"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:07:23 +00:00
parent 5741f90da9
commit 068a3da734
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3268 additions and 3268 deletions

View File

@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.openldap.org/lists/openldap-announce/200201/msg00002.html",
"refsource" : "CONFIRM",
"url" : "http://www.openldap.org/lists/openldap-announce/200201/msg00002.html"
},
{
"name" : "CSSA-2002-001.0",
"refsource" : "CALDERA",
"url" : "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-001.0.txt"
},
{
"name" : "CLA-2002:459",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000459"
},
{
"name": "HPSBTL0201-020",
"refsource": "HP",
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0201-020"
},
{
"name" : "MDKSA-2002:013",
"refsource" : "MANDRAKE",
"url" : "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2002:013"
"name": "CLA-2002:459",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000459"
},
{
"name": "RHSA-2002:014",
@ -87,6 +72,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3945"
},
{
"name": "CSSA-2002-001.0",
"refsource": "CALDERA",
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-001.0.txt"
},
{
"name": "5395",
"refsource": "OSVDB",
@ -96,6 +86,16 @@
"name": "openldap-slapd-delete-attributes(7978)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7978"
},
{
"name": "MDKSA-2002:013",
"refsource": "MANDRAKE",
"url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2002:013"
},
{
"name": "http://www.openldap.org/lists/openldap-announce/200201/msg00002.html",
"refsource": "CONFIRM",
"url": "http://www.openldap.org/lists/openldap-announce/200201/msg00002.html"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://marc.info/?l=bugtraq&m=102650797504351&w=2"
},
{
"name" : "20020627 009: SECURITY FIX: June 27, 2002",
"refsource" : "OPENBSD",
"url" : "http://www.openbsd.org/errata.html#ktrace"
"name": "5133",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5133"
},
{
"name": "openbsd-ktrace-gain-privileges(9474)",
@ -68,9 +68,9 @@
"url": "http://www.iss.net/security_center/static/9474.php"
},
{
"name" : "5133",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5133"
"name": "20020627 009: SECURITY FIX: June 27, 2002",
"refsource": "OPENBSD",
"url": "http://www.openbsd.org/errata.html#ktrace"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS02-042",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-042"
},
{
"name": "win2k-ncm-gain-privileges(9856)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9856.php"
},
{
"name": "MS02-042",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-042"
},
{
"name": "5480",
"refsource": "BID",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20020729 Code injection Vulnerability in endity.com",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-07/0389.html"
"name": "shoutbox-site-html-injection(9739)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9739.php"
},
{
"name": "http://endity.com/board/index.php?act=ST&f=3&t=68&s=363128162825b2d7fcf60c9cd2a292fe",
"refsource": "MISC",
"url": "http://endity.com/board/index.php?act=ST&f=3&t=68&s=363128162825b2d7fcf60c9cd2a292fe"
},
{
"name" : "shoutbox-site-html-injection(9739)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9739.php"
},
{
"name": "5354",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5354"
},
{
"name": "20020729 Code injection Vulnerability in endity.com",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0389.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20021101 Iomega NAS A300U security and inter-operability issues",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-10/0440.html"
},
{
"name": "iomega-ftp-shared-directories(10530)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10530.php"
},
{
"name": "20021101 Iomega NAS A300U security and inter-operability issues",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0440.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA03-33.jsp",
"refsource" : "CONFIRM",
"url" : "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA03-33.jsp"
},
{
"name": "9232",
"refsource": "SECUNIA",
"url": "http://www.secunia.com/advisories/9232/"
},
{
"name": "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA03-33.jsp",
"refsource": "CONFIRM",
"url": "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA03-33.jsp"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20030813 CiscoWorks Application Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20030813-cmf.shtml"
},
{
"name": "20030813 Portcullis Security Advisory: CiscoWorks 2000 Privilege Escalation Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/333028"
},
{
"name": "20030813 CiscoWorks Application Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20030813-cmf.shtml"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "57443",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57443-1"
},
{
"name": "ESB-2003.0851",
"refsource": "AUSCERT",
"url": "http://www.auscert.org.au/render.html?it=3688"
},
{
"name" : "10411",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10411"
},
{
"name" : "9199",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9199"
},
{
"name": "2955",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/2955"
},
{
"name": "57443",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57443-1"
},
{
"name": "9199",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9199"
},
{
"name": "solaris-ed1-tmpfile-insecure(13952)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13952"
},
{
"name": "10411",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10411"
}
]
}

View File

@ -52,30 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20031028 mod_security 1.7RC1 to 1.7.1 vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/342767"
},
{
"name" : "http://adsystems.com.pl/adg-mod_security171.txt",
"refsource" : "MISC",
"url" : "http://adsystems.com.pl/adg-mod_security171.txt"
},
{
"name" : "http://www.modsecurity.org/download/CHANGES",
"refsource" : "CONFIRM",
"url" : "http://www.modsecurity.org/download/CHANGES"
},
{
"name": "8919",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8919"
},
{
"name" : "1008025",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1008025"
"name": "20031028 mod_security 1.7RC1 to 1.7.1 vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/342767"
},
{
"name": "mod-security-secfilterout-bo(13543)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13543"
},
{
"name": "10085",
@ -83,9 +73,19 @@
"url": "http://secunia.com/advisories/10085"
},
{
"name" : "mod-security-secfilterout-bo(13543)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13543"
"name": "http://adsystems.com.pl/adg-mod_security171.txt",
"refsource": "MISC",
"url": "http://adsystems.com.pl/adg-mod_security171.txt"
},
{
"name": "1008025",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1008025"
},
{
"name": "http://www.modsecurity.org/download/CHANGES",
"refsource": "CONFIRM",
"url": "http://www.modsecurity.org/download/CHANGES"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20031011 Gallery 1.4 including file vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/341044"
"name": "gallery-indexphp-file-include(13419)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13419"
},
{
"name": "8814",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8814"
},
{
"name": "20031012 Re: Gallery 1.4 including file vulnerability",
@ -68,14 +73,9 @@
"url": "http://www.securityfocus.com/archive/1/341094"
},
{
"name" : "8814",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8814"
},
{
"name" : "gallery-indexphp-file-include(13419)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13419"
"name": "20031011 Gallery 1.4 including file vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/341044"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-0018",
"STATE": "PUBLIC"
},
@ -58,39 +58,39 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-031"
},
{
"name" : "TA12-129A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-129A.html"
},
{
"name" : "53328",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53328"
},
{
"name" : "81731",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/81731"
"name": "visio-memory-code-exec(75115)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75115"
},
{
"name": "oval:org.mitre.oval:def:15606",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15606"
},
{
"name" : "1027042",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027042"
},
{
"name": "49113",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49113"
},
{
"name" : "visio-memory-code-exec(75115)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75115"
"name": "53328",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53328"
},
{
"name": "1027042",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027042"
},
{
"name": "81731",
"refsource": "OSVDB",
"url": "http://osvdb.org/81731"
},
{
"name": "TA12-129A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-129A.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0097",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "sun-solaris-info-disc(72509)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72509"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "78426",
"refsource": "OSVDB",
"url": "http://osvdb.org/78426"
},
{
"name" : "sun-solaris-info-disc(72509)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72509"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-0141",
"STATE": "PUBLIC"
},
@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "1027041",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027041"
},
{
"name": "oval:org.mitre.oval:def:15152",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15152"
},
{
"name": "MS12-030",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-030"
},
{
"name": "49112",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49112"
},
{
"name": "TA12-129A",
"refsource": "CERT",
@ -66,21 +81,6 @@
"name": "53342",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53342"
},
{
"name" : "oval:org.mitre.oval:def:15152",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15152"
},
{
"name" : "1027041",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027041"
},
{
"name" : "49112",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49112"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2012-1252",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "JVN#77947437",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN77947437/index.html"
},
{
"name": "JVNDB-2012-000048",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000048"
},
{
"name": "JVN#77947437",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN77947437/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-1826",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://gist.github.com/2627440",
"refsource" : "CONFIRM",
"url" : "https://gist.github.com/2627440"
},
{
"name" : "https://github.com/dotCMS/dotCMS/issues/261",
"refsource" : "CONFIRM",
"url" : "https://github.com/dotCMS/dotCMS/issues/261"
},
{
"name" : "https://github.com/dotCMS/dotCMS/issues/281",
"refsource" : "CONFIRM",
"url" : "https://github.com/dotCMS/dotCMS/issues/281"
"name": "53688",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53688"
},
{
"name": "http://dotcms.com/dotCMSVersions/",
@ -78,9 +68,14 @@
"url": "http://www.kb.cert.org/vuls/id/898083"
},
{
"name" : "53688",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53688"
"name": "https://github.com/dotCMS/dotCMS/issues/281",
"refsource": "CONFIRM",
"url": "https://github.com/dotCMS/dotCMS/issues/281"
},
{
"name": "https://github.com/dotCMS/dotCMS/issues/261",
"refsource": "CONFIRM",
"url": "https://github.com/dotCMS/dotCMS/issues/261"
},
{
"name": "82240",
@ -91,6 +86,11 @@
"name": "49276",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49276"
},
{
"name": "https://gist.github.com/2627440",
"refsource": "CONFIRM",
"url": "https://gist.github.com/2627440"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/files/111162/RealPlayer-1.1.4-Memory-Corruption.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/111162/RealPlayer-1.1.4-Memory-Corruption.html"
"name": "49193",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49193"
},
{
"name": "1027076",
@ -63,9 +63,9 @@
"url": "http://www.securitytracker.com/id?1027076"
},
{
"name" : "49193",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49193"
"name": "http://packetstormsecurity.org/files/111162/RealPlayer-1.1.4-Memory-Corruption.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/111162/RealPlayer-1.1.4-Memory-Corruption.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20130311 XSS Vulnerability in TinyMCE",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2013/Mar/114"
},
{
"name" : "http://packetstormsecurity.com/files/120750/TinyMCE-3.5.8-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/120750/TinyMCE-3.5.8-Cross-Site-Scripting.html"
"name": "tinymce-htmlentities-xss(82744)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82744"
},
{
"name": "http://www.madirish.net/554",
@ -68,9 +63,9 @@
"url": "http://www.madirish.net/554"
},
{
"name" : "58424",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/58424"
"name": "20130311 XSS Vulnerability in TinyMCE",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Mar/114"
},
{
"name": "91130",
@ -78,9 +73,14 @@
"url": "http://osvdb.org/91130"
},
{
"name" : "tinymce-htmlentities-xss(82744)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/82744"
"name": "58424",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58424"
},
{
"name": "http://packetstormsecurity.com/files/120750/TinyMCE-3.5.8-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/120750/TinyMCE-3.5.8-Cross-Site-Scripting.html"
}
]
}

View File

@ -57,21 +57,6 @@
"refsource": "IDEFENSE",
"url": "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1030"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
},
{
"name" : "HPSBMU02874",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name" : "SSRT101184",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name": "TA13-032A",
"refsource": "CERT",
@ -86,6 +71,21 @@
"name": "oval:org.mitre.oval:def:16392",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16392"
},
{
"name": "HPSBMU02874",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
},
{
"name": "SSRT101184",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-4938",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/802596"
},
{
"name": "pattern-insight-banner-message-xss(79786)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79786"
},
{
"name": "56381",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "51203",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51203"
},
{
"name" : "pattern-insight-banner-message-xss(79786)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79786"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5548",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121120 Re: CVE Request for Drupal Contributed Modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/11/20/4"
},
{
"name": "http://drupal.org/node/1822066",
"refsource": "MISC",
"url": "http://drupal.org/node/1822066"
},
{
"name": "[oss-security] 20121120 Re: CVE Request for Drupal Contributed Modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/11/20/4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-2589",
"STATE": "PUBLIC"
},
@ -62,15 +62,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2589",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2589"
},
{
"name": "RHSA-2017:1832",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1832"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2589",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2589"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "sfowler@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-2639",
"STATE": "PUBLIC"
},
@ -68,6 +68,11 @@
},
"references": {
"reference_data": [
{
"name": "98769",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98769"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2639",
"refsource": "CONFIRM",
@ -78,11 +83,6 @@
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1367"
},
{
"name" : "98769",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98769"
},
{
"name": "1038599",
"refsource": "SECTRACK",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/photoshop/apsb17-12.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/photoshop/apsb17-12.html"
},
{
"name": "97553",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1038229",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038229"
},
{
"name": "https://helpx.adobe.com/security/products/photoshop/apsb17-12.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/photoshop/apsb17-12.html"
}
]
}

View File

@ -57,16 +57,6 @@
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-17.html"
},
{
"name" : "GLSA-201707-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201707-15"
},
{
"name" : "RHSA-2017:1439",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1439"
},
{
"name": "99023",
"refsource": "BID",
@ -76,6 +66,16 @@
"name": "1038655",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038655"
},
{
"name": "RHSA-2017:1439",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1439"
},
{
"name": "GLSA-201707-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201707-15"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-3955",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://github.com/radare/radare2/commit/f41e941341e44aa86edd4483c4487ec09a074257"
},
{
"name" : "https://github.com/radare/radare2/issues/6885",
"refsource" : "CONFIRM",
"url" : "https://github.com/radare/radare2/issues/6885"
},
{
"name": "97313",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97313"
},
{
"name": "https://github.com/radare/radare2/issues/6885",
"refsource": "CONFIRM",
"url": "https://github.com/radare/radare2/issues/6885"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/WPO-Foundation/webpagetest/issues/835",
"refsource" : "CONFIRM",
"url" : "https://github.com/WPO-Foundation/webpagetest/issues/835"
},
{
"name": "96935",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96935"
},
{
"name": "https://github.com/WPO-Foundation/webpagetest/issues/835",
"refsource": "CONFIRM",
"url": "https://github.com/WPO-Foundation/webpagetest/issues/835"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "https://support.apple.com/HT207800",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207800"
},
{
"name": "42555",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42555/"
},
{
"name": "98571",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98571"
},
{
"name": "https://support.apple.com/HT207798",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207798"
},
{
"name" : "https://support.apple.com/HT207800",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207800"
},
{
"name": "https://support.apple.com/HT207801",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207801"
},
{
"name" : "98571",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98571"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "99890",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99890"
},
{
"name": "https://support.apple.com/HT207927",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207927"
},
{
"name": "https://support.apple.com/HT207928",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207928"
},
{
"name": "42375",
"refsource": "EXPLOIT-DB",
@ -67,21 +82,6 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207923"
},
{
"name" : "https://support.apple.com/HT207927",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207927"
},
{
"name" : "https://support.apple.com/HT207928",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207928"
},
{
"name" : "99890",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99890"
},
{
"name": "1038950",
"refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-10147",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,34 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html"
"name": "104019",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104019"
},
{
"name": "1040807",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040807"
},
{
"name": "https://bugs.php.net/bug.php?id=76249",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=76249"
},
{
"name": "DSA-4240",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4240"
},
{
"name": "https://www.tenable.com/security/tns-2018-12",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2018-12"
},
{
"name": "USN-3646-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3646-1/"
},
{
"name": "http://php.net/ChangeLog-5.php",
@ -68,9 +93,9 @@
"url": "http://php.net/ChangeLog-7.php"
},
{
"name" : "https://bugs.php.net/bug.php?id=76249",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=76249"
"name": "GLSA-201812-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201812-01"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180607-0003/",
@ -78,34 +103,9 @@
"url": "https://security.netapp.com/advisory/ntap-20180607-0003/"
},
{
"name" : "https://www.tenable.com/security/tns-2018-12",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-12"
},
{
"name" : "DSA-4240",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4240"
},
{
"name" : "GLSA-201812-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201812-01"
},
{
"name" : "USN-3646-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3646-1/"
},
{
"name" : "104019",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104019"
},
{
"name" : "1040807",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040807"
"name": "[debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-137-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-137-02"
},
{
"name": "https://cert.vde.com/de-de/advisories/vde-2018-005",
"refsource": "CONFIRM",
"url": "https://cert.vde.com/de-de/advisories/vde-2018-005"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-137-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-137-02"
},
{
"name": "104231",
"refsource": "BID",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e",
"refsource" : "MISC",
"url" : "https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e"
},
{
"name": "https://github.com/liblouis/liblouis/issues/635",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "105511",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105511"
},
{
"name": "https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e",
"refsource": "MISC",
"url": "https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1159/",
"refsource" : "MISC",
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1159/"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1159/",
"refsource": "MISC",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1159/"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14467",
"refsource": "MISC",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14467"
},
{
"name": "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=dac48f148538c706c446e5105d84ebcb54587528",
"refsource": "MISC",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/hyperhq/hyperstart/pull/348",
"refsource" : "CONFIRM",
"url" : "https://github.com/hyperhq/hyperstart/pull/348"
},
{
"name": "103738",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103738"
},
{
"name": "https://github.com/hyperhq/hyperstart/pull/348",
"refsource": "CONFIRM",
"url": "https://github.com/hyperhq/hyperstart/pull/348"
}
]
}