"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:43:13 +00:00
parent 5220e34cf2
commit 05fba406a6
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3713 additions and 3713 deletions

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103134154721846&w=2" "url": "http://marc.info/?l=bugtraq&m=103134154721846&w=2"
}, },
{
"name" : "zmerge-admindb-script-access(10057)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10057.php"
},
{ {
"name": "5101", "name": "5101",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5101" "url": "http://www.securityfocus.com/bid/5101"
},
{
"name": "zmerge-admindb-script-access(10057)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10057.php"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS02-041",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-041"
},
{ {
"name": "5422", "name": "5422",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5422" "url": "http://www.securityfocus.com/bid/5422"
}, },
{
"name": "MS02-041",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-041"
},
{ {
"name": "mcms-resource-sql-injection(9785)", "name": "mcms-resource-sql-injection(9785)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "DSA-163",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-163"
},
{ {
"name": "20020418 MHonArc v2.5.2 Script Filtering Bypass Vulnerability", "name": "20020418 MHonArc v2.5.2 Script Filtering Bypass Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -63,19 +68,14 @@
"url": "http://www.mhonarc.org/MHonArc/CHANGES" "url": "http://www.mhonarc.org/MHonArc/CHANGES"
}, },
{ {
"name" : "DSA-163", "name": "4546",
"refsource" : "DEBIAN", "refsource": "BID",
"url" : "http://www.debian.org/security/2002/dsa-163" "url": "http://www.securityfocus.com/bid/4546"
}, },
{ {
"name": "mhonarc-script-filtering-bypass(8894)", "name": "mhonarc-script-filtering-bypass(8894)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/8894.php" "url": "http://www.iss.net/security_center/static/8894.php"
},
{
"name" : "4546",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4546"
} }
] ]
} }

View File

@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020916 iDEFENSE Security Advisory 09.16.2002: FreeBSD Ports libkvm Security Vulnerabilities",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0115.html"
},
{ {
"name": "20020916 iDEFENSE Security Advisory 09.16.2002: FreeBSD Ports libkvm Security Vulnerabilities", "name": "20020916 iDEFENSE Security Advisory 09.16.2002: FreeBSD Ports libkvm Security Vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103228135413310&w=2" "url": "http://marc.info/?l=bugtraq&m=103228135413310&w=2"
}, },
{
"name" : "FreeBSD-SA-02:39",
"refsource" : "FREEBSD",
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:39.libkvm.asc"
},
{
"name" : "bsd-libkvm-descriptor-leak(10109)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10109.php"
},
{
"name" : "5714",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5714"
},
{
"name" : "5716",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5716"
},
{
"name" : "5718",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5718"
},
{ {
"name": "5719", "name": "5719",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5719" "url": "http://www.securityfocus.com/bid/5719"
}, },
{
"name": "5718",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5718"
},
{
"name": "FreeBSD-SA-02:39",
"refsource": "FREEBSD",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:39.libkvm.asc"
},
{
"name": "5714",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5714"
},
{
"name": "bsd-libkvm-descriptor-leak(10109)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10109.php"
},
{ {
"name": "5720", "name": "5720",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5720" "url": "http://www.securityfocus.com/bid/5720"
},
{
"name": "20020916 iDEFENSE Security Advisory 09.16.2002: FreeBSD Ports libkvm Security Vulnerabilities",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0115.html"
},
{
"name": "5716",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5716"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20021104 iDEFENSE Security Advisory 11.04.02b: Denial of Service Vulnerability in Xeneo Web Server",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103642597302308&w=2"
},
{ {
"name": "http://www.idefense.com/advisory/11.04.02b.txt", "name": "http://www.idefense.com/advisory/11.04.02b.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.idefense.com/advisory/11.04.02b.txt" "url": "http://www.idefense.com/advisory/11.04.02b.txt"
}, },
{
"name": "6098",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6098"
},
{ {
"name": "xeneo-php-dos(10534)", "name": "xeneo-php-dos(10534)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/10534.php" "url": "http://www.iss.net/security_center/static/10534.php"
}, },
{ {
"name" : "6098", "name": "20021104 iDEFENSE Security Advisory 11.04.02b: Denial of Service Vulnerability in Xeneo Web Server",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/6098" "url": "http://marc.info/?l=bugtraq&m=103642597302308&w=2"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ircit-invite-bo(9340)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9340.php"
},
{ {
"name": "20020612 Remote Hole in IRC Client and Stuff", "name": "20020612 Remote Hole in IRC Client and Stuff",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "4998", "name": "4998",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/4998" "url": "http://www.securityfocus.com/bid/4998"
},
{
"name" : "ircit-invite-bo(9340)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9340.php"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20021121 [LSD] Java and JVM security vulnerabilities", "name": "6222",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://marc.info/?l=bugtraq&m=103798147613151&w=2" "url": "http://www.securityfocus.com/bid/6222"
}, },
{ {
"name": "http://www.lsd-pl.net/documents/javasecurity-1.0.0.pdf", "name": "http://www.lsd-pl.net/documents/javasecurity-1.0.0.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.lsd-pl.net/documents/javasecurity-1.0.0.pdf" "url": "http://www.lsd-pl.net/documents/javasecurity-1.0.0.pdf"
}, },
{
"name" : "6222",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6222"
},
{ {
"name": "symantec-jit-bypass-security(10711)", "name": "symantec-jit-bypass-security(10711)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10711" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10711"
},
{
"name": "20021121 [LSD] Java and JVM security vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103798147613151&w=2"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20030612 BAZARR THUG LIFE , DONT READ OR VIRUS INFECT YOU",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=105553002105111&w=2"
},
{ {
"name": "DSA-322", "name": "DSA-322",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-322" "url": "http://www.debian.org/security/2003/dsa-322"
},
{
"name": "20030612 BAZARR THUG LIFE , DONT READ OR VIRUS INFECT YOU",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105553002105111&w=2"
} }
] ]
} }

View File

@ -53,20 +53,45 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.uniras.gov.uk/vuls/2003/006489/smime.htm", "name": "RHSA-2004:110",
"refsource" : "MISC", "refsource": "REDHAT",
"url" : "http://www.uniras.gov.uk/vuls/2003/006489/smime.htm" "url": "http://www.redhat.com/support/errata/RHSA-2004-110.html"
},
{
"name" : "VU#428230",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/428230"
}, },
{ {
"name": "FLSA:2089", "name": "FLSA:2089",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://marc.info/?l=bugtraq&m=109900315219363&w=2" "url": "http://marc.info/?l=bugtraq&m=109900315219363&w=2"
}, },
{
"name": "oval:org.mitre.oval:def:11462",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11462"
},
{
"name": "http://www.uniras.gov.uk/vuls/2003/006489/smime.htm",
"refsource": "MISC",
"url": "http://www.uniras.gov.uk/vuls/2003/006489/smime.htm"
},
{
"name": "8981",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8981"
},
{
"name": "RHSA-2004:112",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-112.html"
},
{
"name": "smime-asn1-bo(13603)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13603"
},
{
"name": "oval:org.mitre.oval:def:872",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A872"
},
{ {
"name": "SSRT4722", "name": "SSRT4722",
"refsource": "HP", "refsource": "HP",
@ -77,45 +102,20 @@
"refsource": "MANDRAKE", "refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:021" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:021"
}, },
{
"name" : "RHSA-2004:110",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-110.html"
},
{
"name" : "RHSA-2004:112",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-112.html"
},
{ {
"name": "20040402-01-U", "name": "20040402-01-U",
"refsource": "SGI", "refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040402-01-U.asc" "url": "ftp://patches.sgi.com/support/free/security/advisories/20040402-01-U.asc"
}, },
{ {
"name" : "8981", "name": "VU#428230",
"refsource" : "BID", "refsource": "CERT-VN",
"url" : "http://www.securityfocus.com/bid/8981" "url": "http://www.kb.cert.org/vuls/id/428230"
},
{
"name" : "oval:org.mitre.oval:def:872",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A872"
}, },
{ {
"name": "oval:org.mitre.oval:def:914", "name": "oval:org.mitre.oval:def:914",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A914" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A914"
},
{
"name" : "oval:org.mitre.oval:def:11462",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11462"
},
{
"name" : "smime-asn1-bo(13603)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13603"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.securiteam.com/windowsntfocus/5RP0M1PAUM.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/windowsntfocus/5RP0M1PAUM.html"
},
{ {
"name": "20030901 Security Vulnerability in Tellurian TftpdNT (Long Filename)", "name": "20030901 Security Vulnerability in Tellurian TftpdNT (Long Filename)",
"refsource": "VULNWATCH", "refsource": "VULNWATCH",
@ -66,6 +61,11 @@
"name": "20030901 Security Vulnerability in Tellurian TftpdNT (Long Filename)", "name": "20030901 Security Vulnerability in Tellurian TftpdNT (Long Filename)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106252411425545&w=2" "url": "http://marc.info/?l=bugtraq&m=106252411425545&w=2"
},
{
"name": "http://www.securiteam.com/windowsntfocus/5RP0M1PAUM.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/windowsntfocus/5RP0M1PAUM.html"
} }
] ]
} }

View File

@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/352462" "url": "http://www.kb.cert.org/vuls/id/352462"
}, },
{ {
"name" : "9187", "name": "cisco-acns-password-bo(13945)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/9187" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13945"
}, },
{ {
"name": "10409", "name": "10409",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/10409" "url": "http://secunia.com/advisories/10409"
}, },
{ {
"name" : "cisco-acns-password-bo(13945)", "name": "9187",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13945" "url": "http://www.securityfocus.com/bid/9187"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ie-input-type-dos(13029)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13029"
},
{ {
"name": "MS03-032", "name": "MS03-032",
"refsource": "MS", "refsource": "MS",
@ -61,11 +66,6 @@
"name": "VU#813208", "name": "VU#813208",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/813208" "url": "http://www.kb.cert.org/vuls/id/813208"
},
{
"name" : "ie-input-type-dos(13029)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13029"
} }
] ]
} }

View File

@ -53,44 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-29.html", "name": "48922",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-29.html" "url": "http://secunia.com/advisories/48922"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=718573",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=718573"
},
{
"name" : "DSA-2457",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2457"
},
{
"name" : "DSA-2458",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2458"
},
{
"name" : "DSA-2464",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2464"
},
{
"name" : "MDVSA-2012:066",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:066"
},
{
"name" : "MDVSA-2012:081",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:081"
},
{
"name" : "53229",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53229"
}, },
{ {
"name": "oval:org.mitre.oval:def:16889", "name": "oval:org.mitre.oval:def:16889",
@ -98,34 +63,69 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16889" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16889"
}, },
{ {
"name" : "48972", "name": "firefox-iso2022kr-xss(75154)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/48972" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75154"
}, },
{ {
"name" : "49047", "name": "53229",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/49047" "url": "http://www.securityfocus.com/bid/53229"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=718573",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=718573"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-29.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-29.html"
}, },
{ {
"name": "49055", "name": "49055",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49055" "url": "http://secunia.com/advisories/49055"
}, },
{
"name": "DSA-2458",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2458"
},
{ {
"name": "48920", "name": "48920",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48920" "url": "http://secunia.com/advisories/48920"
}, },
{ {
"name" : "48922", "name": "DSA-2457",
"refsource" : "SECUNIA", "refsource": "DEBIAN",
"url" : "http://secunia.com/advisories/48922" "url": "http://www.debian.org/security/2012/dsa-2457"
}, },
{ {
"name" : "firefox-iso2022kr-xss(75154)", "name": "DSA-2464",
"refsource" : "XF", "refsource": "DEBIAN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75154" "url": "http://www.debian.org/security/2012/dsa-2464"
},
{
"name": "MDVSA-2012:081",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:081"
},
{
"name": "48972",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48972"
},
{
"name": "MDVSA-2012:066",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:066"
},
{
"name": "49047",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49047"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0579", "ID": "CVE-2012-0579",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{ {
"name": "53109", "name": "53109",
"refsource": "BID", "refsource": "BID",
@ -72,6 +62,16 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026953" "url": "http://www.securitytracker.com/id?1026953"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{ {
"name": "48831", "name": "48831",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-0717", "ID": "CVE-2012-0717",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-0734", "ID": "CVE-2012-0734",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21592188",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21592188"
},
{
"name" : "53247",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53247"
},
{ {
"name": "48967", "name": "48967",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48967" "url": "http://secunia.com/advisories/48967"
}, },
{
"name": "ae-importjob-info-disclosure(74557)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74557"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21592188",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21592188"
},
{ {
"name": "48968", "name": "48968",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48968" "url": "http://secunia.com/advisories/48968"
}, },
{ {
"name" : "ae-importjob-info-disclosure(74557)", "name": "53247",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74557" "url": "http://www.securityfocus.com/bid/53247"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-1619", "ID": "CVE-2012-1619",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1695", "ID": "CVE-2012-1695",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "48864",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48864"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html", "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
}, },
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{ {
"name": "1026948", "name": "1026948",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026948" "url": "http://www.securitytracker.com/id?1026948"
}, },
{ {
"name" : "48864", "name": "MDVSA-2013:150",
"refsource" : "SECUNIA", "refsource": "MANDRIVA",
"url" : "http://secunia.com/advisories/48864" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-3334", "ID": "CVE-2012-3334",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ids-setcollation-bo(78277)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78277"
},
{ {
"name": "http://www.ibm.com/support/docview.wss?uid=swg21611800", "name": "http://www.ibm.com/support/docview.wss?uid=swg21611800",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21611800" "url": "http://www.ibm.com/support/docview.wss?uid=swg21611800"
}, },
{
"name" : "55668",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55668"
},
{ {
"name": "85736", "name": "85736",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/85736" "url": "http://osvdb.org/85736"
}, },
{ {
"name" : "ids-setcollation-bo(78277)", "name": "55668",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78277" "url": "http://www.securityfocus.com/bid/55668"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3641", "ID": "CVE-2012-3641",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT5400",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5400"
},
{ {
"name": "http://support.apple.com/kb/HT5485", "name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485" "url": "http://support.apple.com/kb/HT5485"
}, },
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{ {
"name": "http://support.apple.com/kb/HT5503", "name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503" "url": "http://support.apple.com/kb/HT5503"
}, },
{
"name" : "APPLE-SA-2012-07-25-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{ {
"name": "APPLE-SA-2012-09-12-1", "name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
}, },
{ {
"name" : "APPLE-SA-2012-09-19-1", "name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE", "refsource": "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://kb.isc.org/article/AA-00737", "name": "1027300",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://kb.isc.org/article/AA-00737" "url": "http://www.securitytracker.com/id?1027300"
}, },
{ {
"name": "DSA-2516", "name": "DSA-2516",
@ -63,49 +63,49 @@
"url": "http://www.debian.org/security/2012/dsa-2516" "url": "http://www.debian.org/security/2012/dsa-2516"
}, },
{ {
"name" : "DSA-2519", "name": "RHSA-2012:1141",
"refsource" : "DEBIAN", "refsource": "REDHAT",
"url" : "http://www.debian.org/security/2012/dsa-2519" "url": "http://rhn.redhat.com/errata/RHSA-2012-1141.html"
},
{
"name" : "GLSA-201301-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201301-06.xml"
},
{
"name" : "MDVSA-2012:115",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:115"
}, },
{ {
"name": "MDVSA-2012:116", "name": "MDVSA-2012:116",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:116" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:116"
}, },
{
"name" : "RHSA-2012:1141",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1141.html"
},
{ {
"name": "openSUSE-SU-2012:1006", "name": "openSUSE-SU-2012:1006",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00030.html" "url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00030.html"
}, },
{
"name": "MDVSA-2012:115",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:115"
},
{
"name": "DSA-2519",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2519"
},
{ {
"name": "USN-1519-1", "name": "USN-1519-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1519-1" "url": "http://www.ubuntu.com/usn/USN-1519-1"
}, },
{
"name": "https://kb.isc.org/article/AA-00737",
"refsource": "CONFIRM",
"url": "https://kb.isc.org/article/AA-00737"
},
{
"name": "GLSA-201301-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201301-06.xml"
},
{ {
"name": "54665", "name": "54665",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/54665" "url": "http://www.securityfocus.com/bid/54665"
},
{
"name" : "1027300",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027300"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-88.html", "name": "firefox-freetype-code-execution(79208)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-88.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79208"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=790139", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=790139",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=790139" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=790139"
}, },
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-88.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-88.html"
},
{ {
"name": "1027653", "name": "1027653",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027653" "url": "http://www.securitytracker.com/id?1027653"
},
{
"name" : "firefox-freetype-code-execution(79208)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79208"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4461", "ID": "CVE-2012-4461",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,60 +52,60 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20121106 CVE-2012-4461 -- kernel: kvm: invalid opcode oops on SET_SREGS with OSXSAVE bit set",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/11/06/14"
},
{
"name" : "http://article.gmane.org/gmane.comp.emulators.kvm.devel/100742",
"refsource" : "MISC",
"url" : "http://article.gmane.org/gmane.comp.emulators.kvm.devel/100742"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux.git;a=commit;h=6d1068b3a98519247d8ba4ec85cd40ac136dbdf9",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux.git;a=commit;h=6d1068b3a98519247d8ba4ec85cd40ac136dbdf9"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.6.9",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.6.9"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=862900",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=862900"
},
{ {
"name": "RHSA-2013:0223", "name": "RHSA-2013:0223",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0223.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0223.html"
}, },
{
"name" : "RHSA-2013:0882",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0882.html"
},
{
"name" : "SUSE-SU-2012:1679",
"refsource" : "SUSE",
"url" : "https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html"
},
{
"name" : "openSUSE-SU-2013:0925",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
},
{ {
"name": "56414", "name": "56414",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/56414" "url": "http://www.securityfocus.com/bid/56414"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=862900",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=862900"
},
{
"name": "RHSA-2013:0882",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0882.html"
},
{ {
"name": "51160", "name": "51160",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51160" "url": "http://secunia.com/advisories/51160"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux.git;a=commit;h=6d1068b3a98519247d8ba4ec85cd40ac136dbdf9",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux.git;a=commit;h=6d1068b3a98519247d8ba4ec85cd40ac136dbdf9"
},
{
"name": "http://article.gmane.org/gmane.comp.emulators.kvm.devel/100742",
"refsource": "MISC",
"url": "http://article.gmane.org/gmane.comp.emulators.kvm.devel/100742"
},
{
"name": "SUSE-SU-2012:1679",
"refsource": "SUSE",
"url": "https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html"
},
{
"name": "[oss-security] 20121106 CVE-2012-4461 -- kernel: kvm: invalid opcode oops on SET_SREGS with OSXSAVE bit set",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/11/06/14"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.6.9",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.6.9"
},
{
"name": "openSUSE-SU-2013:0925",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4505", "ID": "CVE-2012-4505",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,34 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20121012 Re: libproxy PAC downloading buffer overflows", "name": "openSUSE-SU-2012:1375",
"refsource" : "MLIST", "refsource": "SUSE",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/12/5" "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00065.html"
}, },
{ {
"name" : "[oss-security] 20121012 libproxy PAC downloading buffer overflows", "name": "51048",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/12/1" "url": "http://secunia.com/advisories/51048"
},
{
"name" : "[oss-security] 20121016 Re: libproxy PAC downloading buffer overflows",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/16/3"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=864612",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=864612"
},
{
"name" : "https://groups.google.com/forum/?fromgroups=#!topic/libproxy/VxZ8No7mT0E",
"refsource" : "CONFIRM",
"url" : "https://groups.google.com/forum/?fromgroups=#!topic/libproxy/VxZ8No7mT0E"
},
{
"name" : "DSA-2571",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2571"
}, },
{ {
"name": "RHSA-2012:1461", "name": "RHSA-2012:1461",
@ -88,9 +68,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2012-1461.html" "url": "http://rhn.redhat.com/errata/RHSA-2012-1461.html"
}, },
{ {
"name" : "openSUSE-SU-2012:1375", "name": "https://groups.google.com/forum/?fromgroups=#!topic/libproxy/VxZ8No7mT0E",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-10/msg00065.html" "url": "https://groups.google.com/forum/?fromgroups=#!topic/libproxy/VxZ8No7mT0E"
}, },
{ {
"name": "USN-1629-1", "name": "USN-1629-1",
@ -98,14 +78,19 @@
"url": "http://www.ubuntu.com/usn/USN-1629-1" "url": "http://www.ubuntu.com/usn/USN-1629-1"
}, },
{ {
"name" : "55910", "name": "[oss-security] 20121012 libproxy PAC downloading buffer overflows",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/55910" "url": "http://www.openwall.com/lists/oss-security/2012/10/12/1"
}, },
{ {
"name" : "51048", "name": "[oss-security] 20121012 Re: libproxy PAC downloading buffer overflows",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/51048" "url": "http://www.openwall.com/lists/oss-security/2012/10/12/5"
},
{
"name": "DSA-2571",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2571"
}, },
{ {
"name": "51180", "name": "51180",
@ -116,6 +101,21 @@
"name": "51308", "name": "51308",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51308" "url": "http://secunia.com/advisories/51308"
},
{
"name": "55910",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55910"
},
{
"name": "[oss-security] 20121016 Re: libproxy PAC downloading buffer overflows",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/16/3"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=864612",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=864612"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2012-4611", "ID": "CVE-2012-4611",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,21 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20121126 ESA-2012-054: RSA Adaptive Authentication (On-Premise) Cross-Site Scripting Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-11/0096.html"
},
{
"name" : "http://packetstormsecurity.com/files/118381/RSA-Adaptive-Authentication-On-Premise-6.x-XSS.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/118381/RSA-Adaptive-Authentication-On-Premise-6.x-XSS.html"
},
{ {
"name": "56699", "name": "56699",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/56699" "url": "http://www.securityfocus.com/bid/56699"
}, },
{
"name": "20121126 ESA-2012-054: RSA Adaptive Authentication (On-Premise) Cross-Site Scripting Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-11/0096.html"
},
{ {
"name": "87876", "name": "87876",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -81,6 +76,11 @@
"name": "51394", "name": "51394",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51394" "url": "http://secunia.com/advisories/51394"
},
{
"name": "http://packetstormsecurity.com/files/118381/RSA-Adaptive-Authentication-On-Premise-6.x-XSS.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/118381/RSA-Adaptive-Authentication-On-Premise-6.x-XSS.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www7a.biglobe.ne.jp/~schezo/JVN57842148.html",
"refsource" : "CONFIRM",
"url" : "http://www7a.biglobe.ne.jp/~schezo/JVN57842148.html"
},
{ {
"name": "JVN#57842148", "name": "JVN#57842148",
"refsource": "JVN", "refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN57842148/index.html" "url": "https://jvn.jp/en/jp/JVN57842148/index.html"
},
{
"name": "http://www7a.biglobe.ne.jp/~schezo/JVN57842148.html",
"refsource": "CONFIRM",
"url": "http://www7a.biglobe.ne.jp/~schezo/JVN57842148.html"
} }
] ]
} }

View File

@ -134,6 +134,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1038903",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038903"
},
{ {
"name": "https://kb.juniper.net/JSA10793", "name": "https://kb.juniper.net/JSA10793",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -143,11 +148,6 @@
"name": "99567", "name": "99567",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/99567" "url": "http://www.securityfocus.com/bid/99567"
},
{
"name" : "1038903",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038903"
} }
] ]
}, },

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://support.apple.com/HT207798", "name": "1038487",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://support.apple.com/HT207798" "url": "http://www.securitytracker.com/id/1038487"
},
{
"name": "98474",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98474"
}, },
{ {
"name": "https://support.apple.com/HT207804", "name": "https://support.apple.com/HT207804",
@ -68,14 +73,9 @@
"url": "https://security.gentoo.org/glsa/201706-15" "url": "https://security.gentoo.org/glsa/201706-15"
}, },
{ {
"name" : "98474", "name": "https://support.apple.com/HT207798",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/98474" "url": "https://support.apple.com/HT207798"
},
{
"name" : "1038487",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038487"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-prime",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-prime"
},
{ {
"name": "99457", "name": "99457",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/99457" "url": "http://www.securityfocus.com/bid/99457"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-prime",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-prime"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
},
{ {
"name": "99345", "name": "99345",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1038808", "name": "1038808",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038808" "url": "http://www.securitytracker.com/id/1038808"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
} }
] ]
} }

View File

@ -75,16 +75,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1354443%2C1368576%2C1366903%2C1369913%2C1371424%2C1346590%2C1371890%2C1372985%2C1362924%2C1368105%2C1369994%2C1371283%2C1368362%2C1378826%2C1380426%2C1368030%2C1373220%2C1321384%2C1383002",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1354443%2C1368576%2C1366903%2C1369913%2C1371424%2C1346590%2C1371890%2C1372985%2C1362924%2C1368105%2C1369994%2C1371283%2C1368362%2C1378826%2C1380426%2C1368030%2C1373220%2C1321384%2C1383002"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/"
},
{ {
"name": "https://www.mozilla.org/security/advisories/mfsa2017-19/", "name": "https://www.mozilla.org/security/advisories/mfsa2017-19/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -95,20 +85,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-20/" "url": "https://www.mozilla.org/security/advisories/mfsa2017-20/"
}, },
{
"name" : "DSA-3928",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3928"
},
{ {
"name": "DSA-3968", "name": "DSA-3968",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3968" "url": "https://www.debian.org/security/2017/dsa-3968"
}, },
{ {
"name" : "GLSA-201803-14", "name": "100201",
"refsource" : "GENTOO", "refsource": "BID",
"url" : "https://security.gentoo.org/glsa/201803-14" "url": "http://www.securityfocus.com/bid/100201"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-18/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-18/"
}, },
{ {
"name": "RHSA-2017:2456", "name": "RHSA-2017:2456",
@ -120,15 +110,25 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2534" "url": "https://access.redhat.com/errata/RHSA-2017:2534"
}, },
{
"name" : "100201",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100201"
},
{ {
"name": "1039124", "name": "1039124",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039124" "url": "http://www.securitytracker.com/id/1039124"
},
{
"name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1354443%2C1368576%2C1366903%2C1369913%2C1371424%2C1346590%2C1371890%2C1372985%2C1362924%2C1368105%2C1369994%2C1371283%2C1368362%2C1378826%2C1380426%2C1368030%2C1373220%2C1321384%2C1383002",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1354443%2C1368576%2C1366903%2C1369913%2C1371424%2C1346590%2C1371890%2C1372985%2C1362924%2C1368105%2C1369994%2C1371283%2C1368362%2C1378826%2C1380426%2C1368030%2C1373220%2C1321384%2C1383002"
},
{
"name": "GLSA-201803-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201803-14"
},
{
"name": "DSA-3928",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3928"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-10156", "ID": "CVE-2018-10156",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "45716",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45716/"
},
{ {
"name": "https://www.secureauth.com/labs/advisories/asrock-drivers-elevation-privilege-vulnerabilities", "name": "https://www.secureauth.com/labs/advisories/asrock-drivers-elevation-privilege-vulnerabilities",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.secureauth.com/labs/advisories/asrock-drivers-elevation-privilege-vulnerabilities" "url": "https://www.secureauth.com/labs/advisories/asrock-drivers-elevation-privilege-vulnerabilities"
},
{
"name": "45716",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45716/"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-14915", "ID": "CVE-2018-14915",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1188/",
"refsource" : "MISC",
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1188/"
},
{ {
"name": "https://www.foxitsoftware.com/support/security-bulletins.php", "name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php" "url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1188/",
"refsource": "MISC",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1188/"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://cnonce.github.io/2018/03/29/IBOS-4-4-3%E5%AD%98%E5%82%A8%E5%9E%8Bxss/",
"refsource" : "MISC",
"url" : "https://cnonce.github.io/2018/03/29/IBOS-4-4-3%E5%AD%98%E5%82%A8%E5%9E%8Bxss/"
},
{ {
"name": "https://github.com/cnonce/IBOS_4.4.3/blob/master/Cross%20Site%20Scripting.md", "name": "https://github.com/cnonce/IBOS_4.4.3/blob/master/Cross%20Site%20Scripting.md",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/cnonce/IBOS_4.4.3/blob/master/Cross%20Site%20Scripting.md" "url": "https://github.com/cnonce/IBOS_4.4.3/blob/master/Cross%20Site%20Scripting.md"
},
{
"name": "https://cnonce.github.io/2018/03/29/IBOS-4-4-3%E5%AD%98%E5%82%A8%E5%9E%8Bxss/",
"refsource": "MISC",
"url": "https://cnonce.github.io/2018/03/29/IBOS-4-4-3%E5%AD%98%E5%82%A8%E5%9E%8Bxss/"
} }
] ]
} }