"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:08:51 +00:00
parent 5b9ac63f9d
commit 27c55be863
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3356 additions and 3356 deletions

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.isc.org/products/BIND/bind-security.html",
"refsource" : "CONFIRM",
"url" : "http://www.isc.org/products/BIND/bind-security.html"
},
{
"name" : "CA-2002-31",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2002-31.html"
},
{
"name" : "VU#844360",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/844360"
},
{
"name" : "2002-11-21",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2002/Nov/msg00000.html"
"name": "bind-dns-libresolv-bo(10624)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10624.php"
},
{
"name": "NetBSD-SA2002-028",
@ -78,19 +63,34 @@
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-028.txt.asc"
},
{
"name" : "20021201-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20021201-01-P"
},
{
"name" : "bind-dns-libresolv-bo(10624)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10624.php"
"name": "CA-2002-31",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2002-31.html"
},
{
"name": "6186",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6186"
},
{
"name": "VU#844360",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/844360"
},
{
"name": "http://www.isc.org/products/BIND/bind-security.html",
"refsource": "CONFIRM",
"url": "http://www.isc.org/products/BIND/bind-security.html"
},
{
"name": "2002-11-21",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2002/Nov/msg00000.html"
},
{
"name": "20021201-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20021201-01-P"
}
]
}

View File

@ -52,65 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "http://httpd.apache.org/info/security_bulletin_20020617.txt",
"refsource" : "CONFIRM",
"url" : "http://httpd.apache.org/info/security_bulletin_20020617.txt"
},
{
"name" : "20020621 [SECURITY] Remote exploit for 32-bit Apache HTTP Server known",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/278149"
},
{
"name" : "CA-2002-17",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2002-17.html"
},
{
"name" : "HPSBMA02149",
"refsource" : "HP",
"url" : "http://www2.itrc.hp.com/service/cki/docDisplay.do?docLocale=en_US&docId=200000083816475"
},
{
"name" : "SSRT050968",
"refsource" : "HP",
"url" : "http://www2.itrc.hp.com/service/cki/docDisplay.do?docLocale=en_US&docId=200000083816475"
},
{
"name" : "20020605-01-A",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20020605-01-A"
},
{
"name": "20020605-01-I",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20020605-01-I"
},
{
"name" : "RHSA-2002:103",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2002-103.html"
},
{
"name" : "RHSA-2002:126",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-126.html"
},
{
"name": "RHSA-2002:150",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-150.html"
},
{
"name": "CSSA-2002-SCO.32",
"refsource": "CALDERA",
"url": "ftp://ftp.caldera.com/pub/updates/OpenServer/CSSA-2002-SCO.32"
},
{
"name": "CA-2002-17",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2002-17.html"
},
{
"name": "RHSA-2002:118",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2002-118.html"
},
{
"name": "RHSA-2003:106",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-106.html"
},
{
"name" : "MDKSA-2002:039",
"refsource" : "MANDRAKE",
"url" : "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2002:039"
"name": "20005",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20005"
},
{
"name": "DSA-133",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-133"
},
{
"name": "SSRT050968",
"refsource": "HP",
"url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docLocale=en_US&docId=200000083816475"
},
{
"name": "CSSA-2002-029.0",
@ -122,105 +107,120 @@
"refsource": "CALDERA",
"url": "ftp://ftp.caldera.com/pub/updates/OpenUNIX/CSSA-2002-SCO.31"
},
{
"name" : "CSSA-2002-SCO.32",
"refsource" : "CALDERA",
"url" : "ftp://ftp.caldera.com/pub/updates/OpenServer/CSSA-2002-SCO.32"
},
{
"name" : "CLSA-2002:498",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000498"
},
{
"name" : "DSA-131",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2002/dsa-131"
},
{
"name" : "DSA-132",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2002/dsa-132"
},
{
"name" : "DSA-133",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2002/dsa-133"
},
{
"name": "ESA-20020619-014",
"refsource": "ENGARDE",
"url": "http://www.linuxsecurity.com/advisories/other_advisory-2137.html"
},
{
"name" : "RHSA-2002:118",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2002-118.html"
},
{
"name" : "RHSA-2002:117",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2002-117.html"
},
{
"name" : "20020619 [OpenPKG-SA-2002.004] OpenPKG Security Advisory (apache)",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-06/0235.html"
},
{
"name" : "20020621 [slackware-security] new apache/mod_ssl packages available",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-06/0266.html"
"name": "http://httpd.apache.org/info/security_bulletin_20020617.txt",
"refsource": "CONFIRM",
"url": "http://httpd.apache.org/info/security_bulletin_20020617.txt"
},
{
"name": "SuSE-SA:2002:022",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2002_22_apache.html"
},
{
"name": "HPSBMA02149",
"refsource": "HP",
"url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docLocale=en_US&docId=200000083816475"
},
{
"name": "VU#944335",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/944335"
},
{
"name": "DSA-132",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-132"
},
{
"name": "HPSBTL0206-049",
"refsource": "HP",
"url": "http://online.securityfocus.com/advisories/4240"
},
{
"name": "20020619 [OpenPKG-SA-2002.004] OpenPKG Security Advisory (apache)",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0235.html"
},
{
"name": "HPSBUX0207-197",
"refsource": "HP",
"url": "http://online.securityfocus.com/advisories/4257"
},
{
"name" : "5033",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5033"
},
{
"name" : "20005",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20005"
},
{
"name" : "ADV-2006-3598",
"refsource" : "FRSIRT",
"url" : "http://www.frsirt.com/english/advisories/2006/3598"
},
{
"name": "838",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/838"
},
{
"name" : "21917",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21917"
"name": "DSA-131",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-131"
},
{
"name": "CLSA-2002:498",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000498"
},
{
"name": "20020605-01-A",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20020605-01-A"
},
{
"name": "20020621 [slackware-security] new apache/mod_ssl packages available",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0266.html"
},
{
"name": "20020621 [SECURITY] Remote exploit for 32-bit Apache HTTP Server known",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/278149"
},
{
"name": "MDKSA-2002:039",
"refsource": "MANDRAKE",
"url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2002:039"
},
{
"name": "apache-chunked-encoding-bo(9249)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9249.php"
},
{
"name": "RHSA-2002:126",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-126.html"
},
{
"name": "RHSA-2002:103",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2002-103.html"
},
{
"name": "ADV-2006-3598",
"refsource": "FRSIRT",
"url": "http://www.frsirt.com/english/advisories/2006/3598"
},
{
"name": "5033",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5033"
},
{
"name": "RHSA-2002:117",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2002-117.html"
},
{
"name": "21917",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21917"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-166"
},
{
"name" : "linux-purity-bo(10100)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10100.php"
},
{
"name": "5702",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5702"
},
{
"name": "linux-purity-bo(10100)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10100.php"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020910 KDE Security Advisory: Secure Cookie Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103175827225044&w=2"
"name": "RHSA-2002:220",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-220.html"
},
{
"name": "http://www.kde.org/info/security/advisory-20020908-1.txt",
@ -63,19 +63,19 @@
"url": "http://www.kde.org/info/security/advisory-20020908-1.txt"
},
{
"name" : "RHSA-2002:220",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-220.html"
"name": "5691",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5691"
},
{
"name": "20020910 KDE Security Advisory: Secure Cookie Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103175827225044&w=2"
},
{
"name": "kde-konqueror-cookie-hijacking(10083)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10083.php"
},
{
"name" : "5691",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5691"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0028.html"
},
{
"name" : "http://www.knights-of-the-routing-table.org/advisories/krt_001_20020903_cacti.txt",
"refsource" : "MISC",
"url" : "http://www.knights-of-the-routing-table.org/advisories/krt_001_20020903_cacti.txt"
},
{
"name": "cacti-config-world-readable(10049)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10049.php"
},
{
"name": "http://www.knights-of-the-routing-table.org/advisories/krt_001_20020903_cacti.txt",
"refsource": "MISC",
"url": "http://www.knights-of-the-routing-table.org/advisories/krt_001_20020903_cacti.txt"
},
{
"name": "5628",
"refsource": "BID",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.securiteam.com/securitynews/5DP0T0K7PY.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/securitynews/5DP0T0K7PY.html"
"name": "clickcartpro-unauth-database-access-access(9648)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9648.php"
},
{
"name": "1004825",
@ -63,9 +63,9 @@
"url": "http://securitytracker.com/id?1004825"
},
{
"name" : "clickcartpro-unauth-database-access-access(9648)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9648.php"
"name": "http://www.securiteam.com/securitynews/5DP0T0K7PY.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/securitynews/5DP0T0K7PY.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20021117 MailEnable POP3 Server remote shutdown !:/ -newest ~ (and previous) bufferoverflow-",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-11/0236.html"
},
{
"name": "6197",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "mailenable-pop3-server-dos(10652)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10652.php"
},
{
"name": "20021117 MailEnable POP3 Server remote shutdown !:/ -newest ~ (and previous) bufferoverflow-",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-11/0236.html"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "http://apps.gehealthcare.com/servlet/ClientServlet/2338955-100.pdf?REQ=RAA&DIRECTION=2338955-100&FILENAME=2338955-100.pdf&FILEREV=1&DOCREV_ORG=1",
"refsource": "CONFIRM",
"url": "http://apps.gehealthcare.com/servlet/ClientServlet/2338955-100.pdf?REQ=RAA&DIRECTION=2338955-100&FILENAME=2338955-100.pdf&FILEREV=1&DOCREV_ORG=1"
},
{
"name": "http://apps.gehealthcare.com/servlet/ClientServlet/2354459-100.pdf?REQ=RAA&DIRECTION=2354459-100&FILENAME=2354459-100.pdf&FILEREV=4&DOCREV_ORG=4",
"refsource": "CONFIRM",
"url": "http://apps.gehealthcare.com/servlet/ClientServlet/2354459-100.pdf?REQ=RAA&DIRECTION=2354459-100&FILENAME=2354459-100.pdf&FILEREV=4&DOCREV_ORG=4"
},
{
"name": "http://www.forbes.com/sites/thomasbrewster/2015/07/10/vulnerable-breasts/",
"refsource": "MISC",
@ -66,16 +76,6 @@
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-037-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-037-02"
},
{
"name" : "http://apps.gehealthcare.com/servlet/ClientServlet/2338955-100.pdf?REQ=RAA&DIRECTION=2338955-100&FILENAME=2338955-100.pdf&FILEREV=1&DOCREV_ORG=1",
"refsource" : "CONFIRM",
"url" : "http://apps.gehealthcare.com/servlet/ClientServlet/2338955-100.pdf?REQ=RAA&DIRECTION=2338955-100&FILENAME=2338955-100.pdf&FILEREV=1&DOCREV_ORG=1"
},
{
"name" : "http://apps.gehealthcare.com/servlet/ClientServlet/2354459-100.pdf?REQ=RAA&DIRECTION=2354459-100&FILENAME=2354459-100.pdf&FILEREV=4&DOCREV_ORG=4",
"refsource" : "CONFIRM",
"url" : "http://apps.gehealthcare.com/servlet/ClientServlet/2354459-100.pdf?REQ=RAA&DIRECTION=2354459-100&FILENAME=2354459-100.pdf&FILEREV=4&DOCREV_ORG=4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-0675",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "53445",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53445"
},
{
"name": "http://support.apple.com/kb/HT5281",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "APPLE-SA-2012-05-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
},
{
"name" : "53445",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53445"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3476",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3624",
"STATE": "PUBLIC"
},
@ -52,45 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "APPLE-SA-2012-09-19-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
},
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485"
},
{
"name" : "http://support.apple.com/kb/HT5502",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5502"
},
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name" : "APPLE-SA-2012-09-19-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
},
{
"name" : "55534",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55534"
},
{
"name" : "85398",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/85398"
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "oval:org.mitre.oval:def:16588",
@ -101,6 +81,26 @@
"name": "apple-itunes-webkit-cve20123624(78545)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78545"
},
{
"name": "http://support.apple.com/kb/HT5502",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5502"
},
{
"name": "55534",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55534"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "85398",
"refsource": "OSVDB",
"url": "http://osvdb.org/85398"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20120704 [CVE-2012-0911] Tiki Wiki CMS Groupware <= 8.3 \"unserialize()\" PHP Code Execution",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-07/0020.html"
"name": "19630",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/19630"
},
{
"name": "19573",
@ -63,19 +63,9 @@
"url": "http://www.exploit-db.com/exploits/19573"
},
{
"name" : "19630",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/19630"
},
{
"name" : "http://dev.tiki.org/item4109",
"refsource" : "MISC",
"url" : "http://dev.tiki.org/item4109"
},
{
"name" : "http://info.tiki.org/article190-Tiki-Wiki-CMS-Groupware-Updates-Tiki-6-7-LTS",
"refsource" : "MISC",
"url" : "http://info.tiki.org/article190-Tiki-Wiki-CMS-Groupware-Updates-Tiki-6-7-LTS"
"name": "83533",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/83533"
},
{
"name": "http://info.tiki.org/article191-Tiki-Releases-8-4",
@ -83,9 +73,19 @@
"url": "http://info.tiki.org/article191-Tiki-Releases-8-4"
},
{
"name" : "83533",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/83533"
"name": "20120704 [CVE-2012-0911] Tiki Wiki CMS Groupware <= 8.3 \"unserialize()\" PHP Code Execution",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-07/0020.html"
},
{
"name": "http://info.tiki.org/article190-Tiki-Wiki-CMS-Groupware-Updates-Tiki-6-7-LTS",
"refsource": "MISC",
"url": "http://info.tiki.org/article190-Tiki-Wiki-CMS-Groupware-Updates-Tiki-6-7-LTS"
},
{
"name": "http://dev.tiki.org/item4109",
"refsource": "MISC",
"url": "http://dev.tiki.org/item4109"
}
]
}

View File

@ -52,80 +52,80 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121102 Re: CVE-2012-4233: multiple null pointer dereference flaws in LibreOffice/OpenOffice.org",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/11/02/2"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23106",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23106"
},
{
"name" : "http://cgit.freedesktop.org/libreoffice/binfilter/commit/?h=libreoffice-3-5-7&id=7e22ee55ffc9743692f3ddb93e59dd4427029c5b",
"refsource" : "CONFIRM",
"url" : "http://cgit.freedesktop.org/libreoffice/binfilter/commit/?h=libreoffice-3-5-7&id=7e22ee55ffc9743692f3ddb93e59dd4427029c5b"
},
{
"name": "http://cgit.freedesktop.org/libreoffice/core/commit/?h=libreoffice-3-5-7&id=44bc6b5cac723b52df40fbef026e99b7119d8a69",
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/libreoffice/core/commit/?h=libreoffice-3-5-7&id=44bc6b5cac723b52df40fbef026e99b7119d8a69"
},
{
"name" : "http://cgit.freedesktop.org/libreoffice/core/commit/?h=libreoffice-3-5-7&id=6789ec4c1a9c6af84bd62e650a03226a46365d97",
"refsource" : "CONFIRM",
"url" : "http://cgit.freedesktop.org/libreoffice/core/commit/?h=libreoffice-3-5-7&id=6789ec4c1a9c6af84bd62e650a03226a46365d97"
},
{
"name" : "http://cgit.freedesktop.org/libreoffice/core/commit/?h=libreoffice-3-5-7&id=8ca9fb05c9967f11670d045886438ddfa3ac02a7",
"refsource" : "CONFIRM",
"url" : "http://cgit.freedesktop.org/libreoffice/core/commit/?h=libreoffice-3-5-7&id=8ca9fb05c9967f11670d045886438ddfa3ac02a7"
},
{
"name" : "http://www.libreoffice.org/advisories/cve-2012-4233/",
"refsource" : "CONFIRM",
"url" : "http://www.libreoffice.org/advisories/cve-2012-4233/"
},
{
"name" : "DSA-2570",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2570"
},
{
"name" : "openSUSE-SU-2012:1523",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00039.html"
},
{
"name" : "openSUSE-SU-2012:1686",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-12/msg00075.html"
},
{
"name" : "56352",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56352"
},
{
"name" : "libreoffice-odt-dos(79728)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79728"
},
{
"name" : "libreoffice-ppt-file-dos(79731)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79731"
},
{
"name": "libreoffice-svxcorelo-dos(79730)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79730"
},
{
"name": "openSUSE-SU-2012:1686",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00075.html"
},
{
"name": "libreoffice-ppt-file-dos(79731)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79731"
},
{
"name": "http://cgit.freedesktop.org/libreoffice/core/commit/?h=libreoffice-3-5-7&id=6789ec4c1a9c6af84bd62e650a03226a46365d97",
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/libreoffice/core/commit/?h=libreoffice-3-5-7&id=6789ec4c1a9c6af84bd62e650a03226a46365d97"
},
{
"name": "[oss-security] 20121102 Re: CVE-2012-4233: multiple null pointer dereference flaws in LibreOffice/OpenOffice.org",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/11/02/2"
},
{
"name": "http://cgit.freedesktop.org/libreoffice/binfilter/commit/?h=libreoffice-3-5-7&id=7e22ee55ffc9743692f3ddb93e59dd4427029c5b",
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/libreoffice/binfilter/commit/?h=libreoffice-3-5-7&id=7e22ee55ffc9743692f3ddb93e59dd4427029c5b"
},
{
"name": "libreoffice-odt-dos(79728)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79728"
},
{
"name": "http://www.libreoffice.org/advisories/cve-2012-4233/",
"refsource": "CONFIRM",
"url": "http://www.libreoffice.org/advisories/cve-2012-4233/"
},
{
"name": "libreoffice-xls-dos(79732)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79732"
},
{
"name": "56352",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56352"
},
{
"name": "DSA-2570",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2570"
},
{
"name": "http://cgit.freedesktop.org/libreoffice/core/commit/?h=libreoffice-3-5-7&id=8ca9fb05c9967f11670d045886438ddfa3ac02a7",
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/libreoffice/core/commit/?h=libreoffice-3-5-7&id=8ca9fb05c9967f11670d045886438ddfa3ac02a7"
},
{
"name": "openSUSE-SU-2012:1523",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00039.html"
},
{
"name": "https://www.htbridge.com/advisory/HTB23106",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23106"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2012-4701",
"STATE": "PUBLIC"
},

View File

@ -53,29 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/files/111474/VL-437.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/111474/VL-437.txt"
"name": "firewallanalyzer-multiple-xss(74538)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74538"
},
{
"name" : "http://www.vulnerability-lab.com/get_content.php?id=437",
"refsource" : "MISC",
"url" : "http://www.vulnerability-lab.com/get_content.php?id=437"
},
{
"name" : "52841",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52841"
},
{
"name" : "80872",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80872"
},
{
"name" : "80873",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80873"
"name": "48657",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48657"
},
{
"name": "80874",
@ -88,14 +73,29 @@
"url": "http://osvdb.org/80875"
},
{
"name" : "48657",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48657"
"name": "52841",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52841"
},
{
"name" : "firewallanalyzer-multiple-xss(74538)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74538"
"name": "http://www.vulnerability-lab.com/get_content.php?id=437",
"refsource": "MISC",
"url": "http://www.vulnerability-lab.com/get_content.php?id=437"
},
{
"name": "http://packetstormsecurity.org/files/111474/VL-437.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/111474/VL-437.txt"
},
{
"name": "80873",
"refsource": "OSVDB",
"url": "http://osvdb.org/80873"
},
{
"name": "80872",
"refsource": "OSVDB",
"url": "http://osvdb.org/80872"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-4945",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-4948",
"STATE": "PUBLIC"
},

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/files/112655/NetBill-Billing-System-1.2-CSRF-XSS.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/112655/NetBill-Billing-System-1.2-CSRF-XSS.html"
},
{
"name" : "http://www.vulnerability-lab.com/get_content.php?id=560",
"refsource" : "MISC",
"url" : "http://www.vulnerability-lab.com/get_content.php?id=560"
"name": "49109",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49109"
},
{
"name": "81880",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/81880"
},
{
"name" : "49109",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49109"
},
{
"name": "netbill-index-xss(75538)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75538"
},
{
"name": "http://www.vulnerability-lab.com/get_content.php?id=560",
"refsource": "MISC",
"url": "http://www.vulnerability-lab.com/get_content.php?id=560"
},
{
"name": "http://packetstormsecurity.org/files/112655/NetBill-Billing-System-1.2-CSRF-XSS.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/112655/NetBill-Billing-System-1.2-CSRF-XSS.html"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "97137",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97137"
},
{
"name": "https://support.apple.com/HT207601",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207601"
},
{
"name" : "https://support.apple.com/HT207602",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207602"
},
{
"name": "https://support.apple.com/HT207615",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207615"
},
{
"name" : "https://support.apple.com/HT207617",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207617"
},
{
"name" : "97137",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97137"
},
{
"name": "1038138",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038138"
},
{
"name": "https://support.apple.com/HT207602",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207602"
},
{
"name": "https://support.apple.com/HT207617",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207617"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0392",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0392"
"name": "RHSA-2017:2459",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2459"
},
{
"name": "DSA-3929",
@ -64,9 +64,9 @@
"url": "https://www.debian.org/security/2017/dsa-3929"
},
{
"name" : "RHSA-2017:2459",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2459"
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0392",
"refsource": "MISC",
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0392"
},
{
"name": "100258",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://blog.snort.org/2017/05/snort-vulnerabilities-found.html",
"refsource" : "CONFIRM",
"url" : "http://blog.snort.org/2017/05/snort-vulnerabilities-found.html"
},
{
"name": "1038483",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038483"
},
{
"name": "http://blog.snort.org/2017/05/snort-vulnerabilities-found.html",
"refsource": "CONFIRM",
"url": "http://blog.snort.org/2017/05/snort-vulnerabilities-found.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://lists.gnu.org/archive/html/chicken-announce/2017-03/msg00000.html",
"refsource" : "CONFIRM",
"url" : "http://lists.gnu.org/archive/html/chicken-announce/2017-03/msg00000.html"
},
{
"name": "97317",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97317"
},
{
"name": "http://lists.gnu.org/archive/html/chicken-announce/2017-03/msg00000.html",
"refsource": "CONFIRM",
"url": "http://lists.gnu.org/archive/html/chicken-announce/2017-03/msg00000.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207922",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207922"
"name": "1038951",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038951"
},
{
"name": "99882",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/99882"
},
{
"name" : "1038951",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038951"
"name": "https://support.apple.com/HT207922",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207922"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com",
"ASSIGNER": "cybersecurity@schneider-electric.com",
"DATE_PUBLIC": "2017-06-28T00:00:00",
"ID": "CVE-2017-7973",
"STATE": "PUBLIC"

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://about.gitlab.com/2018/07/26/security-release-gitlab-11-dot-1-dot-2-released/",
"refsource" : "MISC",
"url" : "https://about.gitlab.com/2018/07/26/security-release-gitlab-11-dot-1-dot-2-released/"
},
{
"name": "https://gitlab.com/gitlab-org/gitlab-ce/issues/47793",
"refsource": "CONFIRM",
"url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/47793"
},
{
"name": "https://about.gitlab.com/2018/07/26/security-release-gitlab-11-dot-1-dot-2-released/",
"refsource": "MISC",
"url": "https://about.gitlab.com/2018/07/26/security-release-gitlab-11-dot-1-dot-2-released/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.kryptowire.com/portal/android-firmware-defcon-2018/",
"refsource" : "MISC",
"url" : "https://www.kryptowire.com/portal/android-firmware-defcon-2018/"
},
{
"name": "https://www.kryptowire.com/portal/wp-content/uploads/2018/12/DEFCON-26-Johnson-and-Stavrou-Vulnerable-Out-of-the-Box-An-Eval-of-Android-Carrier-Devices-WP-Updated.pdf",
"refsource": "MISC",
"url": "https://www.kryptowire.com/portal/wp-content/uploads/2018/12/DEFCON-26-Johnson-and-Stavrou-Vulnerable-Out-of-the-Box-An-Eval-of-Android-Carrier-Devices-WP-Updated.pdf"
},
{
"name": "https://www.kryptowire.com/portal/android-firmware-defcon-2018/",
"refsource": "MISC",
"url": "https://www.kryptowire.com/portal/android-firmware-defcon-2018/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-9319",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{