"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:08:16 +00:00
parent 63d70ea461
commit f688e4351b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 3778 additions and 3778 deletions

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:90",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A90"
},
{
"name": "MS01-016",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "iis-webdav-dos(6205)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6205"
},
{
"name" : "oval:org.mitre.oval:def:90",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A90"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "3213",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3213"
},
{
"name": "http://www.securemac.com/fileguard.php#disengage",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "fileguard-weak-password-encryption(7018)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7018.php"
},
{
"name" : "3213",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3213"
}
]
}

View File

@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "http://www.notes.net/r5fixlist.nsf/Search!SearchView&Query=DWUU4W6NC8",
"refsource": "CONFIRM",
"url": "http://www.notes.net/r5fixlist.nsf/Search!SearchView&Query=DWUU4W6NC8"
},
{
"name": "3041",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3041"
},
{
"name": "20030313 R7-0012: Lotus Notes/Domino R6-beta PROTOS LDAP Denial of Service Regression",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/314909/30/25520/threaded"
},
{
"name": "CA-2001-18",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2001-18.html"
},
{
"name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/",
"refsource": "MISC",
"url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/"
},
{
"name": "L-116",
"refsource": "CIAC",
@ -67,30 +87,10 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/583184"
},
{
"name" : "CA-2001-18",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2001-18.html"
},
{
"name" : "http://www.notes.net/r5fixlist.nsf/Search!SearchView&Query=DWUU4W6NC8",
"refsource" : "CONFIRM",
"url" : "http://www.notes.net/r5fixlist.nsf/Search!SearchView&Query=DWUU4W6NC8"
},
{
"name" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/",
"refsource" : "MISC",
"url" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/"
},
{
"name": "domino-ldap-protos-bo(6895)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6895"
},
{
"name" : "3041",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3041"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2008-1107",
"STATE": "PUBLIC"
},
@ -58,9 +58,14 @@
"url": "http://www.securityfocus.com/archive/1/502725/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2008-17/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2008-17/"
"name": "danske-esec-activex-bo(49903)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49903"
},
{
"name": "29635",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29635"
},
{
"name": "34549",
@ -73,19 +78,14 @@
"url": "http://osvdb.org/53715"
},
{
"name" : "29635",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29635"
"name": "http://secunia.com/secunia_research/2008-17/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2008-17/"
},
{
"name": "ADV-2009-1047",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1047"
},
{
"name" : "danske-esec-activex-bo(49903)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49903"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/489704/100/0/threaded"
},
{
"name" : "5269",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5269"
"name": "28266",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28266"
},
{
"name": "http://aluigi.altervista.org/adv/netinsp-adv.txt",
@ -68,9 +68,9 @@
"url": "http://aluigi.altervista.org/adv/netinsp-adv.txt"
},
{
"name" : "28266",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28266"
"name": "5269",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5269"
},
{
"name": "29421",

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080320 Note about recently publicized CA BrightStor ActiveX exploit code",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/489893/100/0/threaded"
},
{
"name" : "20080328 CA Multiple Products DSM ListCtrl ActiveX Control Buffer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/490263/100/0/threaded"
},
{
"name" : "5264",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5264"
},
{
"name" : "http://community.ca.com/blogs/casecurityresponseblog/archive/2008/3/28.aspx",
"refsource" : "CONFIRM",
"url" : "http://community.ca.com/blogs/casecurityresponseblog/archive/2008/3/28.aspx"
},
{
"name": "28268",
"refsource": "BID",
@ -82,20 +62,40 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0902/references"
},
{
"name" : "1019617",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019617"
},
{
"name": "29408",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29408"
},
{
"name": "5264",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5264"
},
{
"name": "ca-arcserve-listctrl-bo(41225)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41225"
},
{
"name": "20080320 Note about recently publicized CA BrightStor ActiveX exploit code",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489893/100/0/threaded"
},
{
"name": "1019617",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019617"
},
{
"name": "20080328 CA Multiple Products DSM ListCtrl ActiveX Control Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490263/100/0/threaded"
},
{
"name": "http://community.ca.com/blogs/casecurityresponseblog/archive/2008/3/28.aspx",
"refsource": "CONFIRM",
"url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2008/3/28.aspx"
}
]
}

View File

@ -52,60 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "5458",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5458"
},
{
"name" : "DSA-1586",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1586"
},
{
"name": "FEDORA-2008-3326",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00536.html"
},
{
"name" : "FEDORA-2008-3353",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00571.html"
},
{
"name": "GLSA-200808-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200808-01.xml"
},
{
"name" : "MDVSA-2008:177",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:177"
},
{
"name" : "MDVSA-2008:178",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:178"
},
{
"name" : "SUSE-SR:2008:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00001.html"
},
{
"name" : "USN-635-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-635-1"
},
{
"name" : "28816",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28816"
},
{
"name" : "30337",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30337"
"name": "FEDORA-2008-3353",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00571.html"
},
{
"name": "ADV-2008-1247",
@ -113,9 +73,9 @@
"url": "http://www.vupen.com/english/advisories/2008/1247/references"
},
{
"name" : "29850",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29850"
"name": "DSA-1586",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1586"
},
{
"name": "30021",
@ -123,14 +83,29 @@
"url": "http://secunia.com/advisories/30021"
},
{
"name" : "30581",
"name": "29850",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30581"
"url": "http://secunia.com/advisories/29850"
},
{
"name" : "31372",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31372"
"name": "MDVSA-2008:177",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:177"
},
{
"name": "5458",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5458"
},
{
"name": "SUSE-SR:2008:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00001.html"
},
{
"name": "xinelib-demuxnsfsendchunk-bo(41865)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41865"
},
{
"name": "31393",
@ -138,9 +113,34 @@
"url": "http://secunia.com/advisories/31393"
},
{
"name" : "xinelib-demuxnsfsendchunk-bo(41865)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41865"
"name": "MDVSA-2008:178",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:178"
},
{
"name": "28816",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28816"
},
{
"name": "31372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31372"
},
{
"name": "USN-635-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-635-1"
},
{
"name": "30337",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30337"
},
{
"name": "30581",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30581"
}
]
}

View File

@ -53,35 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20081124 [SVRT-05-08] Critical BoF vulnerability found in ffdshow affecting all internet browsers (SVRT-Bkis)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/498585/100/0/threaded"
"name": "ADV-2008-3249",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3249"
},
{
"name": "http://security.bkis.vn/?p=277",
"refsource": "MISC",
"url": "http://security.bkis.vn/?p=277"
},
{
"name" : "32438",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32438"
},
{
"name" : "ADV-2008-3249",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/3249"
},
{
"name": "32846",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32846"
},
{
"name" : "32881",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32881"
},
{
"name": "4697",
"refsource": "SREASON",
@ -91,6 +76,21 @@
"name": "ffdshow-url-bo(46810)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46810"
},
{
"name": "32881",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32881"
},
{
"name": "32438",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32438"
},
{
"name": "20081124 [SVRT-05-08] Critical BoF vulnerability found in ffdshow affecting all internet browsers (SVRT-Bkis)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/498585/100/0/threaded"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "7539",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7539"
},
{
"name": "32952",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32952"
},
{
"name" : "4871",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4871"
"name": "7539",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7539"
},
{
"name": "tophotel-index-sql-injection(47540)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47540"
},
{
"name": "4871",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4871"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-2007",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS11-082",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-082"
},
{
"name": "oval:org.mitre.oval:def:13040",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13040"
},
{
"name": "MS11-082",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-082"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-2010",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS11-088",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-088"
},
{
"name": "TA11-347A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-347A.html"
},
{
"name": "MS11-088",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-088"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-2117",
"STATE": "PUBLIC"
},

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://digit.que.ne.jp/work/index.cgi?WalRack",
"refsource" : "CONFIRM",
"url" : "http://digit.que.ne.jp/work/index.cgi?WalRack"
},
{
"name" : "http://digit.que.ne.jp/work/index.cgi?WalRack2",
"refsource" : "CONFIRM",
"url" : "http://digit.que.ne.jp/work/index.cgi?WalRack2"
},
{
"name": "48097",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "walrack-unspec-vuln(67811)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67811"
},
{
"name": "http://digit.que.ne.jp/work/index.cgi?WalRack2",
"refsource": "CONFIRM",
"url": "http://digit.que.ne.jp/work/index.cgi?WalRack2"
},
{
"name": "http://digit.que.ne.jp/work/index.cgi?WalRack",
"refsource": "CONFIRM",
"url": "http://digit.que.ne.jp/work/index.cgi?WalRack"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-27.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-27.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=650001",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=650001"
},
{
"name" : "SUSE-SA:2011:028",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
},
{
"name": "oval:org.mitre.oval:def:14426",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14426"
},
{
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-27.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-27.html"
},
{
"name": "SUSE-SA:2011:028",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-2788",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=85559",
"name": "http://support.apple.com/kb/HT4981",
"refsource": "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=85559"
"url": "http://support.apple.com/kb/HT4981"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html",
@ -63,19 +63,9 @@
"url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html"
},
{
"name" : "http://support.apple.com/kb/HT4981",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4981"
},
{
"name" : "http://support.apple.com/kb/HT4999",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4999"
},
{
"name" : "http://support.apple.com/kb/HT5000",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5000"
"name": "APPLE-SA-2011-10-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
},
{
"name": "APPLE-SA-2011-10-11-1",
@ -83,9 +73,9 @@
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
},
{
"name" : "APPLE-SA-2011-10-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
"name": "http://code.google.com/p/chromium/issues/detail?id=85559",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=85559"
},
{
"name": "APPLE-SA-2011-10-12-4",
@ -98,14 +88,24 @@
"url": "http://osvdb.org/74238"
},
{
"name" : "oval:org.mitre.oval:def:14330",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14330"
"name": "http://support.apple.com/kb/HT4999",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4999"
},
{
"name": "google-chrome-inspector-bo(68950)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68950"
},
{
"name": "http://support.apple.com/kb/HT5000",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5000"
},
{
"name": "oval:org.mitre.oval:def:14330",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14330"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0239",
"STATE": "PUBLIC"
},
@ -52,36 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20130208 New security advisories for Apache CXF",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2013/Feb/39"
},
{
"name" : "http://packetstormsecurity.com/files/120214/Apache-CXF-WS-Security-UsernameToken-Bypass.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/120214/Apache-CXF-WS-Security-UsernameToken-Bypass.html"
},
{
"name" : "http://cxf.apache.org/cve-2013-0239.html",
"refsource" : "CONFIRM",
"url" : "http://cxf.apache.org/cve-2013-0239.html"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1438424",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1438424"
},
{
"name" : "RHSA-2013:0749",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0749.html"
},
{
"name" : "57876",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/57876"
},
{
"name": "90078",
"refsource": "OSVDB",
@ -92,10 +62,40 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51988"
},
{
"name": "20130208 New security advisories for Apache CXF",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Feb/39"
},
{
"name": "apachecxf-username-tokens-sec-bypass(81981)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81981"
},
{
"name": "http://cxf.apache.org/cve-2013-0239.html",
"refsource": "CONFIRM",
"url": "http://cxf.apache.org/cve-2013-0239.html"
},
{
"name": "57876",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/57876"
},
{
"name": "RHSA-2013:0749",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0749.html"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1438424",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1438424"
},
{
"name": "http://packetstormsecurity.com/files/120214/Apache-CXF-WS-Security-UsernameToken-Bypass.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/120214/Apache-CXF-WS-Security-UsernameToken-Bypass.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0356",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-0606",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
},
{
"name" : "GLSA-201308-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
},
{
"name" : "RHSA-2013:0150",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
},
{
"name": "SUSE-SU-2013:0044",
"refsource": "SUSE",
@ -77,20 +62,35 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html"
},
{
"name" : "openSUSE-SU-2013:0138",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
},
{
"name": "openSUSE-SU-2013:0193",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00081.html"
},
{
"name": "openSUSE-SU-2013:0138",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
},
{
"name": "RHSA-2013:0150",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
},
{
"name": "oval:org.mitre.oval:def:16196",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16196"
},
{
"name": "GLSA-201308-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-0961",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2013-1065",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://launchpad.net/ubuntu/+source/jockey/0.9.7-0ubuntu7.11",
"refsource" : "CONFIRM",
"url" : "https://launchpad.net/ubuntu/+source/jockey/0.9.7-0ubuntu7.11"
"name": "54912",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54912"
},
{
"name": "USN-1957-1",
@ -63,9 +63,9 @@
"url": "http://www.ubuntu.com/usn/USN-1957-1"
},
{
"name" : "54912",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54912"
"name": "https://launchpad.net/ubuntu/+source/jockey/0.9.7-0ubuntu7.11",
"refsource": "CONFIRM",
"url": "https://launchpad.net/ubuntu/+source/jockey/0.9.7-0ubuntu7.11"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1102",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20130123 Multiple Vulnerabilities in Cisco Wireless LAN Controllers",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130123-wlc"
"name": "51965",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51965"
},
{
"name": "57524",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/57524"
},
{
"name": "20130123 Multiple Vulnerabilities in Cisco Wireless LAN Controllers",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130123-wlc"
},
{
"name": "1028027",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1028027"
},
{
"name" : "51965",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51965"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-1341",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:18660",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18660"
},
{
"name": "MS13-076",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "TA13-253A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-253A"
},
{
"name" : "oval:org.mitre.oval:def:18660",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18660"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-1514",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-1870",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2013-3631",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-tricks-and-treats",
"refsource" : "MISC",
"url" : "https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-tricks-and-treats"
},
{
"name": "VU#326830",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/326830"
},
{
"name": "https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-tricks-and-treats",
"refsource": "MISC",
"url": "https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-tricks-and-treats"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-3877",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4172",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4246",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4567",
"STATE": "PUBLIC"
},
@ -53,20 +53,25 @@
"references": {
"reference_data": [
{
"name" : "[MediaWiki-announce] 20131114 MediaWiki Security Release: 1.21.3, 1.20.8 and 1.19.9",
"refsource" : "MLIST",
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2013-November/000135.html"
"name": "63760",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63760"
},
{
"name" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=55332",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=55332"
"name": "57472",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57472"
},
{
"name": "DSA-2891",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2891"
},
{
"name": "[MediaWiki-announce] 20131114 MediaWiki Security Release: 1.21.3, 1.20.8 and 1.19.9",
"refsource": "MLIST",
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2013-November/000135.html"
},
{
"name": "FEDORA-2013-21856",
"refsource": "FEDORA",
@ -78,14 +83,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/122998.html"
},
{
"name" : "63760",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/63760"
},
{
"name" : "57472",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57472"
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=55332",
"refsource": "CONFIRM",
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=55332"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
"name": "1039152",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039152"
},
{
"name": "100367",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/100367"
},
{
"name" : "1039152",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039152"
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-10-02T00:00:00",
"ID": "CVE-2017-13283",
"STATE": "PUBLIC"
@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-04-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-04-01"
},
{
"name": "105482",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105482"
},
{
"name": "https://source.android.com/security/bulletin/2018-04-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-04-01"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01"
},
{
"name": "101885",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101885"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4258",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://about.gitlab.com/2018/11/01/critical-security-release-gitlab-11-dot-4-dot-4-released/",
"refsource" : "CONFIRM",
"url" : "https://about.gitlab.com/2018/11/01/critical-security-release-gitlab-11-dot-4-dot-4-released/"
},
{
"name": "https://gitlab.com/gitlab-org/gitlab-ce/issues/53158",
"refsource": "CONFIRM",
"url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/53158"
},
{
"name": "https://about.gitlab.com/2018/11/01/critical-security-release-gitlab-11-dot-4-dot-4-released/",
"refsource": "CONFIRM",
"url": "https://about.gitlab.com/2018/11/01/critical-security-release-gitlab-11-dot-4-dot-4-released/"
}
]
}

View File

@ -73,15 +73,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10718345",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10718345"
},
{
"name": "ibm-rhapsody-cve20181690-xss(145510)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/145510"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10718345",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10718345"
}
]
}

View File

@ -76,9 +76,14 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180124 [SECURITY] [DLA 1256-1] firefox-esr security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html"
"name": "https://www.mozilla.org/security/advisories/mfsa2018-03/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-03/"
},
{
"name": "1040270",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040270"
},
{
"name": "[debian-lts-announce] 20180129 [SECURITY] [DLA 1262-1] thunderbird security update",
@ -86,40 +91,15 @@
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1395508",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1395508"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-03/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-03/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-04/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-04/"
"name": "102783",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102783"
},
{
"name": "DSA-4096",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4096"
},
{
"name" : "DSA-4102",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4102"
},
{
"name" : "RHSA-2018:0122",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0122"
},
{
"name": "RHSA-2018:0262",
"refsource": "REDHAT",
@ -131,14 +111,34 @@
"url": "https://usn.ubuntu.com/3544-1/"
},
{
"name" : "102783",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102783"
"name": "https://www.mozilla.org/security/advisories/mfsa2018-04/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-04/"
},
{
"name" : "1040270",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040270"
"name": "RHSA-2018:0122",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0122"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-02/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-02/"
},
{
"name": "[debian-lts-announce] 20180124 [SECURITY] [DLA 1256-1] firefox-esr security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1395508",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1395508"
},
{
"name": "DSA-4102",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4102"
}
]
}

View File

@ -56,11 +56,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
},
{
"name": "https://www.usa.philips.com/healthcare/about/customer-support/product-security",
"refsource": "CONFIRM",
@ -70,6 +65,11 @@
"name": "103182",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103182"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/pixel/2018-07-01",
"name": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
"refsource": "CONFIRM",
"url" : "https://source.android.com/security/bulletin/pixel/2018-07-01"
"url": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
},
{
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=8fb4202e3bb8cfbbb9f9f0e8695891c9971cfcc2",
@ -64,9 +64,9 @@
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=8fb4202e3bb8cfbbb9f9f0e8695891c9971cfcc2"
},
{
"name" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
"name": "https://source.android.com/security/bulletin/pixel/2018-07-01",
"refsource": "CONFIRM",
"url" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
"url": "https://source.android.com/security/bulletin/pixel/2018-07-01"
}
]
}