"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:31:30 +00:00
parent 3fa191ba6e
commit 0a533c2e98
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 4192 additions and 4192 deletions

View File

@ -63,9 +63,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-019"
},
{
"name" : "ms-mac-html-file-bo(8850)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8850.php"
"name": "5357",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5357"
},
{
"name": "4517",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/4517"
},
{
"name" : "5357",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5357"
"name": "ms-mac-html-file-bo(8850)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8850.php"
}
]
}

View File

@ -52,30 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "http://bugs.horde.org/show_bug.cgi?id=916",
"refsource": "MISC",
"url": "http://bugs.horde.org/show_bug.cgi?id=916"
},
{
"name": "20020406 IMP 2.2.8 (SECURITY) released",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101828033830744&w=2"
},
{
"name" : "DSA-126",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2002/dsa-126"
},
{
"name": "CSSA-2002-016.1",
"refsource": "CALDERA",
"url": "http://www.calderasystems.com/support/security/advisories/CSSA-2002-016.1.txt"
},
{
"name" : "CLA-2001:473",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000473"
},
{
"name" : "http://bugs.horde.org/show_bug.cgi?id=916",
"refsource" : "MISC",
"url" : "http://bugs.horde.org/show_bug.cgi?id=916"
"name": "DSA-126",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-126"
},
{
"name": "imp-status-php3-css(8769)",
@ -91,6 +86,11 @@
"name": "5345",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5345"
},
{
"name": "CLA-2001:473",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000473"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20020119 Shoutcast server 1.8.3 win32",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101167484012724&w=2"
},
{
"name": "3934",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3934"
},
{
"name": "20020119 Shoutcast server 1.8.3 win32",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101167484012724&w=2"
}
]
}

View File

@ -53,35 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20020304 [H20020304]: Remotely exploitable format string vulnerability in ntop",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/259642"
},
{
"name" : "20020411 ALERT ALERT ALERT ALERT ALERT ALERT ALERT ALERT ALERT ALERT ALERT",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101854261030453&w=2"
"name": "http://snapshot.ntop.org/",
"refsource": "CONFIRM",
"url": "http://snapshot.ntop.org/"
},
{
"name": "20020411 re: gobbles ntop alert",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101856541322245&w=2"
},
{
"name" : "20020417 segfault in ntop",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101908224609740&w=2"
},
{
"name" : "20020304 [VulnWatch] [H20020304]: Remotely exploitable format string vulnerability in ntop",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0056.html"
},
{
"name" : "http://snapshot.ntop.org/",
"refsource" : "CONFIRM",
"url" : "http://snapshot.ntop.org/"
},
{
"name": "http://listmanager.unipi.it/pipermail/ntop-dev/2002-February/000489.html",
"refsource": "MISC",
@ -92,15 +72,35 @@
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8347.php"
},
{
"name" : "4225",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4225"
},
{
"name": "5307",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5307"
},
{
"name": "20020417 segfault in ntop",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101908224609740&w=2"
},
{
"name": "20020304 [H20020304]: Remotely exploitable format string vulnerability in ntop",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/259642"
},
{
"name": "20020304 [VulnWatch] [H20020304]: Remotely exploitable format string vulnerability in ntop",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0056.html"
},
{
"name": "20020411 ALERT ALERT ALERT ALERT ALERT ALERT ALERT ALERT ALERT ALERT ALERT",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101854261030453&w=2"
},
{
"name": "4225",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4225"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20020430 RE: Reading local files in Netscape 6 and Mozilla (GM#001-NS)",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/270249"
"name": "8039",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/8039"
},
{
"name": "mozilla-netscape-irc-bo(8976)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8976.php"
},
{
"name": "CLA-2002:490",
@ -68,14 +73,9 @@
"url": "http://www.securityfocus.com/bid/4637"
},
{
"name" : "8039",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/8039"
},
{
"name" : "mozilla-netscape-irc-bo(8976)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8976.php"
"name": "20020430 RE: Reading local files in Netscape 6 and Mozilla (GM#001-NS)",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/270249"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20020815 Delete arbitrary files using Help and Support Center [MSRC 1198dg]",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=102942549832077&w=2"
},
{
"name": "MS02-060",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-060"
},
{
"name" : "Q328940",
"refsource" : "MSKB",
"url" : "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q328940"
},
{
"name" : "winxp-helpctr-delete-files(9878)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9878.php"
"name": "20020815 Delete arbitrary files using Help and Support Center [MSRC 1198dg]",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102942549832077&w=2"
},
{
"name": "5478",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5478"
},
{
"name": "Q328940",
"refsource": "MSKB",
"url": "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q328940"
},
{
"name": "3001",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3001"
},
{
"name": "winxp-helpctr-delete-files(9878)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9878.php"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2002-1370",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "oracle-configurator-uiservlet-css(8781)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8781"
},
{
"name": "1003967",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1003967"
},
{
"name": "http://www.oracle.com/technology//deploy/security/htdocs/oconfigvul.html",
"refsource": "CONFIRM",
@ -67,20 +77,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4436"
},
{
"name" : "1003967",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1003967"
},
{
"name": "oracle-configurator-dhtml-css(8780)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8780"
},
{
"name" : "oracle-configurator-uiservlet-css(8781)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/8781"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-27807-1"
},
{
"name" : "5281",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5281"
},
{
"name": "sun-pcnetlink-acl-permissions(9665)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9665.php"
},
{
"name": "5281",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5281"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20021113 KeyFocus KF Web Server File Disclosure Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/299742"
},
{
"name": "20021113 KeyFocus KF Web Server File Disclosure Vulnerability",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0073.html"
},
{
"name": "keyfocus-get-directory-traversal(10622)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10622.php"
},
{
"name": "http://www.keyfocus.net/kfws/support/",
"refsource": "CONFIRM",
"url": "http://www.keyfocus.net/kfws/support/"
},
{
"name" : "6180",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6180"
"name": "20021113 KeyFocus KF Web Server File Disclosure Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/299742"
},
{
"name": "3331",
@ -78,9 +78,9 @@
"url": "http://securityreason.com/securityalert/3331"
},
{
"name" : "keyfocus-get-directory-traversal(10622)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10622.php"
"name": "6180",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6180"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111230101127767&w=2"
},
{
"name" : "http://icis.digitalparadox.org/~dcrab/mxmk.txt",
"refsource" : "MISC",
"url" : "http://icis.digitalparadox.org/~dcrab/mxmk.txt"
},
{
"name": "14793",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14793"
},
{
"name": "http://icis.digitalparadox.org/~dcrab/mxmk.txt",
"refsource": "MISC",
"url": "http://icis.digitalparadox.org/~dcrab/mxmk.txt"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "GLSA-200504-14",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200504-14.xml"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=87916",
"refsource" : "MISC",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=87916"
"name": "14953",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14953"
},
{
"name": "15511",
@ -68,9 +63,14 @@
"url": "http://www.osvdb.org/15511"
},
{
"name" : "14953",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14953"
"name": "http://bugs.gentoo.org/show_bug.cgi?id=87916",
"refsource": "MISC",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=87916"
},
{
"name": "GLSA-200504-14",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200504-14.xml"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1013725",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013725"
},
{
"name": "15275",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/15275"
},
{
"name": "20050415 Dameware NT Utilities and MiniRemote Control <= 4.9 vulnerability",
"refsource": "BUGTRAQ",
@ -61,16 +71,6 @@
"name": "http://www.shellsec.net/leer_advisory.php?id=7",
"refsource": "MISC",
"url": "http://www.shellsec.net/leer_advisory.php?id=7"
},
{
"name" : "15275",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/15275"
},
{
"name" : "1013725",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013725"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20050502 Directory Traversal Vuln - RaidenFTPD 2.4 < Build 2241",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111507556127582&w=2"
},
{
"name" : "http://forum.raidenftpd.com/showflat.php?Board=UBB13&Number=45685",
"refsource" : "CONFIRM",
"url" : "http://forum.raidenftpd.com/showflat.php?Board=UBB13&Number=45685"
},
{
"name": "13292",
"refsource": "BID",
@ -73,14 +63,24 @@
"url": "http://www.osvdb.org/15713"
},
{
"name" : "15037",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15037"
"name": "20050502 Directory Traversal Vuln - RaidenFTPD 2.4 < Build 2241",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111507556127582&w=2"
},
{
"name": "http://forum.raidenftpd.com/showflat.php?Board=UBB13&Number=45685",
"refsource": "CONFIRM",
"url": "http://forum.raidenftpd.com/showflat.php?Board=UBB13&Number=45685"
},
{
"name": "raidenftpd-directory-traversal(20368)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20368"
},
{
"name": "15037",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15037"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-1844",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -58,24 +58,24 @@
"url": "https://www.exploit-db.com/exploits/7798"
},
{
"name" : "http://freshmeat.net/projects/freebiblesearch/?branch_id=77256&release_id=292446",
"refsource" : "MISC",
"url" : "http://freshmeat.net/projects/freebiblesearch/?branch_id=77256&release_id=292446"
"name": "33301",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33301"
},
{
"name": "http://www.seraphimtech.net/repository/Changes.txt",
"refsource": "CONFIRM",
"url": "http://www.seraphimtech.net/repository/Changes.txt"
},
{
"name" : "33301",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33301"
},
{
"name": "33595",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33595"
},
{
"name": "http://freshmeat.net/projects/freebiblesearch/?branch_id=77256&release_id=292446",
"refsource": "MISC",
"url": "http://freshmeat.net/projects/freebiblesearch/?branch_id=77256&release_id=292446"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20090130 [PATCH] Fix memory corruption in console selection",
"refsource" : "MLIST",
"url" : "http://lists.openwall.net/linux-kernel/2009/01/30/333"
},
{
"name" : "[linux-kernel] 20090202 Re: [PATCH] Fix memory corruption in console selection",
"refsource" : "MLIST",
"url" : "http://lists.openwall.net/linux-kernel/2009/02/02/364"
},
{
"name" : "[oss-security] 20090212 Re: http://www.securityfocus.com/bid/33672/info kernel",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/02/12/10"
},
{
"name" : "[oss-security] 20090212 Re: http://www.securityfocus.com/bid/33672/info kernel issue",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/02/12/11"
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.4",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.4"
},
{
"name": "[oss-security] 20090212 http://www.securityfocus.com/bid/33672/info kernel issue",
@ -78,29 +63,9 @@
"url": "http://www.openwall.com/lists/oss-security/2009/02/12/9"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.4",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.4"
},
{
"name" : "DSA-1787",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1787"
},
{
"name" : "DSA-1800",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1800"
},
{
"name" : "RHSA-2009:0451",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0451.html"
},
{
"name" : "USN-751-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-751-1"
"name": "[oss-security] 20090212 Re: http://www.securityfocus.com/bid/33672/info kernel",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/02/12/10"
},
{
"name": "33672",
@ -108,15 +73,50 @@
"url": "http://www.securityfocus.com/bid/33672"
},
{
"name" : "34917",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34917"
"name": "USN-751-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-751-1"
},
{
"name": "[linux-kernel] 20090202 Re: [PATCH] Fix memory corruption in console selection",
"refsource": "MLIST",
"url": "http://lists.openwall.net/linux-kernel/2009/02/02/364"
},
{
"name": "34981",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34981"
},
{
"name": "DSA-1800",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1800"
},
{
"name": "[oss-security] 20090212 Re: http://www.securityfocus.com/bid/33672/info kernel issue",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/02/12/11"
},
{
"name": "34917",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34917"
},
{
"name": "DSA-1787",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1787"
},
{
"name": "RHSA-2009:0451",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0451.html"
},
{
"name": "[linux-kernel] 20090130 [PATCH] Fix memory corruption in console selection",
"refsource": "MLIST",
"url": "http://lists.openwall.net/linux-kernel/2009/01/30/333"
},
{
"name": "35121",
"refsource": "SECUNIA",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2009-1541",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-1979",
"STATE": "PUBLIC"
},
@ -52,26 +52,36 @@
},
"references": {
"reference_data": [
{
"name" : "20091030 CVE-2009-1979 (Oracle RDBMS)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/507598/100/0/threaded"
},
{
"name": "http://blogs.conus.info/node/28",
"refsource": "MISC",
"url": "http://blogs.conus.info/node/28"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
"name": "20091030 CVE-2009-1979 (Oracle RDBMS)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507598/100/0/threaded"
},
{
"name": "37027",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37027"
},
{
"name": "1023057",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023057"
},
{
"name": "TA09-294A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
},
{
"name": "36747",
"refsource": "BID",
@ -81,16 +91,6 @@
"name": "59110",
"refsource": "OSVDB",
"url": "http://osvdb.org/59110"
},
{
"name" : "1023057",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023057"
},
{
"name" : "37027",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37027"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127724/WordPress-Gamespeed-Theme-Cross-Site-Scripting.html"
},
{
"name": "71878",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/71878"
},
{
"name": "https://code.google.com/p/timthumb/issues/detail?id=49",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "https://code.google.com/p/timthumb/source/detail?r=65",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/timthumb/source/detail?r=65"
},
{
"name" : "71878",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/71878"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-2010",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBOV02780",
"refsource" : "HP",
"url" : "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03333494"
},
{
"name": "SSRT100766",
"refsource": "HP",
@ -67,15 +62,20 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53613"
},
{
"name": "1027074",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027074"
},
{
"name": "82015",
"refsource": "OSVDB",
"url": "http://osvdb.org/82015"
},
{
"name" : "1027074",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027074"
"name": "HPSBOV02780",
"refsource": "HP",
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03333494"
},
{
"name": "hp-openvms-acmelogin-priv-esc(75729)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-2021",
"STATE": "PUBLIC"
},
@ -53,12 +53,12 @@
"references": {
"reference_data": [
{
"name" : "HPSBGN02787",
"name": "SSRT100876",
"refsource": "HP",
"url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03403333"
},
{
"name" : "SSRT100876",
"name": "HPSBGN02787",
"refsource": "HP",
"url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03403333"
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2334",
"STATE": "PUBLIC"
},
@ -53,50 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20120516 CVE-2012-2334 Vulnerabilities related to malformed Powerpoint files in OpenOffice.org 3.3.0",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-05/0091.html"
},
{
"name" : "[oss-security] 20120528 Kind request to update upstream CVE-2012-2334 advisories they to reflect arbitrary code execution possibility too and OSS list notification",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/28/2"
"name": "60799",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60799"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=821803",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=821803"
},
{
"name" : "http://cgit.freedesktop.org/libreoffice/core/commit/?id=28a6558f9d3ca2dda3191f8b5b3f2378ee2533da",
"refsource" : "CONFIRM",
"url" : "http://cgit.freedesktop.org/libreoffice/core/commit/?id=28a6558f9d3ca2dda3191f8b5b3f2378ee2533da"
},
{
"name" : "http://cgit.freedesktop.org/libreoffice/core/commit/?id=512401decb286ba0fc3031939b8f7de8649c502e",
"refsource" : "CONFIRM",
"url" : "http://cgit.freedesktop.org/libreoffice/core/commit/?id=512401decb286ba0fc3031939b8f7de8649c502e"
},
{
"name" : "http://www.libreoffice.org/advisories/cve-2012-2334/",
"refsource" : "CONFIRM",
"url" : "http://www.libreoffice.org/advisories/cve-2012-2334/"
},
{
"name" : "http://www.openoffice.org/security/cves/CVE-2012-2334.html",
"refsource" : "CONFIRM",
"url" : "http://www.openoffice.org/security/cves/CVE-2012-2334.html"
},
{
"name" : "DSA-2487",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2487"
},
{
"name" : "FEDORA-2012-8114",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082168.html"
},
{
"name": "GLSA-201408-19",
"refsource": "GENTOO",
@ -108,14 +73,19 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:090"
},
{
"name" : "MDVSA-2012:091",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:091"
"name": "20120516 CVE-2012-2334 Vulnerabilities related to malformed Powerpoint files in OpenOffice.org 3.3.0",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-05/0091.html"
},
{
"name" : "RHSA-2012:0705",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0705.html"
"name": "http://cgit.freedesktop.org/libreoffice/core/commit/?id=512401decb286ba0fc3031939b8f7de8649c502e",
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/libreoffice/core/commit/?id=512401decb286ba0fc3031939b8f7de8649c502e"
},
{
"name": "FEDORA-2012-8114",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082168.html"
},
{
"name": "53570",
@ -123,29 +93,44 @@
"url": "http://www.securityfocus.com/bid/53570"
},
{
"name" : "82517",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/82517"
"name": "[oss-security] 20120528 Kind request to update upstream CVE-2012-2334 advisories they to reflect arbitrary code execution possibility too and OSS list notification",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/28/2"
},
{
"name": "1027070",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1027070"
},
{
"name": "http://www.libreoffice.org/advisories/cve-2012-2334/",
"refsource": "CONFIRM",
"url": "http://www.libreoffice.org/advisories/cve-2012-2334/"
},
{
"name": "DSA-2487",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2487"
},
{
"name": "46992",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46992"
},
{
"name": "http://cgit.freedesktop.org/libreoffice/core/commit/?id=28a6558f9d3ca2dda3191f8b5b3f2378ee2533da",
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/libreoffice/core/commit/?id=28a6558f9d3ca2dda3191f8b5b3f2378ee2533da"
},
{
"name": "47244",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47244"
},
{
"name" : "49373",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49373"
"name": "openoffice-powerpoint-dos(75695)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75695"
},
{
"name": "49392",
@ -153,14 +138,29 @@
"url": "http://secunia.com/advisories/49392"
},
{
"name" : "60799",
"name": "49373",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/60799"
"url": "http://secunia.com/advisories/49373"
},
{
"name" : "openoffice-powerpoint-dos(75695)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75695"
"name": "RHSA-2012:0705",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0705.html"
},
{
"name": "MDVSA-2012:091",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:091"
},
{
"name": "http://www.openoffice.org/security/cves/CVE-2012-2334.html",
"refsource": "CONFIRM",
"url": "http://www.openoffice.org/security/cves/CVE-2012-2334.html"
},
{
"name": "82517",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/82517"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-2535",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2690",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "49545",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49545"
},
{
"name": "[Libguestfs] 20120521 [ANNOUNCE] libguestfs 1.18 released - tools for managing virtual machines and disk images",
"refsource": "MLIST",
"url": "https://www.redhat.com/archives/libguestfs/2012-May/msg00104.html"
},
{
"name" : "RHSA-2012:0774",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0774.html"
},
{
"name": "53932",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53932"
},
{
"name" : "49431",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49431"
},
{
"name" : "49545",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49545"
},
{
"name": "libguestfs-virtedit-info-disc(76220)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76220"
},
{
"name": "RHSA-2012:0774",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0774.html"
},
{
"name": "49431",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49431"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3502",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[announce] 20120821 [ANNOUNCEMENT] Apache HTTP Server 2.4.3 Released",
"refsource" : "MLIST",
"url" : "http://mail-archives.apache.org/mod_mbox/www-announce/201208.mbox/%3C0BFFEA9B-801B-4BAA-9534-56F640268E30@apache.org%3E"
"name": "55131",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55131"
},
{
"name": "http://httpd.apache.org/security/vulnerabilities_24.html",
"refsource": "CONFIRM",
"url": "http://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"name": "[announce] 20120821 [ANNOUNCEMENT] Apache HTTP Server 2.4.3 Released",
"refsource": "MLIST",
"url": "http://mail-archives.apache.org/mod_mbox/www-announce/201208.mbox/%3C0BFFEA9B-801B-4BAA-9534-56F640268E30@apache.org%3E"
},
{
"name": "http://www.apache.org/dist/httpd/CHANGES_2.4.3",
"refsource": "CONFIRM",
"url": "http://www.apache.org/dist/httpd/CHANGES_2.4.3"
},
{
"name" : "55131",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55131"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3535",
"STATE": "PUBLIC"
},
@ -52,70 +52,70 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120827 CVE Request: Heap-based buffer overflow in openjpeg",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/08/27/2"
},
{
"name" : "[oss-security] 20120827 Re: CVE Request: Heap-based buffer overflow in openjpeg",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/08/27/3"
},
{
"name": "http://code.google.com/p/openjpeg/issues/detail?id=170",
"refsource": "MISC",
"url": "http://code.google.com/p/openjpeg/issues/detail?id=170"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=842918",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=842918"
},
{
"name" : "FEDORA-2012-14664",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090021.html"
},
{
"name" : "FEDORA-2012-14707",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090579.html"
},
{
"name" : "MDVSA-2012:157",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:157"
},
{
"name" : "RHSA-2012:1283",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1283.html"
},
{
"name" : "55214",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55214"
},
{
"name" : "84978",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/84978"
},
{
"name": "50360",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50360"
},
{
"name": "FEDORA-2012-14664",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090021.html"
},
{
"name": "50681",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50681"
},
{
"name": "55214",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55214"
},
{
"name": "openjpeg-files-bo(77994)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77994"
},
{
"name": "84978",
"refsource": "OSVDB",
"url": "http://osvdb.org/84978"
},
{
"name": "[oss-security] 20120827 CVE Request: Heap-based buffer overflow in openjpeg",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/08/27/2"
},
{
"name": "MDVSA-2012:157",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:157"
},
{
"name": "FEDORA-2012-14707",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090579.html"
},
{
"name": "RHSA-2012:1283",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1283.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=842918",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=842918"
},
{
"name": "[oss-security] 20120827 Re: CVE Request: Heap-based buffer overflow in openjpeg",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/08/27/3"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3700",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "APPLE-SA-2012-09-19-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
},
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
@ -62,31 +67,26 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5502"
},
{
"name" : "APPLE-SA-2012-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name" : "APPLE-SA-2012-09-19-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
},
{
"name": "55534",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55534"
},
{
"name" : "85382",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/85382"
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "oval:org.mitre.oval:def:16986",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16986"
},
{
"name": "85382",
"refsource": "OSVDB",
"url": "http://osvdb.org/85382"
},
{
"name": "apple-itunes-webkit-cve20123700(78541)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3730",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
"name": "apple-ios-mail-cve20123730(78717)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78717"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "85626",
"refsource": "OSVDB",
"url": "http://osvdb.org/85626"
},
{
"name" : "apple-ios-mail-cve20123730(78717)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78717"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-rtps2.c?r1=44320&r2=44319&pathrev=44320",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-rtps2.c?r1=44320&r2=44319&pathrev=44320"
},
{
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44320",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44320"
"name": "55035",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55035"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2012-18.html",
@ -68,59 +63,64 @@
"url": "http://www.wireshark.org/security/wnpa-sec-2012-18.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7568",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7568"
"name": "DSA-2590",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2590"
},
{
"name": "54425",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54425"
},
{
"name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3",
"refsource": "CONFIRM",
"url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3"
},
{
"name" : "DSA-2590",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2590"
},
{
"name": "GLSA-201308-05",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
},
{
"name" : "openSUSE-SU-2012:1067",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/15514562"
},
{
"name" : "openSUSE-SU-2012:1035",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html"
},
{
"name" : "55035",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55035"
},
{
"name" : "oval:org.mitre.oval:def:15583",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15583"
},
{
"name": "51363",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51363"
},
{
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-rtps2.c?r1=44320&r2=44319&pathrev=44320",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-rtps2.c?r1=44320&r2=44319&pathrev=44320"
},
{
"name": "oval:org.mitre.oval:def:15583",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15583"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7568",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7568"
},
{
"name": "openSUSE-SU-2012:1035",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html"
},
{
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44320",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44320"
},
{
"name": "50276",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50276"
},
{
"name" : "54425",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54425"
"name": "openSUSE-SU-2012:1067",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/15514562"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4551",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121029 Re: CVE request: use-after-free in libunity-webapps",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/29/3"
"name": "USN-1635-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1635-1"
},
{
"name": "https://bugs.launchpad.net/ubuntu/%2Bsource/libunity-webapps/%2Bbug/1068495",
@ -63,19 +63,19 @@
"url": "https://bugs.launchpad.net/ubuntu/%2Bsource/libunity-webapps/%2Bbug/1068495"
},
{
"name" : "http://bazaar.launchpad.net/~webapps/libunity-webapps/trunk/revision/815",
"refsource" : "CONFIRM",
"url" : "http://bazaar.launchpad.net/~webapps/libunity-webapps/trunk/revision/815"
},
{
"name" : "USN-1635-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1635-1"
"name": "[oss-security] 20121029 Re: CVE request: use-after-free in libunity-webapps",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/29/3"
},
{
"name": "56314",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56314"
},
{
"name": "http://bazaar.launchpad.net/~webapps/libunity-webapps/trunk/revision/815",
"refsource": "CONFIRM",
"url": "http://bazaar.launchpad.net/~webapps/libunity-webapps/trunk/revision/815"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-4781",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS12-077",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-077"
},
{
"name": "TA12-346A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-346A.html"
},
{
"name": "MS12-077",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-077"
},
{
"name": "oval:org.mitre.oval:def:15731",
"refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-4835",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21626697",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21626697"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24034373",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24034373"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21626697",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21626697"
},
{
"name": "cognos-bi-xss(78917)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-6073",
"STATE": "PUBLIC"
},
@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2013:0220",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0220.html"
},
{
"name": "[oss-security] 20121227 Re: CVE request: Jenkins",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/12/28/1"
},
{
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2012-11-20",
"refsource": "CONFIRM",
"url": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2012-11-20"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=890608",
"refsource": "MISC",
@ -66,16 +76,6 @@
"name": "http://www.cloudbees.com/jenkins-advisory/jenkins-security-advisory-2012-11-20.cb",
"refsource": "CONFIRM",
"url": "http://www.cloudbees.com/jenkins-advisory/jenkins-security-advisory-2012-11-20.cb"
},
{
"name" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2012-11-20",
"refsource" : "CONFIRM",
"url" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2012-11-20"
},
{
"name" : "RHSA-2013:0220",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0220.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207617",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207617"
"name": "1038139",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038139"
},
{
"name": "97138",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/97138"
},
{
"name" : "1038139",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038139"
"name": "https://support.apple.com/HT207617",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207617"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-ios-udp",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-ios-udp"
},
{
"name": "100644",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1039289",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039289"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-ios-udp",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-ios-udp"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "97238",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97238"
},
{
"name": "https://github.com/boonebgorges/buddypress-docs/commit/75293ed4e5f31f04e54689bfe2c647e3e3f5e1a9",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://wordpress.org/plugins/buddypress-docs/changelog/",
"refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/buddypress-docs/changelog/"
},
{
"name" : "97238",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97238"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://lists.apache.org/thread.html/ff37bbbe09d5f03090e2dd2c3dea95de16ef4249e731f19b8959ce4c@%3Cgeneral.hadoop.apache.org%3E",
"refsource" : "MISC",
"url" : "https://lists.apache.org/thread.html/ff37bbbe09d5f03090e2dd2c3dea95de16ef4249e731f19b8959ce4c@%3Cgeneral.hadoop.apache.org%3E"
},
{
"name": "106035",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106035"
},
{
"name": "https://lists.apache.org/thread.html/ff37bbbe09d5f03090e2dd2c3dea95de16ef4249e731f19b8959ce4c@%3Cgeneral.hadoop.apache.org%3E",
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/ff37bbbe09d5f03090e2dd2c3dea95de16ef4249e731f19b8959ce4c@%3Cgeneral.hadoop.apache.org%3E"
}
]
}

View File

@ -57,16 +57,6 @@
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html"
},
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=901817",
"refsource" : "MISC",
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=901817"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1595985",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1595985"
},
{
"name": "https://gitlab.gnome.org/GNOME/libxml2/issues/10",
"refsource": "MISC",
@ -77,10 +67,20 @@
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3739-1/"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=901817",
"refsource": "MISC",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=901817"
},
{
"name": "USN-3739-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3739-2/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1595985",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595985"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-270-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-270-02"
},
{
"name": "105411",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105411"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-270-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-270-02"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "45150",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45150/"
},
{
"name": "https://github.com/intelliants/subrion/commit/cb10ac2294cb2c3a6d2159f9a2bb8c58a2a10a47",
"refsource": "MISC",
"url": "https://github.com/intelliants/subrion/commit/cb10ac2294cb2c3a6d2159f9a2bb8c58a2a10a47"
},
{
"name": "45150",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45150/"
},
{
"name": "https://github.com/intelliants/subrion/issues/773",
"refsource": "MISC",

View File

@ -60,16 +60,16 @@
},
"references": {
"reference_data": [
{
"name" : "20180921 Cisco Video Surveillance Manager Appliance Default Password Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180921-vsm"
},
{
"name": "105381",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105381"
},
{
"name": "20180921 Cisco Video Surveillance Manager Appliance Default Password Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180921-vsm"
},
{
"name": "1041733",
"refsource": "SECTRACK",

View File

@ -78,9 +78,9 @@
"references": {
"reference_data": [
{
"name" : "45714",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45714/"
"name": "GLSA-201810-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201810-10"
},
{
"name": "[debian-lts-announce] 20181119 [SECURITY] [DLA 1580-1] systemd security update",
@ -93,19 +93,19 @@
"url": "https://github.com/systemd/systemd/pull/10519"
},
{
"name" : "GLSA-201810-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-10"
"name": "105747",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105747"
},
{
"name": "45714",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45714/"
},
{
"name": "USN-3816-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3816-1/"
},
{
"name" : "105747",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105747"
}
]
},

View File

@ -62,16 +62,6 @@
"refsource": "MISC",
"url": "https://github.com/LibVNC/libvncserver/commit/a64c3b37af9a6c8f8009d7516874b8d266b42bae"
},
{
"name" : "https://github.com/LibVNC/libvncserver/commit/c2c4b81e6cb3b485fb1ec7ba9e7defeb889f6ba7",
"refsource" : "MISC",
"url" : "https://github.com/LibVNC/libvncserver/commit/c2c4b81e6cb3b485fb1ec7ba9e7defeb889f6ba7"
},
{
"name" : "https://github.com/LibVNC/libvncserver/commit/c5ba3fee85a7ecbbca1df5ffd46d32b92757bc2a",
"refsource" : "MISC",
"url" : "https://github.com/LibVNC/libvncserver/commit/c5ba3fee85a7ecbbca1df5ffd46d32b92757bc2a"
},
{
"name": "https://github.com/LibVNC/libvncserver/commit/e34bcbb759ca5bef85809967a268fdf214c1ad2c",
"refsource": "MISC",
@ -83,14 +73,24 @@
"url": "https://github.com/LibVNC/libvncserver/issues/273"
},
{
"name" : "https://www.openwall.com/lists/oss-security/2018/12/10/8",
"name": "https://github.com/LibVNC/libvncserver/commit/c5ba3fee85a7ecbbca1df5ffd46d32b92757bc2a",
"refsource": "MISC",
"url" : "https://www.openwall.com/lists/oss-security/2018/12/10/8"
"url": "https://github.com/LibVNC/libvncserver/commit/c5ba3fee85a7ecbbca1df5ffd46d32b92757bc2a"
},
{
"name": "https://github.com/LibVNC/libvncserver/commit/c2c4b81e6cb3b485fb1ec7ba9e7defeb889f6ba7",
"refsource": "MISC",
"url": "https://github.com/LibVNC/libvncserver/commit/c2c4b81e6cb3b485fb1ec7ba9e7defeb889f6ba7"
},
{
"name": "USN-3877-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3877-1/"
},
{
"name": "https://www.openwall.com/lists/oss-security/2018/12/10/8",
"refsource": "MISC",
"url": "https://www.openwall.com/lists/oss-security/2018/12/10/8"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01"
},
{
"name": "104190",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104190"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01"
}
]
}