"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:56:50 +00:00
parent 24776e5466
commit f1e6c46de2
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3469 additions and 3469 deletions

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20041110 BNC 2.8.9 remote buffer overflow",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110011817627839&w=2"
},
{ {
"name": "http://security.lss.hr/en/index.php?page=details&ID=LSS-2004-11-03", "name": "http://security.lss.hr/en/index.php?page=details&ID=LSS-2004-11-03",
"refsource": "MISC", "refsource": "MISC",
"url": "http://security.lss.hr/en/index.php?page=details&ID=LSS-2004-11-03" "url": "http://security.lss.hr/en/index.php?page=details&ID=LSS-2004-11-03"
}, },
{
"name": "20041110 BNC 2.8.9 remote buffer overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110011817627839&w=2"
},
{ {
"name": "DSA-595", "name": "DSA-595",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -72,15 +72,15 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13149/" "url": "http://secunia.com/advisories/13149/"
}, },
{
"name" : "11647",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11647"
},
{ {
"name": "bnc-irc-getnickuserhost-bo(18013)", "name": "bnc-irc-getnickuserhost-bo(18013)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18013" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18013"
},
{
"name": "11647",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11647"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080106 netrisk 1.9.7 Multiple Remote Vulnerabilities (sql injection/xss)", "name": "28328",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/485834/100/0/threaded" "url": "http://secunia.com/advisories/28328"
},
{
"name" : "4852",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4852"
}, },
{ {
"name": "http://sourceforge.net/project/shownotes.php?release_id=551208&group_id=129681", "name": "http://sourceforge.net/project/shownotes.php?release_id=551208&group_id=129681",
"refsource": "MISC", "refsource": "MISC",
"url": "http://sourceforge.net/project/shownotes.php?release_id=551208&group_id=129681" "url": "http://sourceforge.net/project/shownotes.php?release_id=551208&group_id=129681"
}, },
{
"name": "4852",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4852"
},
{ {
"name": "27161", "name": "27161",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/27161" "url": "http://www.securityfocus.com/bid/27161"
}, },
{ {
"name" : "28328", "name": "20080106 netrisk 1.9.7 Multiple Remote Vulnerabilities (sql injection/xss)",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/28328" "url": "http://www.securityfocus.com/archive/1/485834/100/0/threaded"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "27383",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27383"
},
{ {
"name": "28568", "name": "28568",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28568" "url": "http://secunia.com/advisories/28568"
},
{
"name": "27383",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27383"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080208 [DSECRG-08-014] Multiple LFI in PowerNews (Newsscript) 2.5.6",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487773/100/0/threaded"
},
{ {
"name": "5082", "name": "5082",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5082" "url": "https://www.exploit-db.com/exploits/5082"
}, },
{
"name": "3647",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3647"
},
{ {
"name": "27688", "name": "27688",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/27688" "url": "http://www.securityfocus.com/bid/27688"
}, },
{ {
"name" : "3647", "name": "20080208 [DSECRG-08-014] Multiple LFI in PowerNews (Newsscript) 2.5.6",
"refsource" : "SREASON", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/securityalert/3647" "url": "http://www.securityfocus.com/archive/1/487773/100/0/threaded"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "5117",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5117"
},
{ {
"name": "27811", "name": "27811",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "paxxgallery-index-sql-injection(40497)", "name": "paxxgallery-index-sql-injection(40497)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40497" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40497"
},
{
"name": "5117",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5117"
} }
] ]
} }

View File

@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://mylo.nccl.sony.co.jp/download/M-W002-001-02/index.html", "name": "sony-mylo-ssl-spoofing(41971)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://mylo.nccl.sony.co.jp/download/M-W002-001-02/index.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41971"
},
{
"name" : "http://esupport.sony.com/perl/news-item.pl?news_id=262&mdl=COM2",
"refsource" : "CONFIRM",
"url" : "http://esupport.sony.com/perl/news-item.pl?news_id=262&mdl=COM2"
},
{
"name" : "http://mylo.nccl.sony.co.jp/hotnews/2008/04/01/index.html",
"refsource" : "CONFIRM",
"url" : "http://mylo.nccl.sony.co.jp/hotnews/2008/04/01/index.html"
},
{
"name" : "JVN#76788395",
"refsource" : "JVN",
"url" : "http://jvn.jp/jp/JVN%2376788395/index.html"
}, },
{ {
"name": "28905", "name": "28905",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/28905" "url": "http://www.securityfocus.com/bid/28905"
}, },
{
"name" : "ADV-2008-1349",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1349/references"
},
{ {
"name": "29928", "name": "29928",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29928" "url": "http://secunia.com/advisories/29928"
}, },
{ {
"name" : "sony-mylo-ssl-spoofing(41971)", "name": "http://esupport.sony.com/perl/news-item.pl?news_id=262&mdl=COM2",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41971" "url": "http://esupport.sony.com/perl/news-item.pl?news_id=262&mdl=COM2"
},
{
"name": "JVN#76788395",
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2376788395/index.html"
},
{
"name": "ADV-2008-1349",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1349/references"
},
{
"name": "http://mylo.nccl.sony.co.jp/hotnews/2008/04/01/index.html",
"refsource": "CONFIRM",
"url": "http://mylo.nccl.sony.co.jp/hotnews/2008/04/01/index.html"
},
{
"name": "http://mylo.nccl.sony.co.jp/download/M-W002-001-02/index.html",
"refsource": "CONFIRM",
"url": "http://mylo.nccl.sony.co.jp/download/M-W002-001-02/index.html"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "[oss-security] 20080716 Re: CVE request: PowerDNS recursor source port randomization",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/07/16/12"
},
{
"name": "http://wiki.powerdns.com/cgi-bin/trac.fcgi/changeset/1179",
"refsource": "CONFIRM",
"url": "http://wiki.powerdns.com/cgi-bin/trac.fcgi/changeset/1179"
},
{
"name": "31311",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31311"
},
{ {
"name": "[oss-security] 20080709 CVE request: PowerDNS recursor source port randomization", "name": "[oss-security] 20080709 CVE request: PowerDNS recursor source port randomization",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,20 +77,15 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/07/10/6" "url": "http://www.openwall.com/lists/oss-security/2008/07/10/6"
}, },
{
"name" : "[oss-security] 20080716 Re: CVE request: PowerDNS recursor source port randomization",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/07/16/12"
},
{ {
"name": "http://doc.powerdns.com/changelog.html#CHANGELOG-RECURSOR-3-1-6", "name": "http://doc.powerdns.com/changelog.html#CHANGELOG-RECURSOR-3-1-6",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://doc.powerdns.com/changelog.html#CHANGELOG-RECURSOR-3-1-6" "url": "http://doc.powerdns.com/changelog.html#CHANGELOG-RECURSOR-3-1-6"
}, },
{ {
"name" : "http://wiki.powerdns.com/cgi-bin/trac.fcgi/changeset/1179", "name": "powerdns-recursor-rng-weak-security(43925)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://wiki.powerdns.com/cgi-bin/trac.fcgi/changeset/1179" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43925"
}, },
{ {
"name": "FEDORA-2008-6893", "name": "FEDORA-2008-6893",
@ -86,16 +96,6 @@
"name": "30782", "name": "30782",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/30782" "url": "http://www.securityfocus.com/bid/30782"
},
{
"name" : "31311",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31311"
},
{
"name" : "powerdns-recursor-rng-weak-security(43925)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43925"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "30810",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30810"
},
{
"name": "solaris-nfs-dos(44631)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44631"
},
{
"name": "ADV-2008-2425",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2425"
},
{ {
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-369.htm", "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-369.htm",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,30 +77,15 @@
"refsource": "SUNALERT", "refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-241066-1" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-241066-1"
}, },
{
"name" : "30810",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30810"
},
{
"name" : "ADV-2008-2425",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2425"
},
{
"name" : "1020751",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020751"
},
{ {
"name": "31598", "name": "31598",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31598" "url": "http://secunia.com/advisories/31598"
}, },
{ {
"name" : "solaris-nfs-dos(44631)", "name": "1020751",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44631" "url": "http://www.securitytracker.com/id?1020751"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "6314", "name": "4196",
"refsource" : "EXPLOIT-DB", "refsource": "SREASON",
"url" : "https://www.exploit-db.com/exploits/6314" "url": "http://securityreason.com/securityalert/4196"
}, },
{ {
"name": "30845", "name": "30845",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/30845" "url": "http://www.securityfocus.com/bid/30845"
}, },
{ {
"name" : "4196", "name": "6314",
"refsource" : "SREASON", "refsource": "EXPLOIT-DB",
"url" : "http://securityreason.com/securityalert/4196" "url": "https://www.exploit-db.com/exploits/6314"
}, },
{ {
"name": "thickboxgallery-admins-info-disclosure(44682)", "name": "thickboxgallery-admins-info-disclosure(44682)",

View File

@ -52,16 +52,86 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://sourceforge.net/project/shownotes.php?group_id=5624&release_id=624517",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=5624&release_id=624517"
},
{ {
"name": "[oss-security] 20080909 CVE request (libpng)", "name": "[oss-security] 20080909 CVE request (libpng)",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/09/09/3" "url": "http://www.openwall.com/lists/oss-security/2008/09/09/3"
}, },
{
"name": "35386",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35386"
},
{
"name": "1020521",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1"
},
{
"name": "libpng-pngpushreadztxt-dos(44928)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44928"
},
{
"name": "ADV-2009-1560",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1560"
},
{
"name": "ADV-2009-1462",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1462"
},
{
"name": "31049",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31049"
},
{
"name": "259989",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1"
},
{
"name": "35302",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35302"
},
{ {
"name": "[oss-security] 20080909 Re: CVE request (libpng)", "name": "[oss-security] 20080909 Re: CVE request (libpng)",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/09/09/8" "url": "http://www.openwall.com/lists/oss-security/2008/09/09/8"
}, },
{
"name": "VU#889484",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/889484"
},
{
"name": "ADV-2008-2512",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2512"
},
{
"name": "GLSA-200812-15",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200812-15.xml"
},
{
"name": "31781",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31781"
},
{
"name": "33137",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33137"
},
{ {
"name": "[png-mng-implement] 20080918 libpng-1.0.40 and libpng-1.2.32 available", "name": "[png-mng-implement] 20080918 libpng-1.0.40 and libpng-1.2.32 available",
"refsource": "MLIST", "refsource": "MLIST",
@ -72,90 +142,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=624518" "url": "http://sourceforge.net/project/shownotes.php?release_id=624518"
}, },
{
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=2095669&group_id=5624&atid=105624",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=2095669&group_id=5624&atid=105624"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?group_id=5624&release_id=624517",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?group_id=5624&release_id=624517"
},
{ {
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm", "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm" "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm"
}, },
{
"name" : "GLSA-200812-15",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200812-15.xml"
},
{ {
"name": "MDVSA-2009:051", "name": "MDVSA-2009:051",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:051" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:051"
}, },
{ {
"name" : "259989", "name": "http://sourceforge.net/tracker/index.php?func=detail&aid=2095669&group_id=5624&atid=105624",
"refsource" : "SUNALERT", "refsource": "CONFIRM",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1" "url": "http://sourceforge.net/tracker/index.php?func=detail&aid=2095669&group_id=5624&atid=105624"
},
{
"name" : "1020521",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1"
},
{
"name" : "VU#889484",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/889484"
},
{
"name" : "31049",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31049"
},
{
"name" : "35302",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35302"
},
{
"name" : "35386",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35386"
},
{
"name" : "31781",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31781"
},
{
"name" : "ADV-2008-2512",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2512"
},
{
"name" : "33137",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33137"
},
{
"name" : "ADV-2009-1462",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1462"
},
{
"name" : "ADV-2009-1560",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1560"
},
{
"name" : "libpng-pngpushreadztxt-dos(44928)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44928"
} }
] ]
} }

View File

@ -53,30 +53,40 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20081003 CVE request: kernel: x86: Fix broken LDT access in VMI", "name": "linux-kernel-vmiwriteldtentry-dos(45687)",
"refsource" : "MLIST", "refsource": "XF",
"url" : "http://www.openwall.com/lists/oss-security/2008/10/03/3" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45687"
}, },
{ {
"name" : "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git;a=commit;h=de59985e3a623d4d5d6207f1777398ca0606ab1c", "name": "SUSE-SA:2008:053",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git;a=commit;h=de59985e3a623d4d5d6207f1777398ca0606ab1c" "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html"
}, },
{ {
"name": "FEDORA-2008-8929", "name": "FEDORA-2008-8929",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html" "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html"
}, },
{
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git;a=commit;h=de59985e3a623d4d5d6207f1777398ca0606ab1c",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git;a=commit;h=de59985e3a623d4d5d6207f1777398ca0606ab1c"
},
{
"name": "[oss-security] 20081003 CVE request: kernel: x86: Fix broken LDT access in VMI",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/10/03/3"
},
{
"name": "32386",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32386"
},
{ {
"name": "FEDORA-2008-8980", "name": "FEDORA-2008-8980",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html" "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html"
}, },
{
"name" : "SUSE-SA:2008:053",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html"
},
{ {
"name": "31565", "name": "31565",
"refsource": "BID", "refsource": "BID",
@ -91,16 +101,6 @@
"name": "32124", "name": "32124",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32124" "url": "http://secunia.com/advisories/32124"
},
{
"name" : "32386",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32386"
},
{
"name" : "linux-kernel-vmiwriteldtentry-dos(45687)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45687"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "internetdownloadmanager-file-bo(45711)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45711"
},
{ {
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/31603.pl", "name": "http://downloads.securityfocus.com/vulnerabilities/exploits/31603.pl",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "31603", "name": "31603",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/31603" "url": "http://www.securityfocus.com/bid/31603"
},
{
"name" : "internetdownloadmanager-file-bo(45711)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45711"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2038", "ID": "CVE-2013-2038",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[gpsd-dev] 20130501 3.9 is released",
"refsource" : "MLIST",
"url" : "http://lists.nongnu.org/archive/html/gpsd-dev/2013-05/msg00000.html"
},
{
"name" : "[oss-security] 20130502 Re: CVE Request -- gpsd 3.9 fixing a denial of service flaw",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2013/05/02/20"
},
{
"name" : "[oss-security] 20130507 Re: CVE Request -- gpsd 3.9 fixing a denial of service flaw",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2013/05/08/1"
},
{ {
"name": "http://git.savannah.gnu.org/cgit/gpsd.git/commit/?id=dd9c3c2830cb8f8fd8491ce68c82698dc5538f50", "name": "http://git.savannah.gnu.org/cgit/gpsd.git/commit/?id=dd9c3c2830cb8f8fd8491ce68c82698dc5538f50",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.savannah.gnu.org/cgit/gpsd.git/commit/?id=dd9c3c2830cb8f8fd8491ce68c82698dc5538f50" "url": "http://git.savannah.gnu.org/cgit/gpsd.git/commit/?id=dd9c3c2830cb8f8fd8491ce68c82698dc5538f50"
}, },
{
"name": "93000",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/93000"
},
{ {
"name": "USN-1820-1", "name": "USN-1820-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1820-1" "url": "http://ubuntu.com/usn/usn-1820-1"
}, },
{ {
"name" : "93000", "name": "[oss-security] 20130507 Re: CVE Request -- gpsd 3.9 fixing a denial of service flaw",
"refsource" : "OSVDB", "refsource": "MLIST",
"url" : "http://www.osvdb.org/93000" "url": "http://openwall.com/lists/oss-security/2013/05/08/1"
},
{
"name": "[oss-security] 20130502 Re: CVE Request -- gpsd 3.9 fixing a denial of service flaw",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2013/05/02/20"
},
{
"name": "[gpsd-dev] 20130501 3.9 is released",
"refsource": "MLIST",
"url": "http://lists.nongnu.org/archive/html/gpsd-dev/2013-05/msg00000.html"
}, },
{ {
"name": "93001", "name": "93001",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-6202", "ID": "CVE-2013-6202",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "HPSBMU02964",
"refsource" : "HP",
"url" : "http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c04117626"
},
{ {
"name": "SSRT101437", "name": "SSRT101437",
"refsource": "HP", "refsource": "HP",
@ -66,6 +61,11 @@
"name": "1029803", "name": "1029803",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029803" "url": "http://www.securitytracker.com/id/1029803"
},
{
"name": "HPSBMU02964",
"refsource": "HP",
"url": "http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c04117626"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-6492", "ID": "CVE-2013-6492",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "RHSA-2014:0175",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0175.html"
},
{ {
"name": "http://bugs.centos.org/view.php?id=6825", "name": "http://bugs.centos.org/view.php?id=6825",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "RHSA-2014:0174", "name": "RHSA-2014:0174",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0174.html" "url": "http://rhn.redhat.com/errata/RHSA-2014-0174.html"
},
{
"name" : "RHSA-2014:0175",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0175.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6548", "ID": "CVE-2013-6548",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6603", "ID": "CVE-2013-6603",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20131211 SQL Injection in InstantCMS", "name": "56041",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-12/0049.html" "url": "http://secunia.com/advisories/56041"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23185",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23185"
}, },
{ {
"name": "http://www.instantcms.ru/novosti/security-update-1-10-3.html", "name": "http://www.instantcms.ru/novosti/security-update-1-10-3.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.instantcms.ru/novosti/security-update-1-10-3.html" "url": "http://www.instantcms.ru/novosti/security-update-1-10-3.html"
}, },
{
"name": "https://www.htbridge.com/advisory/HTB23185",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23185"
},
{
"name": "20131211 SQL Injection in InstantCMS",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-12/0049.html"
},
{ {
"name": "63842", "name": "63842",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/63842" "url": "http://www.securityfocus.com/bid/63842"
},
{
"name" : "56041",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56041"
} }
] ]
} }

View File

@ -61,11 +61,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{ {
"name": "101469", "name": "101469",
"refsource": "BID", "refsource": "BID",
@ -75,6 +70,11 @@
"name": "1039598", "name": "1039598",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039598" "url": "http://www.securitytracker.com/id/1039598"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
} }
] ]
} }

View File

@ -81,7 +81,7 @@
} }
] ]
}, },
"solution" : "TPM firmware version 4.43 resolves this specific issue. Updating TPM firmware requires one of the following software releases: Junos OS 15.1X49-D111, 17.4R1, or any subsequent release.\n\nNote: Junos OS 17.3 is unaffected by this issue since TPM functionality is not supported in this release.\n\nThe TPM firmware is then updated via a special \"jtpm\" package available for download along with the updated Junos OS package. After upgrading to a fixed release above, execute the following command to update the TPM firmware:\n\n user@junos> request system software add jtpm-15.1X49-D111-signed.tgz\n\nWhen the TPM firmware is updated, the log message \"TPM firmware updated successfully.\" will appear on the screen. After updating the TPM firmware, reboot the system using the request system reboot command.\n \nOnce system reboots, verify TPM status using the show security tpm status command. The TPM Firmware revision should show as 4.43 instead of 4.40.\n\n\nThis issue is being tracked as PR 1293114 and is visible on the Customer Support website.", "solution": "TPM firmware version 4.43 resolves this specific issue. Updating TPM firmware requires one of the following software releases: Junos OS 15.1X49-D111, 17.4R1, or any subsequent release.\n\nNote: Junos OS 17.3 is unaffected by this issue since TPM functionality is not supported in this release.\n\nThe TPM firmware is then updated via a special \"jtpm\" package available for download along with the updated Junos OS package. After upgrading to a fixed release above, execute the following command to update the TPM firmware:\n\n user@junos> request system software add jtpm-15.1X49-D111-signed.tgz\n\nWhen the TPM firmware is updated, the log message \"TPM firmware updated successfully.\" will appear on the screen. After updating the TPM firmware, reboot the system using the \u2018request system reboot\u2019 command.\n \nOnce system reboots, verify TPM status using the \u2018show security tpm status\u2019 command. The TPM Firmware revision should show as 4.43 instead of 4.40.\n\n\nThis issue is being tracked as PR 1293114 and is visible on the Customer Support website.",
"work_around": [ "work_around": [
{ {
"lang": "eng", "lang": "eng",

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://git.ghostscript.com/?p=mupdf.git;h=ab1a420613dec93c686acbee2c165274e922f82a",
"refsource" : "MISC",
"url" : "http://git.ghostscript.com/?p=mupdf.git;h=ab1a420613dec93c686acbee2c165274e922f82a"
},
{
"name" : "https://bugs.ghostscript.com/show_bug.cgi?id=698539",
"refsource" : "MISC",
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=698539"
},
{ {
"name": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14685", "name": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14685",
"refsource": "MISC", "refsource": "MISC",
@ -71,6 +61,16 @@
"name": "DSA-4006", "name": "DSA-4006",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-4006" "url": "http://www.debian.org/security/2017/dsa-4006"
},
{
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=698539",
"refsource": "MISC",
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=698539"
},
{
"name": "http://git.ghostscript.com/?p=mupdf.git;h=ab1a420613dec93c686acbee2c165274e922f82a",
"refsource": "MISC",
"url": "http://git.ghostscript.com/?p=mupdf.git;h=ab1a420613dec93c686acbee2c165274e922f82a"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugs.php.net/bug.php?id=74593", "name": "98596",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://bugs.php.net/bug.php?id=74593" "url": "http://www.securityfocus.com/bid/98596"
}, },
{ {
"name": "https://security.netapp.com/advisory/ntap-20180112-0001/", "name": "https://security.netapp.com/advisory/ntap-20180112-0001/",
@ -63,9 +63,9 @@
"url": "https://security.netapp.com/advisory/ntap-20180112-0001/" "url": "https://security.netapp.com/advisory/ntap-20180112-0001/"
}, },
{ {
"name" : "98596", "name": "https://bugs.php.net/bug.php?id=74593",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/98596" "url": "https://bugs.php.net/bug.php?id=74593"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "42389", "name": "100095",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "https://www.exploit-db.com/exploits/42389/" "url": "http://www.securityfocus.com/bid/100095"
}, },
{ {
"name": "http://seclists.org/fulldisclosure/2017/Jul/62", "name": "http://seclists.org/fulldisclosure/2017/Jul/62",
@ -63,9 +63,9 @@
"url": "http://seclists.org/fulldisclosure/2017/Jul/62" "url": "http://seclists.org/fulldisclosure/2017/Jul/62"
}, },
{ {
"name" : "100095", "name": "42389",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/100095" "url": "https://www.exploit-db.com/exploits/42389/"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://wpvulndb.com/vulnerabilities/8845",
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/8845"
},
{ {
"name": "42166", "name": "42166",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "http://dtsa.eu/wp-testimonials-wordpress-plugin-v-3-4-1-union-based-sql-injection-sqli/", "name": "http://dtsa.eu/wp-testimonials-wordpress-plugin-v-3-4-1-union-based-sql-injection-sqli/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://dtsa.eu/wp-testimonials-wordpress-plugin-v-3-4-1-union-based-sql-injection-sqli/" "url": "http://dtsa.eu/wp-testimonials-wordpress-plugin-v-3-4-1-union-based-sql-injection-sqli/"
},
{
"name" : "https://wpvulndb.com/vulnerabilities/8845",
"refsource" : "MISC",
"url" : "https://wpvulndb.com/vulnerabilities/8845"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2/2/2018 13:39:54", "DATE_ASSIGNED": "2/2/2018 13:39:54",
"ID": "CVE-2018-1000047", "ID": "CVE-2018-1000047",
"REQUESTER": "nitin.arya@owasp.org", "REQUESTER": "nitin.arya@owasp.org",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Kodiak", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "v1.0" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "NASA" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "CWE-502" "value": "n/a"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-06-05T12:46:01.938563", "DATE_ASSIGNED": "2018-06-05T12:46:01.938563",
"DATE_REQUESTED": "2018-06-05T00:00:00", "DATE_REQUESTED": "2018-06-05T00:00:00",
"ID": "CVE-2018-1000182", "ID": "CVE-2018-1000182",
@ -14,18 +14,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Jenkins Git Plugin", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "3.9.0 and older" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Jenkins project" "vendor_name": "n/a"
} }
] ]
} }
@ -47,7 +47,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "CWE-441, CWE-918" "value": "n/a"
} }
] ]
} }

View File

@ -118,15 +118,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10728517",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10728517"
},
{ {
"name": "ibm-api-cve20181789-ssrf(148939)", "name": "ibm-api-cve20181789-ssrf(148939)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/148939" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/148939"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10728517",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10728517"
} }
] ]
} }

View File

@ -82,25 +82,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10737295",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10737295"
},
{ {
"name": "106060", "name": "106060",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106060" "url": "http://www.securityfocus.com/bid/106060"
}, },
{ {
"name" : "1042165", "name": "http://www.ibm.com/support/docview.wss?uid=ibm10737295",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1042165" "url": "http://www.ibm.com/support/docview.wss?uid=ibm10737295"
}, },
{ {
"name": "ibm-db2-cve20181897-bo(152462)", "name": "ibm-db2-cve20181897-bo(152462)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/152462" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/152462"
},
{
"name": "1042165",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1042165"
} }
] ]
} }

View File

@ -58,14 +58,9 @@
"url": "https://support.apple.com/HT208692" "url": "https://support.apple.com/HT208692"
}, },
{ {
"name" : "https://support.apple.com/HT208693", "name": "1040604",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://support.apple.com/HT208693" "url": "http://www.securitytracker.com/id/1040604"
},
{
"name" : "https://support.apple.com/HT208696",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208696"
}, },
{ {
"name": "https://support.apple.com/HT208698", "name": "https://support.apple.com/HT208698",
@ -73,9 +68,14 @@
"url": "https://support.apple.com/HT208698" "url": "https://support.apple.com/HT208698"
}, },
{ {
"name" : "1040604", "name": "https://support.apple.com/HT208696",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1040604" "url": "https://support.apple.com/HT208696"
},
{
"name": "https://support.apple.com/HT208693",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208693"
}, },
{ {
"name": "1040608", "name": "1040608",

View File

@ -57,15 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html" "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
}, },
{
"name" : "104177",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104177"
},
{ {
"name": "1040920", "name": "1040920",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040920" "url": "http://www.securitytracker.com/id/1040920"
},
{
"name": "104177",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104177"
} }
] ]
} }