"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:20:54 +00:00
parent fc999e6ae5
commit 03920fcaa9
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 3893 additions and 3893 deletions

View File

@ -52,31 +52,86 @@
},
"references": {
"reference_data": [
{
"name": "VU#297363",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/297363"
},
{
"name": "MDKSA-2002:017",
"refsource": "MANDRAKE",
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-017.php"
},
{
"name": "20020225 Re: Rumours about Apache 1.3.22 exploits",
"refsource": "VULN-DEV",
"url": "http://marc.info/?l=vuln-dev&m=101468694824998&w=2"
},
{
"name": "php-file-upload-overflow(8281)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8281.php"
},
{
"name": "HPSBTL0203-028",
"refsource": "HP",
"url": "http://online.securityfocus.com/advisories/3911"
},
{
"name": "20020227 Advisory 012002: PHP remote vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101484705523351&w=2"
},
{
"name" : "20020227 PHP remote vulnerabilities",
"refsource" : "NTBUGTRAQ",
"url" : "http://marc.info/?l=ntbugtraq&m=101484975231922&w=2"
"name": "DSA-115",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-115"
},
{
"name": "20020228 TSLSA-2002-0033 - mod_php",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101497256024338&w=2"
},
{
"name": "http://www.php.net/downloads.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/downloads.php"
},
{
"name": "CA-2002-05",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2002-05.html"
},
{
"name": "CLA-2002:468",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000468"
},
{
"name": "4183",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4183"
},
{
"name": "http://security.e-matters.de/advisories/012002.html",
"refsource": "MISC",
"url": "http://security.e-matters.de/advisories/012002.html"
},
{
"name": "ESA-20020301-006",
"refsource": "ENGARDE",
"url": "http://www.linuxsecurity.com/advisories/other_advisory-1924.html"
},
{
"name": "SuSE-SA:2002:007",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2002_007_mod_php4_txt.html"
},
{
"name": "20020227 PHP remote vulnerabilities",
"refsource": "NTBUGTRAQ",
"url": "http://marc.info/?l=ntbugtraq&m=101484975231922&w=2"
},
{
"name": "RHSA-2002:035",
"refsource": "REDHAT",
@ -87,65 +142,10 @@
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-040.html"
},
{
"name" : "DSA-115",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2002/dsa-115"
},
{
"name" : "CA-2002-05",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2002-05.html"
},
{
"name" : "VU#297363",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/297363"
},
{
"name" : "ESA-20020301-006",
"refsource" : "ENGARDE",
"url" : "http://www.linuxsecurity.com/advisories/other_advisory-1924.html"
},
{
"name" : "HPSBTL0203-028",
"refsource" : "HP",
"url" : "http://online.securityfocus.com/advisories/3911"
},
{
"name" : "CLA-2002:468",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000468"
},
{
"name" : "php-file-upload-overflow(8281)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8281.php"
},
{
"name" : "4183",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4183"
},
{
"name": "20020304 Apache+php Proof of Concept Exploit",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101537076619812&w=2"
},
{
"name" : "20020228 TSLSA-2002-0033 - mod_php",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101497256024338&w=2"
},
{
"name" : "SuSE-SA:2002:007",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2002_007_mod_php4_txt.html"
},
{
"name" : "MDKSA-2002:017",
"refsource" : "MANDRAKE",
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-017.php"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020210 Sybex E-Trainer Directory Traversal Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101344812311216&w=2"
"name": "sybex-etrainer-directory-traversal(8175)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8175.php"
},
{
"name": "4071",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/4071"
},
{
"name" : "sybex-etrainer-directory-traversal(8175)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8175.php"
"name": "20020210 Sybex E-Trainer Directory Traversal Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101344812311216&w=2"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 Prior To 2.14.2, 2.16 Prior To 2.16rc2",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
},
{
"name": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02%3A05.asc",
"refsource": "MISC",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02%3A05.asc"
},
{
"name" : "http://bugzilla.mozilla.org/show_bug.cgi?id=126801",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.mozilla.org/show_bug.cgi?id=126801"
},
{
"name": "FreeBSD-SN-02:05",
"refsource": "FREEBSD",
@ -77,6 +67,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4964"
},
{
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=126801",
"refsource": "CONFIRM",
"url": "http://bugzilla.mozilla.org/show_bug.cgi?id=126801"
},
{
"name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 Prior To 2.14.2, 2.16 Prior To 2.16rc2",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
},
{
"name": "bugzilla-queryhelp-obtain-information(9300)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "SSRT2179",
"refsource" : "COMPAQ",
"url" : "http://ftp.support.compaq.com/patches/.new/html/SSRT2179.shtml"
},
{
"name": "compaq-proliant-gain-access(9202)",
"refsource": "XF",
@ -66,6 +61,11 @@
"name": "4802",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4802"
},
{
"name": "SSRT2179",
"refsource": "COMPAQ",
"url": "http://ftp.support.compaq.com/patches/.new/html/SSRT2179.shtml"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020729 Abyss Web Server version 1.0.3 shows file and directory content",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/284904"
},
{
"name" : "20020729 [VulnWatch] Abyss Web Server version 1.0.3 shows file and directory content",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0043.html"
},
{
"name": "5345",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "abyss-slash-directory-traversal(9721)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9721.php"
},
{
"name": "20020729 [VulnWatch] Abyss Web Server version 1.0.3 shows file and directory content",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0043.html"
},
{
"name": "20020729 Abyss Web Server version 1.0.3 shows file and directory content",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/284904"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-186"
},
{
"name" : "log2mail-log-file-bo(10527)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10527.php"
},
{
"name": "6089",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6089"
},
{
"name": "log2mail-log-file-bo(10527)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10527.php"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0032.html"
},
{
"name" : "6012",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6012"
},
{
"name": "an-http-socks4-bo(10410)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10410.php"
},
{
"name": "6012",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6012"
}
]
}

View File

@ -52,95 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.openssl.org/news/secadv_20030219.txt",
"refsource" : "CONFIRM",
"url" : "http://www.openssl.org/news/secadv_20030219.txt"
},
{
"name" : "20030219 OpenSSL 0.9.7a and 0.9.6i released",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104567627211904&w=2"
},
{
"name" : "CLSA-2003:570",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000570"
},
{
"name" : "DSA-253",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-253"
},
{
"name" : "ESA-20030220-005",
"refsource" : "ENGARDE",
"url" : "http://www.linuxsecurity.com/advisories/engarde_advisory-2874.html"
},
{
"name" : "GLSA-200302-10",
"refsource" : "GENTOO",
"url" : "http://marc.info/?l=bugtraq&m=104577183206905&w=2"
},
{
"name" : "RHSA-2003:062",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-062.html"
},
{
"name" : "RHSA-2003:063",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-063.html"
},
{
"name" : "RHSA-2003:082",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-082.html"
},
{
"name" : "RHSA-2003:104",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-104.html"
},
{
"name" : "RHSA-2003:205",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-205.html"
},
{
"name": "20030501-01-I",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20030501-01-I"
},
{
"name" : "2003-0005",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2003/0005"
},
{
"name" : "MDKSA-2003:020",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:020"
},
{
"name" : "NetBSD-SA2003-001",
"refsource" : "NETBSD",
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-001.txt.asc"
},
{
"name" : "20030219 [OpenPKG-SA-2003.013] OpenPKG Security Advisory (openssl)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104568426824439&w=2"
},
{
"name" : "N-051",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/n-051.shtml"
},
{
"name" : "6884",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6884"
"name": "3945",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3945"
},
{
"name": "ssl-cbc-information-leak(11369)",
@ -148,9 +68,89 @@
"url": "http://www.iss.net/security_center/static/11369.php"
},
{
"name" : "3945",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/3945"
"name": "http://www.openssl.org/news/secadv_20030219.txt",
"refsource": "CONFIRM",
"url": "http://www.openssl.org/news/secadv_20030219.txt"
},
{
"name": "2003-0005",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2003/0005"
},
{
"name": "DSA-253",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-253"
},
{
"name": "RHSA-2003:205",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-205.html"
},
{
"name": "ESA-20030220-005",
"refsource": "ENGARDE",
"url": "http://www.linuxsecurity.com/advisories/engarde_advisory-2874.html"
},
{
"name": "N-051",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/n-051.shtml"
},
{
"name": "20030219 OpenSSL 0.9.7a and 0.9.6i released",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104567627211904&w=2"
},
{
"name": "RHSA-2003:104",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-104.html"
},
{
"name": "6884",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6884"
},
{
"name": "NetBSD-SA2003-001",
"refsource": "NETBSD",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-001.txt.asc"
},
{
"name": "MDKSA-2003:020",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:020"
},
{
"name": "CLSA-2003:570",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000570"
},
{
"name": "20030219 [OpenPKG-SA-2003.013] OpenPKG Security Advisory (openssl)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104568426824439&w=2"
},
{
"name": "GLSA-200302-10",
"refsource": "GENTOO",
"url": "http://marc.info/?l=bugtraq&m=104577183206905&w=2"
},
{
"name": "RHSA-2003:082",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-082.html"
},
{
"name": "RHSA-2003:063",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-063.html"
},
{
"name": "RHSA-2003:062",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-062.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2003-0569",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "phpkit-include-xss(13590)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13590"
},
{
"name": "8960",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8960"
},
{
"name": "20031102 [bWM#017] Cross-Site-Scripting @ PHPKIT",
"refsource": "FULLDISC",
@ -61,16 +71,6 @@
"name": "http://badwebmasters.net/advisory/017/",
"refsource": "MISC",
"url": "http://badwebmasters.net/advisory/017/"
},
{
"name" : "8960",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8960"
},
{
"name" : "phpkit-include-xss(13590)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13590"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0078",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
},
{
"name" : "51477",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51477"
"name": "ebusiness-aol-info-disc(72479)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72479"
},
{
"name": "78399",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/47628"
},
{
"name" : "ebusiness-aol-info-disc(72479)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72479"
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
},
{
"name": "51477",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51477"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-0356",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20120314 Cisco Firewall Services Module Crafted Protocol Independent Multicast Message Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-fwsm"
},
{
"name": "20120314 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
"refsource": "CISCO",
@ -68,9 +63,9 @@
"url": "http://osvdb.org/80041"
},
{
"name" : "1026800",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026800"
"name": "48423",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48423"
},
{
"name": "1026798",
@ -78,19 +73,24 @@
"url": "http://www.securitytracker.com/id?1026798"
},
{
"name" : "48423",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48423"
},
{
"name" : "48421",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48421"
"name": "20120314 Cisco Firewall Services Module Crafted Protocol Independent Multicast Message Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-fwsm"
},
{
"name": "cisco-fwsm-pim-dos(74028)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74028"
},
{
"name": "1026800",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026800"
},
{
"name": "48421",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48421"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-0381",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20120328 Cisco IOS Internet Key Exchange Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-ike"
},
{
"name": "52757",
"refsource": "BID",
@ -67,6 +62,16 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/80700"
},
{
"name": "48605",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48605"
},
{
"name": "ciscoios-ike-packet-dos(74427)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74427"
},
{
"name": "1026863",
"refsource": "SECTRACK",
@ -78,14 +83,9 @@
"url": "http://secunia.com/advisories/48607"
},
{
"name" : "48605",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48605"
},
{
"name" : "ciscoios-ike-packet-dos(74427)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74427"
"name": "20120328 Cisco IOS Internet Key Exchange Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-ike"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "http://drupalcode.org/project/revisioning.git/commit/768c882",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/revisioning.git/commit/768c882"
},
{
"name": "http://www.madirish.net/content/drupal-revisioning-6x-313-xss-vulnerability",
"refsource": "MISC",
"url": "http://www.madirish.net/content/drupal-revisioning-6x-313-xss-vulnerability"
},
{
"name" : "http://drupal.org/node/1431114",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/1431114"
"name": "47931",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47931"
},
{
"name": "http://drupal.org/node/1433550",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1433550"
},
{
"name" : "http://drupalcode.org/project/revisioning.git/commit/768c882",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/revisioning.git/commit/768c882"
},
{
"name": "51923",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51923"
},
{
"name" : "47931",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47931"
"name": "http://drupal.org/node/1431114",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1431114"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1097",
"STATE": "PUBLIC"
},
@ -52,65 +52,65 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120305 CVE-2012-1097 kernel: regset: Prevent null pointer reference on readonly regsets",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/05/1"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c8e252586f8d5de906385d8cf6385fee289a825e",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c8e252586f8d5de906385d8cf6385fee289a825e"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.10",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.10"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=799209",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=799209"
},
{
"name" : "https://github.com/torvalds/linux/commit/c8e252586f8d5de906385d8cf6385fee289a825e",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/c8e252586f8d5de906385d8cf6385fee289a825e"
},
{
"name": "RHSA-2012:0531",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html"
},
{
"name" : "RHSA-2012:0481",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0481.html"
},
{
"name": "SUSE-SU-2012:0554",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html"
},
{
"name" : "SUSE-SU-2012:0616",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html"
},
{
"name": "48898",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48898"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=799209",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=799209"
},
{
"name": "RHSA-2012:0481",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0481.html"
},
{
"name": "[oss-security] 20120305 CVE-2012-1097 kernel: regset: Prevent null pointer reference on readonly regsets",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/05/1"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.10",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.10"
},
{
"name": "48964",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48964"
},
{
"name": "https://github.com/torvalds/linux/commit/c8e252586f8d5de906385d8cf6385fee289a825e",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/c8e252586f8d5de906385d8cf6385fee289a825e"
},
{
"name": "SUSE-SU-2012:0616",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html"
},
{
"name": "48842",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48842"
},
{
"name" : "48964",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48964"
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c8e252586f8d5de906385d8cf6385fee289a825e",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c8e252586f8d5de906385d8cf6385fee289a825e"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1142",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/06/16"
"name": "48797",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48797"
},
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html"
"name": "48300",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48300"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=733512",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=733512"
"name": "48508",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48508"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=800604",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=800604"
"name": "48822",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48822"
},
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
"name": "MDVSA-2012:057",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:057"
},
{
"name": "APPLE-SA-2012-09-19-1",
@ -83,19 +83,59 @@
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name" : "DSA-2428",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2428"
"name": "48758",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48758"
},
{
"name" : "GLSA-201204-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201204-04.xml"
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name" : "MDVSA-2012:057",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:057"
"name": "52318",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52318"
},
{
"name": "USN-1403-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1403-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=733512",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=733512"
},
{
"name": "48918",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48918"
},
{
"name": "[oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/06/16"
},
{
"name": "SUSE-SU-2012:0484",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html"
},
{
"name": "SUSE-SU-2012:0521",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html"
},
{
"name": "48973",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48973"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html"
},
{
"name": "RHSA-2012:0467",
@ -108,29 +148,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html"
},
{
"name" : "SUSE-SU-2012:0521",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html"
},
{
"name" : "SUSE-SU-2012:0484",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html"
},
{
"name" : "openSUSE-SU-2012:0489",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html"
},
{
"name" : "USN-1403-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1403-1"
},
{
"name" : "52318",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52318"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=800604",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=800604"
},
{
"name": "1026765",
@ -138,14 +158,9 @@
"url": "http://www.securitytracker.com/id?1026765"
},
{
"name" : "48918",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48918"
},
{
"name" : "48758",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48758"
"name": "openSUSE-SU-2012:0489",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html"
},
{
"name": "48951",
@ -153,29 +168,14 @@
"url": "http://secunia.com/advisories/48951"
},
{
"name" : "48822",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48822"
"name": "GLSA-201204-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201204-04.xml"
},
{
"name" : "48973",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48973"
},
{
"name" : "48797",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48797"
},
{
"name" : "48508",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48508"
},
{
"name" : "48300",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48300"
"name": "DSA-2428",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2428"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1747",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "54518",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54518"
},
{
"name": "1027260",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027260"
},
{
"name": "83948",
"refsource": "OSVDB",
"url": "http://osvdb.org/83948"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource": "CONFIRM",
@ -61,21 +76,6 @@
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "54518",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54518"
},
{
"name" : "83948",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/83948"
},
{
"name" : "1027260",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027260"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.springsource.com/security/cve-2012-1833",
"refsource" : "CONFIRM",
"url" : "http://support.springsource.com/security/cve-2012-1833"
"name": "51113",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51113"
},
{
"name": "55763",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/55763"
},
{
"name" : "51113",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51113"
"name": "http://support.springsource.com/security/cve-2012-1833",
"refsource": "CONFIRM",
"url": "http://support.springsource.com/security/cve-2012-1833"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-4106",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20131011 Cisco Unified Computing System Fabric Interconnect Privilege Escalation Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4106"
"name": "98354",
"refsource": "OSVDB",
"url": "http://osvdb.org/98354"
},
{
"name": "62981",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/62981"
},
{
"name" : "98354",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/98354"
"name": "20131011 Cisco Unified Computing System Fabric Interconnect Privilege Escalation Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4106"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-4169",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4510",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4549",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "RHSA-2012:1591",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1591.html"
},
{
"name" : "RHSA-2012:1592",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1592.html"
},
{
"name": "RHSA-2012:1594",
"refsource": "REDHAT",
@ -71,6 +61,16 @@
"name": "51607",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51607"
},
{
"name": "RHSA-2012:1592",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1592.html"
},
{
"name": "RHSA-2012:1591",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1591.html"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120820 CVE-request: Roundcube XSS issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/08/20/2"
"name": "http://trac.roundcube.net/ticket/1488613",
"refsource": "CONFIRM",
"url": "http://trac.roundcube.net/ticket/1488613"
},
{
"name": "[oss-security] 20120820 Re: CVE-request: Roundcube XSS issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/08/20/9"
},
{
"name" : "http://sourceforge.net/news/?group_id=139281&id=309011",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/news/?group_id=139281&id=309011"
},
{
"name" : "http://trac.roundcube.net/ticket/1488613",
"refsource" : "CONFIRM",
"url" : "http://trac.roundcube.net/ticket/1488613"
},
{
"name": "https://github.com/roundcube/roundcubemail/commit/c086978f6a91eacb339fd2976202fca9dad2ef32",
"refsource": "CONFIRM",
"url": "https://github.com/roundcube/roundcubemail/commit/c086978f6a91eacb339fd2976202fca9dad2ef32"
},
{
"name": "[oss-security] 20120820 CVE-request: Roundcube XSS issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/08/20/2"
},
{
"name": "http://sourceforge.net/news/?group_id=139281&id=309011",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/news/?group_id=139281&id=309011"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-3956",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-103-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-103-01"
},
{
"name": "97639",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97639"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-103-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-103-01"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-staros",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-staros"
},
{
"name": "100015",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1038819",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038819"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-staros",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-staros"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1038957",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038957"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa3",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "99875",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99875"
},
{
"name" : "1038957",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038957"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://quickview.cloudapps.cisco.com/quickview/bug/CSCvf18325",
"refsource" : "CONFIRM",
"url" : "https://quickview.cloudapps.cisco.com/quickview/bug/CSCvf18325"
},
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cuic",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cuic"
"name": "1039278",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039278"
},
{
"name": "100646",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/100646"
},
{
"name" : "1039278",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039278"
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cuic",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cuic"
},
{
"name": "https://quickview.cloudapps.cisco.com/quickview/bug/CSCvf18325",
"refsource": "CONFIRM",
"url": "https://quickview.cloudapps.cisco.com/quickview/bug/CSCvf18325"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2017-7428",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=1029431"
},
{
"name" : "https://dl.netiq.com/Download?buildid=wpS1UqIlx-o~",
"refsource" : "CONFIRM",
"url" : "https://dl.netiq.com/Download?buildid=wpS1UqIlx-o~"
},
{
"name": "https://www.netiq.com/support/kb/doc.php?id=7016795",
"refsource": "CONFIRM",
"url": "https://www.netiq.com/support/kb/doc.php?id=7016795"
},
{
"name": "https://dl.netiq.com/Download?buildid=wpS1UqIlx-o~",
"refsource": "CONFIRM",
"url": "https://dl.netiq.com/Download?buildid=wpS1UqIlx-o~"
}
]
}

View File

@ -54,24 +54,24 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1368859",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1368859"
"name": "1039465",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039465"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-21/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-21/"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1368859",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1368859"
},
{
"name": "101057",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101057"
},
{
"name" : "1039465",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039465"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=7bbb91fbf47fc0775cc9705673caf0c47a81f94b",
"refsource" : "MISC",
"url" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=7bbb91fbf47fc0775cc9705673caf0c47a81f94b"
},
{
"name" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=759",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=759"
},
{
"name": "GLSA-201706-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-14"
},
{
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=7bbb91fbf47fc0775cc9705673caf0c47a81f94b",
"refsource": "MISC",
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=7bbb91fbf47fc0775cc9705673caf0c47a81f94b"
},
{
"name": "97680",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97680"
},
{
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=759",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=759"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-10904",
"STATE": "PUBLIC"
},
@ -63,14 +63,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10904",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10904"
"name": "RHSA-2018:2607",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2607"
},
{
"name": "https://review.gluster.org/#/c/glusterfs/+/21072/",
@ -78,9 +73,9 @@
"url": "https://review.gluster.org/#/c/glusterfs/+/21072/"
},
{
"name" : "RHSA-2018:2607",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2607"
"name": "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html"
},
{
"name": "RHSA-2018:2608",
@ -91,6 +86,11 @@
"name": "RHSA-2018:3470",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3470"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10904",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10904"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-349",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-349"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-349",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-349"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-354",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-354"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-354",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-354"
}
]
}