"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:58:00 +00:00
parent 3026b2b075
commit fad58a35be
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
47 changed files with 3072 additions and 3072 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2008-0076",
"STATE": "PUBLIC"
},
@ -63,39 +63,39 @@
"url": "http://marc.info/?l=bugtraq&m=120361015026386&w=2"
},
{
"name" : "MS08-010",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-010"
"name": "oval:org.mitre.oval:def:5487",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5487"
},
{
"name": "TA08-043C",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-043C.html"
},
{
"name" : "27668",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27668"
},
{
"name": "ADV-2008-0512",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0512/references"
},
{
"name" : "oval:org.mitre.oval:def:5487",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5487"
},
{
"name" : "1019379",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019379"
"name": "MS08-010",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-010"
},
{
"name": "28903",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28903"
},
{
"name": "27668",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27668"
},
{
"name": "1019379",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019379"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-0189",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "SUSE-SR:2008:003",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
},
{
"name": "28838",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28838"
},
{
"name": "SUSE-SR:2008:003",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-173.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-173.htm"
},
{
"name" : "235901",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-235901-1"
},
{
"name" : "28732",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28732"
},
{
"name" : "oval:org.mitre.oval:def:4848",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4848"
"name": "sun-solaris-selfencapsulatedippackets-dos(41762)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41762"
},
{
"name": "ADV-2008-1192",
@ -82,25 +67,40 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1325/references"
},
{
"name" : "1019831",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019831"
},
{
"name": "29783",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29783"
},
{
"name": "1019831",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019831"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-173.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-173.htm"
},
{
"name": "oval:org.mitre.oval:def:4848",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4848"
},
{
"name": "235901",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-235901-1"
},
{
"name": "28732",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28732"
},
{
"name": "29817",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29817"
},
{
"name" : "sun-solaris-selfencapsulatedippackets-dos(41762)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41762"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "6034",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6034"
},
{
"name": "30166",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30166"
},
{
"name" : "31009",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31009"
},
{
"name": "3980",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3980"
},
{
"name": "6034",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6034"
},
{
"name": "31009",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31009"
},
{
"name": "dreampics-index-sql-injection(43698)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "5965",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5965"
},
{
"name": "30005",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "beamospetition-index-sql-injection(43466)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43466"
},
{
"name": "5965",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5965"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29925"
},
{
"name" : "30830",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30830"
},
{
"name": "rt-develstacktrace-dos(43337)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43337"
},
{
"name": "30830",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30830"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://deathrow.vistech.net/DEFCON16/VMS.PDF",
"refsource" : "MISC",
"url" : "http://deathrow.vistech.net/DEFCON16/VMS.PDF"
},
{
"name": "1020827",
"refsource": "SECTRACK",
@ -66,6 +61,11 @@
"name": "openvms-dcl-privilege-escalation(45047)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45047"
},
{
"name": "http://deathrow.vistech.net/DEFCON16/VMS.PDF",
"refsource": "MISC",
"url": "http://deathrow.vistech.net/DEFCON16/VMS.PDF"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "6679",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6679"
},
{
"name" : "31581",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31581"
},
{
"name": "4364",
"refsource": "SREASON",
@ -71,6 +61,16 @@
"name": "phpabook-configinc-file-include(45680)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45680"
},
{
"name": "31581",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31581"
},
{
"name": "6679",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6679"
}
]
}

View File

@ -58,9 +58,29 @@
"url": "http://www.securityfocus.com/archive/1/499154/100/0/threaded"
},
{
"name" : "6622",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6622"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm"
},
{
"name": "32355",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32355"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0336",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0336"
},
{
"name": "oval:org.mitre.oval:def:14705",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14705"
},
{
"name": "4462",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4462"
},
{
"name": "http://shinnok.evonet.ro/vulns_html/wireshark.html",
@ -73,29 +93,9 @@
"url": "http://www.wireshark.org/security/wnpa-sec-2008-06.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2926",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2926"
},
{
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0336",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0336"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm"
},
{
"name" : "MDVSA-2008:215",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:215"
},
{
"name" : "RHSA-2009:0313",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0313.html"
"name": "34144",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34144"
},
{
"name": "31838",
@ -103,9 +103,9 @@
"url": "http://www.securityfocus.com/bid/31838"
},
{
"name" : "31468",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31468"
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2926",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2926"
},
{
"name": "oval:org.mitre.oval:def:10955",
@ -113,34 +113,34 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10955"
},
{
"name" : "oval:org.mitre.oval:def:14705",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14705"
},
{
"name" : "34144",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34144"
"name": "RHSA-2009:0313",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0313.html"
},
{
"name": "ADV-2008-2872",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2872"
},
{
"name": "MDVSA-2008:215",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:215"
},
{
"name": "1021069",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021069"
},
{
"name" : "32355",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32355"
"name": "6622",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6622"
},
{
"name" : "4462",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4462"
"name": "31468",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31468"
},
{
"name": "wireshark-ncfpacket-dos(45505)",

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20080129 CSRF/XSS in Sungard Banner",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487250/100/200/threaded"
"name": "41077",
"refsource": "OSVDB",
"url": "http://osvdb.org/41077"
},
{
"name": "4494",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4494"
},
{
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/27490.html",
"refsource": "MISC",
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/27490.html"
},
{
"name" : "27490",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27490"
},
{
"name" : "41077",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41077"
},
{
"name": "41078",
"refsource": "OSVDB",
"url": "http://osvdb.org/41078"
},
{
"name" : "4494",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4494"
"name": "27490",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27490"
},
{
"name": "20080129 CSRF/XSS in Sungard Banner",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487250/100/200/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2171",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://svnweb.freebsd.org/base?view=revision&revision=251901",
"refsource" : "CONFIRM",
"url" : "http://svnweb.freebsd.org/base?view=revision&revision=251901"
"name": "FreeBSD-SA-13:06",
"refsource": "FREEBSD",
"url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-13:06.mmap.asc"
},
{
"name": "DSA-2714",
@ -63,9 +63,9 @@
"url": "http://www.debian.org/security/2013/dsa-2714"
},
{
"name" : "FreeBSD-SA-13:06",
"refsource" : "FREEBSD",
"url" : "http://www.freebsd.org/security/advisories/FreeBSD-SA-13:06.mmap.asc"
"name": "http://svnweb.freebsd.org/base?view=revision&revision=251901",
"refsource": "CONFIRM",
"url": "http://svnweb.freebsd.org/base?view=revision&revision=251901"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-2369",
"STATE": "PUBLIC"
},
@ -53,12 +53,12 @@
"references": {
"reference_data": [
{
"name" : "HPSBGN02905",
"name": "SSRT101082",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03862772"
},
{
"name" : "SSRT101082",
"name": "HPSBGN02905",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03862772"
}

View File

@ -56,15 +56,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://rubygems.org/gems/fileutils",
"refsource" : "MISC",
"url" : "http://rubygems.org/gems/fileutils"
},
{
"name": "http://www.vapidlabs.com/advisory.php?v=36",
"refsource": "MISC",
"url": "http://www.vapidlabs.com/advisory.php?v=36"
},
{
"name": "http://rubygems.org/gems/fileutils",
"refsource": "MISC",
"url": "http://rubygems.org/gems/fileutils"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-2732",
"STATE": "PUBLIC"
},
@ -58,24 +58,24 @@
"url": "http://www.adobe.com/support/security/bulletins/apsb13-15.html"
},
{
"name" : "GLSA-201308-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
"name": "SUSE-SU-2013:0809",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00004.html"
},
{
"name": "RHSA-2013:0826",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0826.html"
},
{
"name" : "SUSE-SU-2013:0809",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00004.html"
},
{
"name": "oval:org.mitre.oval:def:16390",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16390"
},
{
"name": "GLSA-201308-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-2866",
"STATE": "PUBLIC"
},
@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "http://habrahabr.ru/post/182706/",
"refsource" : "MISC",
"url" : "http://habrahabr.ru/post/182706/"
},
{
"name" : "http://googlechromereleases.blogspot.com/2013/06/stable-channel-update-for-chrome-os.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2013/06/stable-channel-update-for-chrome-os.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2013/06/stable-channel-update_18.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2013/06/stable-channel-update_18.html"
},
{
"name": "http://habrahabr.ru/post/182706/",
"refsource": "MISC",
"url": "http://habrahabr.ru/post/182706/"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=249335",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=249335"
},
{
"name": "http://googlechromereleases.blogspot.com/2013/06/stable-channel-update-for-chrome-os.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2013/06/stable-channel-update-for-chrome-os.html"
},
{
"name": "https://src.chromium.org/viewvc/chrome?revision=206188&view=revision",
"refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-3402",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20130717 Multiple Vulnerabilities in Cisco Unified Communications Manager",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130717-cucm"
},
{
"name": "54249",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54249"
},
{
"name": "20130717 Multiple Vulnerabilities in Cisco Unified Communications Manager",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130717-cucm"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-3804",
"STATE": "PUBLIC"
},
@ -52,46 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
},
{
"name" : "DSA-2818",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2818"
},
{
"name" : "GLSA-201308-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{
"name" : "SUSE-SU-2013:1390",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html"
},
{
"name" : "openSUSE-SU-2013:1335",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html"
},
{
"name" : "openSUSE-SU-2013:1410",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html"
},
{
"name" : "SUSE-SU-2013:1529",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html"
},
{
"name" : "USN-1909-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1909-1"
},
{
"name": "95328",
"refsource": "OSVDB",
@ -102,15 +62,55 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54300"
},
{
"name": "DSA-2818",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2818"
},
{
"name": "53372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53372"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
},
{
"name": "GLSA-201308-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{
"name": "openSUSE-SU-2013:1335",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html"
},
{
"name": "USN-1909-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1909-1"
},
{
"name": "SUSE-SU-2013:1390",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html"
},
{
"name": "oracle-cpujuly2013-cve20133804(85715)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85715"
},
{
"name": "openSUSE-SU-2013:1410",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html"
},
{
"name": "SUSE-SU-2013:1529",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-568732.pdf",
"refsource" : "CONFIRM",
"url" : "https://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-568732.pdf"
},
{
"name": "64153",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "56010",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56010"
},
{
"name": "https://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-568732.pdf",
"refsource": "CONFIRM",
"url": "https://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-568732.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-7284",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140109 PlRPC Perl module: pre-auth remote code execution, weak crypto",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q1/56"
},
{
"name": "[oss-security] 20140109 Re: PlRPC Perl module: pre-auth remote code execution, weak crypto",
"refsource": "MLIST",
@ -77,6 +72,11 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1030572"
},
{
"name": "[oss-security] 20140109 PlRPC Perl module: pre-auth remote code execution, weak crypto",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q1/56"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1051108",
"refsource": "CONFIRM",

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
"name": "1039602",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039602"
},
{
"name": "101318",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/101318"
},
{
"name" : "1039602",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039602"
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
}
]
}

View File

@ -57,15 +57,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "101411",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101411"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
}
]
}

View File

@ -53,40 +53,40 @@
},
"references": {
"reference_data": [
{
"name" : "42324",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42324/"
},
{
"name" : "44643",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44643/"
},
{
"name" : "http://struts.apache.org/docs/s2-048.html",
"refsource" : "CONFIRM",
"url" : "http://struts.apache.org/docs/s2-048.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180706-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180706-0002/"
},
{
"name": "99484",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99484"
},
{
"name": "42324",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42324/"
},
{
"name": "http://struts.apache.org/docs/s2-048.html",
"refsource": "CONFIRM",
"url": "http://struts.apache.org/docs/s2-048.html"
},
{
"name": "1038838",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038838"
},
{
"name": "44643",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44643/"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180706-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180706-0002/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-fwip",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-fwip"
"name": "1040593",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040593"
},
{
"name": "103561",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/103561"
},
{
"name" : "1040593",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040593"
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-fwip",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-fwip"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0899"
},
{
"name" : "103243",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103243"
},
{
"name": "1040517",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040517"
},
{
"name": "103243",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103243"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-06-23T11:22:32.994344",
"DATE_REQUESTED": "2018-06-12T18:58:51",
"ID": "CVE-2018-1000504",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Redirection",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.7.3"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Redirection"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "ACE via file inclusion"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-1080",
"STATE": "PUBLIC"
},
@ -62,25 +62,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1080",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1080"
},
{
"name": "https://pagure.io/freeipa/issue/7453",
"refsource": "CONFIRM",
"url": "https://pagure.io/freeipa/issue/7453"
},
{
"name": "RHSA-2018:1979",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1979"
},
{
"name": "https://review.gerrithub.io/c/dogtagpki/pki/+/404435",
"refsource": "CONFIRM",
"url": "https://review.gerrithub.io/c/dogtagpki/pki/+/404435"
},
{
"name" : "RHSA-2018:1979",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1979"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1080",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1080"
}
]
}