"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:27:53 +00:00
parent 8e1f10657d
commit 05432b9e76
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3679 additions and 3679 deletions

View File

@ -52,31 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020515 Content Service Switch Web Management HTTP Processing Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/css-http-post-pub.shtml"
},
{ {
"name": "VU#330275", "name": "VU#330275",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/330275" "url": "http://www.kb.cert.org/vuls/id/330275"
}, },
{
"name" : "VU#686939",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/686939"
},
{ {
"name": "4747", "name": "4747",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/4747" "url": "http://www.securityfocus.com/bid/4747"
}, },
{
"name": "VU#686939",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/686939"
},
{ {
"name": "4748", "name": "4748",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/4748" "url": "http://www.securityfocus.com/bid/4748"
}, },
{
"name": "20020515 Content Service Switch Web Management HTTP Processing Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/css-http-post-pub.shtml"
},
{ {
"name": "cisco-css-http-dos(9083)", "name": "cisco-css-http-dos(9083)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20021216 R7-0009: Vulnerabilities in SSH2 Implementations from Multiple Vendors", "name": "1005812",
"refsource" : "VULNWATCH", "refsource": "SECTRACK",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0110.html" "url": "http://securitytracker.com/id?1005812"
}, },
{ {
"name": "CA-2002-36", "name": "CA-2002-36",
@ -68,9 +68,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5721" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5721"
}, },
{ {
"name" : "1005812", "name": "20021216 R7-0009: Vulnerabilities in SSH2 Implementations from Multiple Vendors",
"refsource" : "SECTRACK", "refsource": "VULNWATCH",
"url" : "http://securitytracker.com/id?1005812" "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0110.html"
}, },
{ {
"name": "1005813", "name": "1005813",

View File

@ -52,21 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104032149026670&w=2"
},
{ {
"name": "20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS)", "name": "20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS)",
"refsource": "VULNWATCH", "refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0117.html" "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0117.html"
}, },
{
"name" : "http://www.idefense.com/advisory/12.19.02.txt",
"refsource" : "MISC",
"url" : "http://www.idefense.com/advisory/12.19.02.txt"
},
{ {
"name": "CLSA-2003:702", "name": "CLSA-2003:702",
"refsource": "CONECTIVA", "refsource": "CONECTIVA",
@ -78,9 +68,14 @@
"url": "http://www.debian.org/security/2003/dsa-232" "url": "http://www.debian.org/security/2003/dsa-232"
}, },
{ {
"name" : "MDKSA-2003:001", "name": "SuSE-SA:2003:002",
"refsource" : "MANDRAKE", "refsource": "SUSE",
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:001" "url": "http://www.novell.com/linux/security/advisories/2003_002_cups.html"
},
{
"name": "http://www.idefense.com/advisory/12.19.02.txt",
"refsource": "MISC",
"url": "http://www.idefense.com/advisory/12.19.02.txt"
}, },
{ {
"name": "RHSA-2002:295", "name": "RHSA-2002:295",
@ -88,19 +83,24 @@
"url": "http://www.redhat.com/support/errata/RHSA-2002-295.html" "url": "http://www.redhat.com/support/errata/RHSA-2002-295.html"
}, },
{ {
"name" : "SuSE-SA:2003:002", "name": "20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS)",
"refsource" : "SUSE", "refsource": "BUGTRAQ",
"url" : "http://www.novell.com/linux/security/advisories/2003_002_cups.html" "url": "http://marc.info/?l=bugtraq&m=104032149026670&w=2"
}, },
{ {
"name" : "cups-udp-add-printers(10908)", "name": "MDKSA-2003:001",
"refsource" : "XF", "refsource": "MANDRAKE",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10908" "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:001"
}, },
{ {
"name": "6436", "name": "6436",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/6436" "url": "http://www.securityfocus.com/bid/6436"
},
{
"name": "cups-udp-add-printers(10908)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10908"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020825 OmniHTTPd test.shtml Cross-Site Scripting Issue",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-08/0264.html"
},
{ {
"name": "20020825 OmniHTTPd test.php Cross-Site Scripting Issue", "name": "20020825 OmniHTTPd test.php Cross-Site Scripting Issue",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0263.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0263.html"
}, },
{
"name": "20020825 OmniHTTPd test.shtml Cross-Site Scripting Issue",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0264.html"
},
{ {
"name": "20020825 More OmniHTTPd Problems", "name": "20020825 More OmniHTTPd Problems",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "smartmail-terminate-connection-dos(10533)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10533.php"
},
{ {
"name": "20021031 SmartMail server DOS", "name": "20021031 SmartMail server DOS",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "6074", "name": "6074",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/6074" "url": "http://www.securityfocus.com/bid/6074"
},
{
"name" : "smartmail-terminate-connection-dos(10533)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10533.php"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20021031 SmartMail server DOS",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-10/0418.html"
},
{ {
"name": "6075", "name": "6075",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "smartmail-server-ports-dos(10512)", "name": "smartmail-server-ports-dos(10512)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/10512.php" "url": "http://www.iss.net/security_center/static/10512.php"
},
{
"name": "20021031 SmartMail server DOS",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0418.html"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020902 Microsoft SQL Server Stored procedures [sp_MSSetServerPropertiesn and sp_MSsetalertinfo] (#NISR03092002A)",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/lists/bugtraq/2002/Sep/0009.html"
},
{
"name" : "http://www.ngssoftware.com/advisories/mssql-sp_MSSetServerProperties.txt",
"refsource" : "MISC",
"url" : "http://www.ngssoftware.com/advisories/mssql-sp_MSSetServerProperties.txt"
},
{ {
"name": "5604", "name": "5604",
"refsource": "BID", "refsource": "BID",
@ -71,6 +61,16 @@
"name": "mssql-sp-public-access(10012)", "name": "mssql-sp-public-access(10012)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/10012.php" "url": "http://www.iss.net/security_center/static/10012.php"
},
{
"name": "http://www.ngssoftware.com/advisories/mssql-sp_MSSetServerProperties.txt",
"refsource": "MISC",
"url": "http://www.ngssoftware.com/advisories/mssql-sp_MSSetServerProperties.txt"
},
{
"name": "20020902 Microsoft SQL Server Stored procedures [sp_MSSetServerPropertiesn and sp_MSsetalertinfo] (#NISR03092002A)",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/lists/bugtraq/2002/Sep/0009.html"
} }
] ]
} }

View File

@ -53,25 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS03-046", "name": "CA-2003-27",
"refsource" : "MS", "refsource": "CERT",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-046" "url": "http://www.cert.org/advisories/CA-2003-27.html"
}, },
{ {
"name": "20031022 MS03-046 Microsoft Exchange 2000 Heap Overflow", "name": "20031022 MS03-046 Microsoft Exchange 2000 Heap Overflow",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106682909006586&w=2" "url": "http://marc.info/?l=bugtraq&m=106682909006586&w=2"
}, },
{
"name" : "CA-2003-27",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2003-27.html"
},
{ {
"name": "VU#422156", "name": "VU#422156",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/422156" "url": "http://www.kb.cert.org/vuls/id/422156"
}, },
{
"name": "MS03-046",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-046"
},
{ {
"name": "8838", "name": "8838",
"refsource": "BID", "refsource": "BID",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2003-0800", "ID": "CVE-2003-0800",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "deskpro-multiple-sql-injection(13391)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13391"
},
{ {
"name": "20031020 Multiple SQL Injection Vulnerabilities in DeskPRO", "name": "20031020 Multiple SQL Injection Vulnerabilities in DeskPRO",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,20 +67,15 @@
"refsource": "VULNWATCH", "refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q4/0017.html" "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q4/0017.html"
}, },
{
"name" : "http://www.securiteam.com/unixfocus/6R0052K8KM.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/unixfocus/6R0052K8KM.html"
},
{ {
"name": "8856", "name": "8856",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/8856" "url": "http://www.securityfocus.com/bid/8856"
}, },
{ {
"name" : "deskpro-multiple-sql-injection(13391)", "name": "http://www.securiteam.com/unixfocus/6R0052K8KM.html",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13391" "url": "http://www.securiteam.com/unixfocus/6R0052K8KM.html"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "mysql-mysqlrealconnect-bo(12337)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12337"
},
{
"name": "7887",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7887"
},
{ {
"name": "20030612 libmysqlclient 4.x and below mysql_real_connect() buffer overflow.", "name": "20030612 libmysqlclient 4.x and below mysql_real_connect() buffer overflow.",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -61,16 +71,6 @@
"name": "http://bugs.mysql.com/bug.php?id=564", "name": "http://bugs.mysql.com/bug.php?id=564",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://bugs.mysql.com/bug.php?id=564" "url": "http://bugs.mysql.com/bug.php?id=564"
},
{
"name" : "7887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/7887"
},
{
"name" : "mysql-mysqlrealconnect-bo(12337)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/12337"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "open-webmail-vacation-program-execution(16549)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16549"
},
{
"name": "1010605",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010605"
},
{ {
"name": "http://openwebmail.org/openwebmail/download/cert/advisories/SA-04:04.txt", "name": "http://openwebmail.org/openwebmail/download/cert/advisories/SA-04:04.txt",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,25 +72,15 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/10637" "url": "http://www.securityfocus.com/bid/10637"
}, },
{
"name" : "7474",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/7474"
},
{
"name" : "1010605",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1010605"
},
{ {
"name": "12017", "name": "12017",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12017" "url": "http://secunia.com/advisories/12017"
}, },
{ {
"name" : "open-webmail-vacation-program-execution(16549)", "name": "7474",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16549" "url": "http://www.osvdb.org/7474"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-0757", "ID": "CVE-2012-0757",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/522218" "url": "http://www.securityfocus.com/archive/1/522218"
}, },
{
"name" : "https://www.trustmatta.com/advisories/MATTA-2012-001.txt",
"refsource" : "MISC",
"url" : "https://www.trustmatta.com/advisories/MATTA-2012-001.txt"
},
{ {
"name": "52912", "name": "52912",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/52912" "url": "http://www.securityfocus.com/bid/52912"
},
{
"name": "https://www.trustmatta.com/advisories/MATTA-2012-001.txt",
"refsource": "MISC",
"url": "https://www.trustmatta.com/advisories/MATTA-2012-001.txt"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "name": "80502",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/522005" "url": "http://osvdb.org/80502"
},
{
"name" : "http://www.ieee-security.org/TC/SP2012/program.html",
"refsource" : "MISC",
"url" : "http://www.ieee-security.org/TC/SP2012/program.html"
}, },
{ {
"name": "52626", "name": "52626",
@ -68,39 +63,44 @@
"url": "http://www.securityfocus.com/bid/52626" "url": "http://www.securityfocus.com/bid/52626"
}, },
{ {
"name" : "80500", "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://osvdb.org/80500" "url": "http://www.securityfocus.com/archive/1/522005"
},
{
"name" : "80501",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80501"
},
{
"name" : "80502",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80502"
},
{
"name" : "80503",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80503"
}, },
{ {
"name": "80504", "name": "80504",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/80504" "url": "http://osvdb.org/80504"
}, },
{
"name": "80506",
"refsource": "OSVDB",
"url": "http://osvdb.org/80506"
},
{
"name": "http://www.ieee-security.org/TC/SP2012/program.html",
"refsource": "MISC",
"url": "http://www.ieee-security.org/TC/SP2012/program.html"
},
{
"name": "80500",
"refsource": "OSVDB",
"url": "http://osvdb.org/80500"
},
{ {
"name": "80505", "name": "80505",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/80505" "url": "http://osvdb.org/80505"
}, },
{ {
"name" : "80506", "name": "80501",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://osvdb.org/80506" "url": "http://osvdb.org/80501"
},
{
"name": "80503",
"refsource": "OSVDB",
"url": "http://osvdb.org/80503"
}, },
{ {
"name": "80510", "name": "80510",

View File

@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://www.htbridge.com/advisory/HTB23083", "name": "48510",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "https://www.htbridge.com/advisory/HTB23083" "url": "http://secunia.com/advisories/48510"
},
{
"name" : "http://plugins.trac.wordpress.org/changeset/523576/cms-tree-page-view",
"refsource" : "CONFIRM",
"url" : "http://plugins.trac.wordpress.org/changeset/523576/cms-tree-page-view"
},
{
"name" : "http://wordpress.org/extend/plugins/cms-tree-page-view/changelog/",
"refsource" : "CONFIRM",
"url" : "http://wordpress.org/extend/plugins/cms-tree-page-view/changelog/"
},
{
"name" : "52708",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52708"
}, },
{ {
"name": "80573", "name": "80573",
@ -78,14 +63,29 @@
"url": "http://www.osvdb.org/80573" "url": "http://www.osvdb.org/80573"
}, },
{ {
"name" : "48510", "name": "http://wordpress.org/extend/plugins/cms-tree-page-view/changelog/",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/48510" "url": "http://wordpress.org/extend/plugins/cms-tree-page-view/changelog/"
},
{
"name": "https://www.htbridge.com/advisory/HTB23083",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23083"
}, },
{ {
"name": "wordpress-cmstree-edit-xss(74337)", "name": "wordpress-cmstree-edit-xss(74337)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74337" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74337"
},
{
"name": "52708",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52708"
},
{
"name": "http://plugins.trac.wordpress.org/changeset/523576/cms-tree-page-view",
"refsource": "CONFIRM",
"url": "http://plugins.trac.wordpress.org/changeset/523576/cms-tree-page-view"
} }
] ]
} }

View File

@ -53,99 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-49.html", "name": "49977",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-49.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=737559",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=737559"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=754044",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=754044"
},
{
"name" : "RHSA-2012:1088",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
},
{
"name" : "openSUSE-SU-2012:0899",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
},
{
"name" : "openSUSE-SU-2012:0917",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
},
{
"name" : "SUSE-SU-2012:0895",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
},
{
"name" : "SUSE-SU-2012:0896",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
},
{
"name" : "USN-1509-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1509-1"
},
{
"name" : "USN-1509-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1509-2"
},
{
"name" : "USN-1510-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1510-1"
},
{
"name" : "54576",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54576"
},
{
"name" : "84002",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/84002"
},
{
"name" : "oval:org.mitre.oval:def:16920",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16920"
},
{
"name" : "1027256",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027256"
},
{
"name" : "1027257",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027257"
},
{
"name" : "1027258",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027258"
},
{
"name" : "49965",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/49965" "url": "http://secunia.com/advisories/49977"
},
{
"name" : "49972",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49972"
}, },
{ {
"name": "49992", "name": "49992",
@ -153,14 +63,39 @@
"url": "http://secunia.com/advisories/49992" "url": "http://secunia.com/advisories/49992"
}, },
{ {
"name" : "49968", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=754044",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/49968" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=754044"
}, },
{ {
"name" : "49977", "name": "1027256",
"refsource" : "SECUNIA", "refsource": "SECTRACK",
"url" : "http://secunia.com/advisories/49977" "url": "http://www.securitytracker.com/id?1027256"
},
{
"name": "RHSA-2012:1088",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
},
{
"name": "84002",
"refsource": "OSVDB",
"url": "http://osvdb.org/84002"
},
{
"name": "USN-1509-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1509-2"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=737559",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=737559"
},
{
"name": "1027258",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027258"
}, },
{ {
"name": "49979", "name": "49979",
@ -168,14 +103,79 @@
"url": "http://secunia.com/advisories/49979" "url": "http://secunia.com/advisories/49979"
}, },
{ {
"name" : "49993", "name": "SUSE-SU-2012:0895",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
},
{
"name": "USN-1510-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1510-1"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-49.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-49.html"
},
{
"name": "oval:org.mitre.oval:def:16920",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16920"
},
{
"name": "49965",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/49993" "url": "http://secunia.com/advisories/49965"
},
{
"name": "1027257",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027257"
},
{
"name": "openSUSE-SU-2012:0917",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
},
{
"name": "54576",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54576"
},
{
"name": "SUSE-SU-2012:0896",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
}, },
{ {
"name": "49994", "name": "49994",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49994" "url": "http://secunia.com/advisories/49994"
},
{
"name": "openSUSE-SU-2012:0899",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
},
{
"name": "49968",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49968"
},
{
"name": "USN-1509-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1509-1"
},
{
"name": "49993",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49993"
},
{
"name": "49972",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49972"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-4170", "ID": "CVE-2012-4170",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-20.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-20.html"
},
{ {
"name": "55333", "name": "55333",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/55333" "url": "http://www.securityfocus.com/bid/55333"
}, },
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-20.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-20.html"
},
{ {
"name": "1027477", "name": "1027477",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4454", "ID": "CVE-2012-4454",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,55 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[Opencryptoki-tech] 20120223 opencryptoki version 2.4.1 released",
"refsource" : "MLIST",
"url" : "http://sourceforge.net/mailarchive/message.php?msg_id=28878345"
},
{
"name" : "[oss-security] 20120906 CVE request: opencryptoki insecure lock files handling",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/09/07/2"
},
{
"name" : "[oss-security] 20120907 Re: CVE request: opencryptoki insecure lock files handling",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/09/07/6"
},
{ {
"name": "[oss-security] 20120909 Re: CVE request: opencryptoki insecure lock files handling", "name": "[oss-security] 20120909 Re: CVE request: opencryptoki insecure lock files handling",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/09/2" "url": "http://www.openwall.com/lists/oss-security/2012/09/09/2"
}, },
{
"name" : "[oss-security] 20120920 Re: CVE request: opencryptoki insecure lock files handling",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/09/20/6"
},
{ {
"name": "[oss-security] 20120924 Re: CVE request: opencryptoki insecure lock files handling", "name": "[oss-security] 20120924 Re: CVE request: opencryptoki insecure lock files handling",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/25/5" "url": "http://www.openwall.com/lists/oss-security/2012/09/25/5"
}, },
{ {
"name" : "[oss-security] 20120927 Re: CVE request: opencryptoki insecure lock files handling", "name": "50702",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://www.openwall.com/lists/oss-security/2012/09/27/2" "url": "http://secunia.com/advisories/50702"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=730636",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=730636"
},
{
"name" : "http://opencryptoki.git.sourceforge.net/git/gitweb.cgi?p=opencryptoki/opencryptoki;a=commitdiff;h=58345488c9351d9be9a4be27c8b407c2706a33a9",
"refsource" : "CONFIRM",
"url" : "http://opencryptoki.git.sourceforge.net/git/gitweb.cgi?p=opencryptoki/opencryptoki;a=commitdiff;h=58345488c9351d9be9a4be27c8b407c2706a33a9"
},
{
"name" : "http://opencryptoki.git.sourceforge.net/git/gitweb.cgi?p=opencryptoki/opencryptoki;a=commitdiff;h=b7fcb3eb0319183348f1f4fb90ede4edd6487c30",
"refsource" : "CONFIRM",
"url" : "http://opencryptoki.git.sourceforge.net/git/gitweb.cgi?p=opencryptoki/opencryptoki;a=commitdiff;h=b7fcb3eb0319183348f1f4fb90ede4edd6487c30"
}, },
{ {
"name": "55627", "name": "55627",
@ -108,14 +73,49 @@
"url": "http://www.securityfocus.com/bid/55627" "url": "http://www.securityfocus.com/bid/55627"
}, },
{ {
"name" : "50702", "name": "[oss-security] 20120927 Re: CVE request: opencryptoki insecure lock files handling",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/50702" "url": "http://www.openwall.com/lists/oss-security/2012/09/27/2"
},
{
"name": "[Opencryptoki-tech] 20120223 opencryptoki version 2.4.1 released",
"refsource": "MLIST",
"url": "http://sourceforge.net/mailarchive/message.php?msg_id=28878345"
},
{
"name": "[oss-security] 20120920 Re: CVE request: opencryptoki insecure lock files handling",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/20/6"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=730636",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=730636"
}, },
{ {
"name": "opencryptoki-mutliple-symlink(78797)", "name": "opencryptoki-mutliple-symlink(78797)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78797" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78797"
},
{
"name": "[oss-security] 20120906 CVE request: opencryptoki insecure lock files handling",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/07/2"
},
{
"name": "http://opencryptoki.git.sourceforge.net/git/gitweb.cgi?p=opencryptoki/opencryptoki;a=commitdiff;h=b7fcb3eb0319183348f1f4fb90ede4edd6487c30",
"refsource": "CONFIRM",
"url": "http://opencryptoki.git.sourceforge.net/git/gitweb.cgi?p=opencryptoki/opencryptoki;a=commitdiff;h=b7fcb3eb0319183348f1f4fb90ede4edd6487c30"
},
{
"name": "http://opencryptoki.git.sourceforge.net/git/gitweb.cgi?p=opencryptoki/opencryptoki;a=commitdiff;h=58345488c9351d9be9a4be27c8b407c2706a33a9",
"refsource": "CONFIRM",
"url": "http://opencryptoki.git.sourceforge.net/git/gitweb.cgi?p=opencryptoki/opencryptoki;a=commitdiff;h=58345488c9351d9be9a4be27c8b407c2706a33a9"
},
{
"name": "[oss-security] 20120907 Re: CVE request: opencryptoki insecure lock files handling",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/07/6"
} }
] ]
} }

View File

@ -57,30 +57,30 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/files/111473/Flatnux-CMS-2011-08.09.2-CSRF-XSS-Directory-Traversal.html" "url": "http://packetstormsecurity.org/files/111473/Flatnux-CMS-2011-08.09.2-CSRF-XSS-Directory-Traversal.html"
}, },
{
"name" : "http://www.vulnerability-lab.com/get_content.php?id=487",
"refsource" : "MISC",
"url" : "http://www.vulnerability-lab.com/get_content.php?id=487"
},
{
"name" : "52846",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52846"
},
{ {
"name": "80878", "name": "80878",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/80878" "url": "http://osvdb.org/80878"
}, },
{
"name": "flatnux-controlcenter-csrf(74567)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74567"
},
{ {
"name": "48656", "name": "48656",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48656" "url": "http://secunia.com/advisories/48656"
}, },
{ {
"name" : "flatnux-controlcenter-csrf(74567)", "name": "52846",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74567" "url": "http://www.securityfocus.com/bid/52846"
},
{
"name": "http://www.vulnerability-lab.com/get_content.php?id=487",
"refsource": "MISC",
"url": "http://www.vulnerability-lab.com/get_content.php?id=487"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-5958", "ID": "CVE-2012-5958",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,39 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play", "name": "20130129 Portable SDK for UPnP Devices Contains Buffer Overflow Vulnerabilities",
"refsource" : "MISC", "refsource": "CISCO",
"url" : "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp"
},
{
"name": "MDVSA-2013:098",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:098"
},
{
"name": "http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf",
"refsource": "CONFIRM",
"url": "http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf"
}, },
{ {
"name": "https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf", "name": "https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf" "url": "https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf"
}, },
{
"name" : "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb",
"refsource" : "MISC",
"url" : "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb"
},
{
"name" : "https://www.tenable.com/security/research/tra-2017-10",
"refsource" : "MISC",
"url" : "https://www.tenable.com/security/research/tra-2017-10"
},
{
"name" : "http://pupnp.sourceforge.net/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://pupnp.sourceforge.net/ChangeLog"
},
{ {
"name": "http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf", "name": "http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf" "url": "http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf"
}, },
{ {
"name" : "http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf", "name": "DSA-2615",
"refsource" : "CONFIRM", "refsource": "DEBIAN",
"url" : "http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf" "url": "http://www.debian.org/security/2013/dsa-2615"
}, },
{ {
"name": "http://tsd.dlink.com.tw/temp/PMD/12966/DSR-150_A1_A2_Release_Notes_FW_v1.08B44_WW.pdf", "name": "http://tsd.dlink.com.tw/temp/PMD/12966/DSR-150_A1_A2_Release_Notes_FW_v1.08B44_WW.pdf",
@ -97,35 +92,30 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://tsd.dlink.com.tw/temp/PMD/13039/DSR-250_250N_A1_A2_Release_Notes_FW_v1.08B44_WW_RU.pdf" "url": "http://tsd.dlink.com.tw/temp/PMD/13039/DSR-250_250N_A1_A2_Release_Notes_FW_v1.08B44_WW_RU.pdf"
}, },
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037"
},
{
"name" : "20130129 Portable SDK for UPnP Devices Contains Buffer Overflow Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp"
},
{ {
"name": "DSA-2614", "name": "DSA-2614",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2614" "url": "http://www.debian.org/security/2013/dsa-2614"
}, },
{ {
"name" : "DSA-2615", "name": "57602",
"refsource" : "DEBIAN", "refsource": "BID",
"url" : "http://www.debian.org/security/2013/dsa-2615" "url": "http://www.securityfocus.com/bid/57602"
}, },
{ {
"name" : "MDVSA-2013:098", "name": "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb",
"refsource" : "MANDRIVA", "refsource": "MISC",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:098" "url": "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb"
}, },
{ {
"name" : "openSUSE-SU-2013:0255", "name": "http://pupnp.sourceforge.net/ChangeLog",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00013.html" "url": "http://pupnp.sourceforge.net/ChangeLog"
},
{
"name": "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play",
"refsource": "MISC",
"url": "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play"
}, },
{ {
"name": "VU#922681", "name": "VU#922681",
@ -133,9 +123,19 @@
"url": "http://www.kb.cert.org/vuls/id/922681" "url": "http://www.kb.cert.org/vuls/id/922681"
}, },
{ {
"name" : "57602", "name": "https://www.tenable.com/security/research/tra-2017-10",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/57602" "url": "https://www.tenable.com/security/research/tra-2017-10"
},
{
"name": "openSUSE-SU-2013:0255",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00013.html"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037"
} }
] ]
} }

View File

@ -52,36 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "41866",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41866/"
},
{
"name" : "https://support.apple.com/HT207599",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207599"
},
{
"name" : "https://support.apple.com/HT207600",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207600"
},
{
"name" : "https://support.apple.com/HT207601",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207601"
},
{
"name" : "https://support.apple.com/HT207607",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207607"
},
{
"name" : "https://support.apple.com/HT207617",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207617"
},
{ {
"name": "97176", "name": "97176",
"refsource": "BID", "refsource": "BID",
@ -91,6 +61,36 @@
"name": "1038157", "name": "1038157",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038157" "url": "http://www.securitytracker.com/id/1038157"
},
{
"name": "https://support.apple.com/HT207601",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207601"
},
{
"name": "41866",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41866/"
},
{
"name": "https://support.apple.com/HT207600",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207600"
},
{
"name": "https://support.apple.com/HT207607",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207607"
},
{
"name": "https://support.apple.com/HT207599",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207599"
},
{
"name": "https://support.apple.com/HT207617",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207617"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{ {
"name": "97811", "name": "97811",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97811" "url": "http://www.securityfocus.com/bid/97811"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
} }
] ]
} }

View File

@ -53,16 +53,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "RHSA-2017:2886",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{ {
"name": "99775", "name": "99775",
"refsource": "BID", "refsource": "BID",
@ -72,6 +62,16 @@
"name": "1038928", "name": "1038928",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038928" "url": "http://www.securitytracker.com/id/1038928"
},
{
"name": "RHSA-2017:2886",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-ctp",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-ctp"
},
{ {
"name": "98293", "name": "98293",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98293" "url": "http://www.securityfocus.com/bid/98293"
}, },
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-ctp",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-ctp"
},
{ {
"name": "1038392", "name": "1038392",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -58,9 +58,9 @@
"url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00014.html" "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00014.html"
}, },
{ {
"name" : "https://bugzilla.clamav.net/show_bug.cgi?id=11701", "name": "DSA-3946",
"refsource" : "MISC", "refsource": "DEBIAN",
"url" : "https://bugzilla.clamav.net/show_bug.cgi?id=11701" "url": "http://www.debian.org/security/2017/dsa-3946"
}, },
{ {
"name": "https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_chm_crash.md", "name": "https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_chm_crash.md",
@ -68,19 +68,19 @@
"url": "https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_chm_crash.md" "url": "https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_chm_crash.md"
}, },
{ {
"name" : "https://github.com/vrtadmin/clamav-devel/commit/a83773682e856ad6529ba6db8d1792e6d515d7f1", "name": "https://bugzilla.clamav.net/show_bug.cgi?id=11701",
"refsource": "MISC", "refsource": "MISC",
"url" : "https://github.com/vrtadmin/clamav-devel/commit/a83773682e856ad6529ba6db8d1792e6d515d7f1" "url": "https://bugzilla.clamav.net/show_bug.cgi?id=11701"
},
{
"name" : "DSA-3946",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3946"
}, },
{ {
"name": "GLSA-201804-16", "name": "GLSA-201804-16",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201804-16" "url": "https://security.gentoo.org/glsa/201804-16"
},
{
"name": "https://github.com/vrtadmin/clamav-devel/commit/a83773682e856ad6529ba6db8d1792e6d515d7f1",
"refsource": "MISC",
"url": "https://github.com/vrtadmin/clamav-devel/commit/a83773682e856ad6529ba6db8d1792e6d515d7f1"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-01", "name": "97170",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-01" "url": "http://www.securityfocus.com/bid/97170"
}, },
{ {
"name": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-327980.pdf", "name": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-327980.pdf",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-327980.pdf" "url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-327980.pdf"
}, },
{
"name" : "97170",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97170"
},
{ {
"name": "1038160", "name": "1038160",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038160" "url": "http://www.securitytracker.com/id/1038160"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-01"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-945660.pdf",
"refsource" : "CONFIRM",
"url" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-945660.pdf"
},
{ {
"name": "99247", "name": "99247",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/99247" "url": "http://www.securityfocus.com/bid/99247"
},
{
"name": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-945660.pdf",
"refsource": "CONFIRM",
"url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-945660.pdf"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/HT207797",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207797"
},
{ {
"name": "1038484", "name": "1038484",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038484" "url": "http://www.securitytracker.com/id/1038484"
},
{
"name": "https://support.apple.com/HT207797",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207797"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2651",
"refsource" : "MISC",
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2651"
},
{ {
"name": "DSA-3844", "name": "DSA-3844",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -76,6 +71,11 @@
"name": "97502", "name": "97502",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97502" "url": "http://www.securityfocus.com/bid/97502"
},
{
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2651",
"refsource": "MISC",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2651"
} }
] ]
} }

View File

@ -76,9 +76,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1273265", "name": "99057",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1273265" "url": "http://www.securityfocus.com/bid/99057"
}, },
{ {
"name": "https://www.mozilla.org/security/advisories/mfsa2017-15/", "name": "https://www.mozilla.org/security/advisories/mfsa2017-15/",
@ -86,9 +86,14 @@
"url": "https://www.mozilla.org/security/advisories/mfsa2017-15/" "url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
}, },
{ {
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-16/", "name": "1038689",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038689"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1273265",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-16/" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1273265"
}, },
{ {
"name": "https://www.mozilla.org/security/advisories/mfsa2017-17/", "name": "https://www.mozilla.org/security/advisories/mfsa2017-17/",
@ -96,14 +101,9 @@
"url": "https://www.mozilla.org/security/advisories/mfsa2017-17/" "url": "https://www.mozilla.org/security/advisories/mfsa2017-17/"
}, },
{ {
"name" : "99057", "name": "https://www.mozilla.org/security/advisories/mfsa2017-16/",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/99057" "url": "https://www.mozilla.org/security/advisories/mfsa2017-16/"
},
{
"name" : "1038689",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038689"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://seclists.org/fulldisclosure/2017/Apr/40",
"refsource" : "MISC",
"url" : "http://seclists.org/fulldisclosure/2017/Apr/40"
},
{ {
"name": "https://github.com/e107inc/e107/commit/7a3e3d9fc7e05ce6941b9af1c14010bf2141f1a5", "name": "https://github.com/e107inc/e107/commit/7a3e3d9fc7e05ce6941b9af1c14010bf2141f1a5",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/e107inc/e107/commit/7a3e3d9fc7e05ce6941b9af1c14010bf2141f1a5" "url": "https://github.com/e107inc/e107/commit/7a3e3d9fc7e05ce6941b9af1c14010bf2141f1a5"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Apr/40",
"refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2017/Apr/40"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "42210", "name": "98847",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "https://www.exploit-db.com/exploits/42210/" "url": "http://www.securityfocus.com/bid/98847"
}, },
{ {
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8484", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8484",
@ -63,9 +63,9 @@
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8484" "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8484"
}, },
{ {
"name" : "98847", "name": "42210",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/98847" "url": "https://www.exploit-db.com/exploits/42210/"
} }
] ]
} }

View File

@ -57,31 +57,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/9053" "url": "https://wpvulndb.com/vulnerabilities/9053"
}, },
{
"name" : "https://codex.wordpress.org/Version_4.9.5",
"refsource" : "CONFIRM",
"url" : "https://codex.wordpress.org/Version_4.9.5"
},
{
"name" : "https://core.trac.wordpress.org/changeset/42894",
"refsource" : "CONFIRM",
"url" : "https://core.trac.wordpress.org/changeset/42894"
},
{
"name" : "https://github.com/WordPress/WordPress/commit/804363859602d4050d9a38a21f5a65d9aec18216",
"refsource" : "CONFIRM",
"url" : "https://github.com/WordPress/WordPress/commit/804363859602d4050d9a38a21f5a65d9aec18216"
},
{
"name" : "https://wordpress.org/news/2018/04/wordpress-4-9-5-security-and-maintenance-release/",
"refsource" : "CONFIRM",
"url" : "https://wordpress.org/news/2018/04/wordpress-4-9-5-security-and-maintenance-release/"
},
{
"name" : "DSA-4193",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4193"
},
{ {
"name": "104350", "name": "104350",
"refsource": "BID", "refsource": "BID",
@ -91,6 +66,31 @@
"name": "1040836", "name": "1040836",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040836" "url": "http://www.securitytracker.com/id/1040836"
},
{
"name": "DSA-4193",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4193"
},
{
"name": "https://wordpress.org/news/2018/04/wordpress-4-9-5-security-and-maintenance-release/",
"refsource": "CONFIRM",
"url": "https://wordpress.org/news/2018/04/wordpress-4-9-5-security-and-maintenance-release/"
},
{
"name": "https://core.trac.wordpress.org/changeset/42894",
"refsource": "CONFIRM",
"url": "https://core.trac.wordpress.org/changeset/42894"
},
{
"name": "https://codex.wordpress.org/Version_4.9.5",
"refsource": "CONFIRM",
"url": "https://codex.wordpress.org/Version_4.9.5"
},
{
"name": "https://github.com/WordPress/WordPress/commit/804363859602d4050d9a38a21f5a65d9aec18216",
"refsource": "CONFIRM",
"url": "https://github.com/WordPress/WordPress/commit/804363859602d4050d9a38a21f5a65d9aec18216"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "44635",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44635/"
},
{ {
"name": "https://neonsea.uk/blog/2018/04/15/pwn910nd.html", "name": "https://neonsea.uk/blog/2018/04/15/pwn910nd.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://neonsea.uk/blog/2018/04/15/pwn910nd.html" "url": "https://neonsea.uk/blog/2018/04/15/pwn910nd.html"
},
{
"name": "44635",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44635/"
} }
] ]
} }

View File

@ -57,30 +57,30 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.djangoproject.com/weblog/2018/aug/01/security-releases/" "url": "https://www.djangoproject.com/weblog/2018/aug/01/security-releases/"
}, },
{
"name": "USN-3726-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3726-1/"
},
{ {
"name": "DSA-4264", "name": "DSA-4264",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4264" "url": "https://www.debian.org/security/2018/dsa-4264"
}, },
{
"name": "1041403",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041403"
},
{ {
"name": "RHSA-2019:0265", "name": "RHSA-2019:0265",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0265" "url": "https://access.redhat.com/errata/RHSA-2019:0265"
}, },
{
"name" : "USN-3726-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3726-1/"
},
{ {
"name": "104970", "name": "104970",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104970" "url": "http://www.securityfocus.com/bid/104970"
},
{
"name" : "1041403",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041403"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-374",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-374"
},
{ {
"name": "https://www.foxitsoftware.com/support/security-bulletins.php", "name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php" "url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-374",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-374"
} }
] ]
} }