"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:42:57 +00:00
parent d4c076d25b
commit 180562a1ef
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 3816 additions and 3816 deletions

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20020203 PHP Safe Mode Filesystem Circumvention Problem", "name": "20020206 DW020203-PHP clarification",
"refsource": "NTBUGTRAQ", "refsource": "NTBUGTRAQ",
"url" : "http://marc.info/?l=ntbugtraq&m=101285016125377&w=2" "url": "http://marc.info/?l=ntbugtraq&m=101303819613337&w=2"
},
{
"name" : "20020203 PHP Safe Mode Filesystem Circumvention Problem",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101286577109716&w=2"
}, },
{ {
"name": "20020205 Re: PHP Safe Mode Filesystem Circumvention Problem", "name": "20020205 Re: PHP Safe Mode Filesystem Circumvention Problem",
@ -73,19 +68,24 @@
"url": "http://marc.info/?l=bugtraq&m=101304702002321&w=2" "url": "http://marc.info/?l=bugtraq&m=101304702002321&w=2"
}, },
{ {
"name" : "20020206 DW020203-PHP clarification", "name": "20020203 PHP Safe Mode Filesystem Circumvention Problem",
"refsource" : "NTBUGTRAQ", "refsource": "BUGTRAQ",
"url" : "http://marc.info/?l=ntbugtraq&m=101303819613337&w=2" "url": "http://marc.info/?l=bugtraq&m=101286577109716&w=2"
}, },
{ {
"name" : "4026", "name": "20020203 PHP Safe Mode Filesystem Circumvention Problem",
"refsource" : "BID", "refsource": "NTBUGTRAQ",
"url" : "http://www.securityfocus.com/bid/4026" "url": "http://marc.info/?l=ntbugtraq&m=101285016125377&w=2"
}, },
{ {
"name": "php-mysql-safemode-bypass(8105)", "name": "php-mysql-safemode-bypass(8105)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/8105.php" "url": "http://www.iss.net/security_center/static/8105.php"
},
{
"name": "4026",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4026"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://cert.uni-stuttgart.de/archive/bugtraq/2002/03/msg00208.html" "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2002/03/msg00208.html"
}, },
{ {
"name" : "http://www.talentsoft.com/Issues/IssueDetail.wml?ID=WP943", "name": "webplus-wml-bo(8446)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.talentsoft.com/Issues/IssueDetail.wml?ID=WP943" "url": "http://www.iss.net/security_center/static/8446.php"
}, },
{ {
"name": "4282", "name": "4282",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/4282" "url": "http://www.securityfocus.com/bid/4282"
}, },
{ {
"name" : "webplus-wml-bo(8446)", "name": "http://www.talentsoft.com/Issues/IssueDetail.wml?ID=WP943",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "http://www.iss.net/security_center/static/8446.php" "url": "http://www.talentsoft.com/Issues/IssueDetail.wml?ID=WP943"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020617 Directory Traversal in Wolfram Research's webMathematica",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-06/0174.html"
},
{
"name" : "http://support.wolfram.com/webmathematica/security/fileaccess.html",
"refsource" : "CONFIRM",
"url" : "http://support.wolfram.com/webmathematica/security/fileaccess.html"
},
{
"name" : "VU#664323",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/664323"
},
{ {
"name": "5035", "name": "5035",
"refsource": "BID", "refsource": "BID",
@ -76,6 +61,21 @@
"name": "webmathematica-dot-directory-traversal(9373)", "name": "webmathematica-dot-directory-traversal(9373)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/9373.php" "url": "http://www.iss.net/security_center/static/9373.php"
},
{
"name": "VU#664323",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/664323"
},
{
"name": "20020617 Directory Traversal in Wolfram Research's webMathematica",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0174.html"
},
{
"name": "http://support.wolfram.com/webmathematica/security/fileaccess.html",
"refsource": "CONFIRM",
"url": "http://support.wolfram.com/webmathematica/security/fileaccess.html"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020924 ECHU Alert #2: IMG Attack in the news : 6 CMS vulnerables",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-09/0307.html"
},
{ {
"name": "5802", "name": "5802",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "cms-news-image-xss(10173)", "name": "cms-news-image-xss(10173)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/10173.php" "url": "http://www.iss.net/security_center/static/10173.php"
},
{
"name": "20020924 ECHU Alert #2: IMG Attack in the news : 6 CMS vulnerables",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0307.html"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20020517 Xerox DocuTech problems", "name": "xerox-docutech-insecure-configuration(9108)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://online.securityfocus.com/archive/1/273029" "url": "http://www.iss.net/security_center/static/9108.php"
}, },
{ {
"name": "20020518 Re: Xerox DocuTech problems", "name": "20020518 Re: Xerox DocuTech problems",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/273078" "url": "http://online.securityfocus.com/archive/1/273078"
}, },
{
"name": "20020517 Xerox DocuTech problems",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/273029"
},
{ {
"name": "4766", "name": "4766",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/4766" "url": "http://www.securityfocus.com/bid/4766"
},
{
"name" : "xerox-docutech-insecure-configuration(9108)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9108.php"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20020609 [LoWNOISE] ImageFolio Pro 2.2", "name": "imagefolio-setup-cgi-access(9308)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://marc.info/?l=bugtraq&m=102373053829427&w=2" "url": "http://www.iss.net/security_center/static/9308.php"
}, },
{ {
"name": "4975", "name": "4975",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/4975" "url": "http://www.securityfocus.com/bid/4975"
}, },
{ {
"name" : "imagefolio-setup-cgi-access(9308)", "name": "20020609 [LoWNOISE] ImageFolio Pro 2.2",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "http://www.iss.net/security_center/static/9308.php" "url": "http://marc.info/?l=bugtraq&m=102373053829427&w=2"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20030515 Cisco Security Advisory: Cisco IOS Software Processing of SAA Packets",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20030515-saa.shtml"
},
{ {
"name": "oval:org.mitre.oval:def:5608", "name": "oval:org.mitre.oval:def:5608",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5608" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5608"
},
{
"name": "20030515 Cisco Security Advisory: Cisco IOS Software Processing of SAA Packets",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20030515-saa.shtml"
} }
] ]
} }

View File

@ -52,65 +52,65 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "20030919 [OpenPKG-SA-2003.041] OpenPKG Security Advisory (sendmail)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106398718909274&w=2"
},
{ {
"name": "http://www.sendmail.org/8.12.10.html", "name": "http://www.sendmail.org/8.12.10.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.sendmail.org/8.12.10.html" "url": "http://www.sendmail.org/8.12.10.html"
}, },
{
"name" : "CLA-2003:742",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000742"
},
{
"name" : "MDKSA-2003:092",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
},
{
"name" : "DSA-384",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-384"
},
{ {
"name": "RHSA-2003:283", "name": "RHSA-2003:283",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-283.html" "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
}, },
{
"name" : "20030917 GLSA: sendmail (200309-13)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=106383437615742&w=2"
},
{
"name" : "20030919 [OpenPKG-SA-2003.041] OpenPKG Security Advisory (sendmail)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=106398718909274&w=2"
},
{
"name" : "VU#108964",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/108964"
},
{
"name" : "8649",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8649"
},
{ {
"name": "oval:org.mitre.oval:def:595", "name": "oval:org.mitre.oval:def:595",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A595" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A595"
}, },
{
"name": "MDKSA-2003:092",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
},
{ {
"name": "oval:org.mitre.oval:def:3606", "name": "oval:org.mitre.oval:def:3606",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3606" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3606"
}, },
{
"name": "VU#108964",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/108964"
},
{
"name": "DSA-384",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-384"
},
{ {
"name": "sendmail-ruleset-parsing-bo(13216)", "name": "sendmail-ruleset-parsing-bo(13216)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13216" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13216"
},
{
"name": "20030917 GLSA: sendmail (200309-13)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106383437615742&w=2"
},
{
"name": "8649",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8649"
},
{
"name": "CLA-2003:742",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000742"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20030910 iDEFENSE Security Advisory 09.10.03: Two Exploitable Overflows in PINE", "name": "RHSA-2003:274",
"refsource" : "BUGTRAQ", "refsource": "REDHAT",
"url" : "http://marc.info/?l=bugtraq&m=106322571805153&w=2" "url": "http://www.redhat.com/support/errata/RHSA-2003-274.html"
}, },
{ {
"name": "20030910 iDEFENSE Security Advisory 09.10.03: Two Exploitable Overflows in PINE", "name": "20030910 iDEFENSE Security Advisory 09.10.03: Two Exploitable Overflows in PINE",
@ -63,29 +63,29 @@
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0099.html" "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0099.html"
}, },
{ {
"name" : "http://www.idefense.com/advisory/09.10.03.txt", "name": "20030911 [slackware-security] security issues in pine (SSA:2003-253-01)",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "http://www.idefense.com/advisory/09.10.03.txt" "url": "http://marc.info/?l=bugtraq&m=106329356702508&w=2"
}, },
{ {
"name": "RHSA-2003:273", "name": "RHSA-2003:273",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-273.html" "url": "http://www.redhat.com/support/errata/RHSA-2003-273.html"
}, },
{
"name" : "RHSA-2003:274",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-274.html"
},
{
"name" : "20030911 [slackware-security] security issues in pine (SSA:2003-253-01)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=106329356702508&w=2"
},
{ {
"name": "oval:org.mitre.oval:def:499", "name": "oval:org.mitre.oval:def:499",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A499" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A499"
},
{
"name": "http://www.idefense.com/advisory/09.10.03.txt",
"refsource": "MISC",
"url": "http://www.idefense.com/advisory/09.10.03.txt"
},
{
"name": "20030910 iDEFENSE Security Advisory 09.10.03: Two Exploitable Overflows in PINE",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106322571805153&w=2"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "DSA-401",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-401"
},
{
"name": "CLA-2003:783",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000783"
},
{
"name": "20031111 HylaFAX - Format String Vulnerability Fixed",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106858898708752&w=2"
},
{ {
"name": "SuSE-SA:2003:045", "name": "SuSE-SA:2003:045",
"refsource": "SUSE", "refsource": "SUSE",
@ -61,21 +76,6 @@
"name": "MDKSA-2003:105", "name": "MDKSA-2003:105",
"refsource": "MANDRAKE", "refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:105" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:105"
},
{
"name" : "CLA-2003:783",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000783"
},
{
"name" : "DSA-401",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-401"
},
{
"name" : "20031111 HylaFAX - Format String Vulnerability Fixed",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=106858898708752&w=2"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-01/0025.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2003-01/0025.html"
}, },
{
"name": "6515",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6515"
},
{ {
"name": "winamp-b4s-playlistname-bo(10980)", "name": "winamp-b4s-playlistname-bo(10980)",
"refsource": "XF", "refsource": "XF",
@ -67,11 +72,6 @@
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10981" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10981"
}, },
{
"name" : "6515",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6515"
},
{ {
"name": "6516", "name": "6516",
"refsource": "BID", "refsource": "BID",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-0185", "ID": "CVE-2012-0185",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS12-030", "name": "1027041",
"refsource" : "MS", "refsource": "SECTRACK",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-030" "url": "http://www.securitytracker.com/id?1027041"
},
{
"name" : "TA12-129A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-129A.html"
}, },
{ {
"name": "oval:org.mitre.oval:def:14738", "name": "oval:org.mitre.oval:def:14738",
@ -68,9 +63,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14738" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14738"
}, },
{ {
"name" : "1027041", "name": "ms-excel-mergecells-bo(75118)",
"refsource" : "SECTRACK", "refsource": "XF",
"url" : "http://www.securitytracker.com/id?1027041" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75118"
},
{
"name": "MS12-030",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-030"
}, },
{ {
"name": "49112", "name": "49112",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/49112" "url": "http://secunia.com/advisories/49112"
}, },
{ {
"name" : "ms-excel-mergecells-bo(75118)", "name": "TA12-129A",
"refsource" : "XF", "refsource": "CERT",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75118" "url": "http://www.us-cert.gov/cas/techalerts/TA12-129A.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-0203", "ID": "CVE-2012-0203",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21623501",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21623501"
},
{ {
"name": "infosphere-mw-xss(73254)", "name": "infosphere-mw-xss(73254)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73254" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73254"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21623501",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21623501"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2012-0268", "ID": "CVE-2012-0268",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-0728", "ID": "CVE-2012-0728",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21610081", "name": "ibm-maximo-sql-injection-iv17964(74307)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21610081" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74307"
}, },
{ {
"name": "IV17964", "name": "IV17964",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/50551" "url": "http://secunia.com/advisories/50551"
}, },
{ {
"name" : "ibm-maximo-sql-injection-iv17964(74307)", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21610081",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74307" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21610081"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://service.real.com/realplayer/security/02062012_player/en/",
"refsource" : "CONFIRM",
"url" : "http://service.real.com/realplayer/security/02062012_player/en/"
},
{ {
"name": "47896", "name": "47896",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47896" "url": "http://secunia.com/advisories/47896"
},
{
"name": "http://service.real.com/realplayer/security/02062012_player/en/",
"refsource": "CONFIRM",
"url": "http://service.real.com/realplayer/security/02062012_player/en/"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-0965", "ID": "CVE-2012-0965",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1154", "ID": "CVE-2012-1154",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,36 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=802200",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=802200"
},
{
"name" : "https://community.jboss.org/message/624018",
"refsource" : "CONFIRM",
"url" : "https://community.jboss.org/message/624018"
},
{
"name" : "https://issues.jboss.org/browse/MODCLUSTER-253",
"refsource" : "CONFIRM",
"url" : "https://issues.jboss.org/browse/MODCLUSTER-253"
},
{
"name" : "RHSA-2012:1010",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1010.html"
},
{
"name" : "RHSA-2012:1011",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1011.html"
},
{ {
"name": "RHSA-2012:1012", "name": "RHSA-2012:1012",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1012.html" "url": "http://rhn.redhat.com/errata/RHSA-2012-1012.html"
}, },
{
"name": "RHSA-2012:1166",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1166.html"
},
{ {
"name": "RHSA-2012:1052", "name": "RHSA-2012:1052",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -93,14 +73,34 @@
"url": "http://rhn.redhat.com/errata/RHSA-2012-1053.html" "url": "http://rhn.redhat.com/errata/RHSA-2012-1053.html"
}, },
{ {
"name" : "RHSA-2012:1166", "name": "https://issues.jboss.org/browse/MODCLUSTER-253",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1166.html" "url": "https://issues.jboss.org/browse/MODCLUSTER-253"
}, },
{ {
"name": "49636", "name": "49636",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49636" "url": "http://secunia.com/advisories/49636"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=802200",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=802200"
},
{
"name": "RHSA-2012:1010",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1010.html"
},
{
"name": "RHSA-2012:1011",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1011.html"
},
{
"name": "https://community.jboss.org/message/624018",
"refsource": "CONFIRM",
"url": "https://community.jboss.org/message/624018"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-1828", "ID": "CVE-2012-1828",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,60 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=767765",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=767765"
},
{
"name" : "openSUSE-SU-2012:1583",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
},
{
"name" : "openSUSE-SU-2012:1585",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
},
{
"name" : "openSUSE-SU-2012:1586",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
},
{
"name" : "SUSE-SU-2012:1592",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
},
{
"name" : "openSUSE-SU-2013:0175",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
},
{
"name" : "USN-1638-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1638-1"
},
{ {
"name": "USN-1638-3", "name": "USN-1638-3",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-3" "url": "http://www.ubuntu.com/usn/USN-1638-3"
}, },
{ {
"name" : "USN-1638-2", "name": "51370",
"refsource" : "UBUNTU", "refsource": "SECUNIA",
"url" : "http://www.ubuntu.com/usn/USN-1638-2" "url": "http://secunia.com/advisories/51370"
},
{
"name" : "USN-1636-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1636-1"
}, },
{ {
"name": "56640", "name": "56640",
@ -113,39 +68,84 @@
"url": "http://www.securityfocus.com/bid/56640" "url": "http://www.securityfocus.com/bid/56640"
}, },
{ {
"name" : "oval:org.mitre.oval:def:16885", "name": "USN-1638-2",
"refsource" : "OVAL", "refsource": "UBUNTU",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16885" "url": "http://www.ubuntu.com/usn/USN-1638-2"
}, },
{ {
"name" : "51369", "name": "openSUSE-SU-2012:1586",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/51369" "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
}, },
{ {
"name" : "51381", "name": "USN-1636-1",
"refsource" : "SECUNIA", "refsource": "UBUNTU",
"url" : "http://secunia.com/advisories/51381" "url": "http://www.ubuntu.com/usn/USN-1636-1"
},
{
"name": "openSUSE-SU-2013:0175",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=767765",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=767765"
}, },
{ {
"name": "51434", "name": "51434",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51434" "url": "http://secunia.com/advisories/51434"
}, },
{
"name": "openSUSE-SU-2012:1583",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
},
{ {
"name": "51439", "name": "51439",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51439" "url": "http://secunia.com/advisories/51439"
}, },
{
"name": "oval:org.mitre.oval:def:16885",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16885"
},
{ {
"name": "51440", "name": "51440",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51440" "url": "http://secunia.com/advisories/51440"
}, },
{ {
"name" : "51370", "name": "USN-1638-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-1"
},
{
"name": "SUSE-SU-2012:1592",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
},
{
"name": "openSUSE-SU-2012:1585",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
},
{
"name": "51381",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51370" "url": "http://secunia.com/advisories/51381"
},
{
"name": "51369",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51369"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/files/109987/Xavi-7968-ADSL-Router-Cross-Site-Request-Forgery-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/109987/Xavi-7968-ADSL-Router-Cross-Site-Request-Forgery-Cross-Site-Scripting.html"
},
{ {
"name": "52098", "name": "52098",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/52098" "url": "http://www.securityfocus.com/bid/52098"
}, },
{ {
"name" : "48050", "name": "http://packetstormsecurity.org/files/109987/Xavi-7968-ADSL-Router-Cross-Site-Request-Forgery-Cross-Site-Scripting.html",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/48050" "url": "http://packetstormsecurity.org/files/109987/Xavi-7968-ADSL-Router-Cross-Site-Request-Forgery-Cross-Site-Scripting.html"
}, },
{ {
"name": "xavi-unspec-csrf(73354)", "name": "xavi-unspec-csrf(73354)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73354" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73354"
},
{
"name": "48050",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48050"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-5772", "ID": "CVE-2012-5772",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-5979", "ID": "CVE-2012-5979",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "42067", "name": "1038487",
"refsource" : "EXPLOIT-DB", "refsource": "SECTRACK",
"url" : "https://www.exploit-db.com/exploits/42067/" "url": "http://www.securitytracker.com/id/1038487"
}, },
{ {
"name" : "https://support.apple.com/HT207798", "name": "98474",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://support.apple.com/HT207798" "url": "http://www.securityfocus.com/bid/98474"
}, },
{ {
"name": "https://support.apple.com/HT207804", "name": "https://support.apple.com/HT207804",
@ -73,14 +73,14 @@
"url": "https://security.gentoo.org/glsa/201706-15" "url": "https://security.gentoo.org/glsa/201706-15"
}, },
{ {
"name" : "98474", "name": "42067",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/98474" "url": "https://www.exploit-db.com/exploits/42067/"
}, },
{ {
"name" : "1038487", "name": "https://support.apple.com/HT207798",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1038487" "url": "https://support.apple.com/HT207798"
} }
] ]
} }

View File

@ -52,11 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1038487",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038487"
},
{
"name": "https://support.apple.com/HT207804",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207804"
},
{ {
"name": "42104", "name": "42104",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42104/" "url": "https://www.exploit-db.com/exploits/42104/"
}, },
{
"name": "GLSA-201706-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-15"
},
{ {
"name": "https://support.apple.com/HT207798", "name": "https://support.apple.com/HT207798",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,25 +82,10 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT207801" "url": "https://support.apple.com/HT207801"
}, },
{
"name" : "https://support.apple.com/HT207804",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207804"
},
{
"name" : "GLSA-201706-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-15"
},
{ {
"name": "98473", "name": "98473",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98473" "url": "http://www.securityfocus.com/bid/98473"
},
{
"name" : "1038487",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038487"
} }
] ]
} }

View File

@ -70,15 +70,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{ {
"name": "95531", "name": "95531",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95531" "url": "http://www.securityfocus.com/bid/95531"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
} }
] ]
} }

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
}, },
{
"name" : "97781",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97781"
},
{ {
"name": "1038292", "name": "1038292",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038292" "url": "http://www.securitytracker.com/id/1038292"
},
{
"name": "97781",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97781"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1038058",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038058"
},
{ {
"name": "https://www.drupal.org/SA-2017-001", "name": "https://www.drupal.org/SA-2017-001",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "96919", "name": "96919",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96919" "url": "http://www.securityfocus.com/bid/96919"
},
{
"name" : "1038058",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038058"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://wiki.zimbra.com/wiki/Security_Center" "url": "https://wiki.zimbra.com/wiki/Security_Center"
}, },
{
"name" : "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.6",
"refsource" : "CONFIRM",
"url" : "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.6"
},
{ {
"name": "98090", "name": "98090",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98090" "url": "http://www.securityfocus.com/bid/98090"
},
{
"name": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.6",
"refsource": "CONFIRM",
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.6"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://secuniaresearch.flexerasoftware.com/advisories/75737/", "name": "https://github.com/LibRaw/LibRaw/commit/d7c3d2cb460be10a3ea7b32e9443a83c243b2251",
"refsource" : "MISC", "refsource": "CONFIRM",
"url" : "https://secuniaresearch.flexerasoftware.com/advisories/75737/" "url": "https://github.com/LibRaw/LibRaw/commit/d7c3d2cb460be10a3ea7b32e9443a83c243b2251"
}, },
{ {
"name": "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-5/", "name": "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-5/",
@ -63,19 +63,19 @@
"url": "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-5/" "url": "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-5/"
}, },
{ {
"name" : "https://github.com/LibRaw/LibRaw/commit/d7c3d2cb460be10a3ea7b32e9443a83c243b2251", "name": "98605",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://github.com/LibRaw/LibRaw/commit/d7c3d2cb460be10a3ea7b32e9443a83c243b2251" "url": "http://www.securityfocus.com/bid/98605"
},
{
"name": "https://secuniaresearch.flexerasoftware.com/advisories/75737/",
"refsource": "MISC",
"url": "https://secuniaresearch.flexerasoftware.com/advisories/75737/"
}, },
{ {
"name": "DSA-3950", "name": "DSA-3950",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3950" "url": "http://www.debian.org/security/2017/dsa-3950"
},
{
"name" : "98605",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98605"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/HT208112",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208112"
},
{ {
"name": "100892", "name": "100892",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1039385", "name": "1039385",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039385" "url": "http://www.securitytracker.com/id/1039385"
},
{
"name": "https://support.apple.com/HT208112",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208112"
} }
] ]
} }

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://support.apple.com/HT208324", "name": "https://support.apple.com/HT208327",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://support.apple.com/HT208324" "url": "https://support.apple.com/HT208327"
}, },
{ {
"name": "https://support.apple.com/HT208325", "name": "https://support.apple.com/HT208325",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT208325" "url": "https://support.apple.com/HT208325"
}, },
{
"name" : "https://support.apple.com/HT208326",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208326"
},
{
"name" : "https://support.apple.com/HT208327",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208327"
},
{
"name" : "https://support.apple.com/HT208328",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208328"
},
{ {
"name": "https://support.apple.com/HT208334", "name": "https://support.apple.com/HT208334",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT208334" "url": "https://support.apple.com/HT208334"
}, },
{
"name": "https://support.apple.com/HT208324",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208324"
},
{
"name": "https://support.apple.com/HT208326",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208326"
},
{ {
"name": "USN-3551-1", "name": "USN-3551-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3551-1/" "url": "https://usn.ubuntu.com/3551-1/"
},
{
"name": "https://support.apple.com/HT208328",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208328"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://aspe1337.blogspot.nl/2017/04/writeup-of-cve-2017-7199.html", "name": "97110",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://aspe1337.blogspot.nl/2017/04/writeup-of-cve-2017-7199.html" "url": "http://www.securityfocus.com/bid/97110"
}, },
{ {
"name": "https://www.tenable.com/security/tns-2017-08", "name": "https://www.tenable.com/security/tns-2017-08",
@ -63,9 +63,9 @@
"url": "https://www.tenable.com/security/tns-2017-08" "url": "https://www.tenable.com/security/tns-2017-08"
}, },
{ {
"name" : "97110", "name": "https://aspe1337.blogspot.nl/2017/04/writeup-of-cve-2017-7199.html",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/97110" "url": "https://aspe1337.blogspot.nl/2017/04/writeup-of-cve-2017-7199.html"
}, },
{ {
"name": "1038124", "name": "1038124",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.daimacn.com/post/10.html",
"refsource" : "MISC",
"url" : "http://www.daimacn.com/post/10.html"
},
{ {
"name": "97062", "name": "97062",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97062" "url": "http://www.securityfocus.com/bid/97062"
},
{
"name": "http://www.daimacn.com/post/10.html",
"refsource": "MISC",
"url": "http://www.daimacn.com/post/10.html"
} }
] ]
} }

View File

@ -76,9 +76,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1368490", "name": "99057",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1368490" "url": "http://www.securityfocus.com/bid/99057"
}, },
{ {
"name": "https://www.mozilla.org/security/advisories/mfsa2017-15/", "name": "https://www.mozilla.org/security/advisories/mfsa2017-15/",
@ -86,44 +86,44 @@
"url": "https://www.mozilla.org/security/advisories/mfsa2017-15/" "url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
}, },
{ {
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-16/", "name": "DSA-3918",
"refsource" : "CONFIRM", "refsource": "DEBIAN",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-16/" "url": "https://www.debian.org/security/2017/dsa-3918"
}, },
{ {
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/", "name": "1038689",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/" "url": "http://www.securitytracker.com/id/1038689"
}, },
{ {
"name": "DSA-3881", "name": "DSA-3881",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3881" "url": "https://www.debian.org/security/2017/dsa-3881"
}, },
{
"name" : "DSA-3918",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3918"
},
{ {
"name": "RHSA-2017:1440", "name": "RHSA-2017:1440",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1440" "url": "https://access.redhat.com/errata/RHSA-2017:1440"
}, },
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1368490",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1368490"
},
{ {
"name": "RHSA-2017:1561", "name": "RHSA-2017:1561",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1561" "url": "https://access.redhat.com/errata/RHSA-2017:1561"
}, },
{ {
"name" : "99057", "name": "https://www.mozilla.org/security/advisories/mfsa2017-17/",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/99057" "url": "https://www.mozilla.org/security/advisories/mfsa2017-17/"
}, },
{ {
"name" : "1038689", "name": "https://www.mozilla.org/security/advisories/mfsa2017-16/",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1038689" "url": "https://www.mozilla.org/security/advisories/mfsa2017-16/"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://vulmon.com/vulnerabilitydetails?qid=CVE-2018-10466",
"refsource" : "MISC",
"url" : "https://vulmon.com/vulnerabilitydetails?qid=CVE-2018-10466"
},
{ {
"name": "https://www.manageengine.com/products/active-directory-audit/adaudit-plus-release-notes.html", "name": "https://www.manageengine.com/products/active-directory-audit/adaudit-plus-release-notes.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.manageengine.com/products/active-directory-audit/adaudit-plus-release-notes.html" "url": "https://www.manageengine.com/products/active-directory-audit/adaudit-plus-release-notes.html"
},
{
"name": "https://vulmon.com/vulnerabilitydetails?qid=CVE-2018-10466",
"refsource": "MISC",
"url": "https://vulmon.com/vulnerabilitydetails?qid=CVE-2018-10466"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "45505", "name": "https://blog.spentera.id/zahir-accounting-enterprise-plus-6/",
"refsource" : "EXPLOIT-DB", "refsource": "MISC",
"url" : "https://www.exploit-db.com/exploits/45505/" "url": "https://blog.spentera.id/zahir-accounting-enterprise-plus-6/"
}, },
{ {
"name": "45560", "name": "45560",
@ -63,9 +63,9 @@
"url": "https://www.exploit-db.com/exploits/45560/" "url": "https://www.exploit-db.com/exploits/45560/"
}, },
{ {
"name" : "https://blog.spentera.id/zahir-accounting-enterprise-plus-6/", "name": "45505",
"refsource" : "MISC", "refsource": "EXPLOIT-DB",
"url" : "https://blog.spentera.id/zahir-accounting-enterprise-plus-6/" "url": "https://www.exploit-db.com/exploits/45505/"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://github.com/crocs-muni/ECTester",
"refsource": "MISC",
"url": "https://github.com/crocs-muni/ECTester"
},
{ {
"name": "https://botan.randombit.net/news.html", "name": "https://botan.randombit.net/news.html",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://botan.randombit.net/security.html", "name": "https://botan.randombit.net/security.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://botan.randombit.net/security.html" "url": "https://botan.randombit.net/security.html"
},
{
"name" : "https://github.com/crocs-muni/ECTester",
"refsource" : "MISC",
"url" : "https://github.com/crocs-muni/ECTester"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-10-02T00:00:00", "DATE_PUBLIC": "2018-10-02T00:00:00",
"ID": "CVE-2018-9473", "ID": "CVE-2018-9473",
"STATE": "PUBLIC" "STATE": "PUBLIC"
@ -53,11 +53,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://android.googlesource.com/platform/external/libhevc/+/9f0fb67540d2259e4930d9bd5f1a1a6fb95af862",
"refsource" : "MISC",
"url" : "https://android.googlesource.com/platform/external/libhevc/+/9f0fb67540d2259e4930d9bd5f1a1a6fb95af862"
},
{ {
"name": "https://source.android.com/security/bulletin/2018-10-01,", "name": "https://source.android.com/security/bulletin/2018-10-01,",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,6 +62,11 @@
"name": "105481", "name": "105481",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105481" "url": "http://www.securityfocus.com/bid/105481"
},
{
"name": "https://android.googlesource.com/platform/external/libhevc/+/9f0fb67540d2259e4930d9bd5f1a1a6fb95af862",
"refsource": "MISC",
"url": "https://android.googlesource.com/platform/external/libhevc/+/9f0fb67540d2259e4930d9bd5f1a1a6fb95af862"
} }
] ]
} }