"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:36:18 +00:00
parent cc169e221e
commit 18c3961f83
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 4302 additions and 4302 deletions

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20020402-01-P", "name": "4511",
"refsource" : "SGI", "refsource": "BID",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20020402-01-P" "url": "http://www.securityfocus.com/bid/4511"
}, },
{ {
"name": "irix-xfs-dos(8839)", "name": "irix-xfs-dos(8839)",
@ -63,9 +63,9 @@
"url": "http://www.iss.net/security_center/static/8839.php" "url": "http://www.iss.net/security_center/static/8839.php"
}, },
{ {
"name" : "4511", "name": "20020402-01-P",
"refsource" : "BID", "refsource": "SGI",
"url" : "http://www.securityfocus.com/bid/4511" "url": "ftp://patches.sgi.com/support/free/security/advisories/20020402-01-P"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "4270",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4270"
},
{ {
"name": "20020311 CaupoShop: cross-site-scripting bug", "name": "20020311 CaupoShop: cross-site-scripting bug",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "cauposhop-user-info-css(8431)", "name": "cauposhop-user-info-css(8431)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/8431.php" "url": "http://www.iss.net/security_center/static/8431.php"
},
{
"name" : "4270",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4270"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "FreeBSD-SA-02:37.kqueue",
"refsource" : "FREEBSD",
"url" : "http://marc.info/?l=bugtraq&m=102865142610126&w=2"
},
{ {
"name": "freebsd-kqueue-dos(9774)", "name": "freebsd-kqueue-dos(9774)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/9774.php" "url": "http://www.iss.net/security_center/static/9774.php"
}, },
{
"name": "FreeBSD-SA-02:37.kqueue",
"refsource": "FREEBSD",
"url": "http://marc.info/?l=bugtraq&m=102865142610126&w=2"
},
{ {
"name": "5405", "name": "5405",
"refsource": "BID", "refsource": "BID",

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020625 cqure.net.20020521.netware_nwftpd_fmtstr",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/278689"
},
{ {
"name": "20020625 [VulnWatch] cqure.net.20020521.netware_nwftpd_fmtstr", "name": "20020625 [VulnWatch] cqure.net.20020521.netware_nwftpd_fmtstr",
"refsource": "VULNWATCH", "refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0127.html" "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0127.html"
}, },
{
"name": "netware-ftp-username-dos(9429)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9429.php"
},
{ {
"name": "5099", "name": "5099",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5099" "url": "http://www.securityfocus.com/bid/5099"
}, },
{ {
"name" : "netware-ftp-username-dos(9429)", "name": "20020625 cqure.net.20020521.netware_nwftpd_fmtstr",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "http://www.iss.net/security_center/static/9429.php" "url": "http://online.securityfocus.com/archive/1/278689"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://dcl.sourceforge.net/index.php",
"refsource": "CONFIRM",
"url": "http://dcl.sourceforge.net/index.php"
},
{ {
"name": "20020714 [VulnWatch] Double Choco Latte multiple vulnerabilities", "name": "20020714 [VulnWatch] Double Choco Latte multiple vulnerabilities",
"refsource": "VULNWATCH", "refsource": "VULNWATCH",
@ -62,11 +67,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102668783632589&w=2" "url": "http://marc.info/?l=bugtraq&m=102668783632589&w=2"
}, },
{
"name" : "http://dcl.sourceforge.net/index.php",
"refsource" : "CONFIRM",
"url" : "http://dcl.sourceforge.net/index.php"
},
{ {
"name": "dcl-dotdot-directory-traversal(9743)", "name": "dcl-dotdot-directory-traversal(9743)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20021119 iDEFENSE Security Advisory 11.19.02b: Eudora Script Execution Vulnerability",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0079.html"
},
{ {
"name": "http://www.idefense.com/advisory/11.19.02b.txt", "name": "http://www.idefense.com/advisory/11.19.02b.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.idefense.com/advisory/11.19.02b.txt" "url": "http://www.idefense.com/advisory/11.19.02b.txt"
},
{
"name": "20021119 iDEFENSE Security Advisory 11.19.02b: Eudora Script Execution Vulnerability",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0079.html"
} }
] ]
} }

View File

@ -53,49 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20020724 VNC authentication weakness", "name": "vnc-weak-authentication(5992)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://marc.info/?l=bugtraq&m=102753170201524&w=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5992"
},
{
"name" : "20020726 RE: VNC authentication weakness",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=102769183913594&w=2"
},
{
"name" : "http://www.tightvnc.com/WhatsNew.txt",
"refsource" : "CONFIRM",
"url" : "http://www.tightvnc.com/WhatsNew.txt"
},
{
"name" : "CLA-2003:640",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000640"
},
{
"name" : "MDKSA-2003:022",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:022"
}, },
{ {
"name": "RHSA-2002:287", "name": "RHSA-2002:287",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-287.html" "url": "http://www.redhat.com/support/errata/RHSA-2002-287.html"
}, },
{
"name": "20020724 VNC authentication weakness",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102753170201524&w=2"
},
{ {
"name": "RHSA-2003:041", "name": "RHSA-2003:041",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-041.html" "url": "http://www.redhat.com/support/errata/RHSA-2003-041.html"
}, },
{
"name": "MDKSA-2003:022",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:022"
},
{
"name": "CLA-2003:640",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000640"
},
{
"name": "http://www.tightvnc.com/WhatsNew.txt",
"refsource": "CONFIRM",
"url": "http://www.tightvnc.com/WhatsNew.txt"
},
{
"name": "20020726 RE: VNC authentication weakness",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102769183913594&w=2"
},
{ {
"name": "5296", "name": "5296",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5296" "url": "http://www.securityfocus.com/bid/5296"
},
{
"name" : "vnc-weak-authentication(5992)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5992"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020820 Advisory: DoS in WebEasyMail +more possible?",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/288222"
},
{ {
"name": "5518", "name": "5518",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5518" "url": "http://www.securityfocus.com/bid/5518"
}, },
{
"name": "20020820 Advisory: DoS in WebEasyMail +more possible?",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/288222"
},
{ {
"name": "webeasymail-smtp-service-dos(9924)", "name": "webeasymail-smtp-service-dos(9924)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,41 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20021229 Leafnode security announcement SA:2002:01",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104127108823436&w=2"
},
{
"name" : "http://leafnode.sourceforge.net/leafnode-SA-2002-01.txt",
"refsource" : "CONFIRM",
"url" : "http://leafnode.sourceforge.net/leafnode-SA-2002-01.txt"
},
{
"name" : "20030102 GLSA: leafnode",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104152295210075&w=2"
},
{
"name" : "MDKSA-2003:005",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2003:005"
},
{
"name" : "6490",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6490"
},
{ {
"name": "1005865", "name": "1005865",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1005865" "url": "http://www.securitytracker.com/id?1005865"
}, },
{
"name" : "7799",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/7799"
},
{ {
"name": "7801", "name": "7801",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -97,10 +67,40 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/7870" "url": "http://secunia.com/advisories/7870"
}, },
{
"name": "http://leafnode.sourceforge.net/leafnode-SA-2002-01.txt",
"refsource": "CONFIRM",
"url": "http://leafnode.sourceforge.net/leafnode-SA-2002-01.txt"
},
{
"name": "20021229 Leafnode security announcement SA:2002:01",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104127108823436&w=2"
},
{
"name": "20030102 GLSA: leafnode",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104152295210075&w=2"
},
{ {
"name": "leafnode-nntp-dos(10942)", "name": "leafnode-nntp-dos(10942)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10942" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10942"
},
{
"name": "7799",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/7799"
},
{
"name": "6490",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6490"
},
{
"name": "MDKSA-2003:005",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:005"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.idefense.com/advisory/01.21.03.txt",
"refsource" : "MISC",
"url" : "http://www.idefense.com/advisory/01.21.03.txt"
},
{ {
"name": "20030121 iDEFENSE Security Advisory 01.21.03: Buffer Overflows in Mandrake Linux printer-drivers Package", "name": "20030121 iDEFENSE Security Advisory 01.21.03: Buffer Overflows in Mandrake Linux printer-drivers Package",
"refsource": "VULNWATCH", "refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0029.html" "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0029.html"
}, },
{
"name": "1005959",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1005959"
},
{ {
"name": "MDKSA-2003:010", "name": "MDKSA-2003:010",
"refsource": "MANDRAKE", "refsource": "MANDRAKE",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/6656" "url": "http://www.securityfocus.com/bid/6656"
}, },
{ {
"name" : "1005959", "name": "http://www.idefense.com/advisory/01.21.03.txt",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://www.securitytracker.com/id?1005959" "url": "http://www.idefense.com/advisory/01.21.03.txt"
} }
] ]
} }

View File

@ -52,46 +52,86 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20030217 Lotus Domino Web Server iNotes Overflow (#NISR17022003b)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104550063431461&w=2"
},
{
"name" : "20030217 Lotus Domino Web Server iNotes Overflow (#NISR17022003b)",
"refsource" : "NTBUGTRAQ",
"url" : "http://marc.info/?l=ntbugtraq&m=104558777531350&w=2"
},
{ {
"name": "20030217 Lotus Domino Web Server Host/Location Buffer Overflow Vulnerability (#NISR17022003a)", "name": "20030217 Lotus Domino Web Server Host/Location Buffer Overflow Vulnerability (#NISR17022003a)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104550063431463&w=2" "url": "http://marc.info/?l=bugtraq&m=104550063431463&w=2"
}, },
{ {
"name" : "20030217 Lotus Domino Web Server Host/Location Buffer Overflow Vulnerability (#NISR17022003a)", "name": "VU#772817",
"refsource" : "NTBUGTRAQ", "refsource": "CERT-VN",
"url" : "http://marc.info/?l=ntbugtraq&m=104558777331345&w=2" "url": "http://www.kb.cert.org/vuls/id/772817"
}, },
{ {
"name": "20030217 Domino Advisories UPDATE", "name": "20030217 Domino Advisories UPDATE",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104550335103136&w=2" "url": "http://marc.info/?l=bugtraq&m=104550335103136&w=2"
}, },
{
"name" : "20030217 Domino Advisories UPDATE",
"refsource" : "NTBUGTRAQ",
"url" : "http://marc.info/?l=ntbugtraq&m=104558778331387&w=2"
},
{ {
"name": "20030217 Lotus Domino Web Server Host/Location Buffer Overflow Vulnerability (#NISR17022003a)", "name": "20030217 Lotus Domino Web Server Host/Location Buffer Overflow Vulnerability (#NISR17022003a)",
"refsource": "VULNWATCH", "refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0080.html" "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0080.html"
}, },
{
"name": "20030217 Lotus Domino Web Server iNotes Overflow (#NISR17022003b)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104550063431461&w=2"
},
{
"name": "VU#542873",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/542873"
},
{ {
"name": "20030217 Lotus Domino Web Server iNotes Overflow (#NISR17022003b)", "name": "20030217 Lotus Domino Web Server iNotes Overflow (#NISR17022003b)",
"refsource": "VULNWATCH", "refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0081.html" "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0081.html"
}, },
{
"name": "CA-2003-11",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2003-11.html"
},
{
"name": "20030217 Lotus Domino Web Server iNotes Overflow (#NISR17022003b)",
"refsource": "NTBUGTRAQ",
"url": "http://marc.info/?l=ntbugtraq&m=104558777531350&w=2"
},
{
"name": "20030217 Lotus Domino Web Server Host/Location Buffer Overflow Vulnerability (#NISR17022003a)",
"refsource": "NTBUGTRAQ",
"url": "http://marc.info/?l=ntbugtraq&m=104558777331345&w=2"
},
{
"name": "lotus-domino-hostname-bo(11337)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11337"
},
{
"name": "VU#206361",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/206361"
},
{
"name": "lotus-domino-inotes-bo(11336)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11336"
},
{
"name": "20030217 Domino Advisories UPDATE",
"refsource": "NTBUGTRAQ",
"url": "http://marc.info/?l=ntbugtraq&m=104558778331387&w=2"
},
{
"name": "6870",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6870"
},
{
"name": "N-065",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/n-065.shtml"
},
{ {
"name": "20030217 Lotus iNotes Client ActiveX Control Buffer Overrun (#NISR17022003c)", "name": "20030217 Lotus iNotes Client ActiveX Control Buffer Overrun (#NISR17022003c)",
"refsource": "VULNWATCH", "refsource": "VULNWATCH",
@ -107,50 +147,10 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.nextgenss.com/advisories/lotus-inotesoflow.txt" "url": "http://www.nextgenss.com/advisories/lotus-inotesoflow.txt"
}, },
{
"name" : "CA-2003-11",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2003-11.html"
},
{
"name" : "VU#206361",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/206361"
},
{
"name" : "VU#542873",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/542873"
},
{
"name" : "VU#772817",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/772817"
},
{
"name" : "N-065",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/n-065.shtml"
},
{
"name" : "6870",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6870"
},
{ {
"name": "6871", "name": "6871",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/6871" "url": "http://www.securityfocus.com/bid/6871"
},
{
"name" : "lotus-domino-hostname-bo(11337)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11337"
},
{
"name" : "lotus-domino-inotes-bo(11336)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11336"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20030407 [OpenPKG-SA-2003.028] OpenPKG Security Advisory (samba)", "name": "oval:org.mitre.oval:def:564",
"refsource" : "BUGTRAQ", "refsource": "OVAL",
"url" : "http://marc.info/?l=bugtraq&m=104973186901597&w=2" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A564"
}, },
{ {
"name": "DSA-280", "name": "DSA-280",
@ -72,15 +72,15 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-137.html" "url": "http://www.redhat.com/support/errata/RHSA-2003-137.html"
}, },
{
"name": "20030407 [OpenPKG-SA-2003.028] OpenPKG Security Advisory (samba)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104973186901597&w=2"
},
{ {
"name": "20030407 Immunix Secured OS 7+ samba update", "name": "20030407 Immunix Secured OS 7+ samba update",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104974612519064&w=2" "url": "http://marc.info/?l=bugtraq&m=104974612519064&w=2"
},
{
"name" : "oval:org.mitre.oval:def:564",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A564"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20031111 EEYE: Windows Workstation Service Remote Buffer Overflow", "name": "20040129 Buffer Overrun in Microsoft Windows 2000 Workstation Service (MS03-049)",
"refsource" : "BUGTRAQ", "refsource": "CISCO",
"url" : "http://marc.info/?l=bugtraq&m=106859247713009&w=2" "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040129-ms03-049.shtml"
},
{
"name" : "20031112 Proof of concept for Windows Workstation Service overflow",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=106865197102041&w=2"
}, },
{ {
"name": "MS03-049", "name": "MS03-049",
@ -68,14 +63,14 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-049" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-049"
}, },
{ {
"name" : "20040129 Buffer Overrun in Microsoft Windows 2000 Workstation Service (MS03-049)", "name": "9011",
"refsource" : "CISCO", "refsource": "BID",
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20040129-ms03-049.shtml" "url": "http://www.securityfocus.com/bid/9011"
}, },
{ {
"name" : "CA-2003-28", "name": "20031111 EEYE: Windows Workstation Service Remote Buffer Overflow",
"refsource" : "CERT", "refsource": "BUGTRAQ",
"url" : "http://www.cert.org/advisories/CA-2003-28.html" "url": "http://marc.info/?l=bugtraq&m=106859247713009&w=2"
}, },
{ {
"name": "VU#567620", "name": "VU#567620",
@ -83,15 +78,20 @@
"url": "http://www.kb.cert.org/vuls/id/567620" "url": "http://www.kb.cert.org/vuls/id/567620"
}, },
{ {
"name" : "9011", "name": "20031112 Proof of concept for Windows Workstation Service overflow",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/9011" "url": "http://marc.info/?l=bugtraq&m=106865197102041&w=2"
}, },
{ {
"name": "oval:org.mitre.oval:def:331", "name": "oval:org.mitre.oval:def:331",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A331" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A331"
}, },
{
"name": "CA-2003-28",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2003-28.html"
},
{ {
"name": "oval:org.mitre.oval:def:575", "name": "oval:org.mitre.oval:def:575",
"refsource": "OVAL", "refsource": "OVAL",

View File

@ -52,26 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20031024 Vulnerability in MERCUR Mail Server v4.2 SP3 and below",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2003-q4/1459.html"
},
{
"name" : "http://www.atrium-software.com/mail%20server/pub/mcr42sp3a.html",
"refsource" : "CONFIRM",
"url" : "http://www.atrium-software.com/mail%20server/pub/mcr42sp3a.html"
},
{
"name" : "http://www.securiteam.com/windowsntfocus/6U00N1P8KC.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/windowsntfocus/6U00N1P8KC.html"
},
{ {
"name": "8861", "name": "8861",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/8861" "url": "http://www.securityfocus.com/bid/8861"
}, },
{
"name": "10038",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10038"
},
{ {
"name": "8889", "name": "8889",
"refsource": "BID", "refsource": "BID",
@ -83,14 +73,24 @@
"url": "http://www.osvdb.org/2688" "url": "http://www.osvdb.org/2688"
}, },
{ {
"name" : "10038", "name": "20031024 Vulnerability in MERCUR Mail Server v4.2 SP3 and below",
"refsource" : "SECUNIA", "refsource": "FULLDISC",
"url" : "http://secunia.com/advisories/10038" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2003-q4/1459.html"
}, },
{ {
"name": "mercur-auth-command-dos(13468)", "name": "mercur-auth-command-dos(13468)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13468" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13468"
},
{
"name": "http://www.atrium-software.com/mail%20server/pub/mcr42sp3a.html",
"refsource": "CONFIRM",
"url": "http://www.atrium-software.com/mail%20server/pub/mcr42sp3a.html"
},
{
"name": "http://www.securiteam.com/windowsntfocus/6U00N1P8KC.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/windowsntfocus/6U00N1P8KC.html"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20030223 WihPhoto (PHP)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/312966"
},
{ {
"name": "20030223 WihPhoto (PHP)", "name": "20030223 WihPhoto (PHP)",
"refsource": "VULNWATCH", "refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0092.html" "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0092.html"
}, },
{
"name": "wihphoto-sendphoto-file-disclosure(11429)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/11429.php"
},
{ {
"name": "6929", "name": "6929",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/6929" "url": "http://www.securityfocus.com/bid/6929"
}, },
{ {
"name" : "wihphoto-sendphoto-file-disclosure(11429)", "name": "20030223 WihPhoto (PHP)",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "http://www.iss.net/security_center/static/11429.php" "url": "http://www.securityfocus.com/archive/1/312966"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://wiki.splitbrain.org/wiki:old_changes",
"refsource" : "CONFIRM",
"url" : "http://wiki.splitbrain.org/wiki:old_changes"
},
{
"name" : "11005",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/11005"
},
{ {
"name": "1011802", "name": "1011802",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -71,6 +61,16 @@
"name": "dokuwiki-acl-gain-access(17799)", "name": "dokuwiki-acl-gain-access(17799)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17799" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17799"
},
{
"name": "11005",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/11005"
},
{
"name": "http://wiki.splitbrain.org/wiki:old_changes",
"refsource": "CONFIRM",
"url": "http://wiki.splitbrain.org/wiki:old_changes"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0493", "ID": "CVE-2012-0493",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
},
{
"name" : "GLSA-201308-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{ {
"name": "USN-1397-1", "name": "USN-1397-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1397-1" "url": "http://www.ubuntu.com/usn/USN-1397-1"
}, },
{ {
"name" : "78394", "name": "mysql-serveruns15-dos(72538)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://osvdb.org/78394" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72538"
}, },
{ {
"name": "53372", "name": "53372",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/53372" "url": "http://secunia.com/advisories/53372"
}, },
{ {
"name" : "mysql-serveruns15-dos(72538)", "name": "GLSA-201308-06",
"refsource" : "XF", "refsource": "GENTOO",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72538" "url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{
"name": "78394",
"refsource": "OSVDB",
"url": "http://osvdb.org/78394"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0541", "ID": "CVE-2012-0541",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1026953",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026953"
},
{
"name": "53100",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53100"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html", "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "MDVSA-2013:150", "name": "MDVSA-2013:150",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "53100",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53100"
},
{
"name" : "1026953",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026953"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-001/" "url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-001/"
}, },
{
"name" : "http://typo3.org/extensions/repository/view/bc_post2facebook/0.2.2/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/extensions/repository/view/bc_post2facebook/0.2.2/"
},
{ {
"name": "78789", "name": "78789",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/78789" "url": "http://osvdb.org/78789"
},
{
"name": "http://typo3.org/extensions/repository/view/bc_post2facebook/0.2.2/",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/bc_post2facebook/0.2.2/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1181", "ID": "CVE-2012-1181",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20120315 CVE-request: apache's mod-fcgid does not respect configured FcgidMaxProcessesPerClass in VirtualHost",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/15/10"
},
{ {
"name": "[oss-security] 20120315 Re: CVE-request: apache's mod-fcgid does not respect configured FcgidMaxProcessesPerClass in VirtualHost", "name": "[oss-security] 20120315 Re: CVE-request: apache's mod-fcgid does not respect configured FcgidMaxProcessesPerClass in VirtualHost",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/16/2" "url": "http://www.openwall.com/lists/oss-security/2012/03/16/2"
}, },
{ {
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=615814", "name": "apache-modfcgid-dos(74181)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=615814" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74181"
},
{
"name" : "https://issues.apache.org/bugzilla/show_bug.cgi?id=49902",
"refsource" : "CONFIRM",
"url" : "https://issues.apache.org/bugzilla/show_bug.cgi?id=49902"
}, },
{ {
"name": "DSA-2436", "name": "DSA-2436",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2436" "url": "http://www.debian.org/security/2012/dsa-2436"
}, },
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=615814",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=615814"
},
{ {
"name": "52565", "name": "52565",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/52565" "url": "http://www.securityfocus.com/bid/52565"
}, },
{ {
"name" : "apache-modfcgid-dos(74181)", "name": "https://issues.apache.org/bugzilla/show_bug.cgi?id=49902",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74181" "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=49902"
},
{
"name": "[oss-security] 20120315 CVE-request: apache's mod-fcgid does not respect configured FcgidMaxProcessesPerClass in VirtualHost",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/15/10"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-1335", "ID": "CVE-2012-1335",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-4101", "ID": "CVE-2012-4101",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,111 +52,61 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-103.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-103.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=792405",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=792405"
},
{
"name" : "MDVSA-2012:173",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
},
{
"name" : "RHSA-2012:1482",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
},
{
"name" : "RHSA-2012:1483",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
},
{
"name" : "openSUSE-SU-2012:1583",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
},
{
"name" : "openSUSE-SU-2012:1585",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
},
{
"name" : "openSUSE-SU-2012:1586",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
},
{
"name" : "SUSE-SU-2012:1592",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
},
{
"name" : "openSUSE-SU-2013:0175",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
},
{
"name" : "USN-1638-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1638-1"
},
{ {
"name": "USN-1638-3", "name": "USN-1638-3",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-3" "url": "http://www.ubuntu.com/usn/USN-1638-3"
}, },
{
"name": "51370",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51370"
},
{ {
"name": "USN-1638-2", "name": "USN-1638-2",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-2" "url": "http://www.ubuntu.com/usn/USN-1638-2"
}, },
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=792405",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=792405"
},
{
"name": "openSUSE-SU-2012:1586",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
},
{ {
"name": "USN-1636-1", "name": "USN-1636-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1636-1" "url": "http://www.ubuntu.com/usn/USN-1636-1"
}, },
{ {
"name" : "56629", "name": "openSUSE-SU-2013:0175",
"refsource" : "BID", "refsource": "SUSE",
"url" : "http://www.securityfocus.com/bid/56629" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:16880", "name": "RHSA-2012:1483",
"refsource" : "OVAL", "refsource": "REDHAT",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16880" "url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
}, },
{ {
"name" : "51359", "name": "RHSA-2012:1482",
"refsource" : "SECUNIA", "refsource": "REDHAT",
"url" : "http://secunia.com/advisories/51359" "url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
},
{
"name" : "51360",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51360"
},
{
"name" : "51369",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51369"
},
{
"name" : "51381",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51381"
}, },
{ {
"name": "51434", "name": "51434",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51434" "url": "http://secunia.com/advisories/51434"
}, },
{
"name": "openSUSE-SU-2012:1583",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
},
{ {
"name": "51439", "name": "51439",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -168,14 +118,64 @@
"url": "http://secunia.com/advisories/51440" "url": "http://secunia.com/advisories/51440"
}, },
{ {
"name" : "51370", "name": "USN-1638-1",
"refsource" : "SECUNIA", "refsource": "UBUNTU",
"url" : "http://secunia.com/advisories/51370" "url": "http://www.ubuntu.com/usn/USN-1638-1"
},
{
"name": "SUSE-SU-2012:1592",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
}, },
{ {
"name": "firefox-toplocation-xss(80181)", "name": "firefox-toplocation-xss(80181)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80181" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80181"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-103.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-103.html"
},
{
"name": "51359",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51359"
},
{
"name": "MDVSA-2012:173",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
},
{
"name": "openSUSE-SU-2012:1585",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
},
{
"name": "56629",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56629"
},
{
"name": "51381",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51381"
},
{
"name": "oval:org.mitre.oval:def:16880",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16880"
},
{
"name": "51369",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51369"
},
{
"name": "51360",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51360"
} }
] ]
} }

View File

@ -52,11 +52,41 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "55035",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55035"
},
{
"name": "54425",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54425"
},
{ {
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-erf.c?r1=44377&r2=44376&pathrev=44377", "name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-erf.c?r1=44377&r2=44376&pathrev=44377",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-erf.c?r1=44377&r2=44376&pathrev=44377" "url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-erf.c?r1=44377&r2=44376&pathrev=44377"
}, },
{
"name": "oval:org.mitre.oval:def:15673",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15673"
},
{
"name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3",
"refsource": "CONFIRM",
"url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3"
},
{
"name": "GLSA-201308-05",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
},
{
"name": "51363",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51363"
},
{ {
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44377", "name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44377",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,45 +102,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7563" "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7563"
}, },
{
"name" : "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3",
"refsource" : "CONFIRM",
"url" : "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3"
},
{
"name" : "GLSA-201308-05",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
},
{
"name" : "openSUSE-SU-2012:1067",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/15514562"
},
{
"name" : "55035",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55035"
},
{
"name" : "oval:org.mitre.oval:def:15673",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15673"
},
{
"name" : "51363",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51363"
},
{ {
"name": "50276", "name": "50276",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50276" "url": "http://secunia.com/advisories/50276"
}, },
{ {
"name" : "54425", "name": "openSUSE-SU-2012:1067",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/54425" "url": "https://hermes.opensuse.org/messages/15514562"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-4629", "ID": "CVE-2012-4629",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-5088", "ID": "CVE-2012-5088",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,54 +53,54 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "name": "SUSE-SU-2012:1398",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
}, },
{ {
"name": "RHSA-2012:1386", "name": "RHSA-2012:1386",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html" "url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html"
}, },
{
"name" : "RHSA-2012:1391",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
},
{
"name" : "RHSA-2012:1467",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
},
{
"name" : "SUSE-SU-2012:1398",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
},
{ {
"name": "oval:org.mitre.oval:def:16605", "name": "oval:org.mitre.oval:def:16605",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16605" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16605"
}, },
{
"name": "RHSA-2012:1391",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
},
{ {
"name": "51029", "name": "51029",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51029" "url": "http://secunia.com/advisories/51029"
}, },
{
"name" : "51326",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51326"
},
{ {
"name": "51390", "name": "51390",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51390" "url": "http://secunia.com/advisories/51390"
}, },
{
"name": "RHSA-2012:1467",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
},
{ {
"name": "javaruntimeenvironment-lib-cve20125088(79420)", "name": "javaruntimeenvironment-lib-cve20125088(79420)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79420" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79420"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
},
{
"name": "51326",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51326"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://support.apple.com/HT207599", "name": "1038157",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://support.apple.com/HT207599" "url": "http://www.securitytracker.com/id/1038157"
},
{
"name" : "https://support.apple.com/HT207607",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207607"
}, },
{ {
"name": "97175", "name": "97175",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/97175" "url": "http://www.securityfocus.com/bid/97175"
}, },
{ {
"name" : "1038157", "name": "https://support.apple.com/HT207607",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1038157" "url": "https://support.apple.com/HT207607"
},
{
"name": "https://support.apple.com/HT207599",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207599"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-2633", "ID": "CVE-2017-2633",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -73,45 +73,45 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/23/1" "url": "http://www.openwall.com/lists/oss-security/2017/02/23/1"
}, },
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2633",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2633"
},
{
"name" : "https://git.qemu.org/?p=qemu.git;a=commitdiff;h=9f64916da20eea67121d544698676295bbb105a7",
"refsource" : "CONFIRM",
"url" : "https://git.qemu.org/?p=qemu.git;a=commitdiff;h=9f64916da20eea67121d544698676295bbb105a7"
},
{ {
"name": "https://git.qemu.org/?p=qemu.git;a=commitdiff;h=bea60dd7679364493a0d7f5b54316c767cf894ef", "name": "https://git.qemu.org/?p=qemu.git;a=commitdiff;h=bea60dd7679364493a0d7f5b54316c767cf894ef",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://git.qemu.org/?p=qemu.git;a=commitdiff;h=bea60dd7679364493a0d7f5b54316c767cf894ef" "url": "https://git.qemu.org/?p=qemu.git;a=commitdiff;h=bea60dd7679364493a0d7f5b54316c767cf894ef"
}, },
{
"name" : "RHSA-2017:1205",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1205"
},
{ {
"name": "RHSA-2017:1206", "name": "RHSA-2017:1206",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1206" "url": "https://access.redhat.com/errata/RHSA-2017:1206"
}, },
{
"name": "https://git.qemu.org/?p=qemu.git;a=commitdiff;h=9f64916da20eea67121d544698676295bbb105a7",
"refsource": "CONFIRM",
"url": "https://git.qemu.org/?p=qemu.git;a=commitdiff;h=9f64916da20eea67121d544698676295bbb105a7"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2633",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2633"
},
{ {
"name": "RHSA-2017:1441", "name": "RHSA-2017:1441",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1441" "url": "https://access.redhat.com/errata/RHSA-2017:1441"
}, },
{
"name": "96417",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96417"
},
{ {
"name": "RHSA-2017:1856", "name": "RHSA-2017:1856",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1856" "url": "https://access.redhat.com/errata/RHSA-2017:1856"
}, },
{ {
"name" : "96417", "name": "RHSA-2017:1205",
"refsource" : "BID", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/bid/96417" "url": "https://access.redhat.com/errata/RHSA-2017:1205"
} }
] ]
} }

View File

@ -58,15 +58,15 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html" "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
}, },
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0408",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0408"
},
{ {
"name": "DSA-4248", "name": "DSA-4248",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4248" "url": "https://www.debian.org/security/2018/dsa-4248"
},
{
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0408",
"refsource": "MISC",
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0408"
} }
] ]
} }

View File

@ -57,16 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-17.html" "url": "https://helpx.adobe.com/security/products/flash-player/apsb17-17.html"
}, },
{
"name" : "GLSA-201707-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201707-15"
},
{
"name" : "RHSA-2017:1439",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1439"
},
{ {
"name": "99025", "name": "99025",
"refsource": "BID", "refsource": "BID",
@ -76,6 +66,16 @@
"name": "1038655", "name": "1038655",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038655" "url": "http://www.securitytracker.com/id/1038655"
},
{
"name": "RHSA-2017:1439",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1439"
},
{
"name": "GLSA-201707-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201707-15"
} }
] ]
} }

View File

@ -79,35 +79,40 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "41145", "name": "RHSA-2017:0338",
"refsource" : "EXPLOIT-DB", "refsource": "REDHAT",
"url" : "https://www.exploit-db.com/exploits/41145/" "url": "http://rhn.redhat.com/errata/RHSA-2017-0338.html"
},
{
"name" : "https://erpscan.io/advisories/erpscan-17-006-oracle-openjdk-java-serialization-dos-vulnerability/",
"refsource" : "MISC",
"url" : "https://erpscan.io/advisories/erpscan-17-006-oracle-openjdk-java-serialization-dos-vulnerability/"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20170119-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20170119-0001/"
}, },
{ {
"name": "DSA-3782", "name": "DSA-3782",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3782" "url": "http://www.debian.org/security/2017/dsa-3782"
}, },
{
"name": "RHSA-2017:0176",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0176.html"
},
{ {
"name": "GLSA-201701-65", "name": "GLSA-201701-65",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-65" "url": "https://security.gentoo.org/glsa/201701-65"
}, },
{
"name": "https://erpscan.io/advisories/erpscan-17-006-oracle-openjdk-java-serialization-dos-vulnerability/",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/erpscan-17-006-oracle-openjdk-java-serialization-dos-vulnerability/"
},
{
"name": "RHSA-2017:0180",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0180.html"
},
{
"name": "1037637",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037637"
},
{ {
"name": "GLSA-201707-01", "name": "GLSA-201707-01",
"refsource": "GENTOO", "refsource": "GENTOO",
@ -118,50 +123,35 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0175.html" "url": "http://rhn.redhat.com/errata/RHSA-2017-0175.html"
}, },
{
"name" : "RHSA-2017:0176",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0176.html"
},
{ {
"name": "RHSA-2017:0177", "name": "RHSA-2017:0177",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0177.html" "url": "http://rhn.redhat.com/errata/RHSA-2017-0177.html"
}, },
{
"name" : "RHSA-2017:0180",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0180.html"
},
{ {
"name": "RHSA-2017:0263", "name": "RHSA-2017:0263",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0263.html" "url": "http://rhn.redhat.com/errata/RHSA-2017-0263.html"
}, },
{
"name": "RHSA-2017:1216",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1216"
},
{
"name": "https://security.netapp.com/advisory/ntap-20170119-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20170119-0001/"
},
{ {
"name": "RHSA-2017:0269", "name": "RHSA-2017:0269",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0269.html" "url": "http://rhn.redhat.com/errata/RHSA-2017-0269.html"
}, },
{ {
"name" : "RHSA-2017:0336", "name": "41145",
"refsource" : "REDHAT", "refsource": "EXPLOIT-DB",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0336.html" "url": "https://www.exploit-db.com/exploits/41145/"
},
{
"name" : "RHSA-2017:0337",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0337.html"
},
{
"name" : "RHSA-2017:0338",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0338.html"
},
{
"name" : "RHSA-2017:1216",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1216"
}, },
{ {
"name": "95488", "name": "95488",
@ -169,9 +159,19 @@
"url": "http://www.securityfocus.com/bid/95488" "url": "http://www.securityfocus.com/bid/95488"
}, },
{ {
"name" : "1037637", "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1037637" "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "RHSA-2017:0337",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0337.html"
},
{
"name": "RHSA-2017:0336",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0336.html"
} }
] ]
} }

View File

@ -57,25 +57,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "41932",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41932/"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
}, },
{
"name" : "97750",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97750"
},
{ {
"name": "1038288", "name": "1038288",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038288" "url": "http://www.securitytracker.com/id/1038288"
},
{
"name": "41932",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41932/"
},
{
"name": "97750",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97750"
} }
] ]
} }

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
}, },
{
"name" : "97801",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97801"
},
{ {
"name": "1038292", "name": "1038292",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038292" "url": "http://www.securitytracker.com/id/1038292"
},
{
"name": "97801",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97801"
} }
] ]
} }

View File

@ -53,11 +53,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20170816 Cisco TelePresence Video Communication Server Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-vcs"
},
{ {
"name": "100369", "name": "100369",
"refsource": "BID", "refsource": "BID",
@ -67,6 +62,11 @@
"name": "1039185", "name": "1039185",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039185" "url": "http://www.securitytracker.com/id/1039185"
},
{
"name": "20170816 Cisco TelePresence Video Communication Server Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-vcs"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://support.apple.com/HT208327",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208327"
},
{
"name": "https://support.apple.com/HT208334",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208334"
},
{ {
"name": "https://support.apple.com/HT208324", "name": "https://support.apple.com/HT208324",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -63,24 +73,14 @@
"url": "https://support.apple.com/HT208326" "url": "https://support.apple.com/HT208326"
}, },
{ {
"name" : "https://support.apple.com/HT208327", "name": "USN-3551-1",
"refsource" : "CONFIRM", "refsource": "UBUNTU",
"url" : "https://support.apple.com/HT208327" "url": "https://usn.ubuntu.com/3551-1/"
}, },
{ {
"name": "https://support.apple.com/HT208328", "name": "https://support.apple.com/HT208328",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT208328" "url": "https://support.apple.com/HT208328"
},
{
"name" : "https://support.apple.com/HT208334",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208334"
},
{
"name" : "USN-3551-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3551-1/"
} }
] ]
} }

View File

@ -54,24 +54,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1368981", "name": "1039465",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1368981" "url": "http://www.securitytracker.com/id/1039465"
}, },
{ {
"name": "https://www.mozilla.org/security/advisories/mfsa2017-21/", "name": "https://www.mozilla.org/security/advisories/mfsa2017-21/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-21/" "url": "https://www.mozilla.org/security/advisories/mfsa2017-21/"
}, },
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1368981",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1368981"
},
{ {
"name": "101057", "name": "101057",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101057" "url": "http://www.securityfocus.com/bid/101057"
},
{
"name" : "1039465",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039465"
} }
] ]
} }

View File

@ -54,24 +54,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1380597", "name": "1039465",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1380597" "url": "http://www.securitytracker.com/id/1039465"
}, },
{ {
"name": "https://www.mozilla.org/security/advisories/mfsa2017-21/", "name": "https://www.mozilla.org/security/advisories/mfsa2017-21/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-21/" "url": "https://www.mozilla.org/security/advisories/mfsa2017-21/"
}, },
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1380597",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1380597"
},
{ {
"name": "101057", "name": "101057",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101057" "url": "http://www.securityfocus.com/bid/101057"
},
{
"name" : "1039465",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039465"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "41953", "name": "https://tuleap.net/file/shownotes.php?release_id=137#/linked-artifacts",
"refsource" : "EXPLOIT-DB", "refsource": "MISC",
"url" : "https://www.exploit-db.com/exploits/41953/" "url": "https://tuleap.net/file/shownotes.php?release_id=137#/linked-artifacts"
}, },
{ {
"name": "https://github.com/xdrr/vulnerability-research/blob/master/webapp/tuleap/2017.04.tuleap-auth-ci.md", "name": "https://github.com/xdrr/vulnerability-research/blob/master/webapp/tuleap/2017.04.tuleap-auth-ci.md",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/xdrr/vulnerability-research/blob/master/webapp/tuleap/2017.04.tuleap-auth-ci.md" "url": "https://github.com/xdrr/vulnerability-research/blob/master/webapp/tuleap/2017.04.tuleap-auth-ci.md"
}, },
{
"name" : "https://tuleap.net/file/shownotes.php?release_id=137#/linked-artifacts",
"refsource" : "MISC",
"url" : "https://tuleap.net/file/shownotes.php?release_id=137#/linked-artifacts"
},
{ {
"name": "https://tuleap.net/plugins/tracker/?aid=10159", "name": "https://tuleap.net/plugins/tracker/?aid=10159",
"refsource": "MISC", "refsource": "MISC",
"url": "https://tuleap.net/plugins/tracker/?aid=10159" "url": "https://tuleap.net/plugins/tracker/?aid=10159"
},
{
"name": "41953",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41953/"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://medium.com/@jonghyk.song/uselessethereumtoken-uet-erc20-token-allows-attackers-to-steal-all-victims-balances-543d42ac808e",
"refsource" : "MISC",
"url" : "https://medium.com/@jonghyk.song/uselessethereumtoken-uet-erc20-token-allows-attackers-to-steal-all-victims-balances-543d42ac808e"
},
{ {
"name": "https://peckshield.com/2018/04/28/transferFlaw/", "name": "https://peckshield.com/2018/04/28/transferFlaw/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://peckshield.com/2018/04/28/transferFlaw/" "url": "https://peckshield.com/2018/04/28/transferFlaw/"
},
{
"name": "https://medium.com/@jonghyk.song/uselessethereumtoken-uet-erc20-token-allows-attackers-to-steal-all-victims-balances-543d42ac808e",
"refsource": "MISC",
"url": "https://medium.com/@jonghyk.song/uselessethereumtoken-uet-erc20-token-allows-attackers-to-steal-all-victims-balances-543d42ac808e"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "DSA-4267",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4267"
},
{ {
"name": "[debian-lts-announce] 20180819 [SECURITY] [DLA 1471-1] kamailio security update", "name": "[debian-lts-announce] 20180819 [SECURITY] [DLA 1471-1] kamailio security update",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "https://skalatan.de/blog/advisory-hw-2018-05", "name": "https://skalatan.de/blog/advisory-hw-2018-05",
"refsource": "MISC", "refsource": "MISC",
"url": "https://skalatan.de/blog/advisory-hw-2018-05" "url": "https://skalatan.de/blog/advisory-hw-2018-05"
},
{
"name" : "DSA-4267",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4267"
} }
] ]
} }

View File

@ -53,15 +53,30 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20180901 [SECURITY] [DLA 1490-1] php5 security update", "name": "104871",
"refsource" : "MLIST", "refsource": "BID",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00000.html" "url": "http://www.securityfocus.com/bid/104871"
}, },
{ {
"name": "http://php.net/ChangeLog-5.php", "name": "http://php.net/ChangeLog-5.php",
"refsource": "MISC", "refsource": "MISC",
"url": "http://php.net/ChangeLog-5.php" "url": "http://php.net/ChangeLog-5.php"
}, },
{
"name": "https://security.netapp.com/advisory/ntap-20181107-0003/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20181107-0003/"
},
{
"name": "USN-3766-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3766-1/"
},
{
"name": "https://www.tenable.com/security/tns-2018-12",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2018-12"
},
{ {
"name": "http://php.net/ChangeLog-7.php", "name": "http://php.net/ChangeLog-7.php",
"refsource": "MISC", "refsource": "MISC",
@ -72,35 +87,20 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugs.php.net/bug.php?id=76557" "url": "https://bugs.php.net/bug.php?id=76557"
}, },
{
"name" : "https://www.tenable.com/security/tns-2018-12",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-12"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20181107-0003/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181107-0003/"
},
{ {
"name": "DSA-4353", "name": "DSA-4353",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4353" "url": "https://www.debian.org/security/2018/dsa-4353"
}, },
{ {
"name" : "USN-3766-1", "name": "[debian-lts-announce] 20180901 [SECURITY] [DLA 1490-1] php5 security update",
"refsource" : "UBUNTU", "refsource": "MLIST",
"url" : "https://usn.ubuntu.com/3766-1/" "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00000.html"
}, },
{ {
"name": "USN-3766-2", "name": "USN-3766-2",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3766-2/" "url": "https://usn.ubuntu.com/3766-2/"
},
{
"name" : "104871",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104871"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "106219",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106219"
},
{ {
"name": "[oss-security] 20181213 CVE-2018-20123 QEMU: pvrdma: memory leakage in device hotplug", "name": "[oss-security] 20181213 CVE-2018-20123 QEMU: pvrdma: memory leakage in device hotplug",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "[qemu-devel] 20181212 Re: [PATCH] pvrdma: release device resources in case of an error", "name": "[qemu-devel] 20181212 Re: [PATCH] pvrdma: release device resources in case of an error",
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg02817.html" "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg02817.html"
},
{
"name" : "106219",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106219"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://www.acyba.com/acymailing/change-log.html",
"refsource": "MISC",
"url": "https://www.acyba.com/acymailing/change-log.html"
},
{ {
"name": "44369", "name": "44369",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44369/" "url": "https://www.exploit-db.com/exploits/44369/"
}, },
{
"name" : "https://vel.joomla.org/articles/2140-introducing-csv-injection",
"refsource" : "MISC",
"url" : "https://vel.joomla.org/articles/2140-introducing-csv-injection"
},
{ {
"name": "https://vel.joomla.org/resolved/2136-acymailing-5-9-5-csv-injection", "name": "https://vel.joomla.org/resolved/2136-acymailing-5-9-5-csv-injection",
"refsource": "MISC", "refsource": "MISC",
"url": "https://vel.joomla.org/resolved/2136-acymailing-5-9-5-csv-injection" "url": "https://vel.joomla.org/resolved/2136-acymailing-5-9-5-csv-injection"
}, },
{ {
"name" : "https://www.acyba.com/acymailing/change-log.html", "name": "https://vel.joomla.org/articles/2140-introducing-csv-injection",
"refsource": "MISC", "refsource": "MISC",
"url" : "https://www.acyba.com/acymailing/change-log.html" "url": "https://vel.joomla.org/articles/2140-introducing-csv-injection"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-10-02T00:00:00", "DATE_PUBLIC": "2018-10-02T00:00:00",
"ID": "CVE-2018-9493", "ID": "CVE-2018-9493",
"STATE": "PUBLIC" "STATE": "PUBLIC"
@ -54,29 +54,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://android.googlesource.com/platform/frameworks/base/+/462aaeaa616e0bb1342e8ef7b472acc0cbc93deb,", "name": "https://source.android.com/security/bulletin/2018-10-01,",
"refsource" : "MISC", "refsource": "CONFIRM",
"url" : "https://android.googlesource.com/platform/frameworks/base/+/462aaeaa616e0bb1342e8ef7b472acc0cbc93deb," "url": "https://source.android.com/security/bulletin/2018-10-01,"
}, },
{ {
"name": "https://android.googlesource.com/platform/frameworks/base/+/ebc250d16c747f4161167b5ff58b3aea88b37acf", "name": "https://android.googlesource.com/platform/frameworks/base/+/ebc250d16c747f4161167b5ff58b3aea88b37acf",
"refsource": "MISC", "refsource": "MISC",
"url": "https://android.googlesource.com/platform/frameworks/base/+/ebc250d16c747f4161167b5ff58b3aea88b37acf" "url": "https://android.googlesource.com/platform/frameworks/base/+/ebc250d16c747f4161167b5ff58b3aea88b37acf"
}, },
{
"name" : "https://android.googlesource.com/platform/packages/providers/DownloadProvider/+/e7364907439578ce5334bce20bb03fef2e88b107,",
"refsource" : "MISC",
"url" : "https://android.googlesource.com/platform/packages/providers/DownloadProvider/+/e7364907439578ce5334bce20bb03fef2e88b107,"
},
{
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
},
{ {
"name": "105484", "name": "105484",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105484" "url": "http://www.securityfocus.com/bid/105484"
},
{
"name": "https://android.googlesource.com/platform/frameworks/base/+/462aaeaa616e0bb1342e8ef7b472acc0cbc93deb,",
"refsource": "MISC",
"url": "https://android.googlesource.com/platform/frameworks/base/+/462aaeaa616e0bb1342e8ef7b472acc0cbc93deb,"
},
{
"name": "https://android.googlesource.com/platform/packages/providers/DownloadProvider/+/e7364907439578ce5334bce20bb03fef2e88b107,",
"refsource": "MISC",
"url": "https://android.googlesource.com/platform/packages/providers/DownloadProvider/+/e7364907439578ce5334bce20bb03fef2e88b107,"
} }
] ]
} }