"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:42:28 +00:00
parent bdbcce06d4
commit fa6e2f6d9c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3978 additions and 3978 deletions

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.lsd-pl.net/files/get?IRIX/irx_lpsched2",
"refsource" : "MISC",
"url" : "http://www.lsd-pl.net/files/get?IRIX/irx_lpsched2"
},
{ {
"name": "20011003-02-P", "name": "20011003-02-P",
"refsource": "SGI", "refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20011003-02-P" "url": "ftp://patches.sgi.com/support/free/security/advisories/20011003-02-P"
}, },
{
"name": "http://www.lsd-pl.net/files/get?IRIX/irx_lpsched2",
"refsource": "MISC",
"url": "http://www.lsd-pl.net/files/get?IRIX/irx_lpsched2"
},
{ {
"name": "27566", "name": "27566",
"refsource": "BID", "refsource": "BID",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010702 Multiple Vendor Java Servlet Container Cross-Site Scripting Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archive.cert.uni-stuttgart.de/archive/bugtraq/2001/07/msg00021.html"
},
{ {
"name": "http://jakarta.apache.org/tomcat/tomcat-3.2-doc/readme", "name": "http://jakarta.apache.org/tomcat/tomcat-3.2-doc/readme",
"refsource": "MISC", "refsource": "MISC",
"url": "http://jakarta.apache.org/tomcat/tomcat-3.2-doc/readme" "url": "http://jakarta.apache.org/tomcat/tomcat-3.2-doc/readme"
}, },
{
"name": "20010702 Multiple Vendor Java Servlet Container Cross-Site Scripting Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archive.cert.uni-stuttgart.de/archive/bugtraq/2001/07/msg00021.html"
},
{ {
"name": "2982", "name": "2982",
"refsource": "BID", "refsource": "BID",

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "tamberforum-multiple-sql-injection(26797)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26797"
},
{
"name": "26565",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26565"
},
{ {
"name": "20060525 Tamber Forum <= 1.9.13 Multiple SQL Injection Vulnerabilities", "name": "20060525 Tamber Forum <= 1.9.13 Multiple SQL Injection Vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -63,9 +73,14 @@
"url": "http://www.osvdb.org/26564" "url": "http://www.osvdb.org/26564"
}, },
{ {
"name" : "26565", "name": "986",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/986"
},
{
"name": "26566",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://www.osvdb.org/26565" "url": "http://www.osvdb.org/26566"
}, },
{ {
"name": "26567", "name": "26567",
@ -76,21 +91,6 @@
"name": "26568", "name": "26568",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/26568" "url": "http://www.osvdb.org/26568"
},
{
"name" : "26566",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26566"
},
{
"name" : "986",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/986"
},
{
"name" : "tamberforum-multiple-sql-injection(26797)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26797"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080320 PHP 5.2.5 and prior : *printf() functions Integer Overflow", "name": "20080523 rPSA-2008-0176-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl",
"refsource" : "SREASONRES", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/achievement_securityalert/52" "url": "http://www.securityfocus.com/archive/1/492535/100/0/threaded"
}, },
{ {
"name": "20080321 {securityreason.com}PHP 5 *printf() - Integer Overflow", "name": "20080321 {securityreason.com}PHP 5 *printf() - Integer Overflow",
@ -63,39 +63,9 @@
"url": "http://www.securityfocus.com/archive/1/489962/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/489962/100/0/threaded"
}, },
{ {
"name" : "20080523 rPSA-2008-0176-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl", "name": "32746",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/492535/100/0/threaded" "url": "http://secunia.com/advisories/32746"
},
{
"name" : "20080527 rPSA-2008-0178-1 php php-mysql php-pgsql",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/492671/100/0/threaded"
},
{
"name" : "http://cvs.php.net/viewvc.cgi/php-src/NEWS?revision=1.2027.2.547.2.1120&view=markup",
"refsource" : "CONFIRM",
"url" : "http://cvs.php.net/viewvc.cgi/php-src/NEWS?revision=1.2027.2.547.2.1120&view=markup"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2503",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2503"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0178",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0178"
},
{
"name" : "DSA-1572",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1572"
}, },
{ {
"name": "GLSA-200811-05", "name": "GLSA-200811-05",
@ -103,29 +73,14 @@
"url": "http://security.gentoo.org/glsa/glsa-200811-05.xml" "url": "http://security.gentoo.org/glsa/glsa-200811-05.xml"
}, },
{ {
"name" : "MDVSA-2009:022", "name": "http://cvs.php.net/viewvc.cgi/php-src/NEWS?revision=1.2027.2.547.2.1120&view=markup",
"refsource" : "MANDRIVA", "refsource": "CONFIRM",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:022" "url": "http://cvs.php.net/viewvc.cgi/php-src/NEWS?revision=1.2027.2.547.2.1120&view=markup"
}, },
{ {
"name" : "MDVSA-2009:023", "name": "DSA-1572",
"refsource" : "MANDRIVA", "refsource": "DEBIAN",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:023" "url": "http://www.debian.org/security/2008/dsa-1572"
},
{
"name" : "SUSE-SR:2008:014",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
},
{
"name" : "USN-628-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-628-1"
},
{
"name" : "28392",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28392"
}, },
{ {
"name": "30345", "name": "30345",
@ -133,9 +88,9 @@
"url": "http://secunia.com/advisories/30345" "url": "http://secunia.com/advisories/30345"
}, },
{ {
"name" : "30411", "name": "USN-628-1",
"refsource" : "SECUNIA", "refsource": "UBUNTU",
"url" : "http://secunia.com/advisories/30411" "url": "http://www.ubuntu.com/usn/usn-628-1"
}, },
{ {
"name": "30967", "name": "30967",
@ -143,9 +98,24 @@
"url": "http://secunia.com/advisories/30967" "url": "http://secunia.com/advisories/30967"
}, },
{ {
"name" : "31200", "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176"
},
{
"name": "php-phpsprintfappendstring-overflow(41386)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41386"
},
{
"name": "20080527 rPSA-2008-0178-1 php php-mysql php-pgsql",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/492671/100/0/threaded"
},
{
"name": "30411",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/31200" "url": "http://secunia.com/advisories/30411"
}, },
{ {
"name": "30158", "name": "30158",
@ -153,14 +123,44 @@
"url": "http://secunia.com/advisories/30158" "url": "http://secunia.com/advisories/30158"
}, },
{ {
"name" : "32746", "name": "MDVSA-2009:023",
"refsource" : "SECUNIA", "refsource": "MANDRIVA",
"url" : "http://secunia.com/advisories/32746" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:023"
}, },
{ {
"name" : "php-phpsprintfappendstring-overflow(41386)", "name": "MDVSA-2009:022",
"refsource" : "XF", "refsource": "MANDRIVA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41386" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:022"
},
{
"name": "28392",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28392"
},
{
"name": "31200",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31200"
},
{
"name": "SUSE-SR:2008:014",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0178",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0178"
},
{
"name": "https://issues.rpath.com/browse/RPL-2503",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2503"
},
{
"name": "20080320 PHP 5.2.5 and prior : *printf() functions Integer Overflow",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/52"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "5275", "name": "easyclanpage-index-sql-injection(41303)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/5275" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41303"
},
{
"name" : "28309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28309"
}, },
{ {
"name": "29430", "name": "29430",
@ -68,9 +63,14 @@
"url": "http://secunia.com/advisories/29430" "url": "http://secunia.com/advisories/29430"
}, },
{ {
"name" : "easyclanpage-index-sql-injection(41303)", "name": "28309",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41303" "url": "http://www.securityfocus.com/bid/28309"
},
{
"name": "5275",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5275"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080317 VLC highlander bug", "name": "vlc-parsessa-bo(41936)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/489698" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41936"
},
{
"name" : "5250",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5250"
}, },
{ {
"name": "http://aluigi.org/adv/vlcboffs-adv.txt", "name": "http://aluigi.org/adv/vlcboffs-adv.txt",
@ -68,39 +63,9 @@
"url": "http://aluigi.org/adv/vlcboffs-adv.txt" "url": "http://aluigi.org/adv/vlcboffs-adv.txt"
}, },
{ {
"name" : "http://aluigi.altervista.org/adv/vlcboffs-adv.txt", "name": "20080317 VLC highlander bug",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "http://aluigi.altervista.org/adv/vlcboffs-adv.txt" "url": "http://www.securityfocus.com/archive/1/489698"
},
{
"name" : "http://wiki.videolan.org/Changelog/0.8.6f",
"refsource" : "CONFIRM",
"url" : "http://wiki.videolan.org/Changelog/0.8.6f"
},
{
"name" : "GLSA-200804-25",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200804-25.xml"
},
{
"name" : "28274",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28274"
},
{
"name" : "28251",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28251"
},
{
"name" : "oval:org.mitre.oval:def:14872",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14872"
},
{
"name" : "29800",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29800"
}, },
{ {
"name": "28233", "name": "28233",
@ -108,14 +73,49 @@
"url": "http://secunia.com/advisories/28233" "url": "http://secunia.com/advisories/28233"
}, },
{ {
"name" : "vlc-parsessa-bo(41936)", "name": "GLSA-200804-25",
"refsource" : "XF", "refsource": "GENTOO",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41936" "url": "http://security.gentoo.org/glsa/glsa-200804-25.xml"
},
{
"name": "http://wiki.videolan.org/Changelog/0.8.6f",
"refsource": "CONFIRM",
"url": "http://wiki.videolan.org/Changelog/0.8.6f"
},
{
"name": "28274",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28274"
},
{
"name": "29800",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29800"
},
{
"name": "oval:org.mitre.oval:def:14872",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14872"
},
{
"name": "5250",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5250"
}, },
{ {
"name": "vlcmediaplayer-subtitle-bo(41237)", "name": "vlcmediaplayer-subtitle-bo(41237)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41237" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41237"
},
{
"name": "http://aluigi.altervista.org/adv/vlcboffs-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/vlcboffs-adv.txt"
},
{
"name": "28251",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28251"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "5960", "name": "30865",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "https://www.exploit-db.com/exploits/5960" "url": "http://secunia.com/advisories/30865"
}, },
{ {
"name": "29996", "name": "29996",
@ -68,19 +68,19 @@
"url": "http://www.securityfocus.com/bid/66315" "url": "http://www.securityfocus.com/bid/66315"
}, },
{ {
"name" : "30865", "name": "seportal-poll-sql-injection(43450)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/30865" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43450"
},
{
"name": "5960",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5960"
}, },
{ {
"name": "4623", "name": "4623",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4623" "url": "http://securityreason.com/securityalert/4623"
},
{
"name" : "seportal-poll-sql-injection(43450)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43450"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "ftp://ftp.itrc.hp.com/openvms_patches/alpha/V8.3/AXP_DNVOSIECO03-V83.txt",
"refsource" : "CONFIRM",
"url" : "ftp://ftp.itrc.hp.com/openvms_patches/alpha/V8.3/AXP_DNVOSIECO03-V83.txt"
},
{ {
"name": "1021364", "name": "1021364",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -66,6 +61,11 @@
"name": "33028", "name": "33028",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33028" "url": "http://secunia.com/advisories/33028"
},
{
"name": "ftp://ftp.itrc.hp.com/openvms_patches/alpha/V8.3/AXP_DNVOSIECO03-V83.txt",
"refsource": "CONFIRM",
"url": "ftp://ftp.itrc.hp.com/openvms_patches/alpha/V8.3/AXP_DNVOSIECO03-V83.txt"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20081009 PR08-24: Proxim Tsunami MP.11 2411 vulnerable to SNMP Injection", "name": "tsunamimp11-systemsysname0-xss(45797)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/497182/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45797"
},
{
"name" : "http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr08-24",
"refsource" : "MISC",
"url" : "http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr08-24"
}, },
{ {
"name": "31666", "name": "31666",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/31666" "url": "http://www.securityfocus.com/bid/31666"
}, },
{
"name": "http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr08-24",
"refsource": "MISC",
"url": "http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr08-24"
},
{
"name": "20081009 PR08-24: Proxim Tsunami MP.11 2411 vulnerable to SNMP Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/497182/100/0/threaded"
},
{ {
"name": "4884", "name": "4884",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4884" "url": "http://securityreason.com/securityalert/4884"
},
{
"name" : "tsunamimp11-systemsysname0-xss(45797)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45797"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-2269", "ID": "CVE-2011-2269",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-2284", "ID": "CVE-2011-2284",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
},
{ {
"name": "TA11-201A", "name": "TA11-201A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2011-2351", "ID": "CVE-2011-2351",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://code.google.com/p/chromium/issues/detail?id=85211", "name": "http://support.apple.com/kb/HT4981",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=85211" "url": "http://support.apple.com/kb/HT4981"
}, },
{ {
"name": "http://googlechromereleases.blogspot.com/2011/06/stable-channel-update_28.html", "name": "http://googlechromereleases.blogspot.com/2011/06/stable-channel-update_28.html",
@ -63,19 +63,14 @@
"url": "http://googlechromereleases.blogspot.com/2011/06/stable-channel-update_28.html" "url": "http://googlechromereleases.blogspot.com/2011/06/stable-channel-update_28.html"
}, },
{ {
"name" : "http://support.apple.com/kb/HT4981", "name": "APPLE-SA-2011-10-12-1",
"refsource" : "CONFIRM", "refsource": "APPLE",
"url" : "http://support.apple.com/kb/HT4981" "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
}, },
{ {
"name" : "http://support.apple.com/kb/HT4999", "name": "45097",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://support.apple.com/kb/HT4999" "url": "http://secunia.com/advisories/45097"
},
{
"name" : "http://support.apple.com/kb/HT5000",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5000"
}, },
{ {
"name": "APPLE-SA-2011-10-11-1", "name": "APPLE-SA-2011-10-11-1",
@ -83,29 +78,34 @@
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html" "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
}, },
{ {
"name" : "APPLE-SA-2011-10-12-1", "name": "oval:org.mitre.oval:def:14053",
"refsource" : "APPLE", "refsource": "OVAL",
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14053"
}, },
{ {
"name": "APPLE-SA-2011-10-12-4", "name": "APPLE-SA-2011-10-12-4",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00004.html" "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00004.html"
}, },
{
"name" : "oval:org.mitre.oval:def:14053",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14053"
},
{ {
"name": "1025730", "name": "1025730",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025730" "url": "http://www.securitytracker.com/id?1025730"
}, },
{ {
"name" : "45097", "name": "http://support.apple.com/kb/HT4999",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/45097" "url": "http://support.apple.com/kb/HT4999"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=85211",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=85211"
},
{
"name": "http://support.apple.com/kb/HT5000",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5000"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2489", "ID": "CVE-2011-2489",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,20 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20110622 CVE requests: opie off by one and setuid() failure",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/06/22/6"
},
{ {
"name": "[oss-security] 20110623 Re: CVE requests: opie off by one and setuid() failure", "name": "[oss-security] 20110623 Re: CVE requests: opie off by one and setuid() failure",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/23/5" "url": "http://www.openwall.com/lists/oss-security/2011/06/23/5"
}, },
{ {
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631344", "name": "[oss-security] 20110622 CVE requests: opie off by one and setuid() failure",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631344" "url": "http://www.openwall.com/lists/oss-security/2011/06/22/6"
},
{
"name": "openSUSE-SU-2011:0848",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/10082052"
}, },
{ {
"name": "https://bugzilla.novell.com/show_bug.cgi?id=698772", "name": "https://bugzilla.novell.com/show_bug.cgi?id=698772",
@ -82,30 +82,30 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2281" "url": "http://www.debian.org/security/2011/dsa-2281"
}, },
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631344",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631344"
},
{ {
"name": "SUSE-SU-2011:0849", "name": "SUSE-SU-2011:0849",
"refsource": "SUSE", "refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/10082068" "url": "https://hermes.opensuse.org/messages/10082068"
}, },
{
"name" : "openSUSE-SU-2011:0848",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/10082052"
},
{ {
"name": "48390", "name": "48390",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/48390" "url": "http://www.securityfocus.com/bid/48390"
}, },
{
"name" : "45136",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45136"
},
{ {
"name": "45448", "name": "45448",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45448" "url": "http://secunia.com/advisories/45448"
},
{
"name": "45136",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45136"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2694", "ID": "CVE-2011-2694",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://samba.org/samba/history/samba-3.5.10.html", "name": "MDVSA-2011:121",
"refsource" : "CONFIRM", "refsource": "MANDRIVA",
"url" : "http://samba.org/samba/history/samba-3.5.10.html" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:121"
},
{
"name" : "http://www.samba.org/samba/security/CVE-2011-2694",
"refsource" : "CONFIRM",
"url" : "http://www.samba.org/samba/security/CVE-2011-2694"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=722537",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=722537"
},
{
"name" : "https://bugzilla.samba.org/show_bug.cgi?id=8289",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.samba.org/show_bug.cgi?id=8289"
},
{
"name" : "DSA-2290",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2290"
}, },
{ {
"name": "HPSBNS02701", "name": "HPSBNS02701",
@ -83,19 +63,9 @@
"url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543" "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543"
}, },
{ {
"name" : "SSRT100598", "name": "1025852",
"refsource" : "HP", "refsource": "SECTRACK",
"url" : "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543" "url": "http://securitytracker.com/id?1025852"
},
{
"name" : "MDVSA-2011:121",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:121"
},
{
"name" : "USN-1182-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-1182-1"
}, },
{ {
"name": "JVN#63041502", "name": "JVN#63041502",
@ -103,39 +73,69 @@
"url": "http://jvn.jp/en/jp/JVN63041502/index.html" "url": "http://jvn.jp/en/jp/JVN63041502/index.html"
}, },
{ {
"name" : "48901", "name": "DSA-2290",
"refsource" : "BID", "refsource": "DEBIAN",
"url" : "http://www.securityfocus.com/bid/48901" "url": "http://www.debian.org/security/2011/dsa-2290"
}, },
{ {
"name": "74072", "name": "74072",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/74072" "url": "http://osvdb.org/74072"
}, },
{
"name" : "1025852",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025852"
},
{ {
"name": "45393", "name": "45393",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45393" "url": "http://secunia.com/advisories/45393"
}, },
{
"name" : "45488",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45488"
},
{ {
"name": "45496", "name": "45496",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45496" "url": "http://secunia.com/advisories/45496"
}, },
{
"name": "45488",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45488"
},
{
"name": "http://samba.org/samba/history/samba-3.5.10.html",
"refsource": "CONFIRM",
"url": "http://samba.org/samba/history/samba-3.5.10.html"
},
{
"name": "48901",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48901"
},
{
"name": "SSRT100598",
"refsource": "HP",
"url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543"
},
{
"name": "https://bugzilla.samba.org/show_bug.cgi?id=8289",
"refsource": "CONFIRM",
"url": "https://bugzilla.samba.org/show_bug.cgi?id=8289"
},
{
"name": "http://www.samba.org/samba/security/CVE-2011-2694",
"refsource": "CONFIRM",
"url": "http://www.samba.org/samba/security/CVE-2011-2694"
},
{
"name": "USN-1182-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1182-1"
},
{ {
"name": "samba-user-xss(68844)", "name": "samba-user-xss(68844)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68844" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68844"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=722537",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=722537"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-53.html", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=685321",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-53.html" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=685321"
},
{
"name": "MDVSA-2011:192",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:192"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=562442", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=562442",
@ -63,24 +68,9 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=562442" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=562442"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=679494", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=691873",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=679494" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=691873"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=679986",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=679986"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=680687",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=680687"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=682252",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=682252"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=685186", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=685186",
@ -88,14 +78,24 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=685186" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=685186"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=685321", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=701248",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=685321" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=701248"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=686107", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=697255",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=686107" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=697255"
},
{
"name": "47334",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47334"
},
{
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-53.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-53.html"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=688364", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=688364",
@ -103,19 +103,44 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=688364" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=688364"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=688974", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=706249",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=688974" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=706249"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=689892", "name": "1026447",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=689892" "url": "http://www.securitytracker.com/id?1026447"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=690376", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=686107",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=690376" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=686107"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=701637",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=701637"
},
{
"name": "1026446",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026446"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=693143",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=693143"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=696579",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=696579"
},
{
"name": "oval:org.mitre.oval:def:14226",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14226"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=691746", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=691746",
@ -123,14 +148,59 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=691746" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=691746"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=691873", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=689892",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=691873" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=689892"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=693143", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=700512",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=693143" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=700512"
},
{
"name": "49055",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49055"
},
{
"name": "1026445",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026445"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=682252",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=682252"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=680687",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=680687"
},
{
"name": "77952",
"refsource": "OSVDB",
"url": "http://osvdb.org/77952"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=679986",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=679986"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=690376",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=690376"
},
{
"name": "firefox-safety-bugs-ce(71908)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71908"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=688974",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=688974"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=693144", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=693144",
@ -143,44 +213,14 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=694200" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=694200"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=696579", "name": "47302",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47302"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=679494",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=696579" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=679494"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=697255",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=697255"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=700512",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=700512"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=701248",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=701248"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=701637",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=701637"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=706249",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=706249"
},
{
"name" : "MDVSA-2011:192",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:192"
},
{
"name" : "openSUSE-SU-2012:0007",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00001.html"
}, },
{ {
"name": "openSUSE-SU-2012:0039", "name": "openSUSE-SU-2012:0039",
@ -188,49 +228,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00009.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00009.html"
}, },
{ {
"name" : "77952", "name": "openSUSE-SU-2012:0007",
"refsource" : "OSVDB", "refsource": "SUSE",
"url" : "http://osvdb.org/77952" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00001.html"
},
{
"name" : "oval:org.mitre.oval:def:14226",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14226"
},
{
"name" : "1026445",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026445"
},
{
"name" : "1026446",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026446"
},
{
"name" : "1026447",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026447"
},
{
"name" : "47302",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47302"
},
{
"name" : "47334",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47334"
},
{
"name" : "49055",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49055"
},
{
"name" : "firefox-safety-bugs-ce(71908)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71908"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2011-3895", "ID": "CVE-2011-3895",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://code.google.com/p/chromium/issues/detail?id=101458", "name": "MDVSA-2012:076",
"refsource" : "CONFIRM", "refsource": "MANDRIVA",
"url" : "http://code.google.com/p/chromium/issues/detail?id=101458" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:076"
},
{
"name" : "http://googlechromereleases.blogspot.com/2011/11/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2011/11/stable-channel-update.html"
},
{
"name" : "DSA-2471",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2471"
}, },
{ {
"name": "MDVSA-2012:074", "name": "MDVSA-2012:074",
@ -78,14 +68,19 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:075" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:075"
}, },
{ {
"name" : "MDVSA-2012:076", "name": "http://googlechromereleases.blogspot.com/2011/11/stable-channel-update.html",
"refsource" : "MANDRIVA", "refsource": "CONFIRM",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:076" "url": "http://googlechromereleases.blogspot.com/2011/11/stable-channel-update.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:13551", "name": "49089",
"refsource" : "OVAL", "refsource": "SECUNIA",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13551" "url": "http://secunia.com/advisories/49089"
},
{
"name": "DSA-2471",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2471"
}, },
{ {
"name": "46933", "name": "46933",
@ -93,9 +88,14 @@
"url": "http://secunia.com/advisories/46933" "url": "http://secunia.com/advisories/46933"
}, },
{ {
"name" : "49089", "name": "http://code.google.com/p/chromium/issues/detail?id=101458",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/49089" "url": "http://code.google.com/p/chromium/issues/detail?id=101458"
},
{
"name": "oval:org.mitre.oval:def:13551",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13551"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-0593", "ID": "CVE-2013-0593",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-1570", "ID": "CVE-2013-1570",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html", "name": "53372",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html" "url": "http://secunia.com/advisories/53372"
}, },
{ {
"name": "GLSA-201308-06", "name": "GLSA-201308-06",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml" "url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
},
{ {
"name": "MDVSA-2013:150", "name": "MDVSA-2013:150",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "53372",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/53372"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1769", "ID": "CVE-2013-1769",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "53779",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53779"
},
{ {
"name": "[Telepathy] 20130304 Announce: telepathy-gabble 0.16.5", "name": "[Telepathy] 20130304 Announce: telepathy-gabble 0.16.5",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,20 +67,15 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://lists.freedesktop.org/archives/telepathy/2013-March/006378.html" "url": "http://lists.freedesktop.org/archives/telepathy/2013-March/006378.html"
}, },
{
"name" : "openSUSE-SU-2013:0518",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-03/msg00085.html"
},
{ {
"name": "USN-1873-1", "name": "USN-1873-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1873-1" "url": "http://www.ubuntu.com/usn/USN-1873-1"
}, },
{ {
"name" : "53779", "name": "openSUSE-SU-2013:0518",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/53779" "url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00085.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4340", "ID": "CVE-2013-4340",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://codex.wordpress.org/Version_3.6.1", "name": "FEDORA-2013-16925",
"refsource" : "CONFIRM", "refsource": "FEDORA",
"url" : "http://codex.wordpress.org/Version_3.6.1" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116832.html"
}, },
{ {
"name": "http://core.trac.wordpress.org/changeset/25321", "name": "http://core.trac.wordpress.org/changeset/25321",
@ -63,9 +63,9 @@
"url": "http://core.trac.wordpress.org/changeset/25321" "url": "http://core.trac.wordpress.org/changeset/25321"
}, },
{ {
"name" : "http://wordpress.org/news/2013/09/wordpress-3-6-1/", "name": "FEDORA-2013-16855",
"refsource" : "CONFIRM", "refsource": "FEDORA",
"url" : "http://wordpress.org/news/2013/09/wordpress-3-6-1/" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116828.html"
}, },
{ {
"name": "DSA-2757", "name": "DSA-2757",
@ -73,19 +73,19 @@
"url": "http://www.debian.org/security/2013/dsa-2757" "url": "http://www.debian.org/security/2013/dsa-2757"
}, },
{ {
"name" : "FEDORA-2013-16855", "name": "http://codex.wordpress.org/Version_3.6.1",
"refsource" : "FEDORA", "refsource": "CONFIRM",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116828.html" "url": "http://codex.wordpress.org/Version_3.6.1"
},
{
"name": "http://wordpress.org/news/2013/09/wordpress-3-6-1/",
"refsource": "CONFIRM",
"url": "http://wordpress.org/news/2013/09/wordpress-3-6-1/"
}, },
{ {
"name": "FEDORA-2013-16895", "name": "FEDORA-2013-16895",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117118.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117118.html"
},
{
"name" : "FEDORA-2013-16925",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116832.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@symantec.com",
"ID": "CVE-2013-4575", "ID": "CVE-2013-4575",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130801_00" "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130801_00"
}, },
{
"name" : "61485",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/61485"
},
{ {
"name": "95938", "name": "95938",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/95938" "url": "http://osvdb.org/95938"
},
{
"name": "61485",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61485"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.digitalalertsystems.com/pdf/130604-Monroe-Security-PR.pdf", "name": "http://www.kb.cert.org/vuls/id/AAMN-98MUK2",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.digitalalertsystems.com/pdf/130604-Monroe-Security-PR.pdf" "url": "http://www.kb.cert.org/vuls/id/AAMN-98MUK2"
},
{
"name": "VU#662676",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/662676"
}, },
{ {
"name": "http://www.kb.cert.org/vuls/id/AAMN-98MU7H", "name": "http://www.kb.cert.org/vuls/id/AAMN-98MU7H",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/AAMN-98MU7H" "url": "http://www.kb.cert.org/vuls/id/AAMN-98MU7H"
}, },
{
"name" : "http://www.kb.cert.org/vuls/id/AAMN-98MUK2",
"refsource" : "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/AAMN-98MUK2"
},
{ {
"name": "http://www.monroe-electronics.com/MONROE_ELECTRONICS_PDF/130604-Monroe-Security-PR.pdf", "name": "http://www.monroe-electronics.com/MONROE_ELECTRONICS_PDF/130604-Monroe-Security-PR.pdf",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.monroe-electronics.com/MONROE_ELECTRONICS_PDF/130604-Monroe-Security-PR.pdf" "url": "http://www.monroe-electronics.com/MONROE_ELECTRONICS_PDF/130604-Monroe-Security-PR.pdf"
}, },
{ {
"name" : "VU#662676", "name": "http://www.digitalalertsystems.com/pdf/130604-Monroe-Security-PR.pdf",
"refsource" : "CERT-VN", "refsource": "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/662676" "url": "http://www.digitalalertsystems.com/pdf/130604-Monroe-Security-PR.pdf"
} }
] ]
} }

View File

@ -53,15 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20170815 Xen Security Advisory 226 (CVE-2017-12135) - multiple problems with transitive grants", "name": "https://support.citrix.com/article/CTX225941",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2017/08/15/1" "url": "https://support.citrix.com/article/CTX225941"
}, },
{ {
"name": "[oss-security] 20170817 Xen Security Advisory 226 (CVE-2017-12135) - multiple problems with transitive grants", "name": "[oss-security] 20170817 Xen Security Advisory 226 (CVE-2017-12135) - multiple problems with transitive grants",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/08/17/6" "url": "http://www.openwall.com/lists/oss-security/2017/08/17/6"
}, },
{
"name": "100344",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100344"
},
{
"name": "DSA-3969",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3969"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1477655", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1477655",
"refsource": "MISC", "refsource": "MISC",
@ -73,25 +83,15 @@
"url": "http://xenbits.xen.org/xsa/advisory-226.html" "url": "http://xenbits.xen.org/xsa/advisory-226.html"
}, },
{ {
"name" : "https://support.citrix.com/article/CTX225941", "name": "[oss-security] 20170815 Xen Security Advisory 226 (CVE-2017-12135) - multiple problems with transitive grants",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://support.citrix.com/article/CTX225941" "url": "http://www.openwall.com/lists/oss-security/2017/08/15/1"
},
{
"name" : "DSA-3969",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3969"
}, },
{ {
"name": "GLSA-201801-14", "name": "GLSA-201801-14",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201801-14" "url": "https://security.gentoo.org/glsa/201801-14"
}, },
{
"name" : "100344",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100344"
},
{ {
"name": "1039178", "name": "1039178",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -185,16 +185,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-346262.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-346262.pdf"
},
{ {
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-546832.pdf", "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-546832.pdf",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-546832.pdf" "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-546832.pdf"
}, },
{
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-346262.pdf",
"refsource": "CONFIRM",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-346262.pdf"
},
{ {
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-914382.pdf", "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-914382.pdf",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869830", "name": "https://github.com/ImageMagick/ImageMagick/commit/acee073df34aa4d491bf5cb74d3a15fc80f0a3aa",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869830" "url": "https://github.com/ImageMagick/ImageMagick/commit/acee073df34aa4d491bf5cb74d3a15fc80f0a3aa"
}, },
{ {
"name": "https://github.com/ImageMagick/ImageMagick/commit/ac23b02ecb741e5de60f5235ea443790c88a0b80", "name": "https://github.com/ImageMagick/ImageMagick/commit/ac23b02ecb741e5de60f5235ea443790c88a0b80",
@ -63,24 +63,9 @@
"url": "https://github.com/ImageMagick/ImageMagick/commit/ac23b02ecb741e5de60f5235ea443790c88a0b80" "url": "https://github.com/ImageMagick/ImageMagick/commit/ac23b02ecb741e5de60f5235ea443790c88a0b80"
}, },
{ {
"name" : "https://github.com/ImageMagick/ImageMagick/commit/acee073df34aa4d491bf5cb74d3a15fc80f0a3aa", "name": "USN-3681-1",
"refsource" : "CONFIRM", "refsource": "UBUNTU",
"url" : "https://github.com/ImageMagick/ImageMagick/commit/acee073df34aa4d491bf5cb74d3a15fc80f0a3aa" "url": "https://usn.ubuntu.com/3681-1/"
},
{
"name" : "https://github.com/ImageMagick/ImageMagick/commit/b0c5222ce31e8f941fa02ff9c7a040fb2db30dbc",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/commit/b0c5222ce31e8f941fa02ff9c7a040fb2db30dbc"
},
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/501",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/501"
},
{
"name" : "DSA-4019",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-4019"
}, },
{ {
"name": "GLSA-201711-07", "name": "GLSA-201711-07",
@ -88,9 +73,24 @@
"url": "https://security.gentoo.org/glsa/201711-07" "url": "https://security.gentoo.org/glsa/201711-07"
}, },
{ {
"name" : "USN-3681-1", "name": "https://github.com/ImageMagick/ImageMagick/commit/b0c5222ce31e8f941fa02ff9c7a040fb2db30dbc",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "https://usn.ubuntu.com/3681-1/" "url": "https://github.com/ImageMagick/ImageMagick/commit/b0c5222ce31e8f941fa02ff9c7a040fb2db30dbc"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869830",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869830"
},
{
"name": "DSA-4019",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4019"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/501",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/501"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4049", "ID": "CVE-2017-4049",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4692", "ID": "CVE-2017-4692",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com", "ASSIGNER": "security@google.com",
"ID": "CVE-2018-18340", "ID": "CVE-2018-18340",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -63,16 +63,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html" "url": "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html"
}, },
{
"name" : "DSA-4352",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4352"
},
{ {
"name": "RHSA-2018:3803", "name": "RHSA-2018:3803",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3803" "url": "https://access.redhat.com/errata/RHSA-2018:3803"
}, },
{
"name": "DSA-4352",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4352"
},
{ {
"name": "106084", "name": "106084",
"refsource": "BID", "refsource": "BID",

View File

@ -102,6 +102,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "106635",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106635"
},
{ {
"name": "http://www.tibco.com/services/support/advisories", "name": "http://www.tibco.com/services/support/advisories",
"refsource": "MISC", "refsource": "MISC",
@ -111,11 +116,6 @@
"name": "https://www.tibco.com/support/advisories/2019/01/tibco-security-advisory-january-16-2019-tibco-spotfire-2018-18814", "name": "https://www.tibco.com/support/advisories/2019/01/tibco-security-advisory-january-16-2019-tibco-spotfire-2018-18814",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.tibco.com/support/advisories/2019/01/tibco-security-advisory-january-16-2019-tibco-spotfire-2018-18814" "url": "https://www.tibco.com/support/advisories/2019/01/tibco-security-advisory-january-16-2019-tibco-spotfire-2018-18814"
},
{
"name" : "106635",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106635"
} }
] ]
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-5414", "ID": "CVE-2018-5414",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -56,11 +56,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
},
{ {
"name": "https://www.usa.philips.com/healthcare/about/customer-support/product-security", "name": "https://www.usa.philips.com/healthcare/about/customer-support/product-security",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -70,6 +65,11 @@
"name": "103182", "name": "103182",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103182" "url": "http://www.securityfocus.com/bid/103182"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://github.com/Exiv2/exiv2/issues/216", "name": "102789",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://github.com/Exiv2/exiv2/issues/216" "url": "http://www.securityfocus.com/bid/102789"
}, },
{ {
"name": "GLSA-201811-14", "name": "GLSA-201811-14",
@ -63,9 +63,9 @@
"url": "https://security.gentoo.org/glsa/201811-14" "url": "https://security.gentoo.org/glsa/201811-14"
}, },
{ {
"name" : "102789", "name": "https://github.com/Exiv2/exiv2/issues/216",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/102789" "url": "https://github.com/Exiv2/exiv2/issues/216"
} }
] ]
} }