9 +83,9 @@
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10716981",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10716981"
"name": "ibm-websphere-cve20181672-session-fixation(144958)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/144958"
},
{
"name": "1041766",
@ -93,9 +93,9 @@
"url": "http://www.securitytracker.com/id/1041766"
},
{
"name" : "ibm-websphere-cve20181672-session-fixation(144958)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/144958"
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10716981",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10716981"
}
]
}