"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:20:55 +00:00
parent a8b9927743
commit fa11ae80e9
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3668 additions and 3668 deletions

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS00-093",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-093"
},
{
"name": "ie-frame-verification-read-files(6086)",
"refsource": "XF",
@ -66,6 +61,11 @@
"name": "7817",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/7817"
},
{
"name": "MS00-093",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-093"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "A040901-1",
"refsource" : "ATSTAKE",
"url" : "http://www.atstake.com/research/advisories/2001/a040901-1.txt"
},
{
"name" : "pgp-armor-code-execution(6643)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6643"
},
{
"name": "2556",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "1782",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/1782"
},
{
"name": "A040901-1",
"refsource": "ATSTAKE",
"url": "http://www.atstake.com/research/advisories/2001/a040901-1.txt"
},
{
"name": "pgp-armor-code-execution(6643)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6643"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-047"
},
{
"name": "3301",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3301"
},
{
"name": "Q307195",
"refsource": "MSKB",
@ -66,11 +71,6 @@
"name": "exchange-owa-obtain-addresses(7089)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7089"
},
{
"name" : "3301",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3301"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/155897"
},
{
"name" : "basilix-webmail-retrieve-files(5934)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5934"
},
{
"name": "2198",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2198"
},
{
"name": "basilix-webmail-retrieve-files(5934)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5934"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/199558"
},
{
"name": "cisco-ios-udp-dos(6319)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6913"
},
{
"name": "20010811 Re: UDP packet handling weird behaviour of various operating systems",
"refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "3096",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3096"
},
{
"name" : "cisco-ios-udp-dos(6319)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6913"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "3470",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3470"
},
{
"name": "20011023 Check Point VPN-1 SecuRemote Flaw",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/222366"
},
{
"name": "vpn1-securemote-brute-force(7343)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7343"
},
{
"name": "20011024 RE: Check Point VPN-1 SecuRemote Flaw",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/222479"
},
{
"name" : "3470",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3470"
},
{
"name": "20210",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20210"
},
{
"name" : "vpn1-securemote-brute-force(7343)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7343"
}
]
}

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "x7chat-avatar-xss(26327)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26327"
},
{
"name": "20060506 X7Chat <= 2.0.2 avatar XSS injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/433131/100/0/threaded"
},
{
"name": "859",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/859"
},
{
"name": "20007",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20007"
},
{
"name": "17869",
"refsource": "BID",
@ -71,21 +86,6 @@
"name": "25303",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25303"
},
{
"name" : "20007",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20007"
},
{
"name" : "859",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/859"
},
{
"name" : "x7chat-avatar-xss(26327)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26327"
}
]
}

View File

@ -52,75 +52,75 @@
},
"references": {
"reference_data": [
{
"name" : "20060526 Morris Guestbook v1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435173/100/0/threaded"
},
{
"name": "20060526 Pretty Guestbook v1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435171/100/0/threaded"
},
{
"name" : "20060526 Smile Guestbook v1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435172/100/0/threaded"
},
{
"name" : "18128",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18128"
},
{
"name" : "ADV-2006-2016",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2016"
},
{
"name" : "ADV-2006-2017",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2017"
},
{
"name" : "ADV-2006-2018",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2018"
},
{
"name" : "20320",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20320"
},
{
"name" : "20321",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20321"
},
{
"name" : "20322",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20322"
},
{
"name" : "973",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/973"
},
{
"name" : "morrisguestbook-view-xss(26735)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26735"
},
{
"name": "prettyguestbook-view-xss(26731)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26731"
},
{
"name": "20320",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20320"
},
{
"name": "20322",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20322"
},
{
"name": "18128",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18128"
},
{
"name": "973",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/973"
},
{
"name": "20321",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20321"
},
{
"name": "ADV-2006-2018",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2018"
},
{
"name": "ADV-2006-2016",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2016"
},
{
"name": "smileguestbook-view-xss(26734)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26734"
},
{
"name": "morrisguestbook-view-xss(26735)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26735"
},
{
"name": "20060526 Smile Guestbook v1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435172/100/0/threaded"
},
{
"name": "ADV-2006-2017",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2017"
},
{
"name": "20060526 Morris Guestbook v1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435173/100/0/threaded"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060527 Multiple Xss exploits in ar-blog v 5.2",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435205/100/0/threaded"
"name": "arblog-count-xss(26787)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26787"
},
{
"name": "1035",
@ -63,9 +63,9 @@
"url": "http://securityreason.com/securityalert/1035"
},
{
"name" : "arblog-count-xss(26787)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26787"
"name": "20060527 Multiple Xss exploits in ar-blog v 5.2",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435205/100/0/threaded"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.citrix.com/article/CTX111695",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX111695"
},
{
"name" : "VU#555220",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/555220"
},
{
"name" : "21079",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21079"
"name": "1017228",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017228"
},
{
"name": "ADV-2006-4524",
@ -73,20 +63,30 @@
"url": "http://www.vupen.com/english/advisories/2006/4524"
},
{
"name" : "1017228",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017228"
"name": "21079",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21079"
},
{
"name" : "22908",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22908"
"name": "VU#555220",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/555220"
},
{
"name": "http://support.citrix.com/article/CTX111695",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX111695"
},
{
"name": "22909",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22909"
},
{
"name": "22908",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22908"
},
{
"name": "citrix-access-unspecified-info-disclosure(30298)",
"refsource": "XF",

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://launchpadlibrarian.net/19619929/vm-builder_0.9-0ubuntu3.1.debdiff",
"refsource" : "CONFIRM",
"url" : "http://launchpadlibrarian.net/19619929/vm-builder_0.9-0ubuntu3.1.debdiff"
},
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/vm-builder/+bug/296841",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/ubuntu/+source/vm-builder/+bug/296841"
},
{
"name" : "USN-670-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-670-1"
"name": "32697",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32697"
},
{
"name": "32292",
@ -73,14 +63,24 @@
"url": "http://www.securityfocus.com/bid/32292"
},
{
"name" : "32697",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32697"
"name": "http://launchpadlibrarian.net/19619929/vm-builder_0.9-0ubuntu3.1.debdiff",
"refsource": "CONFIRM",
"url": "http://launchpadlibrarian.net/19619929/vm-builder_0.9-0ubuntu3.1.debdiff"
},
{
"name": "USN-670-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-670-1"
},
{
"name": "vmbuilder-root-default-password(46881)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46881"
},
{
"name": "https://bugs.launchpad.net/ubuntu/+source/vm-builder/+bug/296841",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/+source/vm-builder/+bug/296841"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-2232",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
},
{
"name": "TA11-201A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-2295",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
},
{
"name": "TA11-201A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
}
]
}

View File

@ -52,125 +52,125 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-19.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-19.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=626262",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=626262"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=629858",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=629858"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=639648",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=639648"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=642338",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=642338"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=642734",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=642734"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=643051",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=643051"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=645572",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=645572"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=646662",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=646662"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100144854",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100144854"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100145333",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100145333"
},
{
"name" : "DSA-2268",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2268"
},
{
"name" : "DSA-2269",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2269"
},
{
"name" : "DSA-2273",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2273"
},
{
"name": "MDVSA-2011:111",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:111"
},
{
"name" : "RHSA-2011:0885",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0885.html"
},
{
"name" : "RHSA-2011:0886",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0886.html"
},
{
"name" : "RHSA-2011:0887",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0887.html"
},
{
"name" : "RHSA-2011:0888",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0888.html"
},
{
"name" : "SUSE-SA:2011:028",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
},
{
"name" : "USN-1149-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1149-1"
},
{
"name" : "oval:org.mitre.oval:def:14123",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14123"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=643051",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=643051"
},
{
"name": "45002",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45002"
},
{
"name": "http://support.avaya.com/css/P8/documents/100145333",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100145333"
},
{
"name": "USN-1149-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1149-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=629858",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=629858"
},
{
"name": "http://support.avaya.com/css/P8/documents/100144854",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100144854"
},
{
"name": "RHSA-2011:0887",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0887.html"
},
{
"name": "RHSA-2011:0885",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0885.html"
},
{
"name": "DSA-2268",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2268"
},
{
"name": "RHSA-2011:0888",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0888.html"
},
{
"name": "thunderbird-memory-ce(68128)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68128"
},
{
"name": "oval:org.mitre.oval:def:14123",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14123"
},
{
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-19.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-19.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=642338",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=642338"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=645572",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=645572"
},
{
"name": "DSA-2269",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2269"
},
{
"name": "SUSE-SA:2011:028",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=646662",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=646662"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=626262",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=626262"
},
{
"name": "RHSA-2011:0886",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0886.html"
},
{
"name": "DSA-2273",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2273"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=642734",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=642734"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2488",
"STATE": "PUBLIC"
},
@ -52,26 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110620 CVE request: Joomla unspecified information disclosure vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/06/20/17"
},
{
"name" : "[oss-security] 20110623 Re: CVE request: Joomla unspecified information disclosure vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/06/23/4"
},
{
"name" : "http://developer.joomla.org/security/news/9-security/10-core-security/340-20110401-core-information-disclosure.html",
"refsource" : "CONFIRM",
"url" : "http://developer.joomla.org/security/news/9-security/10-core-security/340-20110401-core-information-disclosure.html"
},
{
"name": "http://www.joomla.org/announcements/release-news/5367-joomla-1523-released.html",
"refsource": "CONFIRM",
"url": "http://www.joomla.org/announcements/release-news/5367-joomla-1523-released.html"
},
{
"name": "[oss-security] 20110620 CVE request: Joomla unspecified information disclosure vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/20/17"
},
{
"name": "71587",
"refsource": "OSVDB",
@ -81,6 +71,16 @@
"name": "44028",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44028"
},
{
"name": "[oss-security] 20110623 Re: CVE request: Joomla unspecified information disclosure vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/23/4"
},
{
"name": "http://developer.joomla.org/security/news/9-security/10-core-security/340-20110401-core-information-disclosure.html",
"refsource": "CONFIRM",
"url": "http://developer.joomla.org/security/news/9-security/10-core-security/340-20110401-core-information-disclosure.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-2561",
"STATE": "PUBLIC"
},

View File

@ -53,64 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=114219",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=114219"
},
{
"name" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
},
{
"name" : "http://support.apple.com/kb/HT5400",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5400"
"name": "oval:org.mitre.oval:def:14989",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14989"
},
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485"
},
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-07-25-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name" : "APPLE-SA-2012-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name" : "GLSA-201203-19",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
},
{
"name" : "openSUSE-SU-2012:0374",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
},
{
"name" : "52271",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52271"
},
{
"name" : "oval:org.mitre.oval:def:14989",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14989"
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "1026759",
@ -122,20 +82,60 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48527"
},
{
"name" : "48419",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48419"
},
{
"name": "48265",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48265"
},
{
"name": "48419",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48419"
},
{
"name": "openSUSE-SU-2012:0374",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=114219",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=114219"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "google-table-section-code-exec(73653)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73653"
},
{
"name": "52271",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52271"
},
{
"name": "GLSA-201203-19",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201203-19.xml"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-3168",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-3400",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS11-093",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-093"
},
{
"name": "TA11-347A",
"refsource": "CERT",
@ -66,6 +61,11 @@
"name": "oval:org.mitre.oval:def:14668",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14668"
},
{
"name": "MS11-093",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-093"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-3402",
"STATE": "PUBLIC"
},
@ -52,51 +52,71 @@
},
"references": {
"reference_data": [
{
"name": "49121",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49121"
},
{
"name": "oval:org.mitre.oval:def:15645",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15645"
},
{
"name": "TA12-164A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-164A.html"
},
{
"name": "http://blogs.mcafee.com/mcafee-labs/the-day-of-the-golden-jackal-%E2%80%93-further-tales-of-the-stuxnet-files",
"refsource": "MISC",
"url": "http://blogs.mcafee.com/mcafee-labs/the-day-of-the-golden-jackal-%E2%80%93-further-tales-of-the-stuxnet-files"
},
{
"name" : "http://isc.sans.edu/diary/Duqu+Mitigation/11950",
"refsource" : "MISC",
"url" : "http://isc.sans.edu/diary/Duqu+Mitigation/11950"
"name": "1027039",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027039"
},
{
"name" : "http://www.securelist.com/en/blog/208193197/The_Mystery_of_Duqu_Part_Two",
"refsource" : "MISC",
"url" : "http://www.securelist.com/en/blog/208193197/The_Mystery_of_Duqu_Part_Two"
"name": "49122",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49122"
},
{
"name" : "http://www.symantec.com/connect/w32-duqu_status-updates_installer-zero-day-exploit",
"refsource" : "MISC",
"url" : "http://www.symantec.com/connect/w32-duqu_status-updates_installer-zero-day-exploit"
"name": "MS11-087",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-087"
},
{
"name": "http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/w32_duqu_the_precursor_to_the_next_stuxnet.pdf",
"refsource": "MISC",
"url": "http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/w32_duqu_the_precursor_to_the_next_stuxnet.pdf"
},
{
"name": "TA11-347A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-347A.html"
},
{
"name": "oval:org.mitre.oval:def:13998",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13998"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-291-01E.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-291-01E.pdf"
},
{
"name" : "http://blogs.technet.com/b/msrc/archive/2011/11/03/microsoft-releases-security-advisory-2639658.aspx",
"refsource" : "CONFIRM",
"url" : "http://blogs.technet.com/b/msrc/archive/2011/11/03/microsoft-releases-security-advisory-2639658.aspx"
"name": "http://www.securelist.com/en/blog/208193197/The_Mystery_of_Duqu_Part_Two",
"refsource": "MISC",
"url": "http://www.securelist.com/en/blog/208193197/The_Mystery_of_Duqu_Part_Two"
},
{
"name": "http://technet.microsoft.com/security/advisory/2639658",
"refsource": "CONFIRM",
"url": "http://technet.microsoft.com/security/advisory/2639658"
},
{
"name" : "MS11-087",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-087"
},
{
"name": "MS12-034",
"refsource": "MS",
@ -108,9 +128,19 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-039"
},
{
"name" : "TA11-347A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-347A.html"
"name": "oval:org.mitre.oval:def:15290",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15290"
},
{
"name": "http://isc.sans.edu/diary/Duqu+Mitigation/11950",
"refsource": "MISC",
"url": "http://isc.sans.edu/diary/Duqu+Mitigation/11950"
},
{
"name": "http://www.symantec.com/connect/w32-duqu_status-updates_installer-zero-day-exploit",
"refsource": "MISC",
"url": "http://www.symantec.com/connect/w32-duqu_status-updates_installer-zero-day-exploit"
},
{
"name": "TA12-129A",
@ -118,39 +148,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA12-129A.html"
},
{
"name" : "TA12-164A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-164A.html"
},
{
"name" : "oval:org.mitre.oval:def:13998",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13998"
},
{
"name" : "oval:org.mitre.oval:def:15290",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15290"
},
{
"name" : "oval:org.mitre.oval:def:15645",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15645"
},
{
"name" : "1027039",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027039"
},
{
"name" : "49121",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49121"
},
{
"name" : "49122",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49122"
"name": "http://blogs.technet.com/b/msrc/archive/2011/11/03/microsoft-releases-security-advisory-2639658.aspx",
"refsource": "CONFIRM",
"url": "http://blogs.technet.com/b/msrc/archive/2011/11/03/microsoft-releases-security-advisory-2639658.aspx"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3599",
"STATE": "PUBLIC"
},
@ -53,15 +53,20 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20111005 CVE Request -- perl-Crypt-DSA -- Cryptographically insecure method used for random numbers generation on systems without /dev/random",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/10/05/5"
"name": "49928",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49928"
},
{
"name": "[oss-security] 20111005 Re: CVE Request -- perl-Crypt-DSA -- Cryptographically insecure method used for random numbers generation on systems without /dev/random",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/10/05/9"
},
{
"name": "76025",
"refsource": "OSVDB",
"url": "http://osvdb.org/76025"
},
{
"name": "https://rt.cpan.org/Public/Bug/Display.html?id=71421",
"refsource": "MISC",
@ -73,14 +78,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=743567"
},
{
"name" : "49928",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/49928"
},
{
"name" : "76025",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/76025"
"name": "[oss-security] 20111005 CVE Request -- perl-Crypt-DSA -- Cryptographically insecure method used for random numbers generation on systems without /dev/random",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/10/05/5"
},
{
"name": "46275",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@suse.de",
"ASSIGNER": "security@suse.com",
"DATE_PUBLIC": "2011-12-12T00:00:00.000Z",
"ID": "CVE-2011-4183",
"STATE": "PUBLIC",
@ -71,15 +71,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=736243",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.suse.com/show_bug.cgi?id=736243"
},
{
"name": "https://github.com/openSUSE/open-build-service/commit/5281e4bff9df31f1f91e22a0d1e9086b93b23d7e",
"refsource": "CONFIRM",
"url": "https://github.com/openSUSE/open-build-service/commit/5281e4bff9df31f1f91e22a0d1e9086b93b23d7e"
},
{
"name": "https://bugzilla.suse.com/show_bug.cgi?id=736243",
"refsource": "CONFIRM",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=736243"
}
]
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4362",
"STATE": "PUBLIC"
},
@ -52,41 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "47260",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47260"
},
{
"name": "20111224 Lighttpd Proof of Concept code for CVE-2011-4362",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2011-12/0167.html"
},
{
"name" : "18295",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18295"
},
{
"name": "[oss-security] 20111129 CVE Request: lighttpd/mod_auth out-of-bounds read due to signedness error",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/11/29/8"
},
{
"name" : "[oss-security] 20111129 Re: CVE Request: lighttpd/mod_auth out-of-bounds read due to signedness error",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/11/29/13"
},
{
"name" : "http://blog.pi3.com.pl/?p=277",
"refsource" : "MISC",
"url" : "http://blog.pi3.com.pl/?p=277"
},
{
"name" : "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2011_01.txt",
"refsource" : "CONFIRM",
"url" : "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2011_01.txt"
},
{
"name" : "http://redmine.lighttpd.net/issues/2370",
"refsource" : "CONFIRM",
"url" : "http://redmine.lighttpd.net/issues/2370"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=758624",
"refsource": "CONFIRM",
@ -97,20 +77,40 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2368"
},
{
"name": "18295",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18295"
},
{
"name": "http://blog.pi3.com.pl/?p=277",
"refsource": "MISC",
"url": "http://blog.pi3.com.pl/?p=277"
},
{
"name": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2011_01.txt",
"refsource": "CONFIRM",
"url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2011_01.txt"
},
{
"name": "[oss-security] 20111129 Re: CVE Request: lighttpd/mod_auth out-of-bounds read due to signedness error",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/11/29/13"
},
{
"name": "1026359",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026359"
},
{
"name" : "47260",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47260"
},
{
"name": "lighttpd-base64-dos(71536)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71536"
},
{
"name": "http://redmine.lighttpd.net/issues/2370",
"refsource": "CONFIRM",
"url": "http://redmine.lighttpd.net/issues/2370"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://jetty.codehaus.org/jetty/jetty-6/xref/org/mortbay/jetty/handler/ResourceHandler.html",
"refsource" : "CONFIRM",
"url" : "http://jetty.codehaus.org/jetty/jetty-6/xref/org/mortbay/jetty/handler/ResourceHandler.html"
"name": "1026341",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026341"
},
{
"name": "http://jetty.codehaus.org/jetty/jetty-6/xref/org/mortbay/jetty/servlet/DefaultServlet.html",
"refsource": "CONFIRM",
"url": "http://jetty.codehaus.org/jetty/jetty-6/xref/org/mortbay/jetty/servlet/DefaultServlet.html"
},
{
"name": "http://jetty.codehaus.org/jetty/jetty-6/xref/org/mortbay/jetty/handler/ResourceHandler.html",
"refsource": "CONFIRM",
"url": "http://jetty.codehaus.org/jetty/jetty-6/xref/org/mortbay/jetty/handler/ResourceHandler.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0014.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0014.html"
},
{
"name" : "1026341",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026341"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0184",
"STATE": "PUBLIC"
},
@ -58,14 +58,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=895384"
},
{
"name" : "DSA-2783",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2783"
},
{
"name" : "RHSA-2013:0544",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0544.html"
"name": "openSUSE-SU-2013:0462",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00048.html"
},
{
"name": "RHSA-2013:0548",
@ -73,9 +68,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2013-0548.html"
},
{
"name" : "openSUSE-SU-2013:0462",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-03/msg00048.html"
"name": "RHSA-2013:0544",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0544.html"
},
{
"name": "DSA-2783",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2783"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0347",
"STATE": "PUBLIC"
},
@ -57,30 +57,30 @@
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2013/q1/404"
},
{
"name" : "[oss-security] 20130222 Re: CVE request: webfs world-readable log",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2013/q1/405"
},
{
"name": "[oss-security] 20130222 Re: Re: CVE request: webfs world-readable log",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2013/q1/415"
},
{
"name" : "58126",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/58126"
},
{
"name": "90585",
"refsource": "OSVDB",
"url": "http://osvdb.org/90585"
},
{
"name": "58126",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58126"
},
{
"name": "webfs-webfsd-information-disclosure(82356)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82356"
},
{
"name": "[oss-security] 20130222 Re: CVE request: webfs world-readable log",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2013/q1/405"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0353",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0378",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2013-0935",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-1075",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1863",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.samba.org/samba/ftp/patches/security/samba-4.0.3-CVE-2013-1863.patch",
"refsource" : "CONFIRM",
"url" : "http://www.samba.org/samba/ftp/patches/security/samba-4.0.3-CVE-2013-1863.patch"
},
{
"name": "http://www.samba.org/samba/security/CVE-2013-1863",
"refsource": "CONFIRM",
"url": "http://www.samba.org/samba/security/CVE-2013-1863"
},
{
"name": "http://www.samba.org/samba/ftp/patches/security/samba-4.0.3-CVE-2013-1863.patch",
"refsource": "CONFIRM",
"url": "http://www.samba.org/samba/ftp/patches/security/samba-4.0.3-CVE-2013-1863.patch"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-5330",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-26.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-26.html"
},
{
"name": "RHSA-2013:1518",
"refsource": "REDHAT",
@ -72,6 +67,11 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00016.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb13-26.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb13-26.html"
},
{
"name": "openSUSE-SU-2013:1737",
"refsource": "SUSE",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.citrix.com/article/CTX140106",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX140106"
},
{
"name": "1030068",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030068"
},
{
"name": "http://support.citrix.com/article/CTX140106",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX140106"
},
{
"name": "57734",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-2806",
"STATE": "PUBLIC"
},
@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68387"
},
{
"name" : "1030532",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030532"
},
{
"name": "59775",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59775"
},
{
"name": "1030532",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030532"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-1000373",
"REQUESTER": "qsa@qualys.com",
"STATE": "PUBLIC"
@ -12,18 +12,18 @@
"product": {
"product_data": [
{
"product_name" : "OpenBSD",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "6.1"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "OpenBSD"
"vendor_name": "n/a"
}
]
}
@ -45,7 +45,7 @@
"description": [
{
"lang": "eng",
"value" : "A specific CWE doesn't exist, listing as unknown for now"
"value": "n/a"
}
]
}
@ -59,9 +59,9 @@
"url": "https://www.exploit-db.com/exploits/42271/"
},
{
"name" : "https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/lib/libc/stdlib/qsort.c?rev=1.15&content-type=text/x-cvsweb-markup",
"refsource" : "MISC",
"url" : "https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/lib/libc/stdlib/qsort.c?rev=1.15&content-type=text/x-cvsweb-markup"
"name": "https://support.apple.com/HT208144",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208144"
},
{
"name": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
@ -69,24 +69,9 @@
"url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt"
},
{
"name" : "https://support.apple.com/HT208112",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208112"
},
{
"name" : "https://support.apple.com/HT208113",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208113"
},
{
"name" : "https://support.apple.com/HT208115",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208115"
},
{
"name" : "https://support.apple.com/HT208144",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208144"
"name": "https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/lib/libc/stdlib/qsort.c?rev=1.15&content-type=text/x-cvsweb-markup",
"refsource": "MISC",
"url": "https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/lib/libc/stdlib/qsort.c?rev=1.15&content-type=text/x-cvsweb-markup"
},
{
"name": "99177",
@ -97,6 +82,21 @@
"name": "1039427",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039427"
},
{
"name": "https://support.apple.com/HT208113",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208113"
},
{
"name": "https://support.apple.com/HT208112",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208112"
},
{
"name": "https://support.apple.com/HT208115",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208115"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-12-29",
"ID": "CVE-2017-1000462",
"REQUESTER": "sajeeb.lohani@bulletproof.sh",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "BookStack ",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "<= BookStack v0.18.4"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "BookStack "
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-79"
"value": "n/a"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
"name": "1039152",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039152"
},
{
"name": "100367",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/100367"
},
{
"name" : "1039152",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039152"
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "43922",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43922/"
},
{
"name": "http://blog.securelayer7.net/keystonejs-open-source-penetration-testing-report/",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "https://github.com/keystonejs/keystone/pull/4478",
"refsource": "MISC",
"url": "https://github.com/keystonejs/keystone/pull/4478"
},
{
"name": "43922",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43922/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4087",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4563",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4683",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4783",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html"
},
{
"name" : "104701",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104701"
},
{
"name": "1041250",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041250"
},
{
"name": "104701",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104701"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
"refsource": "CONFIRM",
"url": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
},
{
"name": "https://source.android.com/security/bulletin/pixel/2018-06-01#qualcomm-components",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=4cc54a30958d2a8d989364aa45a27fde3dd17352",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=4cc54a30958d2a8d989364aa45a27fde3dd17352"
},
{
"name" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
"refsource" : "CONFIRM",
"url" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
}
]
}