"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:12:31 +00:00
parent 6197583952
commit 1a3df0b8bd
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3597 additions and 3597 deletions

View File

@ -57,11 +57,31 @@
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2002/Apr/0126.html"
},
{
"name": "VU#883091",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/883091"
},
{
"name": "4483",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4483"
},
{
"name": "http://www.cgisecurity.com/advisory/9.txt",
"refsource": "MISC",
"url": "http://www.cgisecurity.com/advisory/9.txt"
},
{
"name": "oval:org.mitre.oval:def:46",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A46"
},
{
"name": "3338",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3338"
},
{
"name": "MS02-018",
"refsource": "MS",
@ -72,35 +92,15 @@
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2002-09.html"
},
{
"name" : "VU#883091",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/883091"
},
{
"name" : "20020415 Microsoft IIS Vulnerabilities in Cisco Products - MS02-018",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/Microsoft-IIS-vulnerabilities-MS02-018.shtml"
},
{
"name": "iis-help-file-css(8802)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8802.php"
},
{
"name" : "4483",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4483"
},
{
"name" : "3338",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/3338"
},
{
"name" : "oval:org.mitre.oval:def:46",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A46"
"name": "20020415 Microsoft IIS Vulnerabilities in Cisco Products - MS02-018",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/Microsoft-IIS-vulnerabilities-MS02-018.shtml"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "3784",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3784"
},
{
"name": "20020205 Published Report of Vulnerability in Lucent VitalSuite Software",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "vitalnet-unauth-access(7936)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7936.php"
},
{
"name" : "3784",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3784"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20020319 More SWF vulnerabilities?",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/262990"
},
{
"name": "http://www.macromedia.com/support/flash/ts/documents/fs_save.htm",
"refsource": "CONFIRM",
"url": "http://www.macromedia.com/support/flash/ts/documents/fs_save.htm"
},
{
"name" : "4320",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4320"
},
{
"name": "flash-fscommand-save(8584)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8584.php"
},
{
"name": "20020319 More SWF vulnerabilities?",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/262990"
},
{
"name": "4320",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4320"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0029.html"
},
{
"name" : "5249",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5249"
},
{
"name": "sitespring-500error-xss(9588)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9588.php"
},
{
"name": "5249",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5249"
}
]
}

View File

@ -57,6 +57,21 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0358.html"
},
{
"name": "http://bugs.hylafax.org/bugzilla/show_bug.cgi?id=300",
"refsource": "CONFIRM",
"url": "http://bugs.hylafax.org/bugzilla/show_bug.cgi?id=300"
},
{
"name": "5002",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5002"
},
{
"name": "SuSE-SA:2002:035",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2002_035_hylafax.html"
},
{
"name": "DSA-148",
"refsource": "DEBIAN",
@ -67,30 +82,15 @@
"refsource": "MANDRAKE",
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:055"
},
{
"name" : "SuSE-SA:2002:035",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2002_035_hylafax.html"
},
{
"name" : "http://bugs.hylafax.org/bugzilla/show_bug.cgi?id=300",
"refsource" : "CONFIRM",
"url" : "http://bugs.hylafax.org/bugzilla/show_bug.cgi?id=300"
},
{
"name" : "5348",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5348"
},
{
"name": "hylafax-faxgetty-tsi-dos(9728)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9728.php"
},
{
"name" : "5002",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5002"
"name": "5348",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5348"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020828 iDEFENSE Security Advisory: Linuxconf locally exploitable buffer overflow",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-08/0304.html"
},
{
"name" : "20020828 iDEFENSE Security Advisory: Linuxconf locally exploitable buffer overflow",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0093.html"
},
{
"name": "http://www.solucorp.qc.ca/changes.hc?projet=linuxconf&version=1.28r4",
"refsource": "MISC",
@ -72,6 +62,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5585"
},
{
"name": "20020828 iDEFENSE Security Advisory: Linuxconf locally exploitable buffer overflow",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0304.html"
},
{
"name": "20020828 iDEFENSE Security Advisory: Linuxconf locally exploitable buffer overflow",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0093.html"
},
{
"name": "linuxconf-linuxconflang-env-bo(9980)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020307 Various Vulnerabilities in Norton Anti-Virus 2002",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/260271"
},
{
"name": "20020308 Re: Edvice Security Services <support@edvicesecurity.com, 000701c1c5fb$c168f970$5a01010a@mic2000",
"refsource": "BUGTRAQ",
@ -67,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4243"
},
{
"name": "20020307 Various Vulnerabilities in Norton Anti-Virus 2002",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/260271"
},
{
"name": "nav-nonrfc-bypass-protection(8390)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020902-01-I",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20020902-01-I"
"name": "irix-root-coredumps(10138)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10138.php"
},
{
"name": "5737",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/5737"
},
{
"name" : "irix-root-coredumps(10138)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10138.php"
"name": "20020902-01-I",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20020902-01-I"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20030224 Terminal Emulator Security Issues",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html"
"name": "10237",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10237"
},
{
"name": "20030224 Terminal Emulator Security Issues",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104612710031920&w=2"
},
{
"name" : "DSA-496",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-496"
},
{
"name": "MDKSA-2003:040",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:040"
},
{
"name" : "10237",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10237"
"name": "DSA-496",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-496"
},
{
"name": "terminal-emulator-window-title(11414)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/11414.php"
},
{
"name": "20030224 Terminal Emulator Security Issues",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "20030428 GLSA: monkeyd (200304-07.1)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105154473526898&w=2"
},
{
"name": "20030420 Monkey HTTPd Remote Buffer Overflow",
"refsource": "BUGTRAQ",
@ -62,20 +67,15 @@
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q2/0029.html"
},
{
"name" : "http://monkeyd.sourceforge.net/Changelog.txt",
"refsource" : "CONFIRM",
"url" : "http://monkeyd.sourceforge.net/Changelog.txt"
},
{
"name" : "20030428 GLSA: monkeyd (200304-07.1)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=105154473526898&w=2"
},
{
"name": "7202",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7202"
},
{
"name": "http://monkeyd.sourceforge.net/Changelog.txt",
"refsource": "CONFIRM",
"url": "http://monkeyd.sourceforge.net/Changelog.txt"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "MISC",
"url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c07/sip/"
},
{
"name" : "CA-2003-06",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2003-06.html"
},
{
"name": "VU#528719",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/528719"
},
{
"name": "CA-2003-06",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2003-06.html"
},
{
"name": "6904",
"refsource": "BID",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "FEDORA-2012-6282",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079604.html"
},
{
"name": "20120418 Security advisory for Bugzilla 4.2.1, 4.0.6 and 3.6.9",
"refsource": "BUGTRAQ",
@ -63,19 +68,14 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=745397"
},
{
"name" : "FEDORA-2012-6282",
"name": "FEDORA-2012-6396",
"refsource": "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079604.html"
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079481.html"
},
{
"name": "FEDORA-2012-6368",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079432.html"
},
{
"name" : "FEDORA-2012-6396",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079481.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1651",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
},
{
"name": "http://drupal.org/node/1461470",
"refsource": "MISC",
"url": "http://drupal.org/node/1461470"
},
{
"name" : "http://drupal.org/node/1132838",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/1132838"
},
{
"name" : "52226",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52226"
},
{
"name": "79696",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/79696"
},
{
"name": "52226",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52226"
},
{
"name": "48202",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48202"
},
{
"name": "http://drupal.org/node/1132838",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1132838"
},
{
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1721",
"STATE": "PUBLIC"
},
@ -52,15 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "SUSE-SU-2012:1265",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html"
},
{
"name": "SUSE-SU-2012:1231",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html"
},
{
"name": "RHSA-2012:0734",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html"
},
{
"name" : "HPSBUX02805",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134496371727681&w=2"
"name": "53959",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53959"
},
{
"name": "SSRT100919",
@ -72,35 +87,20 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "oval:org.mitre.oval:def:16358",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16358"
},
{
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name" : "RHSA-2012:0734",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0734.html"
},
{
"name" : "SUSE-SU-2012:1231",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html"
},
{
"name" : "SUSE-SU-2012:1265",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html"
},
{
"name" : "53959",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53959"
},
{
"name" : "oval:org.mitre.oval:def:16358",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16358"
"name": "HPSBUX02805",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134496371727681&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3732",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
"name": "apple-ios-mail-cve20123732(78719)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78719"
},
{
"name": "APPLE-SA-2012-09-19-1",
@ -68,9 +68,9 @@
"url": "http://osvdb.org/85625"
},
{
"name" : "apple-ios-mail-cve20123732(78719)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78719"
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-4172",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-23.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-23.html"
},
{
"name": "VU#872545",
"refsource": "CERT-VN",
@ -67,6 +62,11 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/86537"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-23.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-23.html"
},
{
"name": "adobe-cve20124172-bo(79544)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-4176",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-23.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-23.html"
},
{
"name": "VU#872545",
"refsource": "CERT-VN",
@ -71,6 +66,11 @@
"name": "adobe-cve20124176-code-exec(79548)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79548"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-23.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-23.html"
}
]
}

View File

@ -53,59 +53,59 @@
"references": {
"reference_data": [
{
"name" : "18844",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18844"
},
{
"name" : "http://packetstormsecurity.org/files/112462/myCare2x-CMS-Cross-Site-Scripting-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/112462/myCare2x-CMS-Cross-Site-Scripting-SQL-Injection.html"
},
{
"name" : "http://www.vulnerability-lab.com/get_content.php?id=524",
"refsource" : "MISC",
"url" : "http://www.vulnerability-lab.com/get_content.php?id=524"
},
{
"name" : "53392",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53392"
"name": "81689",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/81689"
},
{
"name": "81687",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/81687"
},
{
"name" : "81688",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/81688"
},
{
"name" : "81689",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/81689"
},
{
"name": "81690",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/81690"
},
{
"name" : "49029",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49029"
},
{
"name": "mycar2xcms-mycarepid-xss(75391)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75391"
},
{
"name": "http://www.vulnerability-lab.com/get_content.php?id=524",
"refsource": "MISC",
"url": "http://www.vulnerability-lab.com/get_content.php?id=524"
},
{
"name": "18844",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18844"
},
{
"name": "53392",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53392"
},
{
"name": "mycare2x-multiple-xss(75392)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75392"
},
{
"name": "http://packetstormsecurity.org/files/112462/myCare2x-CMS-Cross-Site-Scripting-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/112462/myCare2x-CMS-Cross-Site-Scripting-SQL-Injection.html"
},
{
"name": "49029",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49029"
},
{
"name": "81688",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/81688"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4400",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120917 Moodle security notifications public",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2012/09/17/1"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-30792",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-30792"
},
{
"name": "[oss-security] 20120917 Moodle security notifications public",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2012/09/17/1"
},
{
"name": "http://moodle.org/mod/forum/discuss.php?d=211555",
"refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-4954",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "VU#611988",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/611988"
},
{
"name": "56483",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "vanilla-forums-parameter-sec-bypass(80000)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80000"
},
{
"name": "VU#611988",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/611988"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "forescout-security-bypass(80284)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80284"
},
{
"name": "http://www.reactionpenetrationtesting.co.uk/forescout-nac-icmp-arp.html",
"refsource": "MISC",
@ -66,11 +71,6 @@
"name": "87895",
"refsource": "OSVDB",
"url": "http://osvdb.org/87895"
},
{
"name" : "forescout-security-bypass(80284)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80284"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-5060",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "USN-1703-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1703-1"
},
{
"name": "53372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53372"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html",
"refsource": "CONFIRM",
@ -66,16 +76,6 @@
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "USN-1703-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1703-1"
},
{
"name" : "53372",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/53372"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207797",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207797"
},
{
"name": "1038484",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038484"
},
{
"name": "https://support.apple.com/HT207797",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207797"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
"name": "1038228",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038228"
},
{
"name": "97550",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/97550"
},
{
"name" : "1038228",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038228"
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
}
]
}

View File

@ -61,55 +61,55 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name" : "DSA-3834",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3834"
},
{
"name" : "DSA-3944",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3944"
},
{
"name" : "RHSA-2017:2886",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"name": "RHSA-2017:2787",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2787"
},
{
"name" : "RHSA-2017:2192",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2192"
"name": "1038287",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038287"
},
{
"name" : "RHSA-2018:0279",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0279"
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name": "RHSA-2018:0574",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0574"
},
{
"name": "DSA-3944",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3944"
},
{
"name": "RHSA-2018:0279",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0279"
},
{
"name": "97725",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97725"
},
{
"name" : "1038287",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038287"
"name": "DSA-3834",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3834"
},
{
"name": "RHSA-2017:2886",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"name": "RHSA-2017:2192",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2192"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-3982",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/kaltura/server/commit/041a6d5e8336f7713985b120139c8f4b6279a337",
"refsource" : "CONFIRM",
"url" : "https://github.com/kaltura/server/commit/041a6d5e8336f7713985b120139c8f4b6279a337"
"name": "96534",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96534"
},
{
"name": "https://github.com/kaltura/server/issues/5303",
@ -63,9 +63,9 @@
"url": "https://github.com/kaltura/server/issues/5303"
},
{
"name" : "96534",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96534"
"name": "https://github.com/kaltura/server/commit/041a6d5e8336f7713985b120139c8f4b6279a337",
"refsource": "CONFIRM",
"url": "https://github.com/kaltura/server/commit/041a6d5e8336f7713985b120139c8f4b6279a337"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.kde.org/info/security/advisory-20170228-1.txt",
"refsource" : "CONFIRM",
"url" : "https://www.kde.org/info/security/advisory-20170228-1.txt"
},
{
"name": "DSA-3849",
"refsource": "DEBIAN",
@ -66,6 +61,11 @@
"name": "96515",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96515"
},
{
"name": "https://www.kde.org/info/security/advisory-20170228-1.txt",
"refsource": "CONFIRM",
"url": "https://www.kde.org/info/security/advisory-20170228-1.txt"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207922",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207922"
"name": "1038951",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038951"
},
{
"name": "99882",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/99882"
},
{
"name" : "1038951",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038951"
"name": "https://support.apple.com/HT207922",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207922"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com",
"ASSIGNER": "cybersecurity@schneider-electric.com",
"ID": "CVE-2017-7968",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2017-090-02",
"refsource" : "MISC",
"url" : "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2017-090-02"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-138-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-138-02"
},
{
"name": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2017-090-02",
"refsource": "MISC",
"url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2017-090-02"
},
{
"name": "98544",
"refsource": "BID",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/ILIAS-eLearning/ILIAS/commit/3fe6aa778ca06080cf1b7303cbc458aa0c42392a",
"name": "https://www.openbugbounty.org/reports/608858/",
"refsource": "MISC",
"url" : "https://github.com/ILIAS-eLearning/ILIAS/commit/3fe6aa778ca06080cf1b7303cbc458aa0c42392a"
"url": "https://www.openbugbounty.org/reports/608858/"
},
{
"name": "https://github.com/ILIAS-eLearning/ILIAS/commit/c9c9211bd689f2dda02006159e69a856eae8944d",
@ -63,9 +63,9 @@
"url": "https://github.com/ILIAS-eLearning/ILIAS/commit/c9c9211bd689f2dda02006159e69a856eae8944d"
},
{
"name" : "https://www.openbugbounty.org/reports/608858/",
"name": "https://github.com/ILIAS-eLearning/ILIAS/commit/3fe6aa778ca06080cf1b7303cbc458aa0c42392a",
"refsource": "MISC",
"url" : "https://www.openbugbounty.org/reports/608858/"
"url": "https://github.com/ILIAS-eLearning/ILIAS/commit/3fe6aa778ca06080cf1b7303cbc458aa0c42392a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-10880",
"STATE": "PUBLIC"
},
@ -63,19 +63,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
},
{
"name" : "http://patchwork.ozlabs.org/patch/930639/",
"refsource" : "CONFIRM",
"url" : "http://patchwork.ozlabs.org/patch/930639/"
},
{
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=200005",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.kernel.org/show_bug.cgi?id=200005"
"name": "USN-3821-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3821-1/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10880",
@ -83,34 +73,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10880"
},
{
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cdb5240ec5928b20490a2bb34cb87e9a5f40226",
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cdb5240ec5928b20490a2bb34cb87e9a5f40226"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "USN-3821-1",
"name": "USN-3871-5",
"refsource": "UBUNTU",
"url" : "https://usn.ubuntu.com/3821-1/"
},
{
"name" : "USN-3821-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3821-2/"
},
{
"name" : "USN-3871-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3871-1/"
},
{
"name" : "USN-3871-3",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3871-3/"
"url": "https://usn.ubuntu.com/3871-5/"
},
{
"name": "USN-3871-4",
@ -118,14 +83,49 @@
"url": "https://usn.ubuntu.com/3871-4/"
},
{
"name" : "USN-3871-5",
"name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
},
{
"name": "RHSA-2018:2948",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name": "USN-3821-2",
"refsource": "UBUNTU",
"url" : "https://usn.ubuntu.com/3871-5/"
"url": "https://usn.ubuntu.com/3821-2/"
},
{
"name": "http://patchwork.ozlabs.org/patch/930639/",
"refsource": "CONFIRM",
"url": "http://patchwork.ozlabs.org/patch/930639/"
},
{
"name": "USN-3871-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3871-1/"
},
{
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cdb5240ec5928b20490a2bb34cb87e9a5f40226",
"refsource": "CONFIRM",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cdb5240ec5928b20490a2bb34cb87e9a5f40226"
},
{
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=200005",
"refsource": "CONFIRM",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=200005"
},
{
"name": "106503",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106503"
},
{
"name": "USN-3871-3",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3871-3/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-17481",
"STATE": "PUBLIC"
},
@ -53,6 +53,16 @@
},
"references": {
"reference_data": [
{
"name": "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop_12.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop_12.html"
},
{
"name": "DSA-4395",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2019/dsa-4395"
},
{
"name": "https://crbug.com/901654",
"refsource": "MISC",
@ -64,25 +74,15 @@
"url": "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html"
},
{
"name" : "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop_12.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop_12.html"
"name": "RHSA-2018:3803",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3803"
},
{
"name": "DSA-4352",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4352"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
},
{
"name" : "RHSA-2018:3803",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3803"
},
{
"name": "106084",
"refsource": "BID",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "46414",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46414/"
},
{
"name": "https://github.com/GloBee-Official/woocommerce-payment-api-plugin/pull/2",
"refsource": "MISC",
"url": "https://github.com/GloBee-Official/woocommerce-payment-api-plugin/pull/2"
},
{
"name": "46414",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/46414/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2018-9555",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-12-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-12-01"
},
{
"name": "106147",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106147"
},
{
"name": "https://source.android.com/security/bulletin/2018-12-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-12-01"
}
]
}