"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:19:01 +00:00
parent fad7354c50
commit 0c157b19f6
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
64 changed files with 3969 additions and 3969 deletions

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20020120 dnrd 2.10 dos", "name": "dnrd-dns-dos(7957)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://online.securityfocus.com/archive/1/251619" "url": "http://www.iss.net/security_center/static/7957.php"
}, },
{ {
"name": "3928", "name": "3928",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/3928" "url": "http://www.securityfocus.com/bid/3928"
}, },
{ {
"name" : "dnrd-dns-dos(7957)", "name": "20020120 dnrd 2.10 dos",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "http://www.iss.net/security_center/static/7957.php" "url": "http://online.securityfocus.com/archive/1/251619"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20020320 Bypassing libsafe format string protection", "name": "libsafe-flagchar-protection-bypass(8593)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://online.securityfocus.com/archive/1/263121" "url": "http://www.iss.net/security_center/static/8593.php"
}, },
{ {
"name": "20020320 [VulnWatch] Bypassing libsafe format string protection", "name": "20020320 [VulnWatch] Bypassing libsafe format string protection",
@ -63,9 +63,9 @@
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0070.html" "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0070.html"
}, },
{ {
"name" : "MDKSA-2002:026", "name": "20020320 Bypassing libsafe format string protection",
"refsource" : "MANDRAKE", "refsource": "BUGTRAQ",
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-026.php" "url": "http://online.securityfocus.com/archive/1/263121"
}, },
{ {
"name": "4326", "name": "4326",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/4326" "url": "http://www.securityfocus.com/bid/4326"
}, },
{ {
"name" : "libsafe-flagchar-protection-bypass(8593)", "name": "MDKSA-2002:026",
"refsource" : "XF", "refsource": "MANDRAKE",
"url" : "http://www.iss.net/security_center/static/8593.php" "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-026.php"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020403 Winamp: Mp3 file can control the minibrowser",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0026.html"
},
{ {
"name": "20020403 Re: Winamp: Mp3 file can control the minibrowser", "name": "20020403 Re: Winamp: Mp3 file can control the minibrowser",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0049.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0049.html"
}, },
{
"name": "20020403 Winamp: Mp3 file can control the minibrowser",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0026.html"
},
{ {
"name": "winamp-mp3-browser-css(8753)", "name": "winamp-mp3-browser-css(8753)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "FreeBSD-SA-02:35.ffs",
"refsource" : "FREEBSD",
"url" : "http://marc.info/?l=bugtraq&m=102865404413458&w=2"
},
{
"name" : "freebsd-ffs-integer-overflow(9771)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9771.php"
},
{ {
"name": "5399", "name": "5399",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5399" "url": "http://www.securityfocus.com/bid/5399"
}, },
{
"name": "FreeBSD-SA-02:35.ffs",
"refsource": "FREEBSD",
"url": "http://marc.info/?l=bugtraq&m=102865404413458&w=2"
},
{ {
"name": "5073", "name": "5073",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/5073" "url": "http://www.osvdb.org/5073"
},
{
"name": "freebsd-ffs-integer-overflow(9771)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9771.php"
} }
] ]
} }

View File

@ -59,13 +59,13 @@
}, },
{ {
"name": "20020712 Vulnerability found: The Adobe eBook Library", "name": "20020712 Vulnerability found: The Adobe eBook Library",
"refsource" : "VULN-DEV", "refsource": "BUGTRAQ",
"url" : "http://marc.info/?l=vuln-dev&m=102649215618643&w=2" "url": "http://marc.info/?l=vuln-dev&m=102650064028760&w=2"
}, },
{ {
"name": "20020712 Vulnerability found: The Adobe eBook Library", "name": "20020712 Vulnerability found: The Adobe eBook Library",
"refsource" : "BUGTRAQ", "refsource": "VULN-DEV",
"url" : "http://marc.info/?l=vuln-dev&m=102650064028760&w=2" "url": "http://marc.info/?l=vuln-dev&m=102649215618643&w=2"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020725 [VulnWatch] ezContents multiple vulnerabilities",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0040.html"
},
{ {
"name": "20020725 ezContents multiple vulnerabilities", "name": "20020725 ezContents multiple vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/284229" "url": "http://online.securityfocus.com/archive/1/284229"
}, },
{
"name": "20020725 [VulnWatch] ezContents multiple vulnerabilities",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0040.html"
},
{ {
"name": "ezcontents-image-file-upload(9698)", "name": "ezcontents-image-file-upload(9698)",
"refsource": "XF", "refsource": "XF",

View File

@ -57,35 +57,35 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-336" "url": "http://www.debian.org/security/2003/dsa-336"
}, },
{
"name" : "ESA-20030318-009",
"refsource" : "ENGARDE",
"url" : "http://www.linuxsecurity.com/advisories/engarde_advisory-2976.html"
},
{
"name" : "MDKSA-2003:039",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:039"
},
{ {
"name": "RHSA-2003:088", "name": "RHSA-2003:088",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-088.html" "url": "http://www.redhat.com/support/errata/RHSA-2003-088.html"
}, },
{ {
"name" : "2002-0083", "name": "ESA-20030318-009",
"refsource" : "TRUSTIX", "refsource": "ENGARDE",
"url" : "http://www.trustix.net/errata/misc/2002/TSL-2002-0083-kernel.asc.txt" "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-2976.html"
}, },
{ {
"name": "6420", "name": "6420",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/6420" "url": "http://www.securityfocus.com/bid/6420"
}, },
{
"name": "MDKSA-2003:039",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:039"
},
{ {
"name": "linux-protread-mmap-dos(10884)", "name": "linux-protread-mmap-dos(10884)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10884" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10884"
},
{
"name": "2002-0083",
"refsource": "TRUSTIX",
"url": "http://www.trustix.net/errata/misc/2002/TSL-2002-0083-kernel.asc.txt"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "CONECTIVA", "refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000533" "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000533"
}, },
{
"name" : "http://wuarchive.wustl.edu/mirrors/NetBSD/NetBSD-current/xsrc/xfree/xc/programs/Xserver/hw/xfree86/CHANGELOG",
"refsource" : "MISC",
"url" : "http://wuarchive.wustl.edu/mirrors/NetBSD/NetBSD-current/xsrc/xfree/xc/programs/Xserver/hw/xfree86/CHANGELOG"
},
{ {
"name": "RHSA-2003:064", "name": "RHSA-2003:064",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -77,6 +72,11 @@
"refsource": "SUNALERT", "refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/55602" "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/55602"
}, },
{
"name": "http://wuarchive.wustl.edu/mirrors/NetBSD/NetBSD-current/xsrc/xfree/xc/programs/Xserver/hw/xfree86/CHANGELOG",
"refsource": "MISC",
"url": "http://wuarchive.wustl.edu/mirrors/NetBSD/NetBSD-current/xsrc/xfree/xc/programs/Xserver/hw/xfree86/CHANGELOG"
},
{ {
"name": "xfree86-xdm-unauth-access(11389)", "name": "xfree86-xdm-unauth-access(11389)",
"refsource": "XF", "refsource": "XF",

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/281914" "url": "http://online.securityfocus.com/archive/1/281914"
}, },
{
"name" : "5213",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5213"
},
{ {
"name": "iis-smtp-mail-relay(9580)", "name": "iis-smtp-mail-relay(9580)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/9580.php" "url": "http://www.iss.net/security_center/static/9580.php"
},
{
"name": "5213",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5213"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020603 Security holes in two Teekai's products + security hole in ncmail.netscape.com",
"refsource" : "VULN-DEV",
"url" : "http://marc.info/?l=vuln-dev&m=102313697923798&w=2"
},
{ {
"name": "http://www.ifrance.com/kitetoua/tuto/Teekai.txt", "name": "http://www.ifrance.com/kitetoua/tuto/Teekai.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.ifrance.com/kitetoua/tuto/Teekai.txt" "url": "http://www.ifrance.com/kitetoua/tuto/Teekai.txt"
}, },
{ {
"name" : "4924", "name": "20020603 Security holes in two Teekai's products + security hole in ncmail.netscape.com",
"refsource" : "BID", "refsource": "VULN-DEV",
"url" : "http://www.securityfocus.com/bid/4924" "url": "http://marc.info/?l=vuln-dev&m=102313697923798&w=2"
}, },
{ {
"name": "teekais-tracking-xss(9284)", "name": "teekais-tracking-xss(9284)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/9284.php" "url": "http://www.iss.net/security_center/static/9284.php"
},
{
"name": "4924",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4924"
} }
] ]
} }

View File

@ -57,21 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104386492422014&w=2" "url": "http://marc.info/?l=bugtraq&m=104386492422014&w=2"
}, },
{
"name" : "http://www.idefense.com/advisory/01.28.03.txt",
"refsource" : "MISC",
"url" : "http://www.idefense.com/advisory/01.28.03.txt"
},
{ {
"name": "http://www.celestialsoftware.net/telnet/beta_software.html", "name": "http://www.celestialsoftware.net/telnet/beta_software.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.celestialsoftware.net/telnet/beta_software.html" "url": "http://www.celestialsoftware.net/telnet/beta_software.html"
}, },
{
"name" : "6725",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6725"
},
{ {
"name": "7686", "name": "7686",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -81,6 +71,16 @@
"name": "1006013", "name": "1006013",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1006013" "url": "http://www.securitytracker.com/id?1006013"
},
{
"name": "6725",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6725"
},
{
"name": "http://www.idefense.com/advisory/01.28.03.txt",
"refsource": "MISC",
"url": "http://www.idefense.com/advisory/01.28.03.txt"
} }
] ]
} }

View File

@ -52,26 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "RHSA-2003:198",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-198.html"
},
{ {
"name": "RHSA-2003:238", "name": "RHSA-2003:238",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-238.html" "url": "http://www.redhat.com/support/errata/RHSA-2003-238.html"
}, },
{
"name" : "DSA-358",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-358"
},
{ {
"name": "DSA-423", "name": "DSA-423",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-423" "url": "http://www.debian.org/security/2004/dsa-423"
}, },
{
"name": "RHSA-2003:198",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-198.html"
},
{ {
"name": "RHSA-2003:239", "name": "RHSA-2003:239",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -81,6 +76,11 @@
"name": "oval:org.mitre.oval:def:309", "name": "oval:org.mitre.oval:def:309",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A309" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A309"
},
{
"name": "DSA-358",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-358"
} }
] ]
} }

View File

@ -54,13 +54,13 @@
"reference_data": [ "reference_data": [
{ {
"name": "20030716 SRT2003-07-07-0831 - IBM U2 UniVerse cci_dir creates hard links as root", "name": "20030716 SRT2003-07-07-0831 - IBM U2 UniVerse cci_dir creates hard links as root",
"refsource" : "VULNWATCH", "refsource": "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0025.html" "url": "http://marc.info/?l=bugtraq&m=105839150004682&w=2"
}, },
{ {
"name": "20030716 SRT2003-07-07-0831 - IBM U2 UniVerse cci_dir creates hard links as root", "name": "20030716 SRT2003-07-07-0831 - IBM U2 UniVerse cci_dir creates hard links as root",
"refsource" : "BUGTRAQ", "refsource": "VULNWATCH",
"url" : "http://marc.info/?l=bugtraq&m=105839150004682&w=2" "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0025.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-0200", "ID": "CVE-2012-0200",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "soliddb-redundant-where-dos(73126)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73126"
},
{ {
"name": "http://www.ibm.com/support/docview.wss?uid=swg27021052", "name": "http://www.ibm.com/support/docview.wss?uid=swg27021052",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "IC81244", "name": "IC81244",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC81244" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC81244"
},
{
"name" : "soliddb-redundant-where-dos(73126)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73126"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.novell.com/support/kb/doc.php?id=3426981", "name": "1027912",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.novell.com/support/kb/doc.php?id=3426981" "url": "http://www.securitytracker.com/id?1027912"
}, },
{ {
"name": "http://www.novell.com/support/kb/doc.php?id=7011533", "name": "http://www.novell.com/support/kb/doc.php?id=7011533",
@ -68,9 +68,9 @@
"url": "https://bugzilla.novell.com/show_bug.cgi?id=772895" "url": "https://bugzilla.novell.com/show_bug.cgi?id=772895"
}, },
{ {
"name" : "1027912", "name": "http://www.novell.com/support/kb/doc.php?id=3426981",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id?1027912" "url": "http://www.novell.com/support/kb/doc.php?id=3426981"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.tibco.com/multimedia/activematrix3_advisory_20120308_tcm8-15728.txt",
"refsource" : "CONFIRM",
"url" : "http://www.tibco.com/multimedia/activematrix3_advisory_20120308_tcm8-15728.txt"
},
{ {
"name": "http://www.tibco.com/services/support/advisories/amx-be-spotfire-advisory_20120308.jsp", "name": "http://www.tibco.com/services/support/advisories/amx-be-spotfire-advisory_20120308.jsp",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.tibco.com/services/support/advisories/amx-be-spotfire-advisory_20120308.jsp" "url": "http://www.tibco.com/services/support/advisories/amx-be-spotfire-advisory_20120308.jsp"
},
{
"name": "http://www.tibco.com/multimedia/activematrix3_advisory_20120308_tcm8-15728.txt",
"refsource": "CONFIRM",
"url": "http://www.tibco.com/multimedia/activematrix3_advisory_20120308_tcm8-15728.txt"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://dl.packetstormsecurity.net/1202-exploits/joomlacurrencyconverter-xss.txt" "url": "http://dl.packetstormsecurity.net/1202-exploits/joomlacurrencyconverter-xss.txt"
}, },
{
"name" : "51804",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51804"
},
{ {
"name": "currencyconverter-convert-xss(72917)", "name": "currencyconverter-convert-xss(72917)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72917" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72917"
},
{
"name": "51804",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51804"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2012-1244", "ID": "CVE-2012-1244",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "JVN#82029095", "name": "spmode-android-ssl-spoofing(75159)",
"refsource" : "JVN", "refsource": "XF",
"url" : "http://jvn.jp/en/jp/JVN82029095/index.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75159"
},
{
"name" : "JVNDB-2012-000037",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000037"
}, },
{ {
"name": "53254", "name": "53254",
@ -68,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/53254" "url": "http://www.securityfocus.com/bid/53254"
}, },
{ {
"name" : "81629", "name": "JVN#82029095",
"refsource" : "OSVDB", "refsource": "JVN",
"url" : "http://osvdb.org/81629" "url": "http://jvn.jp/en/jp/JVN82029095/index.html"
}, },
{ {
"name": "48955", "name": "48955",
@ -78,9 +73,14 @@
"url": "http://secunia.com/advisories/48955" "url": "http://secunia.com/advisories/48955"
}, },
{ {
"name" : "spmode-android-ssl-spoofing(75159)", "name": "81629",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75159" "url": "http://osvdb.org/81629"
},
{
"name": "JVNDB-2012-000037",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000037"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/522005" "url": "http://www.securityfocus.com/archive/1/522005"
}, },
{
"name": "80409",
"refsource": "OSVDB",
"url": "http://osvdb.org/80409"
},
{ {
"name": "http://www.ieee-security.org/TC/SP2012/program.html", "name": "http://www.ieee-security.org/TC/SP2012/program.html",
"refsource": "MISC", "refsource": "MISC",
@ -66,11 +71,6 @@
"name": "52583", "name": "52583",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/52583" "url": "http://www.securityfocus.com/bid/52583"
},
{
"name" : "80409",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80409"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://player.gomlab.com/eng/download/",
"refsource" : "CONFIRM",
"url" : "http://player.gomlab.com/eng/download/"
},
{ {
"name": "80203", "name": "80203",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/80203" "url": "http://osvdb.org/80203"
}, },
{
"name": "http://player.gomlab.com/eng/download/",
"refsource": "CONFIRM",
"url": "http://player.gomlab.com/eng/download/"
},
{ {
"name": "gommediaplayer-openurl-unspecified(74120)", "name": "gommediaplayer-openurl-unspecified(74120)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://packetstormsecurity.org/files/111116/Wolfcms-0.75-Cross-Site-Request-Forgery-Cross-Site-Scripting.html", "name": "http://www.webapp-security.com/wp-content/uploads/2012/03/Wolfcms-0.75-Multiple-Vulnerabilities-CSRF-XSS.txt",
"refsource": "MISC", "refsource": "MISC",
"url" : "http://packetstormsecurity.org/files/111116/Wolfcms-0.75-Cross-Site-Request-Forgery-Cross-Site-Scripting.html" "url": "http://www.webapp-security.com/wp-content/uploads/2012/03/Wolfcms-0.75-Multiple-Vulnerabilities-CSRF-XSS.txt"
}, },
{ {
"name": "http://www.webapp-security.com/2012/03/wolfcms/", "name": "http://www.webapp-security.com/2012/03/wolfcms/",
@ -63,9 +63,9 @@
"url": "http://www.webapp-security.com/2012/03/wolfcms/" "url": "http://www.webapp-security.com/2012/03/wolfcms/"
}, },
{ {
"name" : "http://www.webapp-security.com/wp-content/uploads/2012/03/Wolfcms-0.75-Multiple-Vulnerabilities-CSRF-XSS.txt", "name": "http://packetstormsecurity.org/files/111116/Wolfcms-0.75-Cross-Site-Request-Forgery-Cross-Site-Scripting.html",
"refsource": "MISC", "refsource": "MISC",
"url" : "http://www.webapp-security.com/wp-content/uploads/2012/03/Wolfcms-0.75-Multiple-Vulnerabilities-CSRF-XSS.txt" "url": "http://packetstormsecurity.org/files/111116/Wolfcms-0.75-Cross-Site-Request-Forgery-Cross-Site-Scripting.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3426", "ID": "CVE-2012-3426",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20120727 [OSSA 2012-010] Various Keystone token expiration issues (CVE-2012-3426)", "name": "http://github.com/openstack/keystone/commit/d9600434da14976463a0bd03abd8e0309f0db454",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2012/07/27/4" "url": "http://github.com/openstack/keystone/commit/d9600434da14976463a0bd03abd8e0309f0db454"
}, },
{ {
"name": "http://github.com/openstack/keystone/commit/29e74e73a6e51cffc0371b32354558391826a4aa", "name": "http://github.com/openstack/keystone/commit/29e74e73a6e51cffc0371b32354558391826a4aa",
@ -63,24 +63,24 @@
"url": "http://github.com/openstack/keystone/commit/29e74e73a6e51cffc0371b32354558391826a4aa" "url": "http://github.com/openstack/keystone/commit/29e74e73a6e51cffc0371b32354558391826a4aa"
}, },
{ {
"name" : "http://github.com/openstack/keystone/commit/375838cfceb88cacc312ff6564e64eb18ee6a355", "name": "https://bugs.launchpad.net/keystone/+bug/998185",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://github.com/openstack/keystone/commit/375838cfceb88cacc312ff6564e64eb18ee6a355" "url": "https://bugs.launchpad.net/keystone/+bug/998185"
}, },
{ {
"name" : "http://github.com/openstack/keystone/commit/628149b3dc6b58b91fd08e6ca8d91c728ccb8626", "name": "https://bugs.launchpad.net/keystone/+bug/997194",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://github.com/openstack/keystone/commit/628149b3dc6b58b91fd08e6ca8d91c728ccb8626" "url": "https://bugs.launchpad.net/keystone/+bug/997194"
}, },
{ {
"name" : "http://github.com/openstack/keystone/commit/a67b24878a6156eab17b9098fa649f0279256f5d", "name": "https://launchpad.net/keystone/essex/2012.1.1/+download/keystone-2012.1.1.tar.gz",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://github.com/openstack/keystone/commit/a67b24878a6156eab17b9098fa649f0279256f5d" "url": "https://launchpad.net/keystone/essex/2012.1.1/+download/keystone-2012.1.1.tar.gz"
}, },
{ {
"name" : "http://github.com/openstack/keystone/commit/d9600434da14976463a0bd03abd8e0309f0db454", "name": "50494",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://github.com/openstack/keystone/commit/d9600434da14976463a0bd03abd8e0309f0db454" "url": "http://secunia.com/advisories/50494"
}, },
{ {
"name": "http://github.com/openstack/keystone/commit/ea03d05ed5de0c015042876100d37a6a14bf56de", "name": "http://github.com/openstack/keystone/commit/ea03d05ed5de0c015042876100d37a6a14bf56de",
@ -93,34 +93,34 @@
"url": "https://bugs.launchpad.net/keystone/+bug/996595" "url": "https://bugs.launchpad.net/keystone/+bug/996595"
}, },
{ {
"name" : "https://bugs.launchpad.net/keystone/+bug/997194", "name": "[oss-security] 20120727 [OSSA 2012-010] Various Keystone token expiration issues (CVE-2012-3426)",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://bugs.launchpad.net/keystone/+bug/997194" "url": "http://www.openwall.com/lists/oss-security/2012/07/27/4"
}, },
{ {
"name" : "https://bugs.launchpad.net/keystone/+bug/998185", "name": "http://github.com/openstack/keystone/commit/628149b3dc6b58b91fd08e6ca8d91c728ccb8626",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugs.launchpad.net/keystone/+bug/998185" "url": "http://github.com/openstack/keystone/commit/628149b3dc6b58b91fd08e6ca8d91c728ccb8626"
},
{
"name" : "https://launchpad.net/keystone/essex/2012.1.1/+download/keystone-2012.1.1.tar.gz",
"refsource" : "CONFIRM",
"url" : "https://launchpad.net/keystone/essex/2012.1.1/+download/keystone-2012.1.1.tar.gz"
}, },
{ {
"name": "USN-1552-1", "name": "USN-1552-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1552-1" "url": "http://www.ubuntu.com/usn/USN-1552-1"
}, },
{
"name": "http://github.com/openstack/keystone/commit/375838cfceb88cacc312ff6564e64eb18ee6a355",
"refsource": "CONFIRM",
"url": "http://github.com/openstack/keystone/commit/375838cfceb88cacc312ff6564e64eb18ee6a355"
},
{
"name": "http://github.com/openstack/keystone/commit/a67b24878a6156eab17b9098fa649f0279256f5d",
"refsource": "CONFIRM",
"url": "http://github.com/openstack/keystone/commit/a67b24878a6156eab17b9098fa649f0279256f5d"
},
{ {
"name": "50045", "name": "50045",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50045" "url": "http://secunia.com/advisories/50045"
},
{
"name" : "50494",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50494"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3465", "ID": "CVE-2012-3465",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[rubyonrails-security] 20120810 XSS Vulnerability in strip_tags",
"refsource" : "MLIST",
"url" : "https://groups.google.com/group/rubyonrails-security/msg/7fbb5392d4d282b5?dmode=source&output=gplain"
},
{ {
"name": "http://weblog.rubyonrails.org/2012/8/9/ann-rails-3-2-8-has-been-released/", "name": "http://weblog.rubyonrails.org/2012/8/9/ann-rails-3-2-8-has-been-released/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://weblog.rubyonrails.org/2012/8/9/ann-rails-3-2-8-has-been-released/" "url": "http://weblog.rubyonrails.org/2012/8/9/ann-rails-3-2-8-has-been-released/"
}, },
{
"name": "50694",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50694"
},
{ {
"name": "RHSA-2013:0154", "name": "RHSA-2013:0154",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0154.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0154.html"
}, },
{ {
"name" : "50694", "name": "[rubyonrails-security] 20120810 XSS Vulnerability in strip_tags",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/50694" "url": "https://groups.google.com/group/rubyonrails-security/msg/7fbb5392d4d282b5?dmode=source&output=gplain"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/plugins/ethercat/packet-ecatmb.c?r1=43149&r2=43148&pathrev=43149", "name": "55035",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55035"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7562",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/plugins/ethercat/packet-ecatmb.c?r1=43149&r2=43148&pathrev=43149" "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7562"
}, },
{ {
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=43149", "name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=43149",
@ -63,14 +68,14 @@
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=43149" "url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=43149"
}, },
{ {
"name" : "http://www.wireshark.org/security/wnpa-sec-2012-22.html", "name": "54425",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.wireshark.org/security/wnpa-sec-2012-22.html" "url": "http://secunia.com/advisories/54425"
}, },
{ {
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7562", "name": "http://anonsvn.wireshark.org/viewvc/trunk/plugins/ethercat/packet-ecatmb.c?r1=43149&r2=43148&pathrev=43149",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7562" "url": "http://anonsvn.wireshark.org/viewvc/trunk/plugins/ethercat/packet-ecatmb.c?r1=43149&r2=43148&pathrev=43149"
}, },
{ {
"name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3", "name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3",
@ -82,21 +87,6 @@
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml" "url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
}, },
{
"name" : "openSUSE-SU-2012:1067",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/15514562"
},
{
"name" : "openSUSE-SU-2012:1035",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html"
},
{
"name" : "55035",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55035"
},
{ {
"name": "oval:org.mitre.oval:def:15527", "name": "oval:org.mitre.oval:def:15527",
"refsource": "OVAL", "refsource": "OVAL",
@ -107,15 +97,25 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51363" "url": "http://secunia.com/advisories/51363"
}, },
{
"name": "http://www.wireshark.org/security/wnpa-sec-2012-22.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2012-22.html"
},
{
"name": "openSUSE-SU-2012:1035",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html"
},
{ {
"name": "50276", "name": "50276",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50276" "url": "http://secunia.com/advisories/50276"
}, },
{ {
"name" : "54425", "name": "openSUSE-SU-2012:1067",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/54425" "url": "https://hermes.opensuse.org/messages/15514562"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4492", "ID": "CVE-2012-4492",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,9 +58,9 @@
"url": "http://www.openwall.com/lists/oss-security/2012/10/04/6" "url": "http://www.openwall.com/lists/oss-security/2012/10/04/6"
}, },
{ {
"name" : "[oss-security] 20121007 Re: CVE Request for Drupal Contributed Modules", "name": "https://drupal.org/node/1719310",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/07/1" "url": "https://drupal.org/node/1719310"
}, },
{ {
"name": "http://drupal.org/node/1719392", "name": "http://drupal.org/node/1719392",
@ -72,15 +72,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://drupal.org/node/1719306" "url": "https://drupal.org/node/1719306"
}, },
{
"name" : "https://drupal.org/node/1719310",
"refsource" : "CONFIRM",
"url" : "https://drupal.org/node/1719310"
},
{ {
"name": "54911", "name": "54911",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/54911" "url": "http://www.securityfocus.com/bid/54911"
},
{
"name": "[oss-security] 20121007 Re: CVE Request for Drupal Contributed Modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/07/1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4511", "ID": "CVE-2012-4511",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=863206",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=863206"
},
{ {
"name": "[oss-security] 20121010 CVE request: libsocialweb untrusted connection to flickr", "name": "[oss-security] 20121010 CVE request: libsocialweb untrusted connection to flickr",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/10/10" "url": "http://www.openwall.com/lists/oss-security/2012/10/10/10"
}, },
{
"name" : "[oss-security] 20121010 Re: CVE request: libsocialweb untrusted connection to flickr",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/11/1"
},
{ {
"name": "[oss-security] 20121023 Wrong affected version in the CVE-2012-4511", "name": "[oss-security] 20121023 Wrong affected version in the CVE-2012-4511",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/23/5" "url": "http://www.openwall.com/lists/oss-security/2012/10/23/5"
}, },
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=863206",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=863206"
},
{ {
"name": "http://git.gnome.org/browse/libsocialweb/commit/?id=8c28ae1d5db5529020652cee3700c75341625503", "name": "http://git.gnome.org/browse/libsocialweb/commit/?id=8c28ae1d5db5529020652cee3700c75341625503",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.gnome.org/browse/libsocialweb/commit/?id=8c28ae1d5db5529020652cee3700c75341625503" "url": "http://git.gnome.org/browse/libsocialweb/commit/?id=8c28ae1d5db5529020652cee3700c75341625503"
},
{
"name": "[oss-security] 20121010 Re: CVE request: libsocialweb untrusted connection to flickr",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/11/1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2012-4612", "ID": "CVE-2012-4612",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20121113 ESA-2012-055: RSA Data Protection Manager Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-11/0050.html"
},
{ {
"name": "56506", "name": "56506",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/56506" "url": "http://www.securityfocus.com/bid/56506"
},
{
"name": "20121113 ESA-2012-055: RSA Data Protection Manager Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-11/0050.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-4936", "ID": "CVE-2012-4936",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://moodle.org/mod/forum/discuss.php?d=345912",
"refsource" : "CONFIRM",
"url" : "https://moodle.org/mod/forum/discuss.php?d=345912"
},
{ {
"name": "95649", "name": "95649",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95649" "url": "http://www.securityfocus.com/bid/95649"
},
{
"name": "https://moodle.org/mod/forum/discuss.php?d=345912",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=345912"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.securityfocus.com/archive/1/540085/30/0/threaded",
"refsource" : "CONFIRM",
"url" : "http://www.securityfocus.com/archive/1/540085/30/0/threaded"
},
{ {
"name": "95938", "name": "95938",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95938" "url": "http://www.securityfocus.com/bid/95938"
}, },
{
"name": "http://www.securityfocus.com/archive/1/540085/30/0/threaded",
"refsource": "CONFIRM",
"url": "http://www.securityfocus.com/archive/1/540085/30/0/threaded"
},
{ {
"name": "1037761", "name": "1037761",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -57,75 +57,25 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-005" "url": "http://www.zerodayinitiative.com/advisories/ZDI-17-005"
}, },
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-020",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-020"
},
{ {
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-006", "name": "http://www.zerodayinitiative.com/advisories/ZDI-17-006",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-006" "url": "http://www.zerodayinitiative.com/advisories/ZDI-17-006"
}, },
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-007",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-007"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-008",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-008"
},
{ {
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-009", "name": "http://www.zerodayinitiative.com/advisories/ZDI-17-009",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-009" "url": "http://www.zerodayinitiative.com/advisories/ZDI-17-009"
}, },
{ {
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-011", "name": "http://www.zerodayinitiative.com/advisories/ZDI-17-007",
"refsource": "MISC", "refsource": "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-011" "url": "http://www.zerodayinitiative.com/advisories/ZDI-17-007"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-012",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-012"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-013",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-013"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-015",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-015"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-016",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-016"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-017",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-017"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-018",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-018"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-019",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-019"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-020",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-020"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-028",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-028"
}, },
{ {
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-029", "name": "http://www.zerodayinitiative.com/advisories/ZDI-17-029",
@ -133,19 +83,69 @@
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-029" "url": "http://www.zerodayinitiative.com/advisories/ZDI-17-029"
}, },
{ {
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html", "name": "http://www.zerodayinitiative.com/advisories/ZDI-17-008",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html" "url": "http://www.zerodayinitiative.com/advisories/ZDI-17-008"
}, },
{ {
"name": "95344", "name": "95344",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95344" "url": "http://www.securityfocus.com/bid/95344"
}, },
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-017",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-017"
},
{ {
"name": "1037574", "name": "1037574",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037574" "url": "http://www.securitytracker.com/id/1037574"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-028",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-028"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-016",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-016"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-011",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-011"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-019",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-019"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-015",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-015"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-012",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-012"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-018",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-018"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-013",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-013"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/WPO-Foundation/webpagetest/issues/832",
"refsource" : "CONFIRM",
"url" : "https://github.com/WPO-Foundation/webpagetest/issues/832"
},
{ {
"name": "96935", "name": "96935",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96935" "url": "http://www.securityfocus.com/bid/96935"
},
{
"name": "https://github.com/WPO-Foundation/webpagetest/issues/832",
"refsource": "CONFIRM",
"url": "https://github.com/WPO-Foundation/webpagetest/issues/832"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://gist.github.com/MayurUdiniya/7aaa50b878d82b6aab6ed0b3e2b080bc",
"refsource" : "MISC",
"url" : "https://gist.github.com/MayurUdiniya/7aaa50b878d82b6aab6ed0b3e2b080bc"
},
{ {
"name": "104187", "name": "104187",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104187" "url": "http://www.securityfocus.com/bid/104187"
},
{
"name": "https://gist.github.com/MayurUdiniya/7aaa50b878d82b6aab6ed0b3e2b080bc",
"refsource": "MISC",
"url": "https://gist.github.com/MayurUdiniya/7aaa50b878d82b6aab6ed0b3e2b080bc"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20181227 [SECURITY] [DLA 1619-1] graphicsmagick security update", "name": "106229",
"refsource" : "MLIST", "refsource": "BID",
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00018.html" "url": "http://www.securityfocus.com/bid/106229"
}, },
{ {
"name": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/15d1b5fd003b", "name": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/15d1b5fd003b",
"refsource": "MISC", "refsource": "MISC",
"url": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/15d1b5fd003b" "url": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/15d1b5fd003b"
}, },
{
"name": "[debian-lts-announce] 20181227 [SECURITY] [DLA 1619-1] graphicsmagick security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00018.html"
},
{ {
"name": "https://sourceforge.net/p/graphicsmagick/bugs/583/", "name": "https://sourceforge.net/p/graphicsmagick/bugs/583/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://sourceforge.net/p/graphicsmagick/bugs/583/" "url": "https://sourceforge.net/p/graphicsmagick/bugs/583/"
},
{
"name" : "106229",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106229"
} }
] ]
} }