"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:27:41 +00:00
parent 1c5a4b1c5a
commit f1064f673f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
47 changed files with 2899 additions and 2899 deletions

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20001206 apcupsd 3.7.2 Denial of Service",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-12/0066.html"
"name": "2070",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2070"
},
{
"name": "MDKSA-2000:077",
"refsource": "MANDRAKE",
"url": "http://www.linux-mandrake.com/en/security/MDKSA-2000-077.php3"
},
{
"name" : "2070",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2070"
},
{
"name": "apc-apcupsd-dos(5654)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5654"
},
{
"name": "20001206 apcupsd 3.7.2 Denial of Service",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0066.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20010327 advisory",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-03/0395.html"
},
{
"name": "http://anacondapartners.com/cgi-local/apexec.pl?template=ap_releasenotestemplate.html&f1=ap_af_updates_menu&f2=ap_af_releasenotes_clip",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "anaconda-clipper-directory-traversal(6286)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6286"
},
{
"name": "20010327 advisory",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0395.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20010411 def-2001-21: Ghost Multiple DoS ",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-04/0175.html"
},
{
"name": "ghost-database-engine-dos(6356)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6356"
},
{
"refsource": "BUGTRAQ",
"name": "20010411 def-2001-21: Ghost Multiple DoS",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0175.html"
},
{
"name": "2572",
"refsource": "BID",

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20080422 Correcting CVEs (was Re: [Full-disclosure] Cross site scripting issues in s9y (CVE-2008-1386, CVE-2008-1387))",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/491176/100/0/threaded"
},
{
"name": "20080422 Correcting CVEs (was Re: [Full-disclosure] Cross site scripting issues in s9y (CVE-2008-1386, CVE-2008-1387))",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-04/0590.html"
},
{
"name" : "http://int21.de/cve/CVE-2008-1386-s9y.html",
"refsource" : "MISC",
"url" : "http://int21.de/cve/CVE-2008-1386-s9y.html"
},
{
"name" : "http://blog.s9y.org/archives/193-Serendipity-1.3.1-released.html",
"refsource" : "CONFIRM",
"url" : "http://blog.s9y.org/archives/193-Serendipity-1.3.1-released.html"
"name": "20080422 Correcting CVEs (was Re: [Full-disclosure] Cross site scripting issues in s9y (CVE-2008-1386, CVE-2008-1387))",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491176/100/0/threaded"
},
{
"name": "28885",
@ -82,6 +72,11 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1348/references"
},
{
"name": "http://int21.de/cve/CVE-2008-1386-s9y.html",
"refsource": "MISC",
"url": "http://int21.de/cve/CVE-2008-1386-s9y.html"
},
{
"name": "1019915",
"refsource": "SECTRACK",
@ -91,6 +86,11 @@
"name": "serendipity-installer-xss(41967)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41967"
},
{
"name": "http://blog.s9y.org/archives/193-Serendipity-1.3.1-released.html",
"refsource": "CONFIRM",
"url": "http://blog.s9y.org/archives/193-Serendipity-1.3.1-released.html"
}
]
}

View File

@ -57,16 +57,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5263"
},
{
"name" : "http://irk4z.wordpress.com/2008/03/16/phpbp-rc3-2204-fix4-remote-sql-injection-vulnerability/",
"refsource" : "MISC",
"url" : "http://irk4z.wordpress.com/2008/03/16/phpbp-rc3-2204-fix4-remote-sql-injection-vulnerability/"
},
{
"name" : "http://www.phpbp.com/filedownload-phpbp2-RC3-204-fix5_22.html",
"refsource" : "CONFIRM",
"url" : "http://www.phpbp.com/filedownload-phpbp2-RC3-204-fix5_22.html"
},
{
"name": "28272",
"refsource": "BID",
@ -78,14 +68,24 @@
"url": "http://www.vupen.com/english/advisories/2008/0910/references"
},
{
"name" : "29411",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29411"
"name": "http://www.phpbp.com/filedownload-phpbp2-RC3-204-fix5_22.html",
"refsource": "CONFIRM",
"url": "http://www.phpbp.com/filedownload-phpbp2-RC3-204-fix5_22.html"
},
{
"name": "phpbp-index-sql-injection(41222)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41222"
},
{
"name": "http://irk4z.wordpress.com/2008/03/16/phpbp-rc3-2204-fix4-remote-sql-injection-vulnerability/",
"refsource": "MISC",
"url": "http://irk4z.wordpress.com/2008/03/16/phpbp-rc3-2204-fix4-remote-sql-injection-vulnerability/"
},
{
"name": "29411",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29411"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243386-1"
},
{
"name": "32606",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32606"
},
{
"name": "32262",
"refsource": "BID",
@ -68,9 +73,9 @@
"url": "http://osvdb.org/49768"
},
{
"name" : "1021170",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021170"
"name": "sun-jsim-unspecified-redirect(46556)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46556"
},
{
"name": "ADV-2008-3128",
@ -78,14 +83,9 @@
"url": "http://www.vupen.com/english/advisories/2008/3128"
},
{
"name" : "32606",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32606"
},
{
"name" : "sun-jsim-unspecified-redirect(46556)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46556"
"name": "1021170",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021170"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "7449",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7449"
"name": "iyziforum-iyziforum-info-disclosure(47330)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47330"
},
{
"name": "4908",
@ -63,9 +63,9 @@
"url": "http://securityreason.com/securityalert/4908"
},
{
"name" : "iyziforum-iyziforum-info-disclosure(47330)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47330"
"name": "7449",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7449"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-2002",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "MS11-077",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-077"
"name": "1026165",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026165"
},
{
"name": "49973",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49973"
},
{
"name": "MS11-077",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-077"
},
{
"name": "oval:org.mitre.oval:def:13024",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13024"
},
{
"name" : "1026165",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026165"
}
]
}

View File

@ -53,59 +53,59 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-37.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-37.html"
"name": "MDVSA-2011:139",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:139"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=684815",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=684815"
},
{
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-37.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-37.html"
},
{
"name": "DSA-2312",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2312"
},
{
"name" : "DSA-2313",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2313"
},
{
"name" : "DSA-2317",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2317"
},
{
"name" : "MDVSA-2011:139",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:139"
},
{
"name" : "MDVSA-2011:140",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:140"
},
{
"name" : "MDVSA-2011:141",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:141"
},
{
"name": "RHSA-2011:1341",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1341.html"
},
{
"name": "oval:org.mitre.oval:def:14012",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14012"
},
{
"name": "MDVSA-2011:141",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:141"
},
{
"name": "SUSE-SU-2011:1256",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00020.html"
},
{
"name" : "oval:org.mitre.oval:def:14012",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14012"
"name": "DSA-2317",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2317"
},
{
"name": "MDVSA-2011:140",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:140"
},
{
"name": "DSA-2313",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2313"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-1045",
"STATE": "PUBLIC"
},
@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5934",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5934"
},
{
"name" : "http://support.apple.com/kb/HT6001",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6001"
},
{
"name" : "APPLE-SA-2013-09-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
},
{
"name" : "APPLE-SA-2013-10-22-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00003.html"
},
{
"name": "APPLE-SA-2013-10-22-8",
"refsource": "APPLE",
@ -82,10 +62,30 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029054"
},
{
"name": "http://support.apple.com/kb/HT6001",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6001"
},
{
"name": "APPLE-SA-2013-10-22-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00003.html"
},
{
"name": "54886",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54886"
},
{
"name": "http://support.apple.com/kb/HT5934",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5934"
},
{
"name": "APPLE-SA-2013-09-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-1500",
"STATE": "PUBLIC"
},
@ -52,160 +52,160 @@
},
"references": {
"reference_data": [
{
"name" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/1111f9acb96b",
"refsource" : "MISC",
"url" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/1111f9acb96b"
},
{
"name" : "https://twitter.com/timb_machine/status/347110990124568577",
"refsource" : "MISC",
"url" : "https://twitter.com/timb_machine/status/347110990124568577"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
},
{
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=975148",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=975148"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21644197",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21644197"
},
{
"name" : "http://advisories.mageia.org/MGASA-2013-0185.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2013-0185.html"
},
{
"name" : "GLSA-201406-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02922",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name" : "SSRT101305",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name" : "HPSBUX02908",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=137545592101387&w=2"
},
{
"name" : "MDVSA-2013:183",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183"
},
{
"name" : "RHSA-2013:0963",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
},
{
"name" : "RHSA-2013:1081",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1081.html"
},
{
"name" : "RHSA-2013:1060",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "RHSA-2013:1456",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name" : "RHSA-2013:1059",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "SUSE-SU-2013:1305",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
},
{
"name" : "SUSE-SU-2013:1293",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html"
},
{
"name" : "SUSE-SU-2013:1255",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
},
{
"name" : "SUSE-SU-2013:1257",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
},
{
"name" : "SUSE-SU-2013:1263",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
},
{
"name" : "SUSE-SU-2013:1264",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
},
{
"name" : "TA13-169A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
},
{
"name": "60627",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/60627"
},
{
"name" : "oval:org.mitre.oval:def:17221",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17221"
},
{
"name": "oval:org.mitre.oval:def:19663",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19663"
},
{
"name" : "oval:org.mitre.oval:def:19726",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19726"
"name": "RHSA-2013:1060",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
},
{
"name": "HPSBUX02908",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=137545592101387&w=2"
},
{
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
},
{
"name": "SUSE-SU-2013:1264",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
},
{
"name": "SUSE-SU-2013:1257",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
},
{
"name": "54154",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54154"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "SSRT101305",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name": "HPSBUX02922",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
},
{
"name": "SUSE-SU-2013:1263",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
},
{
"name": "oval:org.mitre.oval:def:17221",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17221"
},
{
"name": "RHSA-2013:1059",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197"
},
{
"name": "oval:org.mitre.oval:def:19726",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19726"
},
{
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=975148",
"refsource": "CONFIRM",
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=975148"
},
{
"name": "SUSE-SU-2013:1293",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html"
},
{
"name": "RHSA-2013:1081",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html"
},
{
"name": "TA13-169A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-169A"
},
{
"name": "http://advisories.mageia.org/MGASA-2013-0185.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2013-0185.html"
},
{
"name": "https://twitter.com/timb_machine/status/347110990124568577",
"refsource": "MISC",
"url": "https://twitter.com/timb_machine/status/347110990124568577"
},
{
"name": "RHSA-2013:0963",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
},
{
"name": "SUSE-SU-2013:1255",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
},
{
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "MDVSA-2013:183",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
},
{
"name": "SUSE-SU-2013:1305",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
},
{
"name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/1111f9acb96b",
"refsource": "MISC",
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/1111f9acb96b"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2013-3656",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://products.cybozu.co.jp/office/ver9/download/update/fix910.html",
"refsource" : "CONFIRM",
"url" : "http://products.cybozu.co.jp/office/ver9/download/update/fix910.html"
},
{
"name": "JVN#19491840",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN19491840/index.html"
},
{
"name" : "JVNDB-2013-000069",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000069"
"name": "http://products.cybozu.co.jp/office/ver9/download/update/fix910.html",
"refsource": "CONFIRM",
"url": "http://products.cybozu.co.jp/office/ver9/download/update/fix910.html"
},
{
"name": "cybozuoffice-cve20133656-spoofing(85894)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85894"
},
{
"name": "JVNDB-2013-000069",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000069"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4545",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name": "HPSBMU03112",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04463322"
},
{
"name": "http://curl.haxx.se/docs/adv_20131115.html",
"refsource": "CONFIRM",
@ -67,35 +77,25 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name": "DSA-2798",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2798"
},
{
"name" : "HPSBMU03112",
"refsource" : "HP",
"url" : "https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04463322"
},
{
"name": "openSUSE-SU-2013:1859",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00047.html"
},
{
"name" : "openSUSE-SU-2013:1865",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00053.html"
},
{
"name": "USN-2048-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2048-1"
},
{
"name": "openSUSE-SU-2013:1865",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00053.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-4833",
"STATE": "PUBLIC"
},

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.sawmill.net/version_history8.html",
"refsource" : "CONFIRM",
"url" : "http://www.sawmill.net/version_history8.html"
},
{
"name" : "61075",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/61075"
"name": "54090",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54090"
},
{
"name": "95059",
@ -68,14 +63,19 @@
"url": "http://osvdb.org/95059"
},
{
"name" : "54090",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54090"
"name": "61075",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61075"
},
{
"name": "sawmill-database-unspecified(85544)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85544"
},
{
"name": "http://www.sawmill.net/version_history8.html",
"refsource": "CONFIRM",
"url": "http://www.sawmill.net/version_history8.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-12173",
"STATE": "PUBLIC"
},
@ -62,16 +62,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12173",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12173"
},
{
"name": "RHSA-2017:3379",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3379"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12173",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12173"
},
{
"name": "RHSA-2018:1877",
"refsource": "REDHAT",

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
"name": "1039152",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039152"
},
{
"name": "100367",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/100367"
},
{
"name" : "1039152",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039152"
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170817 libfpx: NULL pointer dereference in PFileFlashPixView:etGlobalInfoProperty (f_fpxvw.cpp)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/08/17/10"
},
{
"name": "https://blogs.gentoo.org/ago/2017/08/09/libfpx-null-pointer-dereference-in-pfileflashpixviewgetglobalinfoproperty-f_fpxvw-cpp/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/08/09/libfpx-null-pointer-dereference-in-pfileflashpixviewgetglobalinfoproperty-f_fpxvw-cpp/"
},
{
"name": "[oss-security] 20170817 libfpx: NULL pointer dereference in PFileFlashPixView:etGlobalInfoProperty (f_fpxvw.cpp)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/08/17/10"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "43022",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43022/"
},
{
"name": "https://www.fidusinfosec.com/tp-link-remote-code-execution-cve-2017-13772/",
"refsource": "MISC",
"url": "https://www.fidusinfosec.com/tp-link-remote-code-execution-cve-2017-13772/"
},
{
"name": "43022",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43022/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/snoonan77/security-research/blob/master/CVE-2017-16924",
"refsource" : "MISC",
"url" : "https://github.com/snoonan77/security-research/blob/master/CVE-2017-16924"
},
{
"name": "https://www.manageengine.com/desktop-management-msp/password-encryption-policy-violation.html",
"refsource": "MISC",
"url": "https://www.manageengine.com/desktop-management-msp/password-encryption-policy-violation.html"
},
{
"name": "https://github.com/snoonan77/security-research/blob/master/CVE-2017-16924",
"refsource": "MISC",
"url": "https://github.com/snoonan77/security-research/blob/master/CVE-2017-16924"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-16998",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4654",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4845",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{