"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:21:40 +00:00
parent a432487145
commit ffe81d27ff
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
49 changed files with 3425 additions and 3425 deletions

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "mambo-multiple-xss(20616)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20616"
},
{ {
"name": "20040918 Vulnerabilities in TUTOS", "name": "20040918 Vulnerabilities in TUTOS",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -71,11 +76,6 @@
"name": "10179", "name": "10179",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/10179" "url": "http://www.osvdb.org/10179"
},
{
"name" : "mambo-multiple-xss(20616)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20616"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20040823 MusicDaemon <= 0.0.3 /etc/shadow Stealer / DoS Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109329098806595&w=2"
},
{ {
"name": "http://musicdaemon.sourceforge.net/", "name": "http://musicdaemon.sourceforge.net/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://musicdaemon.sourceforge.net/" "url": "http://musicdaemon.sourceforge.net/"
}, },
{
"name": "20040823 MusicDaemon <= 0.0.3 /etc/shadow Stealer / DoS Exploit",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109329098806595&w=2"
},
{ {
"name": "11006", "name": "11006",
"refsource": "BID", "refsource": "BID",

View File

@ -52,11 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "mms-id-sql-injection(15551)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15551"
},
{ {
"name": "20040322 Vulnerabilities in Member Management System 2.1", "name": "20040322 Vulnerabilities in Member Management System 2.1",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107999697625786&w=2" "url": "http://marc.info/?l=bugtraq&m=107999697625786&w=2"
}, },
{
"name": "11179",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11179"
},
{ {
"name": "9931", "name": "9931",
"refsource": "BID", "refsource": "BID",
@ -66,16 +76,6 @@
"name": "1009508", "name": "1009508",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1009508" "url": "http://securitytracker.com/id?1009508"
},
{
"name" : "11179",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11179"
},
{
"name" : "mms-id-sql-injection(15551)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15551"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080131 [waraxe-2008-SA#066] - Multiple Vulnerabilities in Coppermine 1.4.14", "name": "27511",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/487351/100/200/threaded" "url": "http://www.securityfocus.com/bid/27511"
}, },
{ {
"name": "http://www.waraxe.us/advisory-66.html", "name": "http://www.waraxe.us/advisory-66.html",
@ -63,14 +63,9 @@
"url": "http://www.waraxe.us/advisory-66.html" "url": "http://www.waraxe.us/advisory-66.html"
}, },
{ {
"name" : "http://coppermine-gallery.net/forum/index.php?topic=50103.0", "name": "20080131 [waraxe-2008-SA#066] - Multiple Vulnerabilities in Coppermine 1.4.14",
"refsource" : "CONFIRM", "refsource": "BUGTRAQ",
"url" : "http://coppermine-gallery.net/forum/index.php?topic=50103.0" "url": "http://www.securityfocus.com/archive/1/487351/100/200/threaded"
},
{
"name" : "27511",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27511"
}, },
{ {
"name": "1019285", "name": "1019285",
@ -78,14 +73,19 @@
"url": "http://www.securitytracker.com/id?1019285" "url": "http://www.securitytracker.com/id?1019285"
}, },
{ {
"name" : "28682", "name": "http://coppermine-gallery.net/forum/index.php?topic=50103.0",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/28682" "url": "http://coppermine-gallery.net/forum/index.php?topic=50103.0"
}, },
{ {
"name": "ADV-2008-0367", "name": "ADV-2008-0367",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0367" "url": "http://www.vupen.com/english/advisories/2008/0367"
},
{
"name": "28682",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28682"
} }
] ]
} }

View File

@ -52,21 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080418 Team SHATTER Security Advisory: IBM DB2 UDB Arbitrary code execution in ADMIN_SP_C/ADMIN_SP_C2 procedures",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/491075/100/0/threaded"
},
{
"name" : "http://www.appsecinc.com/resources/alerts/db2/2008-02.shtml",
"refsource" : "MISC",
"url" : "http://www.appsecinc.com/resources/alerts/db2/2008-02.shtml"
},
{ {
"name": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v82/APARLIST.TXT", "name": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v82/APARLIST.TXT",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v82/APARLIST.TXT" "url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v82/APARLIST.TXT"
}, },
{
"name": "20080418 Team SHATTER Security Advisory: IBM DB2 UDB Arbitrary code execution in ADMIN_SP_C/ADMIN_SP_C2 procedures",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491075/100/0/threaded"
},
{ {
"name": "IZ06972", "name": "IZ06972",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
@ -83,14 +78,9 @@
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ10917" "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ10917"
}, },
{ {
"name" : "41795", "name": "28771",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41795"
},
{
"name" : "29784",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/29784" "url": "http://secunia.com/advisories/28771"
}, },
{ {
"name": "ADV-2008-0401", "name": "ADV-2008-0401",
@ -98,14 +88,24 @@
"url": "http://www.vupen.com/english/advisories/2008/0401" "url": "http://www.vupen.com/english/advisories/2008/0401"
}, },
{ {
"name" : "28771", "name": "29784",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/28771" "url": "http://secunia.com/advisories/29784"
}, },
{ {
"name": "29022", "name": "29022",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29022" "url": "http://secunia.com/advisories/29022"
},
{
"name": "http://www.appsecinc.com/resources/alerts/db2/2008-02.shtml",
"refsource": "MISC",
"url": "http://www.appsecinc.com/resources/alerts/db2/2008-02.shtml"
},
{
"name": "41795",
"refsource": "OSVDB",
"url": "http://osvdb.org/41795"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20080701-1/" "url": "http://typo3.org/teams/security/security-bulletins/typo3-20080701-1/"
}, },
{
"name" : "30057",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30057"
},
{ {
"name": "pdfgenerator2-unspecified-dos(43488)", "name": "pdfgenerator2-unspecified-dos(43488)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43488" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43488"
},
{
"name": "30057",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30057"
} }
] ]
} }

View File

@ -53,9 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://sourceforge.net/forum/forum.php?forum_id=841176", "name": "30879",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://sourceforge.net/forum/forum.php?forum_id=841176" "url": "http://secunia.com/advisories/30879"
},
{
"name": "1020413",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020413"
},
{
"name": "graphicsmagick-multiple-dos(43511)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43511"
},
{
"name": "ADV-2008-1984",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1984/references"
}, },
{ {
"name": "http://sourceforge.net/project/shownotes.php?release_id=610253", "name": "http://sourceforge.net/project/shownotes.php?release_id=610253",
@ -68,24 +83,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html"
}, },
{ {
"name" : "30055", "name": "graphicsmagick-getimagecharacteristics-dos(43513)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/30055" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43513"
},
{
"name" : "ADV-2008-1984",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1984/references"
},
{
"name" : "1020413",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020413"
},
{
"name" : "30879",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30879"
}, },
{ {
"name": "32151", "name": "32151",
@ -93,14 +93,14 @@
"url": "http://secunia.com/advisories/32151" "url": "http://secunia.com/advisories/32151"
}, },
{ {
"name" : "graphicsmagick-getimagecharacteristics-dos(43513)", "name": "http://sourceforge.net/forum/forum.php?forum_id=841176",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43513" "url": "http://sourceforge.net/forum/forum.php?forum_id=841176"
}, },
{ {
"name" : "graphicsmagick-multiple-dos(43511)", "name": "30055",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43511" "url": "http://www.securityfocus.com/bid/30055"
} }
] ]
} }

View File

@ -58,9 +58,14 @@
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5028200.html" "url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5028200.html"
}, },
{ {
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5028303.html", "name": "groupwise-webaccess-interface-xss(43326)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5028303.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43326"
},
{
"name": "30839",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30839"
}, },
{ {
"name": "29922", "name": "29922",
@ -78,14 +83,9 @@
"url": "http://www.vupen.com/english/advisories/2008/1929/references" "url": "http://www.vupen.com/english/advisories/2008/1929/references"
}, },
{ {
"name" : "30839", "name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5028303.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/30839" "url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5028303.html"
},
{
"name" : "groupwise-webaccess-interface-xss(43326)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43326"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "31189",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31189"
},
{
"name": "macos-login-window-security-bypass(45170)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45170"
},
{ {
"name": "APPLE-SA-2008-09-15", "name": "APPLE-SA-2008-09-15",
"refsource": "APPLE", "refsource": "APPLE",
@ -63,29 +73,19 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html"
}, },
{ {
"name" : "31189", "name": "1020878",
"refsource" : "BID", "refsource": "SECTRACK",
"url" : "http://www.securityfocus.com/bid/31189" "url": "http://securitytracker.com/id?1020878"
}, },
{ {
"name": "ADV-2008-2584", "name": "ADV-2008-2584",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2584" "url": "http://www.vupen.com/english/advisories/2008/2584"
}, },
{
"name" : "1020878",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020878"
},
{ {
"name": "31882", "name": "31882",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31882" "url": "http://secunia.com/advisories/31882"
},
{
"name" : "macos-login-window-security-bypass(45170)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45170"
} }
] ]
} }

View File

@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "tubeguru-ugroups-sql-injection(44113)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44113"
},
{
"name": "4152",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4152"
},
{ {
"name": "6170", "name": "6170",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6170" "url": "https://www.exploit-db.com/exploits/6170"
}, },
{
"name" : "30455",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30455"
},
{ {
"name": "ADV-2008-2252", "name": "ADV-2008-2252",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -73,14 +78,9 @@
"url": "http://secunia.com/advisories/31276" "url": "http://secunia.com/advisories/31276"
}, },
{ {
"name" : "4152", "name": "30455",
"refsource" : "SREASON", "refsource": "BID",
"url" : "http://securityreason.com/securityalert/4152" "url": "http://www.securityfocus.com/bid/30455"
},
{
"name" : "tubeguru-ugroups-sql-injection(44113)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44113"
} }
] ]
} }

View File

@ -62,6 +62,11 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/31248" "url": "http://www.securityfocus.com/bid/31248"
}, },
{
"name": "assetman-searchinv-sql-injection(45233)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45233"
},
{ {
"name": "31935", "name": "31935",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -71,11 +76,6 @@
"name": "4287", "name": "4287",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4287" "url": "http://securityreason.com/securityalert/4287"
},
{
"name" : "assetman-searchinv-sql-injection(45233)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45233"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "28054",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28054"
},
{ {
"name": "simplephpscriptsblog-complete-xss(40986)", "name": "simplephpscriptsblog-complete-xss(40986)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40986" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40986"
},
{
"name": "28054",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28054"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "phpfreeforum-error-menu-xss(42586)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42586"
},
{ {
"name": "20080522 PHPFreeForum <= 1.0 RC2 Remote XSS Vulnerability", "name": "20080522 PHPFreeForum <= 1.0 RC2 Remote XSS Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/492445/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/492445/100/0/threaded"
}, },
{
"name" : "29337",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29337"
},
{
"name" : "45607",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/45607"
},
{
"name" : "45608",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/45608"
},
{ {
"name": "30372", "name": "30372",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30372" "url": "http://secunia.com/advisories/30372"
}, },
{ {
"name" : "phpfreeforum-error-menu-xss(42586)", "name": "45608",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42586" "url": "http://osvdb.org/45608"
},
{
"name": "45607",
"refsource": "OSVDB",
"url": "http://osvdb.org/45607"
},
{
"name": "29337",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29337"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "7206", "name": "32776",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "https://www.exploit-db.com/exploits/7206" "url": "http://secunia.com/advisories/32776"
}, },
{ {
"name": "50153", "name": "50153",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/50153" "url": "http://www.osvdb.org/50153"
}, },
{
"name" : "32776",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32776"
},
{ {
"name": "phpclassifiedsscript-datadump-info-disc(46803)", "name": "phpclassifiedsscript-datadump-info-disc(46803)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46803" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46803"
},
{
"name": "7206",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7206"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.sophos.com/support/knowledgebase/article/44385.html",
"refsource" : "CONFIRM",
"url" : "http://www.sophos.com/support/knowledgebase/article/44385.html"
},
{ {
"name": "30881", "name": "30881",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/30881" "url": "http://www.securityfocus.com/bid/30881"
}, },
{
"name": "http://www.sophos.com/support/knowledgebase/article/44385.html",
"refsource": "CONFIRM",
"url": "http://www.sophos.com/support/knowledgebase/article/44385.html"
},
{ {
"name": "puremessage-edgetransport-dos(52925)", "name": "puremessage-edgetransport-dos(52925)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.arubanetworks.com/support/alerts/aid-042213.asc", "name": "52690",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.arubanetworks.com/support/alerts/aid-042213.asc" "url": "http://secunia.com/advisories/52690"
}, },
{ {
"name": "58579", "name": "58579",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/58579" "url": "http://www.securityfocus.com/bid/58579"
}, },
{
"name": "aruba-mobility-cve20132290-xss(82917)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82917"
},
{ {
"name": "91485", "name": "91485",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/91485" "url": "http://osvdb.org/91485"
}, },
{ {
"name" : "52690", "name": "http://www.arubanetworks.com/support/alerts/aid-042213.asc",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/52690" "url": "http://www.arubanetworks.com/support/alerts/aid-042213.asc"
},
{
"name" : "aruba-mobility-cve20132290-xss(82917)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/82917"
} }
] ]
} }

View File

@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47888", "name": "oval:org.mitre.oval:def:16589",
"refsource" : "CONFIRM", "refsource": "OVAL",
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47888" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16589"
},
{
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html"
}, },
{ {
"name": "http://www.wireshark.org/security/wnpa-sec-2013-12.html", "name": "http://www.wireshark.org/security/wnpa-sec-2013-12.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2013-12.html" "url": "http://www.wireshark.org/security/wnpa-sec-2013-12.html"
}, },
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8383",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8383"
},
{ {
"name": "openSUSE-SU-2013:0494", "name": "openSUSE-SU-2013:0494",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00065.html" "url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00065.html"
}, },
{
"name": "52471",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52471"
},
{
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html"
},
{ {
"name": "openSUSE-SU-2013:0506", "name": "openSUSE-SU-2013:0506",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00077.html" "url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00077.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:16589", "name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47888",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16589" "url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47888"
}, },
{ {
"name" : "52471", "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8383",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/52471" "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8383"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2013-2885", "ID": "CVE-2013-2885",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,15 +53,30 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update_30.html", "name": "oval:org.mitre.oval:def:17672",
"refsource" : "CONFIRM", "refsource": "OVAL",
"url" : "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update_30.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17672"
},
{
"name": "DSA-2732",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2732"
}, },
{ {
"name": "https://chromium.googlesource.com/chromium/blink/+/7a7ea525c912f6e59aa3e915e7f2cf140c077a49", "name": "https://chromium.googlesource.com/chromium/blink/+/7a7ea525c912f6e59aa3e915e7f2cf140c077a49",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://chromium.googlesource.com/chromium/blink/+/7a7ea525c912f6e59aa3e915e7f2cf140c077a49" "url": "https://chromium.googlesource.com/chromium/blink/+/7a7ea525c912f6e59aa3e915e7f2cf140c077a49"
}, },
{
"name": "https://code.google.com/p/chromium/issues/detail?id=257353",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=257353"
},
{
"name": "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update_30.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update_30.html"
},
{ {
"name": "https://chromium.googlesource.com/chromium/blink/+/dd13a061c49579e40f381b2dc9409fb0a920ec19^", "name": "https://chromium.googlesource.com/chromium/blink/+/dd13a061c49579e40f381b2dc9409fb0a920ec19^",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,21 +86,6 @@
"name": "https://code.google.com/p/chromium/issues/detail?id=249640", "name": "https://code.google.com/p/chromium/issues/detail?id=249640",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=249640" "url": "https://code.google.com/p/chromium/issues/detail?id=249640"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=257353",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=257353"
},
{
"name" : "DSA-2732",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2732"
},
{
"name" : "oval:org.mitre.oval:def:17672",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17672"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-6414", "ID": "CVE-2013-6414",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,60 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[ruby-security-ann] 20131203 [CVE-2013-6414] Denial of Service Vulnerability in Action View",
"refsource" : "MLIST",
"url" : "https://groups.google.com/forum/message/raw?msg=ruby-security-ann/A-ebV4WxzKg/KNPTbX8XAQUJ"
},
{
"name" : "http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/",
"refsource" : "CONFIRM",
"url" : "http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/"
},
{
"name" : "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/",
"refsource" : "CONFIRM",
"url" : "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/"
},
{
"name" : "https://puppet.com/security/cve/cve-2013-6414",
"refsource" : "CONFIRM",
"url" : "https://puppet.com/security/cve/cve-2013-6414"
},
{
"name" : "DSA-2888",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2888"
},
{
"name" : "RHSA-2013:1794",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1794.html"
},
{ {
"name": "RHSA-2014:0008", "name": "RHSA-2014:0008",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0008.html" "url": "http://rhn.redhat.com/errata/RHSA-2014-0008.html"
}, },
{
"name" : "RHSA-2014:1863",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1863.html"
},
{
"name" : "openSUSE-SU-2013:1904",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00079.html"
},
{ {
"name": "openSUSE-SU-2013:1906", "name": "openSUSE-SU-2013:1906",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00081.html" "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00081.html"
}, },
{ {
"name" : "openSUSE-SU-2013:1907", "name": "57836",
"refsource" : "SUSE", "refsource": "SECUNIA",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00082.html" "url": "http://secunia.com/advisories/57836"
}, },
{ {
"name": "openSUSE-SU-2014:0009", "name": "openSUSE-SU-2014:0009",
@ -113,9 +73,49 @@
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00003.html" "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00003.html"
}, },
{ {
"name" : "57836", "name": "openSUSE-SU-2013:1907",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/57836" "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00082.html"
},
{
"name": "openSUSE-SU-2013:1904",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00079.html"
},
{
"name": "https://puppet.com/security/cve/cve-2013-6414",
"refsource": "CONFIRM",
"url": "https://puppet.com/security/cve/cve-2013-6414"
},
{
"name": "http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/",
"refsource": "CONFIRM",
"url": "http://weblog.rubyonrails.org/2013/12/3/Rails_3_2_16_and_4_0_2_have_been_released/"
},
{
"name": "[ruby-security-ann] 20131203 [CVE-2013-6414] Denial of Service Vulnerability in Action View",
"refsource": "MLIST",
"url": "https://groups.google.com/forum/message/raw?msg=ruby-security-ann/A-ebV4WxzKg/KNPTbX8XAQUJ"
},
{
"name": "RHSA-2014:1863",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1863.html"
},
{
"name": "RHSA-2013:1794",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1794.html"
},
{
"name": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/",
"refsource": "CONFIRM",
"url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/"
},
{
"name": "DSA-2888",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2888"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=332023",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=332023"
},
{ {
"name": "https://src.chromium.org/viewvc/chrome?revision=249114&view=revision", "name": "https://src.chromium.org/viewvc/chrome?revision=249114&view=revision",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/chrome?revision=249114&view=revision" "url": "https://src.chromium.org/viewvc/chrome?revision=249114&view=revision"
}, },
{
"name": "65930",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65930"
},
{ {
"name": "DSA-2883", "name": "DSA-2883",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2883" "url": "http://www.debian.org/security/2014/dsa-2883"
}, },
{ {
"name" : "65930", "name": "https://code.google.com/p/chromium/issues/detail?id=332023",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/65930" "url": "https://code.google.com/p/chromium/issues/detail?id=332023"
},
{
"name": "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-6671", "ID": "CVE-2013-6671",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,115 +52,115 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-111.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-111.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=930281",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=930281"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "FEDORA-2013-23127",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
},
{
"name" : "FEDORA-2013-23291",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html"
},
{
"name" : "FEDORA-2013-23295",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html"
},
{
"name" : "FEDORA-2013-23519",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
},
{
"name" : "GLSA-201504-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "RHSA-2013:1812",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1812.html"
},
{
"name" : "openSUSE-SU-2013:1957",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html"
},
{ {
"name": "openSUSE-SU-2013:1958", "name": "openSUSE-SU-2013:1958",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html" "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html"
}, },
{
"name" : "openSUSE-SU-2013:1959",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html"
},
{
"name" : "openSUSE-SU-2014:0008",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
},
{ {
"name": "SUSE-SU-2013:1919", "name": "SUSE-SU-2013:1919",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html"
}, },
{ {
"name" : "openSUSE-SU-2013:1916", "name": "openSUSE-SU-2013:1957",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html" "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html"
}, },
{ {
"name" : "openSUSE-SU-2013:1917", "name": "FEDORA-2013-23127",
"refsource" : "SUSE", "refsource": "FEDORA",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
}, },
{ {
"name" : "openSUSE-SU-2013:1918", "name": "FEDORA-2013-23519",
"refsource" : "SUSE", "refsource": "FEDORA",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
},
{
"name" : "USN-2052-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2052-1"
},
{
"name" : "USN-2053-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2053-1"
},
{
"name" : "64212",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64212"
}, },
{ {
"name": "1029470", "name": "1029470",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029470" "url": "http://www.securitytracker.com/id/1029470"
}, },
{
"name": "openSUSE-SU-2013:1917",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
},
{
"name": "openSUSE-SU-2013:1959",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "openSUSE-SU-2013:1916",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
},
{
"name": "openSUSE-SU-2014:0008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
},
{ {
"name": "1029476", "name": "1029476",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029476" "url": "http://www.securitytracker.com/id/1029476"
},
{
"name": "64212",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64212"
},
{
"name": "openSUSE-SU-2013:1918",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
},
{
"name": "FEDORA-2013-23291",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html"
},
{
"name": "USN-2052-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2052-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=930281",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=930281"
},
{
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-111.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-111.html"
},
{
"name": "RHSA-2013:1812",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1812.html"
},
{
"name": "USN-2053-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2053-1"
},
{
"name": "FEDORA-2013-23295",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://github.com/fatfreecrm/fat_free_crm/commit/93c182dd4c6f3620b721d2a15ba6a6ecab5669df",
"refsource": "CONFIRM",
"url": "https://github.com/fatfreecrm/fat_free_crm/commit/93c182dd4c6f3620b721d2a15ba6a6ecab5669df"
},
{ {
"name": "20131224 Happy Holidays / Xmas Advisory", "name": "20131224 Happy Holidays / Xmas Advisory",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -67,11 +72,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.phenoelit.org/stuff/ffcrm.txt" "url": "http://www.phenoelit.org/stuff/ffcrm.txt"
}, },
{
"name" : "https://github.com/fatfreecrm/fat_free_crm/commit/93c182dd4c6f3620b721d2a15ba6a6ecab5669df",
"refsource" : "CONFIRM",
"url" : "https://github.com/fatfreecrm/fat_free_crm/commit/93c182dd4c6f3620b721d2a15ba6a6ecab5669df"
},
{ {
"name": "https://github.com/fatfreecrm/fat_free_crm/issues/300", "name": "https://github.com/fatfreecrm/fat_free_crm/issues/300",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20130222 [Onapsis Security Advisory 2013-005] SAP CCMS Agent Code Injection",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-02/0135.html"
},
{ {
"name": "http://www.onapsis.com/get.php?resid=adv_onapsis-2013-005", "name": "http://www.onapsis.com/get.php?resid=adv_onapsis-2013-005",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.onapsis.com/get.php?resid=adv_onapsis-2013-005" "url": "http://www.onapsis.com/get.php?resid=adv_onapsis-2013-005"
}, },
{ {
"name" : "http://www.onapsis.com/research-advisories.php", "name": "http://scn.sap.com/docs/DOC-8218",
"refsource" : "MISC", "refsource": "CONFIRM",
"url" : "http://www.onapsis.com/research-advisories.php" "url": "http://scn.sap.com/docs/DOC-8218"
}, },
{ {
"name": "https://service.sap.com/sap/support/notes/1758450", "name": "https://service.sap.com/sap/support/notes/1758450",
@ -73,9 +68,14 @@
"url": "https://service.sap.com/sap/support/notes/1758450" "url": "https://service.sap.com/sap/support/notes/1758450"
}, },
{ {
"name" : "http://scn.sap.com/docs/DOC-8218", "name": "20130222 [Onapsis Security Advisory 2013-005] SAP CCMS Agent Code Injection",
"refsource" : "CONFIRM", "refsource": "BUGTRAQ",
"url" : "http://scn.sap.com/docs/DOC-8218" "url": "http://archives.neohapsis.com/archives/bugtraq/2013-02/0135.html"
},
{
"name": "http://www.onapsis.com/research-advisories.php",
"refsource": "MISC",
"url": "http://www.onapsis.com/research-advisories.php"
} }
] ]
} }

View File

@ -62,44 +62,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html", "name": "RHSA-2017:1791",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20170720-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20170720-0001/"
},
{
"name" : "https://cert.vde.com/en-us/advisories/vde-2017-002",
"refsource" : "CONFIRM",
"url" : "https://cert.vde.com/en-us/advisories/vde-2017-002"
},
{
"name" : "DSA-3919",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3919"
},
{
"name" : "DSA-3954",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3954"
},
{
"name" : "GLSA-201709-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-22"
},
{
"name" : "RHSA-2017:3453",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3453" "url": "https://access.redhat.com/errata/RHSA-2017:1791"
},
{
"name" : "RHSA-2017:1789",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1789"
}, },
{ {
"name": "RHSA-2017:1790", "name": "RHSA-2017:1790",
@ -107,14 +72,19 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1790" "url": "https://access.redhat.com/errata/RHSA-2017:1790"
}, },
{ {
"name" : "RHSA-2017:1791", "name": "https://security.netapp.com/advisory/ntap-20170720-0001/",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "https://access.redhat.com/errata/RHSA-2017:1791" "url": "https://security.netapp.com/advisory/ntap-20170720-0001/"
}, },
{ {
"name" : "RHSA-2017:1792", "name": "RHSA-2017:1789",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1792" "url": "https://access.redhat.com/errata/RHSA-2017:1789"
},
{
"name": "https://cert.vde.com/en-us/advisories/vde-2017-002",
"refsource": "CONFIRM",
"url": "https://cert.vde.com/en-us/advisories/vde-2017-002"
}, },
{ {
"name": "RHSA-2017:2424", "name": "RHSA-2017:2424",
@ -122,9 +92,29 @@
"url": "https://access.redhat.com/errata/RHSA-2017:2424" "url": "https://access.redhat.com/errata/RHSA-2017:2424"
}, },
{ {
"name" : "RHSA-2017:2469", "name": "99734",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99734"
},
{
"name": "1038931",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038931"
},
{
"name": "RHSA-2017:1792",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2469" "url": "https://access.redhat.com/errata/RHSA-2017:1792"
},
{
"name": "GLSA-201709-22",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-22"
},
{
"name": "DSA-3919",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3919"
}, },
{ {
"name": "RHSA-2017:2481", "name": "RHSA-2017:2481",
@ -137,14 +127,24 @@
"url": "https://access.redhat.com/errata/RHSA-2017:2530" "url": "https://access.redhat.com/errata/RHSA-2017:2530"
}, },
{ {
"name" : "99734", "name": "RHSA-2017:3453",
"refsource" : "BID", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/bid/99734" "url": "https://access.redhat.com/errata/RHSA-2017:3453"
}, },
{ {
"name" : "1038931", "name": "RHSA-2017:2469",
"refsource" : "SECTRACK", "refsource": "REDHAT",
"url" : "http://www.securitytracker.com/id/1038931" "url": "https://access.redhat.com/errata/RHSA-2017:2469"
},
{
"name": "DSA-3954",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3954"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-10733",
"refsource" : "MISC",
"url" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-10733"
},
{ {
"name": "http://www.irfanview.com/plugins.htm", "name": "http://www.irfanview.com/plugins.htm",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.irfanview.com/plugins.htm" "url": "http://www.irfanview.com/plugins.htm"
},
{
"name": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-10733",
"refsource": "MISC",
"url": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-10733"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://xenbits.xen.org/xsa/advisory-224.html", "name": "GLSA-201708-03",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "https://xenbits.xen.org/xsa/advisory-224.html" "url": "https://security.gentoo.org/glsa/201708-03"
}, },
{ {
"name": "DSA-3969", "name": "DSA-3969",
@ -63,19 +63,19 @@
"url": "http://www.debian.org/security/2017/dsa-3969" "url": "http://www.debian.org/security/2017/dsa-3969"
}, },
{ {
"name" : "GLSA-201708-03", "name": "1038734",
"refsource" : "GENTOO", "refsource": "SECTRACK",
"url" : "https://security.gentoo.org/glsa/201708-03" "url": "http://www.securitytracker.com/id/1038734"
},
{
"name": "https://xenbits.xen.org/xsa/advisory-224.html",
"refsource": "CONFIRM",
"url": "https://xenbits.xen.org/xsa/advisory-224.html"
}, },
{ {
"name": "GLSA-201710-17", "name": "GLSA-201710-17",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-17" "url": "https://security.gentoo.org/glsa/201710-17"
},
{
"name" : "1038734",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038734"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://xenbits.xen.org/xsa/advisory-224.html", "name": "GLSA-201708-03",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "https://xenbits.xen.org/xsa/advisory-224.html" "url": "https://security.gentoo.org/glsa/201708-03"
}, },
{ {
"name": "DSA-3969", "name": "DSA-3969",
@ -63,19 +63,19 @@
"url": "http://www.debian.org/security/2017/dsa-3969" "url": "http://www.debian.org/security/2017/dsa-3969"
}, },
{ {
"name" : "GLSA-201708-03", "name": "1038734",
"refsource" : "GENTOO", "refsource": "SECTRACK",
"url" : "https://security.gentoo.org/glsa/201708-03" "url": "http://www.securitytracker.com/id/1038734"
},
{
"name": "https://xenbits.xen.org/xsa/advisory-224.html",
"refsource": "CONFIRM",
"url": "https://xenbits.xen.org/xsa/advisory-224.html"
}, },
{ {
"name": "GLSA-201710-17", "name": "GLSA-201710-17",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-17" "url": "https://security.gentoo.org/glsa/201710-17"
},
{
"name" : "1038734",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038734"
} }
] ]
} }

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://sympa.inria.fr/sympa/arc/caml-list/2017-06/msg00094.html" "url": "https://sympa.inria.fr/sympa/arc/caml-list/2017-06/msg00094.html"
}, },
{
"name" : "GLSA-201710-07",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-07"
},
{ {
"name": "99277", "name": "99277",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/99277" "url": "http://www.securityfocus.com/bid/99277"
},
{
"name": "GLSA-201710-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-07"
} }
] ]
} }

View File

@ -53,11 +53,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0883",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0883"
},
{ {
"name": "103259", "name": "103259",
"refsource": "BID", "refsource": "BID",
@ -67,6 +62,11 @@
"name": "1040502", "name": "1040502",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040502" "url": "http://www.securitytracker.com/id/1040502"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0883",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0883"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-017-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-017-01"
},
{ {
"name": "106654", "name": "106654",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106654" "url": "http://www.securityfocus.com/bid/106654"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-017-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-017-01"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT208854" "url": "https://support.apple.com/HT208854"
}, },
{
"name" : "104358",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104358"
},
{ {
"name": "1041029", "name": "1041029",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041029" "url": "http://www.securitytracker.com/id/1041029"
},
{
"name": "104358",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104358"
} }
] ]
} }