"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:24:06 +00:00
parent 870d814698
commit f25ffef025
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 3488 additions and 3483 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20010415 BubbleMon 1.31",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=98744422105430&w=2"
},
{
"name": "2609",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2609"
},
{
"name": "20010415 BubbleMon 1.31",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=98744422105430&w=2"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.apacheweek.com/issues/01-09-28#security"
},
{
"name" : "MDKSA-2001:077",
"refsource" : "MANDRAKE",
"url" : "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2001:077"
"name": "RHSA-2001:164",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2001-164.html"
},
{
"name": "CLA-2001:430",
@ -72,16 +72,16 @@
"refsource": "ENGARDE",
"url": "http://www.linuxsecurity.com/advisories/other_advisory-1649.html"
},
{
"name": "MDKSA-2001:077",
"refsource": "MANDRAKE",
"url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2001:077"
},
{
"name": "RHSA-2001:126",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2001-126.html"
},
{
"name" : "RHSA-2001:164",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2001-164.html"
},
{
"name": "apache-log-file-overwrite(7419)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080108 sysHotel On Line Remote File Disclosure Vulnerability.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485940/100/0/threaded"
"name": "3528",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3528"
},
{
"name": "27184",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/27184"
},
{
"name" : "3528",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3528"
"name": "20080108 sysHotel On Line Remote File Disclosure Vulnerability.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485940/100/0/threaded"
}
]
}

View File

@ -52,106 +52,36 @@
},
"references": {
"reference_data": [
{
"name" : "20080229 rPSA-2008-0092-1 tshark wireshark",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/488967/100/0/threaded"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2008-01.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2008-01.html"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0092",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0092"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2296",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2296"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm"
},
{
"name" : "FEDORA-2008-2941",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00140.html"
},
{
"name" : "FEDORA-2008-3040",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00228.html"
},
{
"name": "GLSA-200803-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200803-32.xml"
},
{
"name" : "MDVSA-2008:057",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:057"
},
{
"name": "RHSA-2008:0890",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0890.html"
},
{
"name" : "SUSE-SR:2008:005",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
},
{
"name" : "28025",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28025"
},
{
"name": "oval:org.mitre.oval:def:11378",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11378"
},
{
"name" : "oval:org.mitre.oval:def:14995",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14995"
"name": "http://www.wireshark.org/security/wnpa-sec-2008-01.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2008-01.html"
},
{
"name" : "ADV-2008-0704",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0704"
},
{
"name" : "ADV-2008-2773",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2773"
},
{
"name" : "1019515",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019515"
},
{
"name" : "29156",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29156"
"name": "FEDORA-2008-3040",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00228.html"
},
{
"name": "29188",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29188"
},
{
"name" : "29223",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29223"
},
{
"name": "29242",
"refsource": "SECUNIA",
@ -163,14 +93,84 @@
"url": "http://secunia.com/advisories/29511"
},
{
"name" : "29736",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29736"
"name": "SUSE-SR:2008:005",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
},
{
"name": "20080229 rPSA-2008-0092-1 tshark wireshark",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/488967/100/0/threaded"
},
{
"name": "1019515",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019515"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0092",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0092"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm"
},
{
"name": "32091",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32091"
},
{
"name": "29736",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29736"
},
{
"name": "ADV-2008-2773",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2773"
},
{
"name": "https://issues.rpath.com/browse/RPL-2296",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2296"
},
{
"name": "ADV-2008-0704",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0704"
},
{
"name": "28025",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28025"
},
{
"name": "MDVSA-2008:057",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:057"
},
{
"name": "oval:org.mitre.oval:def:14995",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14995"
},
{
"name": "29156",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29156"
},
{
"name": "FEDORA-2008-2941",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00140.html"
},
{
"name": "29223",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29223"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/244560",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/244560"
},
{
"name" : "28720",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28720"
},
{
"name": "ADV-2008-1184",
"refsource": "VUPEN",
@ -72,6 +62,16 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/44271"
},
{
"name": "28720",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28720"
},
{
"name": "http://drupal.org/node/244560",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/244560"
},
{
"name": "29772",
"refsource": "SECUNIA",

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/5434"
},
{
"name" : "28754",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28754"
"name": "1024cms-system-sql-injection(41785)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41785"
},
{
"name": "29810",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/29810"
},
{
"name" : "1024cms-system-sql-injection(41785)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41785"
"name": "28754",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28754"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491075/100/0/threaded"
},
{
"name" : "http://www.appsecinc.com/resources/alerts/db2/2008-02.shtml",
"refsource" : "MISC",
"url" : "http://www.appsecinc.com/resources/alerts/db2/2008-02.shtml"
},
{
"name": "IZ06972",
"refsource": "AIXAPAR",
@ -72,6 +67,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29022"
},
{
"name": "http://www.appsecinc.com/resources/alerts/db2/2008-02.shtml",
"refsource": "MISC",
"url": "http://www.appsecinc.com/resources/alerts/db2/2008-02.shtml"
},
{
"name": "3841",
"refsource": "SREASON",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "6510",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6510"
"name": "4599",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4599"
},
{
"name": "31279",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/31279"
},
{
"name" : "4599",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4599"
"name": "6510",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6510"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstorm.linuxsecurity.com/0811-exploits/boutikone-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstorm.linuxsecurity.com/0811-exploits/boutikone-xss.txt"
},
{
"name" : "32321",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32321"
"name": "boutikonecms-search-xss(46621)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46621"
},
{
"name": "32757",
@ -68,9 +63,14 @@
"url": "http://secunia.com/advisories/32757"
},
{
"name" : "boutikonecms-search-xss(46621)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46621"
"name": "32321",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32321"
},
{
"name": "http://packetstorm.linuxsecurity.com/0811-exploits/boutikone-xss.txt",
"refsource": "MISC",
"url": "http://packetstorm.linuxsecurity.com/0811-exploits/boutikone-xss.txt"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5579"
},
{
"name" : "29131",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29131"
},
{
"name": "4626",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4626"
},
{
"name": "29131",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29131"
},
{
"name": "txtcms-index-file-include(42313)",
"refsource": "XF",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "7462",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7462"
},
{
"name" : "32812",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32812"
"name": "homebuilder-typedetail-sql-injection(47319)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47319"
},
{
"name": "33172",
@ -68,9 +63,14 @@
"url": "http://secunia.com/advisories/33172"
},
{
"name" : "homebuilder-typedetail-sql-injection(47319)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47319"
"name": "32812",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32812"
},
{
"name": "7462",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7462"
}
]
}

View File

@ -67,15 +67,15 @@
"refsource": "MISC",
"url": "http://www.bugreport.ir/index_59.htm"
},
{
"name" : "30080",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30080"
},
{
"name": "4872",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4872"
},
{
"name": "30080",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30080"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-0852",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "MDVSA-2014:227",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:227"
},
{
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=c0d68be555f5858703383040e04fcd6529777061",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "http://www.ffmpeg.org/security.html",
"refsource": "CONFIRM",
"url": "http://www.ffmpeg.org/security.html"
},
{
"name" : "MDVSA-2014:227",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:227"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-3784",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
},
{
"name": "61240",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/95294"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
},
{
"name": "54232",
"refsource": "SECUNIA",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.trustwave.com/spiderlabs/advisories/TWSL2013-032.txt",
"refsource" : "MISC",
"url" : "https://www.trustwave.com/spiderlabs/advisories/TWSL2013-032.txt"
},
{
"name": "ftpdrive-cve20133922-dir-traversal(89161)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89161"
},
{
"name": "https://www.trustwave.com/spiderlabs/advisories/TWSL2013-032.txt",
"refsource": "MISC",
"url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2013-032.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-4004",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "was-cve20134004-xss(85268)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85268"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644047",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "61935",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61935"
},
{
"name" : "was-cve20134004-xss(85268)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/85268"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4199",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130801 Re: CVE Request -- Plone: 20130618 Hotfix (multiple vectors)",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2013/q3/261"
},
{
"name" : "http://plone.org/products/plone-hotfix/releases/20130618",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=978482",
"refsource": "CONFIRM",
"url" : "http://plone.org/products/plone-hotfix/releases/20130618"
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=978482"
},
{
"name": "http://plone.org/products/plone/security/advisories/20130618-announcement",
@ -68,9 +63,14 @@
"url": "http://plone.org/products/plone/security/advisories/20130618-announcement"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=978482",
"name": "http://plone.org/products/plone-hotfix/releases/20130618",
"refsource": "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=978482"
"url": "http://plone.org/products/plone-hotfix/releases/20130618"
},
{
"name": "[oss-security] 20130801 Re: CVE Request -- Plone: 20130618 Hotfix (multiple vectors)",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2013/q3/261"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4342",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201611-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201611-06"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1006100",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "CONFIRM",
"url": "https://github.com/xinetd-org/xinetd/pull/10"
},
{
"name" : "GLSA-201611-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201611-06"
},
{
"name": "RHSA-2013:1409",
"refsource": "REDHAT",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-6486",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2014:0326",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00005.html"
},
{
"name": "http://hg.pidgin.im/pidgin/main/rev/b2571530fa8b",
"refsource": "CONFIRM",
"url": "http://hg.pidgin.im/pidgin/main/rev/b2571530fa8b"
},
{
"name" : "http://pidgin.im/news/security/?id=81",
"refsource" : "CONFIRM",
"url" : "http://pidgin.im/news/security/?id=81"
},
{
"name": "openSUSE-SU-2014:0239",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00039.html"
},
{
"name" : "openSUSE-SU-2014:0326",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-03/msg00005.html"
"name": "http://pidgin.im/news/security/?id=81",
"refsource": "CONFIRM",
"url": "http://pidgin.im/news/security/?id=81"
},
{
"name": "65189",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-7121",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-12150",
"STATE": "PUBLIC"
},
@ -71,65 +71,65 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12150",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12150"
},
{
"name" : "https://www.samba.org/samba/security/CVE-2017-12150.html",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/security/CVE-2017-12150.html"
},
{
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03775en_us"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us"
},
{
"name": "https://security.netapp.com/advisory/ntap-20170921-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20170921-0001/"
},
{
"name" : "DSA-3983",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3983"
},
{
"name" : "RHSA-2017:2789",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2789"
},
{
"name": "RHSA-2017:2790",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2790"
},
{
"name" : "RHSA-2017:2791",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2791"
},
{
"name" : "RHSA-2017:2858",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2858"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12150",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12150"
},
{
"name": "100918",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100918"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03817en_us"
},
{
"name": "https://www.samba.org/samba/security/CVE-2017-12150.html",
"refsource": "CONFIRM",
"url": "https://www.samba.org/samba/security/CVE-2017-12150.html"
},
{
"name": "DSA-3983",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3983"
},
{
"name": "RHSA-2017:2858",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2858"
},
{
"name": "1039401",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039401"
},
{
"name": "RHSA-2017:2789",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2789"
},
{
"name": "RHSA-2017:2791",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2791"
}
]
}

View File

@ -54,14 +54,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20171122 [SECURITY] [DLA 1186-1] xorg-server security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00032.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1509221",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1509221"
"name": "DSA-4000",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4000"
},
{
"name": "https://cgit.freedesktop.org/xorg/xserver/commit/?id=1b1d4c04695dced2463404174b50b3581dbd857b",
@ -69,14 +64,19 @@
"url": "https://cgit.freedesktop.org/xorg/xserver/commit/?id=1b1d4c04695dced2463404174b50b3581dbd857b"
},
{
"name" : "DSA-4000",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-4000"
"name": "[debian-lts-announce] 20171122 [SECURITY] [DLA 1186-1] xorg-server security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00032.html"
},
{
"name": "GLSA-201711-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201711-05"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1509221",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1509221"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-dcnm",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-dcnm"
},
{
"name": "101996",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101996"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-dcnm",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-dcnm"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1039917",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039917"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-esa",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "102002",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102002"
},
{
"name" : "1039917",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039917"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
"name": "1039152",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039152"
},
{
"name": "100367",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/100367"
},
{
"name" : "1039152",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039152"
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource" : "CONFIRM",
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/289c672020280529fd382f3502efab7100d638ec",
"refsource" : "CONFIRM",
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/289c672020280529fd382f3502efab7100d638ec"
"name": "GLSA-201709-23",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-23"
},
{
"name": "https://support.apple.com/HT208221",
@ -73,19 +68,24 @@
"url": "http://www.debian.org/security/2017/dsa-3971"
},
{
"name" : "GLSA-201709-23",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-23"
},
{
"name" : "RHEA-2018:0705",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHEA-2018:0705"
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/289c672020280529fd382f3502efab7100d638ec",
"refsource": "CONFIRM",
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/289c672020280529fd382f3502efab7100d638ec"
},
{
"name": "1039307",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039307"
},
{
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource": "CONFIRM",
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name": "RHEA-2018:0705",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-01-02T00:00:00",
"ID": "CVE-2017-13217",
"STATE": "PUBLIC"

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "43264",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43264/"
},
{
"name": "https://packetstormsecurity.com/files/145300/Advance-Online-Learning-Management-Script-3.1-SQL-Injection.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/145300/Advance-Online-Learning-Management-Script-3.1-SQL-Injection.html"
},
{
"name": "43264",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43264/"
}
]
}

View File

@ -76,11 +76,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10729219",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10729219"
},
{
"name": "1041715",
"refsource": "SECTRACK",
@ -90,6 +85,11 @@
"name": "ibm-spectrum-cve20181768-info-disc(148622)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/148622"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10729219",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10729219"
}
]
}

View File

@ -100,15 +100,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10875364",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10875364"
},
{
"name": "ibm-rtc-cve20181982-xss(154135)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/154135"
},
{
"refsource": "BID",
"name": "107419",
"url": "http://www.securityfocus.com/bid/107419"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10875364",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10875364"
}
]
}

View File

@ -98,15 +98,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.tibco.com/services/support/advisories",
"refsource" : "MISC",
"url" : "http://www.tibco.com/services/support/advisories"
},
{
"name": "https://www.tibco.com/support/advisories/2018/06/tibco-security-advisory-june-26-2018-tibco-spotfire-2018-5436",
"refsource": "CONFIRM",
"url": "https://www.tibco.com/support/advisories/2018/06/tibco-security-advisory-june-26-2018-tibco-spotfire-2018-5436"
},
{
"name": "http://www.tibco.com/services/support/advisories",
"refsource": "MISC",
"url": "http://www.tibco.com/services/support/advisories"
}
]
},

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
"refsource": "CONFIRM",
"url": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
},
{
"name": "https://source.android.com/security/bulletin/2018-06-01#qualcomm-components",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=5a0eeb72c3cde7dcb8096967561a88a678ad9aec",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=5a0eeb72c3cde7dcb8096967561a88a678ad9aec"
},
{
"name" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
"refsource" : "CONFIRM",
"url" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
}
]
}