"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:54:57 +00:00
parent 327a920dd3
commit 212e1a3652
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3784 additions and 3784 deletions

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101363946626951&w=2"
},
{
"name" : "20020526 [SecurityOffice] Falcon Web Server Unauthorized File Disclosure Vulnerability",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0082.html"
},
{
"name": "20020526 [SecurityOffice] Falcon Web Server Unauthorized File Disclosure Vulnerability",
"refsource": "BUGTRAQ",
@ -72,6 +67,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4099"
},
{
"name": "20020526 [SecurityOffice] Falcon Web Server Unauthorized File Disclosure Vulnerability",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0082.html"
},
{
"name": "falcon-protected-dir-access(8189)",
"refsource": "XF",

View File

@ -58,9 +58,9 @@
"url": "https://www.debian.org/security/2002/dsa-151"
},
{
"name" : "MDKSA-2002:053",
"refsource" : "MANDRAKE",
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-053.php"
"name": "20020814 GLSA: xinetd",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102935383506155&w=2"
},
{
"name": "RHSA-2002:196",
@ -73,19 +73,19 @@
"url": "http://www.redhat.com/support/errata/RHSA-2003-228.html"
},
{
"name" : "20020814 GLSA: xinetd",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=102935383506155&w=2"
},
{
"name" : "xinetd-signal-leak-dos(9844)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9844.php"
"name": "MDKSA-2002:053",
"refsource": "MANDRAKE",
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-053.php"
},
{
"name": "5458",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5458"
},
{
"name": "xinetd-signal-leak-dos(9844)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9844.php"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://marc.info/?l=amavis-announce&m=103121272122242&w=2"
},
{
"name" : "20020905 GLSA: amavis",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103124270321404&w=2"
},
{
"name": "amavis-securetar-tar-dos(10056)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10056.php"
},
{
"name": "20020905 GLSA: amavis",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103124270321404&w=2"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20020825 SAP R/3 default password vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103038238228119&w=2"
},
{
"name": "sap-r3-default-account(9964)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9964"
},
{
"name": "20020825 SAP R/3 default password vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103038238228119&w=2"
}
]
}

View File

@ -53,44 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20030329 Sendmail: -1 gone wild",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104897487512238&w=2"
},
{
"name" : "20030520 [Fwd: 127 Research and Development: 127 Day!]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/321997"
},
{
"name" : "20030331 GLSA: sendmail (200303-27)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/316961/30/25250/threaded"
},
{
"name" : "20030401 Immunix Secured OS 7+ openssl update",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
},
{
"name" : "20030329 Sendmail: -1 gone wild",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004295.html"
},
{
"name" : "20030329 sendmail 8.12.9 available",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104896621106790&w=2"
},
{
"name" : "GLSA-200303-27",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200303-27.xml"
},
{
"name" : "IMNX-2003-7+-002-01",
"refsource" : "IMMUNIX",
"url" : "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
"name": "1001088",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001088.1-1"
},
{
"name": "52620",
@ -98,29 +63,19 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52620-1"
},
{
"name" : "52700",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52700-1"
"name": "20030401-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20030401-01-P"
},
{
"name" : "1001088",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001088.1-1"
"name": "7230",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7230"
},
{
"name" : "CA-2003-12",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2003-12.html"
},
{
"name" : "VU#897604",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/897604"
},
{
"name" : "FreeBSD-SA-03:07",
"refsource" : "FREEBSD",
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:07.sendmail.asc"
"name": "20030330 [OpenPKG-SA-2003.027] OpenPKG Security Advisory (sendmail)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104914999806315&w=2"
},
{
"name": "RHSA-2003:120",
@ -128,24 +83,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2003-120.html"
},
{
"name" : "RHSA-2003:121",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-121.html"
},
{
"name" : "SCOSA-2004.11",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
},
{
"name" : "20030401-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20030401-01-P"
},
{
"name" : "CSSA-2003-016.0",
"refsource" : "CALDERA",
"url" : "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-016.0.txt"
"name": "20030401 Immunix Secured OS 7+ openssl update",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
},
{
"name": "DSA-278",
@ -158,14 +98,9 @@
"url": "http://www.debian.org/security/2003/dsa-290"
},
{
"name" : "CLA-2003:614",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000614"
},
{
"name" : "20030330 [OpenPKG-SA-2003.027] OpenPKG Security Advisory (sendmail)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104914999806315&w=2"
"name": "IMNX-2003-7+-002-01",
"refsource": "IMMUNIX",
"url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
},
{
"name": "http://lists.apple.com/mhonarc/security-announce/msg00028.html",
@ -173,9 +108,74 @@
"url": "http://lists.apple.com/mhonarc/security-announce/msg00028.html"
},
{
"name" : "7230",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/7230"
"name": "52700",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52700-1"
},
{
"name": "CA-2003-12",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2003-12.html"
},
{
"name": "CSSA-2003-016.0",
"refsource": "CALDERA",
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-016.0.txt"
},
{
"name": "20030331 GLSA: sendmail (200303-27)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/316961/30/25250/threaded"
},
{
"name": "RHSA-2003:121",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-121.html"
},
{
"name": "CLA-2003:614",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000614"
},
{
"name": "SCOSA-2004.11",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
},
{
"name": "GLSA-200303-27",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200303-27.xml"
},
{
"name": "20030329 Sendmail: -1 gone wild",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004295.html"
},
{
"name": "20030329 Sendmail: -1 gone wild",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104897487512238&w=2"
},
{
"name": "FreeBSD-SA-03:07",
"refsource": "FREEBSD",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:07.sendmail.asc"
},
{
"name": "20030520 [Fwd: 127 Research and Development: 127 Day!]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/321997"
},
{
"name": "20030329 sendmail 8.12.9 available",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104896621106790&w=2"
},
{
"name": "VU#897604",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/897604"
}
]
}

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20030804 Postfix 1.1.12 remote DoS / Postfix 1.1.11 bounce scanning",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=106001525130257&w=2"
"name": "CLA-2003:717",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000717"
},
{
"name": "8333",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8333"
},
{
"name": "MDKSA-2003:081",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:081"
},
{
"name": "RHSA-2003:251",
@ -68,9 +78,9 @@
"url": "http://www.debian.org/security/2003/dsa-363"
},
{
"name" : "MDKSA-2003:081",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2003:081"
"name": "20030804 Postfix 1.1.12 remote DoS / Postfix 1.1.11 bounce scanning",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106001525130257&w=2"
},
{
"name": "SuSE-SA:2003:033",
@ -78,24 +88,14 @@
"url": "http://www.novell.com/linux/security/advisories/2003_033_postfix.html"
},
{
"name" : "CLA-2003:717",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000717"
},
{
"name" : "8333",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8333"
"name": "9433",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/9433"
},
{
"name": "oval:org.mitre.oval:def:522",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A522"
},
{
"name" : "9433",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/9433"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-01.html",
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=705347",
"refsource": "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-01.html"
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=705347"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=693399",
@ -63,9 +63,9 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=693399"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=705347",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=705347"
"name": "DSA-2402",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2402"
},
{
"name": "DSA-2400",
@ -73,14 +73,14 @@
"url": "http://www.debian.org/security/2012/dsa-2400"
},
{
"name" : "DSA-2402",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2402"
"name": "SUSE-SU-2012:0198",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00003.html"
},
{
"name" : "DSA-2406",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2406"
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-01.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-01.html"
},
{
"name": "MDVSA-2012:013",
@ -88,24 +88,24 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:013"
},
{
"name" : "SUSE-SU-2012:0198",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00003.html"
"name": "DSA-2406",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2406"
},
{
"name": "SUSE-SU-2012:0221",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00007.html"
},
{
"name" : "openSUSE-SU-2012:0234",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00011.html"
},
{
"name": "oval:org.mitre.oval:def:14678",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14678"
},
{
"name": "openSUSE-SU-2012:0234",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00011.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-0742",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "OA38586",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1OA38586"
},
{
"name": "tep-aopsclog-info-disclosure(74641)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74641"
},
{
"name": "OA38586",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1OA38586"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-0753",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-03.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-03.html"
},
{
"name" : "GLSA-201204-07",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201204-07.xml"
},
{
"name" : "RHSA-2012:0144",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0144.html"
},
{
"name": "openSUSE-SU-2012:0265",
"refsource": "SUSE",
@ -78,19 +63,34 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14795"
},
{
"name" : "oval:org.mitre.oval:def:15601",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15601"
},
{
"name" : "48819",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48819"
"name": "GLSA-201204-07",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201204-07.xml"
},
{
"name": "48265",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48265"
},
{
"name": "oval:org.mitre.oval:def:15601",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15601"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-03.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-03.html"
},
{
"name": "RHSA-2012:0144",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0144.html"
},
{
"name": "48819",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48819"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-0775",
"STATE": "PUBLIC"
},
@ -52,61 +52,61 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-08.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-08.html"
},
{
"name": "RHSA-2012:0469",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0469.html"
},
{
"name" : "SUSE-SU-2012:0522",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00016.html"
},
{
"name" : "SUSE-SU-2012:0524",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00017.html"
},
{
"name" : "openSUSE-SU-2012:0512",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00013.html"
},
{
"name" : "TA12-101B",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-101B.html"
},
{
"name" : "52949",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52949"
},
{
"name" : "oval:org.mitre.oval:def:15477",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15477"
},
{
"name" : "1026908",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026908"
},
{
"name": "48756",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48756"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-08.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-08.html"
},
{
"name": "SUSE-SU-2012:0524",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00017.html"
},
{
"name": "52949",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52949"
},
{
"name": "48846",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48846"
},
{
"name": "TA12-101B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-101B.html"
},
{
"name": "SUSE-SU-2012:0522",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00016.html"
},
{
"name": "openSUSE-SU-2012:0512",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00013.html"
},
{
"name": "1026908",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026908"
},
{
"name": "oval:org.mitre.oval:def:15477",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15477"
},
{
"name": "adobe-reader-javascript-code-exec(74733)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-0808",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120124 CVE requests: Suhosin extension / as31",
"name": "[oss-security] 20120705 Three CVE requests: at-spi2-atk, as31, naxsi",
"refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/01/24/7"
"url": "http://www.openwall.com/lists/oss-security/2012/07/05/1"
},
{
"name": "[oss-security] 20120124 Re: CVE requests: Suhosin extension / as31",
@ -63,14 +63,14 @@
"url": "http://www.openwall.com/lists/oss-security/2012/01/24/11"
},
{
"name" : "[oss-security] 20120705 Three CVE requests: at-spi2-atk, as31, naxsi",
"name": "[oss-security] 20120124 CVE requests: Suhosin extension / as31",
"refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/07/05/1"
"url": "http://www.openwall.com/lists/oss-security/2012/01/24/7"
},
{
"name" : "[oss-security] 20120706 Re: Three CVE requests: at-spi2-atk, as31, naxsi",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/07/06/3"
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655496",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655496"
},
{
"name": "[oss-security] 20120831 Re: Three CVE requests: at-spi2-atk, as31, naxsi",
@ -78,9 +78,9 @@
"url": "http://www.openwall.com/lists/oss-security/2012/08/31/9"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655496",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655496"
"name": "[oss-security] 20120706 Re: Three CVE requests: at-spi2-atk, as31, naxsi",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/07/06/3"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://dl.packetstormsecurity.net/1202-exploits/smartycms-xss.txt",
"refsource" : "MISC",
"url" : "http://dl.packetstormsecurity.net/1202-exploits/smartycms-xss.txt"
},
{
"name": "51805",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51805"
},
{
"name": "http://dl.packetstormsecurity.net/1202-exploits/smartycms-xss.txt",
"refsource": "MISC",
"url": "http://dl.packetstormsecurity.net/1202-exploits/smartycms-xss.txt"
},
{
"name": "smartycms-template-xss(72918)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1116",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "http://developer.joomla.org/security/news/391-20120301-core-sql-injection.html",
"refsource": "CONFIRM",
"url": "http://developer.joomla.org/security/news/391-20120301-core-sql-injection.html"
},
{
"name": "joomla-unspecified-param-sql-injection(73699)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73699"
},
{
"name": "48005",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48005"
},
{
"name": "[oss-security] 20120306 CVE-request: Joomla! Security News 2012-03",
"refsource": "MLIST",
@ -62,30 +77,15 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/06/12"
},
{
"name" : "http://developer.joomla.org/security/news/391-20120301-core-sql-injection.html",
"refsource" : "CONFIRM",
"url" : "http://developer.joomla.org/security/news/391-20120301-core-sql-injection.html"
},
{
"name" : "52312",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52312"
},
{
"name": "79837",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/79837"
},
{
"name" : "48005",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48005"
},
{
"name" : "joomla-unspecified-param-sql-injection(73699)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73699"
"name": "52312",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52312"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1571",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[file] 20120221 file-5.11 is now available",
"refsource" : "MLIST",
"url" : "http://mx.gw.com/pipermail/file/2012/000914.html"
},
{
"name" : "https://github.com/glensc/file/commit/1859fdb4e67c49c463c4e0078054335cd46ba295",
"refsource" : "CONFIRM",
"url" : "https://github.com/glensc/file/commit/1859fdb4e67c49c463c4e0078054335cd46ba295"
},
{
"name" : "https://github.com/glensc/file/commit/1aec04dbf8a24b8a6ba64c4f74efa0628e36db0b",
"refsource" : "CONFIRM",
"url" : "https://github.com/glensc/file/commit/1aec04dbf8a24b8a6ba64c4f74efa0628e36db0b"
},
{
"name": "DSA-2422",
"refsource": "DEBIAN",
@ -77,6 +62,21 @@
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:035"
},
{
"name": "https://github.com/glensc/file/commit/1aec04dbf8a24b8a6ba64c4f74efa0628e36db0b",
"refsource": "CONFIRM",
"url": "https://github.com/glensc/file/commit/1aec04dbf8a24b8a6ba64c4f74efa0628e36db0b"
},
{
"name": "[file] 20120221 file-5.11 is now available",
"refsource": "MLIST",
"url": "http://mx.gw.com/pipermail/file/2012/000914.html"
},
{
"name": "https://github.com/glensc/file/commit/1859fdb4e67c49c463c4e0078054335cd46ba295",
"refsource": "CONFIRM",
"url": "https://github.com/glensc/file/commit/1859fdb4e67c49c463c4e0078054335cd46ba295"
},
{
"name": "USN-2123-1",
"refsource": "UBUNTU",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1769",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
"name": "54500",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54500"
},
{
"name": "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx",
@ -63,9 +63,9 @@
"url": "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx"
},
{
"name" : "http://technet.microsoft.com/security/advisory/2737111",
"refsource" : "CONFIRM",
"url" : "http://technet.microsoft.com/security/advisory/2737111"
"name": "1027264",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027264"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
@ -73,14 +73,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "MS12-067",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-067"
"name": "VU#118913",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/118913"
},
{
"name": "MS12-058",
@ -88,14 +83,14 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-058"
},
{
"name" : "VU#118913",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/118913"
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name" : "54500",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54500"
"name": "MS12-067",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-067"
},
{
"name": "oval:org.mitre.oval:def:15721",
@ -103,9 +98,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15721"
},
{
"name" : "1027264",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027264"
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "http://technet.microsoft.com/security/advisory/2737111",
"refsource": "CONFIRM",
"url": "http://technet.microsoft.com/security/advisory/2737111"
},
{
"name": "outsideintechnology-ofilter-dos(77002)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3189",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3725",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "apple-ios-dhcp-cve20123725(78720)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3738",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "85620",
"refsource": "OSVDB",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2012-4006",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "JVN#99192898",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN99192898/index.html"
},
{
"name": "JVNDB-2012-000077",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000077"
},
{
"name": "JVN#99192898",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN99192898/index.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120813 Total Shop UK eCommerce Generic Cross-Site Scripting",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/08/13/7"
},
{
"name": "http://www.reactionpenetrationtesting.co.uk/totalshop-uk-generic-xss.html",
"refsource": "MISC",
"url": "http://www.reactionpenetrationtesting.co.uk/totalshop-uk-generic-xss.html"
},
{
"name": "[oss-security] 20120813 Total Shop UK eCommerce Generic Cross-Site Scripting",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/08/13/7"
},
{
"name": "54985",
"refsource": "BID",

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://www.mobileread.com/forums/showthread.php?s=c7953cc553a4aaa36e880b25aa1a6bf6&t=175368"
},
{
"name" : "http://www.kb.cert.org/vuls/id/MORO-8WKGBN",
"refsource" : "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/MORO-8WKGBN"
},
{
"name": "VU#122656",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/122656"
},
{
"name": "http://www.kb.cert.org/vuls/id/MORO-8WKGBN",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/MORO-8WKGBN"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "larry0@me.com",
"DATE_ASSIGNED": "2017-05-21",
"ID": "CVE-2017-1002019",
"REQUESTER": "kurt@seifried.org",
@ -56,15 +56,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.vapidlabs.com/advisory.php?v=192",
"refsource" : "MISC",
"url" : "http://www.vapidlabs.com/advisory.php?v=192"
},
{
"name": "https://wordpress.org/plugins/eventr/",
"refsource": "MISC",
"url": "https://wordpress.org/plugins/eventr/"
},
{
"name": "http://www.vapidlabs.com/advisory.php?v=192",
"refsource": "MISC",
"url": "http://www.vapidlabs.com/advisory.php?v=192"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-2049",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-2063",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207600",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207600"
},
{
"name": "https://support.apple.com/HT207601",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207601"
},
{
"name": "https://support.apple.com/HT207600",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207600"
},
{
"name": "https://support.apple.com/HT207617",
"refsource": "CONFIRM",

View File

@ -109,20 +109,50 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2018:2185",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2185"
},
{
"name": "RHSA-2018:2186",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2186"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name": "RHSA-2018:2713",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2713"
},
{
"name": "https://github.com/openssl/openssl/commit/a59b90bf491410f1f2bc4540cc21f1980fd14c5b",
"refsource": "MISC",
"url": "https://github.com/openssl/openssl/commit/a59b90bf491410f1f2bc4540cc21f1980fd14c5b"
},
{
"name": "FreeBSD-SA-17:02",
"refsource": "FREEBSD",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc"
},
{
"name": "https://www.openssl.org/news/secadv/20170126.txt",
"refsource": "CONFIRM",
"url": "https://www.openssl.org/news/secadv/20170126.txt"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
"name": "1037717",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037717"
},
{
"name": "RHSA-2018:2575",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2575"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
@ -134,65 +164,35 @@
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2017-04"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us"
},
{
"name" : "FreeBSD-SA-17:02",
"refsource" : "FREEBSD",
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc"
},
{
"name": "GLSA-201702-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-07"
},
{
"name" : "RHSA-2018:2185",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2185"
},
{
"name" : "RHSA-2018:2186",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2186"
},
{
"name" : "RHSA-2018:2187",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2187"
},
{
"name": "RHSA-2018:2568",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2568"
},
{
"name" : "RHSA-2018:2575",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2575"
},
{
"name" : "RHSA-2018:2713",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2713"
},
{
"name": "95814",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95814"
},
{
"name" : "1037717",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037717"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us"
},
{
"name": "RHSA-2018:2187",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2187"
}
]
}

View File

@ -56,15 +56,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.f5.com/csp/article/K62712037",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K62712037"
},
{
"name": "103235",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103235"
},
{
"name": "https://support.f5.com/csp/article/K62712037",
"refsource": "CONFIRM",
"url": "https://support.f5.com/csp/article/K62712037"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "41542",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41542/"
},
{
"name": "http://packetstormsecurity.com/files/141526/USBPcap-1.1.0.0-Privilege-Escalation.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/141526/USBPcap-1.1.0.0-Privilege-Escalation.html"
},
{
"name": "41542",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41542/"
},
{
"name": "97026",
"refsource": "BID",

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1038507",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038507"
},
{
"name": "98520",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98520"
},
{
"name": "42888",
"refsource": "EXPLOIT-DB",
@ -61,16 +71,6 @@
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-pcp1",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-pcp1"
},
{
"name" : "98520",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98520"
},
{
"name" : "1038507",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038507"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "41633",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41633/"
},
{
"name": "https://drive.google.com/file/d/0B6715xUqH18MX29uRlpaSVJ4OTA/view?usp=sharing",
"refsource": "MISC",
"url": "https://drive.google.com/file/d/0B6715xUqH18MX29uRlpaSVJ4OTA/view?usp=sharing"
},
{
"name" : "https://www.indrajithan.com/DIGISOL_router_previlage_escaltion",
"refsource" : "MISC",
"url" : "https://www.indrajithan.com/DIGISOL_router_previlage_escaltion"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Mar/52",
"refsource": "MISC",
@ -76,6 +66,16 @@
"name": "https://packetstormsecurity.com/files/141693/digisol-escalate.txt",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/141693/digisol-escalate.txt"
},
{
"name": "41633",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41633/"
},
{
"name": "https://www.indrajithan.com/DIGISOL_router_previlage_escaltion",
"refsource": "MISC",
"url": "https://www.indrajithan.com/DIGISOL_router_previlage_escaltion"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/Netflix/security_monkey/commit/3b4da13efabb05970c80f464a50d3c1c12262466",
"refsource" : "CONFIRM",
"url" : "https://github.com/Netflix/security_monkey/commit/3b4da13efabb05970c80f464a50d3c1c12262466"
},
{
"name" : "https://github.com/Netflix/security_monkey/pull/482",
"refsource" : "CONFIRM",
"url" : "https://github.com/Netflix/security_monkey/pull/482"
},
{
"name": "https://github.com/Netflix/security_monkey/releases/tag/v0.8.0",
"refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "97088",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97088"
},
{
"name": "https://github.com/Netflix/security_monkey/commit/3b4da13efabb05970c80f464a50d3c1c12262466",
"refsource": "CONFIRM",
"url": "https://github.com/Netflix/security_monkey/commit/3b4da13efabb05970c80f464a50d3c1c12262466"
},
{
"name": "https://github.com/Netflix/security_monkey/pull/482",
"refsource": "CONFIRM",
"url": "https://github.com/Netflix/security_monkey/pull/482"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-7500",
"STATE": "PUBLIC"
},
@ -65,11 +65,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7500",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7500"
},
{
"name": "https://github.com/rpm-software-management/rpm/commit/c815822c8bdb138066ff58c624ae83e3a12ebfa9",
"refsource": "CONFIRM",
@ -79,6 +74,11 @@
"name": "https://github.com/rpm-software-management/rpm/commit/f2d3be2a8741234faaa96f5fd05fdfdc75779a79",
"refsource": "CONFIRM",
"url": "https://github.com/rpm-software-management/rpm/commit/f2d3be2a8741234faaa96f5fd05fdfdc75779a79"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7500",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7500"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-4/",
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-4/"
},
{
"name": "http://www.mega-nerd.com/libsndfile/#History",
"refsource": "CONFIRM",
"url": "http://www.mega-nerd.com/libsndfile/#History"
},
{
"name" : "http://www.mega-nerd.com/libsndfile/NEWS",
"refsource" : "CONFIRM",
"url" : "http://www.mega-nerd.com/libsndfile/NEWS"
},
{
"name": "https://github.com/erikd/libsndfile/commit/60b234301adf258786d8b90be5c1d437fc8799e0",
"refsource": "CONFIRM",
"url": "https://github.com/erikd/libsndfile/commit/60b234301adf258786d8b90be5c1d437fc8799e0"
},
{
"name": "http://www.mega-nerd.com/libsndfile/NEWS",
"refsource": "CONFIRM",
"url": "http://www.mega-nerd.com/libsndfile/NEWS"
},
{
"name": "GLSA-201707-04",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201707-04"
},
{
"name": "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-4/",
"refsource": "MISC",
"url": "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-4/"
}
]
}

View File

@ -53,25 +53,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1356893",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1356893"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-15/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
},
{
"name": "1038689",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038689"
},
{
"name": "99052",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99052"
},
{
"name" : "1038689",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038689"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1356893",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1356893"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-10877",
"STATE": "PUBLIC"
},
@ -62,26 +62,11 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10877",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10877"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "USN-3753-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3753-1/"
},
{
"name": "USN-3753-2",
"refsource": "UBUNTU",
@ -93,14 +78,9 @@
"url": "https://usn.ubuntu.com/3754-1/"
},
{
"name" : "USN-3871-1",
"name": "USN-3871-5",
"refsource": "UBUNTU",
"url" : "https://usn.ubuntu.com/3871-1/"
},
{
"name" : "USN-3871-3",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3871-3/"
"url": "https://usn.ubuntu.com/3871-5/"
},
{
"name": "USN-3871-4",
@ -108,14 +88,34 @@
"url": "https://usn.ubuntu.com/3871-4/"
},
{
"name" : "USN-3871-5",
"name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
},
{
"name": "RHSA-2018:2948",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name": "USN-3871-1",
"refsource": "UBUNTU",
"url" : "https://usn.ubuntu.com/3871-5/"
"url": "https://usn.ubuntu.com/3871-1/"
},
{
"name": "106503",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106503"
},
{
"name": "USN-3753-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3753-1/"
},
{
"name": "USN-3871-3",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3871-3/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-10-02T00:00:00",
"ID": "CVE-2018-9504",
"STATE": "PUBLIC"
@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://android.googlesource.com/platform/system/bt/+/11fb7aa03437eccac98d90ca2de1730a02a515e2",
"refsource" : "MISC",
"url" : "https://android.googlesource.com/platform/system/bt/+/11fb7aa03437eccac98d90ca2de1730a02a515e2"
"name": "105482",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105482"
},
{
"name": "https://source.android.com/security/bulletin/2018-10-01,",
@ -64,9 +64,9 @@
"url": "https://source.android.com/security/bulletin/2018-10-01,"
},
{
"name" : "105482",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105482"
"name": "https://android.googlesource.com/platform/system/bt/+/11fb7aa03437eccac98d90ca2de1730a02a515e2",
"refsource": "MISC",
"url": "https://android.googlesource.com/platform/system/bt/+/11fb7aa03437eccac98d90ca2de1730a02a515e2"
}
]
}