"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:36:47 +00:00
parent 8949b9759c
commit 0cdb33b18d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3526 additions and 3526 deletions

View File

@ -53,24 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20020731 Remote Buffer Overflow Vulnerability in Sun RPC",
"refsource" : "ISS",
"url" : "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=20823"
"name": "sunrpc-xdr-array-bo(9170)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9170.php"
},
{
"name" : "20020731 Remote Buffer Overflow Vulnerability in Sun RPC",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=102813809232532&w=2"
},
{
"name" : "20020801 RPC analysis",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=102821785316087&w=2"
},
{
"name" : "20020802 MITKRB5-SA-2002-001: Remote root vulnerability in MIT krb5 admin",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=102831443208382&w=2"
"name": "20020801-01-A",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20020801-01-A"
},
{
"name": "CA-2002-25",
@ -78,20 +68,50 @@
"url": "http://www.cert.org/advisories/CA-2002-25.html"
},
{
"name" : "VU#192995",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/192995"
"name": "HPSBTL0208-061",
"refsource": "HP",
"url": "http://online.securityfocus.com/advisories/4402"
},
{
"name" : "IY34194",
"refsource" : "AIXAPAR",
"url" : "http://archives.neohapsis.com/archives/aix/2002-q4/0002.html"
"name": "20020909 GLSA: glibc",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103158632831416&w=2"
},
{
"name": "DSA-146",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-146"
},
{
"name": "RHSA-2002:166",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2002-166.html"
},
{
"name": "HPSBUX0209-215",
"refsource": "HP",
"url": "http://archives.neohapsis.com/archives/hp/2002-q3/0077.html"
},
{
"name": "CSSA-2002-055.0",
"refsource": "CALDERA",
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-055.0.txt"
},
{
"name": "DSA-143",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-143"
},
{
"name": "20020731 Remote Buffer Overflow Vulnerability in Sun RPC",
"refsource": "ISS",
"url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=20823"
},
{
"name": "20020801-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20020801-01-P"
},
{
"name": "CLA-2002:515",
"refsource": "CONECTIVA",
@ -103,124 +123,49 @@
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000535"
},
{
"name" : "DSA-142",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2002/dsa-142"
},
{
"name" : "DSA-143",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2002/dsa-143"
},
{
"name" : "DSA-146",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2002/dsa-146"
},
{
"name" : "DSA-149",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2002/dsa-149"
},
{
"name" : "DSA-333",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-333"
},
{
"name" : "ESA-20021003-021",
"refsource" : "ENGARDE",
"url" : "http://www.linuxsecurity.com/advisories/other_advisory-2399.html"
},
{
"name" : "FreeBSD-SA-02:34.rpc",
"refsource" : "FREEBSD",
"url" : "http://marc.info/?l=bugtraq&m=102821928418261&w=2"
},
{
"name" : "HPSBTL0208-061",
"refsource" : "HP",
"url" : "http://online.securityfocus.com/advisories/4402"
},
{
"name" : "HPSBUX0209-215",
"refsource" : "HP",
"url" : "http://archives.neohapsis.com/archives/hp/2002-q3/0077.html"
},
{
"name" : "MDKSA-2002:057",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:057"
"name": "RHSA-2003:212",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-212.html"
},
{
"name": "MS02-057",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-057"
},
{
"name": "DSA-142",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-142"
},
{
"name": "NetBSD-SA2002-011",
"refsource": "NETBSD",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-011.txt.asc"
},
{
"name" : "RHSA-2002:166",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2002-166.html"
},
{
"name" : "RHSA-2003:168",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-168.html"
},
{
"name" : "RHSA-2002:172",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2002-172.html"
},
{
"name" : "RHSA-2002:173",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-173.html"
"name": "IY34194",
"refsource": "AIXAPAR",
"url": "http://archives.neohapsis.com/archives/aix/2002-q4/0002.html"
},
{
"name": "RHSA-2002:167",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-167.html"
},
{
"name" : "RHSA-2003:212",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-212.html"
},
{
"name" : "20020801-01-A",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20020801-01-A"
},
{
"name" : "20020801-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20020801-01-P"
},
{
"name": "20020803 OpenAFS Security Advisory 2002-001: Remote root vulnerability in OpenAFS servers",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0514.html"
},
{
"name" : "20020802 kerberos rpc xdr_array",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/285740"
"name": "FreeBSD-SA-02:34.rpc",
"refsource": "FREEBSD",
"url": "http://marc.info/?l=bugtraq&m=102821928418261&w=2"
},
{
"name" : "20020909 GLSA: glibc",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103158632831416&w=2"
},
{
"name" : "sunrpc-xdr-array-bo(9170)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9170.php"
"name": "RHSA-2002:173",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-173.html"
},
{
"name": "5356",
@ -228,19 +173,74 @@
"url": "http://www.securityfocus.com/bid/5356"
},
{
"name" : "oval:org.mitre.oval:def:42",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A42"
"name": "20020802 kerberos rpc xdr_array",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/285740"
},
{
"name": "20020731 Remote Buffer Overflow Vulnerability in Sun RPC",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102813809232532&w=2"
},
{
"name": "20020801 RPC analysis",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102821785316087&w=2"
},
{
"name": "VU#192995",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/192995"
},
{
"name": "RHSA-2002:172",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2002-172.html"
},
{
"name": "oval:org.mitre.oval:def:4728",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4728"
},
{
"name": "oval:org.mitre.oval:def:42",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A42"
},
{
"name": "ESA-20021003-021",
"refsource": "ENGARDE",
"url": "http://www.linuxsecurity.com/advisories/other_advisory-2399.html"
},
{
"name": "oval:org.mitre.oval:def:9",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9"
},
{
"name": "MDKSA-2002:057",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:057"
},
{
"name": "DSA-149",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-149"
},
{
"name": "20020802 MITKRB5-SA-2002-001: Remote root vulnerability in MIT krb5 admin",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102831443208382&w=2"
},
{
"name": "DSA-333",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-333"
},
{
"name": "RHSA-2003:168",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-168.html"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "20020416 ansi outer join syntax in Oracle allows access to any data",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0175.html"
},
{
"name": "M-071",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/m-071.shtml"
},
{
"name" : "http://otn.oracle.com/deploy/security/pdf/sql_joins_alert.pdf",
"refsource" : "CONFIRM",
"url" : "http://otn.oracle.com/deploy/security/pdf/sql_joins_alert.pdf"
"name": "20020416 ansi outer join syntax in Oracle allows access to any data",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0175.html"
},
{
"name": "oracle-ansi-sql-bypass-acl(8855)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8855.php"
},
{
"name": "http://otn.oracle.com/deploy/security/pdf/sql_joins_alert.pdf",
"refsource": "CONFIRM",
"url": "http://otn.oracle.com/deploy/security/pdf/sql_joins_alert.pdf"
},
{
"name": "4523",
"refsource": "BID",

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103359690824103&w=2"
},
{
"name" : "http://www.westpoint.ltd.uk/advisories/wp-02-0005.txt",
"refsource" : "MISC",
"url" : "http://www.westpoint.ltd.uk/advisories/wp-02-0005.txt"
},
{
"name" : "5856",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5856"
},
{
"name": "3489",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3489"
},
{
"name": "http://www.westpoint.ltd.uk/advisories/wp-02-0005.txt",
"refsource": "MISC",
"url": "http://www.westpoint.ltd.uk/advisories/wp-02-0005.txt"
},
{
"name": "superscout-webfilter-information-retrieval(10248)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10248.php"
},
{
"name": "5856",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5856"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102734515923277&w=2"
},
{
"name" : "20020722 Advisory 02/2002: PHP remote vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=102734516023281&w=2"
},
{
"name": "CA-2002-21",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2002-21.html"
},
{
"name": "20020722 Advisory 02/2002: PHP remote vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102734516023281&w=2"
},
{
"name": "VU#929115",
"refsource": "CERT-VN",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20020823 [Mantis Advisory/2002-07] Bugs in private projects listed on 'View Bugs'",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103014152320112&w=2"
},
{
"name": "DSA-161",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-161"
},
{
"name" : "5565",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5565"
},
{
"name": "mantis-viewbugs-bug-listing(9955)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9955"
},
{
"name": "20020823 [Mantis Advisory/2002-07] Bugs in private projects listed on 'View Bugs'",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103014152320112&w=2"
},
{
"name": "5565",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5565"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20020820 NOVL-2002-2963307 - PERL Handler Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-08/0202.html"
},
{
"name": "http://support.novell.com/servlet/tidfinder/2963307",
"refsource": "CONFIRM",
"url": "http://support.novell.com/servlet/tidfinder/2963307"
},
{
"name": "20020820 NOVL-2002-2963307 - PERL Handler Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0202.html"
},
{
"name": "5522",
"refsource": "BID",

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/289112"
},
{
"name" : "5571",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5571"
},
{
"name": "belkin-ap-snmp-dos(9960)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9960.php"
},
{
"name": "5571",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5571"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "webcalendar-inc-obtain-information(9296)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9296.php"
},
{
"name": "http://sourceforge.net/project/shownotes.php?group_id=3870&release_id=93295",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "4961",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4961"
},
{
"name" : "webcalendar-inc-obtain-information(9296)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9296.php"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020120 KSSA-003 - Multiple windows file wiping utilities do not properly wipe data with NTFS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/251565"
},
{
"name" : "http://www.east-tec.com/eraser/faq.htm",
"refsource" : "MISC",
"url" : "http://www.east-tec.com/eraser/faq.htm"
"name": "3912",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3912"
},
{
"name": "http://www.seifried.org/security/advisories/kssa-003.html",
@ -68,19 +63,24 @@
"url": "http://www.seifried.org/security/advisories/kssa-003.html"
},
{
"name" : "M-034",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/m-034.shtml"
},
{
"name" : "3912",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3912"
"name": "http://www.east-tec.com/eraser/faq.htm",
"refsource": "MISC",
"url": "http://www.east-tec.com/eraser/faq.htm"
},
{
"name": "ntfs-ads-file-wipe(7953)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7953.php"
},
{
"name": "M-034",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/m-034.shtml"
},
{
"name": "20020120 KSSA-003 - Multiple windows file wiping utilities do not properly wipe data with NTFS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/251565"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "TLSA-2003-40",
"refsource": "TURBO",
"url": "http://www.turbolinux.com/security/TLSA-2003-40.txt"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=196063",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=196063"
},
{
"name" : "SuSE-SA:2003:030",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2003_030_radiusd_cistron.html"
},
{
"name" : "DSA-321",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-321"
},
{
"name": "CLA-2003:664",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000664"
},
{
"name" : "TLSA-2003-40",
"refsource" : "TURBO",
"url" : "http://www.turbolinux.com/security/TLSA-2003-40.txt"
"name": "DSA-321",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-321"
},
{
"name": "SuSE-SA:2003:030",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2003_030_radiusd_cistron.html"
}
]
}

View File

@ -52,36 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "57771",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57771-1"
},
{
"name" : "VU#812438",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/812438"
},
{
"name" : "13566",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13566"
},
{
"name" : "ADV-2005-0491",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/0491"
},
{
"name": "16325",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16325"
},
{
"name" : "1013921",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013921"
},
{
"name": "15306",
"refsource": "SECUNIA",
@ -91,6 +66,31 @@
"name": "storedge-6130-array-bypass-security(20542)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20542"
},
{
"name": "VU#812438",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/812438"
},
{
"name": "57771",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57771-1"
},
{
"name": "ADV-2005-0491",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0491"
},
{
"name": "13566",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13566"
},
{
"name": "1013921",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013921"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-0009",
"STATE": "PUBLIC"
},
@ -57,26 +57,26 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-002"
},
{
"name" : "TA12-010A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-010A.html"
},
{
"name": "51297",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51297"
},
{
"name" : "oval:org.mitre.oval:def:14393",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14393"
"name": "TA12-010A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-010A.html"
},
{
"name": "1026494",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026494"
},
{
"name": "oval:org.mitre.oval:def:14393",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14393"
},
{
"name": "45189",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-0223",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-0644",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2012-03-07-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
},
{
"name": "1026774",
"refsource": "SECTRACK",
@ -66,6 +61,11 @@
"name": "48288",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48288"
},
{
"name": "APPLE-SA-2012-03-07-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-0651",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "53458",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53458"
},
{
"name": "53445",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53445"
},
{
"name": "http://support.apple.com/kb/HT5281",
"refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "APPLE-SA-2012-05-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
},
{
"name" : "53445",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53445"
},
{
"name" : "53458",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53458"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20120207 eFronts Community++ v3.6.10 - Cross Site Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-02/0033.html"
},
{
"name" : "http://www.vulnerability-lab.com/get_content.php?id=423",
"refsource" : "MISC",
"url" : "http://www.vulnerability-lab.com/get_content.php?id=423"
"name": "efrontcommunity-administrator-xss(73043)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73043"
},
{
"name": "51894",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/51894"
},
{
"name" : "efrontcommunity-administrator-xss(73043)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73043"
"name": "http://www.vulnerability-lab.com/get_content.php?id=423",
"refsource": "MISC",
"url": "http://www.vulnerability-lab.com/get_content.php?id=423"
},
{
"name": "20120207 eFronts Community++ v3.6.10 - Cross Site Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-02/0033.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1701",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-3326",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21610081",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21610081"
},
{
"name" : "IV20344",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV20344"
},
{
"name": "50551",
"refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "ibm-maximo-xss-iv20344(77960)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77960"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21610081",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21610081"
},
{
"name": "IV20344",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV20344"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-3342",
"STATE": "PUBLIC"
},
@ -52,70 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
},
{
"name" : "HPSBUX02864",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name": "SSRT101156",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name" : "HPSBMU02874",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name" : "HPSBUX02857",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name" : "SSRT101103",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name" : "SSRT101184",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name" : "RHSA-2013:0236",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0236.html"
},
{
"name" : "RHSA-2013:0237",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "RHSA-2013:1456",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "TA13-032A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
},
{
"name" : "VU#858729",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/858729"
"name": "RHSA-2013:0236",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0236.html"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "57700",
@ -123,9 +78,24 @@
"url": "http://www.securityfocus.com/bid/57700"
},
{
"name" : "oval:org.mitre.oval:def:16287",
"name": "VU#858729",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/858729"
},
{
"name": "RHSA-2013:0237",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
},
{
"name": "HPSBUX02857",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name": "oval:org.mitre.oval:def:19274",
"refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16287"
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19274"
},
{
"name": "oval:org.mitre.oval:def:19198",
@ -133,9 +103,39 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19198"
},
{
"name" : "oval:org.mitre.oval:def:19274",
"name": "HPSBMU02874",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name": "SSRT101103",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "oval:org.mitre.oval:def:16287",
"refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19274"
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16287"
},
{
"name": "HPSBUX02864",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
},
{
"name": "SSRT101184",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3685",
"STATE": "PUBLIC"
},
@ -52,31 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5485",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5485"
},
{
"name" : "http://support.apple.com/kb/HT5502",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5502"
},
{
"name" : "APPLE-SA-2012-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-09-19-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
},
{
"name" : "55534",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55534"
},
{
"name": "85377",
"refsource": "OSVDB",
@ -87,10 +67,30 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17524"
},
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485"
},
{
"name": "apple-itunes-webkit-cve20123685(78542)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78542"
},
{
"name": "http://support.apple.com/kb/HT5502",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5502"
},
{
"name": "55534",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55534"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://blog.abhisek.me/2012/06/xss-on-palo-alto-networks-global.html",
"refsource" : "MISC",
"url" : "http://blog.abhisek.me/2012/06/xss-on-palo-alto-networks-global.html"
},
{
"name": "83896",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/83896"
},
{
"name": "http://blog.abhisek.me/2012/06/xss-on-palo-alto-networks-global.html",
"refsource": "MISC",
"url": "http://blog.abhisek.me/2012/06/xss-on-palo-alto-networks-global.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-4111",
"STATE": "PUBLIC"
},

View File

@ -53,54 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html"
"name": "50904",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50904"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=785967",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=785967"
"name": "50984",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50984"
},
{
"name" : "DSA-2569",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2569"
},
{
"name" : "DSA-2565",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2565"
},
{
"name" : "DSA-2572",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2572"
},
{
"name" : "MDVSA-2012:163",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
},
{
"name" : "RHSA-2012:1351",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
},
{
"name" : "SUSE-SU-2012:1351",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
},
{
"name" : "USN-1611-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1611-1"
},
{
"name" : "86117",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/86117"
"name": "50935",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50935"
},
{
"name": "oval:org.mitre.oval:def:16193",
@ -112,20 +77,30 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50856"
},
{
"name": "DSA-2565",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2565"
},
{
"name": "50892",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50892"
},
{
"name" : "50904",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50904"
"name": "86117",
"refsource": "OSVDB",
"url": "http://osvdb.org/86117"
},
{
"name" : "50935",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50935"
"name": "DSA-2572",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2572"
},
{
"name": "RHSA-2012:1351",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
},
{
"name": "50936",
@ -133,9 +108,9 @@
"url": "http://secunia.com/advisories/50936"
},
{
"name" : "50984",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50984"
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html"
},
{
"name": "51181",
@ -147,10 +122,35 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55318"
},
{
"name": "SUSE-SU-2012:1351",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
},
{
"name": "MDVSA-2012:163",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=785967",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785967"
},
{
"name": "firefox-nswavereader-bo(79163)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79163"
},
{
"name": "USN-1611-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1611-1"
},
{
"name": "DSA-2569",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2569"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-4211",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4474",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121003 Re: CVE Request for Drupal Contributed Modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/04/3"
},
{
"name": "http://drupal.org/node/1679486",
"refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1679410"
},
{
"name": "[oss-security] 20121003 Re: CVE Request for Drupal Contributed Modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/04/3"
},
{
"name": "54406",
"refsource": "BID",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-4806",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2012/09/chrome-for-android-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/09/chrome-for-android-update.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=144820",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=144820"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/09/chrome-for-android-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/09/chrome-for-android-update.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6209",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207615",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207615"
},
{
"name": "97140",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97140"
},
{
"name": "https://support.apple.com/HT207615",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207615"
},
{
"name": "1038138",
"refsource": "SECTRACK",

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1422464",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1422464"
},
{
"name": "RHSA-2017:0847",
"refsource": "REDHAT",
@ -67,6 +62,11 @@
"name": "97187",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97187"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1422464",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1422464"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/radare/radare2/commit/72794dc3523bbd5bb370de3c5857cb736c387e18",
"refsource" : "CONFIRM",
"url" : "https://github.com/radare/radare2/commit/72794dc3523bbd5bb370de3c5857cb736c387e18"
"name": "97299",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97299"
},
{
"name": "https://github.com/radare/radare2/issues/6829",
@ -63,9 +63,9 @@
"url": "https://github.com/radare/radare2/issues/6829"
},
{
"name" : "97299",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97299"
"name": "https://github.com/radare/radare2/commit/72794dc3523bbd5bb370de3c5857cb736c387e18",
"refsource": "CONFIRM",
"url": "https://github.com/radare/radare2/commit/72794dc3523bbd5bb370de3c5857cb736c387e18"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/Telaxus/EPESI/issues/166",
"refsource" : "CONFIRM",
"url" : "https://github.com/Telaxus/EPESI/issues/166"
},
{
"name": "96955",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96955"
},
{
"name": "https://github.com/Telaxus/EPESI/issues/166",
"refsource": "CONFIRM",
"url": "https://github.com/Telaxus/EPESI/issues/166"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://quickview.cloudapps.cisco.com/quickview/bug/CSCve12652",
"refsource" : "CONFIRM",
"url" : "https://quickview.cloudapps.cisco.com/quickview/bug/CSCve12652"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-fpw",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-fpw"
},
{
"name": "https://quickview.cloudapps.cisco.com/quickview/bug/CSCve12652",
"refsource": "CONFIRM",
"url": "https://quickview.cloudapps.cisco.com/quickview/bug/CSCve12652"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/paintballrefjosh/MaNGOSWebV4/issues/21",
"refsource" : "CONFIRM",
"url" : "https://github.com/paintballrefjosh/MaNGOSWebV4/issues/21"
},
{
"name": "96939",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96939"
},
{
"name": "https://github.com/paintballrefjosh/MaNGOSWebV4/issues/21",
"refsource": "CONFIRM",
"url": "https://github.com/paintballrefjosh/MaNGOSWebV4/issues/21"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.drupal.org/forum/newsletters/security-advisories-for-drupal-core/2017-08-16/drupal-core-multiple",
"refsource" : "CONFIRM",
"url" : "https://www.drupal.org/forum/newsletters/security-advisories-for-drupal-core/2017-08-16/drupal-core-multiple"
},
{
"name": "100368",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100368"
},
{
"name": "https://www.drupal.org/forum/newsletters/security-advisories-for-drupal-core/2017-08-16/drupal-core-multiple",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/forum/newsletters/security-advisories-for-drupal-core/2017-08-16/drupal-core-multiple"
},
{
"name": "1039200",
"refsource": "SECTRACK",

View File

@ -75,20 +75,15 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20171115 [SECURITY] [DLA 1172-1] firefox-esr security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00018.html"
},
{
"name": "[debian-lts-announce] 20171209 [SECURITY] [DLA 1199-1] thunderbird security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00001.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1408990",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1408990"
"name": "DSA-4035",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4035"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-24/",
@ -100,15 +95,20 @@
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-25/"
},
{
"name": "101832",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101832"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-26/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-26/"
},
{
"name" : "DSA-4035",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-4035"
"name": "1039803",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039803"
},
{
"name": "DSA-4061",
@ -116,29 +116,29 @@
"url": "https://www.debian.org/security/2017/dsa-4061"
},
{
"name" : "DSA-4075",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-4075"
"name": "[debian-lts-announce] 20171115 [SECURITY] [DLA 1172-1] firefox-esr security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00018.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1408990",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1408990"
},
{
"name": "RHSA-2017:3247",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3247"
},
{
"name": "DSA-4075",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4075"
},
{
"name": "RHSA-2017:3372",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3372"
},
{
"name" : "101832",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101832"
},
{
"name" : "1039803",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039803"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://sourceforge.net/p/squirrelmail/bugs/2831/",
"refsource": "MISC",
"url": "https://sourceforge.net/p/squirrelmail/bugs/2831/"
},
{
"name": "http://www.openwall.com/lists/oss-security/2018/07/26/2",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://bugs.debian.org/905023",
"refsource": "MISC",
"url": "https://bugs.debian.org/905023"
},
{
"name" : "https://sourceforge.net/p/squirrelmail/bugs/2831/",
"refsource" : "MISC",
"url" : "https://sourceforge.net/p/squirrelmail/bugs/2831/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-9146",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2018-9566",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-12-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-12-01"
},
{
"name": "106147",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106147"
},
{
"name": "https://source.android.com/security/bulletin/2018-12-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-12-01"
}
]
}