"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:22:29 +00:00
parent 782838fd35
commit 2a4ebeafc4
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3593 additions and 3593 deletions

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20020505 [LSD] Solaris cachefsd remote buffer overflow vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-05/0026.html"
},
{
"name" : "CA-2002-11",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2002-11.html"
},
{
"name": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F44309",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F44309"
},
{
"name" : "VU#635811",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/635811"
},
{
"name" : "4674",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4674"
},
{
"name" : "solaris-cachefsd-name-bo(8999)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8999.php"
},
{
"name": "oval:org.mitre.oval:def:124",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A124"
},
{
"name": "VU#635811",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/635811"
},
{
"name": "CA-2002-11",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2002-11.html"
},
{
"name": "4674",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4674"
},
{
"name": "oval:org.mitre.oval:def:31",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A31"
},
{
"name": "20020505 [LSD] Solaris cachefsd remote buffer overflow vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0026.html"
},
{
"name": "solaris-cachefsd-name-bo(8999)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8999.php"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.esecurityonline.com/advisories/eSO4126.asp",
"refsource" : "MISC",
"url" : "http://www.esecurityonline.com/advisories/eSO4126.asp"
"name": "lotus-domino-path-bo(8585)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8585"
},
{
"name": "http://www.esecurityonline.com/advisories/eSO4124.asp",
@ -72,11 +72,6 @@
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21095569"
},
{
"name" : "4317",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4317"
},
{
"name": "4319",
"refsource": "BID",
@ -88,9 +83,14 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8583"
},
{
"name" : "lotus-domino-path-bo(8585)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/8585"
"name": "4317",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4317"
},
{
"name": "http://www.esecurityonline.com/advisories/eSO4126.asp",
"refsource": "MISC",
"url": "http://www.esecurityonline.com/advisories/eSO4126.asp"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/vpn3k-multiple-vuln-pub.shtml"
},
{
"name" : "cisco-vpn-html-interface-dos(10025)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10025.php"
},
{
"name": "5617",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5617"
},
{
"name": "cisco-vpn-html-interface-dos(10025)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10025.php"
}
]
}

View File

@ -62,26 +62,26 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103184267105132&w=2"
},
{
"name" : "20020912 MIMEDefang update (was Re: Bypassing SMTP Content Protection )",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103184501408453&w=2"
},
{
"name": "20020912 Roaring Penguin fixes for \"Bypassing SMTP Content Protection with a Flick of a Button\"",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0135.html"
},
{
"name" : "20020912 FW: Bypassing SMTP Content Protection with a Flick of a Button",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-09/0134.html"
"name": "smtp-content-filtering-bypass(10088)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10088.php"
},
{
"name": "http://www.securiteam.com/securitynews/5YP0A0K8CM.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/securitynews/5YP0A0K8CM.html"
},
{
"name": "20020912 MIMEDefang update (was Re: Bypassing SMTP Content Protection )",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103184501408453&w=2"
},
{
"name": "VU#836088",
"refsource": "CERT-VN",
@ -93,9 +93,9 @@
"url": "http://www.securityfocus.com/bid/5696"
},
{
"name" : "smtp-content-filtering-bypass(10088)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10088.php"
"name": "20020912 FW: Bypassing SMTP Content Protection with a Flick of a Button",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0134.html"
}
]
}

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "20021112 KDE Security Advisory: resLISa / LISa Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103712329102632&w=2"
},
{
"name" : "SuSE-SA:2002:042",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2002_042_kdenetwork.html"
},
{
"name": "MDKSA-2002:080",
"refsource": "MANDRAKE",
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-080.php"
},
{
"name" : "RHSA-2002:220",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-220.html"
},
{
"name" : "http://www.kde.org/info/security/advisory-20021111-2.txt",
"refsource" : "CONFIRM",
"url" : "http://www.kde.org/info/security/advisory-20021111-2.txt"
},
{
"name" : "DSA-214",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2002/dsa-214"
},
{
"name": "20021114 GLSA: kdelibs",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103728981029342&w=2"
},
{
"name" : "N-020",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/n-020.shtml"
"name": "20021112 KDE Security Advisory: resLISa / LISa Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103712329102632&w=2"
},
{
"name": "http://www.kde.org/info/security/advisory-20021111-2.txt",
"refsource": "CONFIRM",
"url": "http://www.kde.org/info/security/advisory-20021111-2.txt"
},
{
"name": "kde-kdenetwork-lisa-bo(10597)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10597.php"
},
{
"name": "N-020",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/n-020.shtml"
},
{
"name": "kde-kdenetwork-lan-bo(10598)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10598.php"
},
{
"name": "DSA-214",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-214"
},
{
"name": "RHSA-2002:220",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-220.html"
},
{
"name": "SuSE-SA:2002:042",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2002_042_kdenetwork.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "HPSBUX0208-206",
"refsource" : "HP",
"url" : "http://archives.neohapsis.com/archives/hp/2002-q3/0041.html"
},
{
"name" : "5425",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5425"
"name": "hp-ptrace-dos(9818)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9818.php"
},
{
"name": "oval:org.mitre.oval:def:5584",
@ -68,9 +63,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5584"
},
{
"name" : "hp-ptrace-dos(9818)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9818.php"
"name": "5425",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5425"
},
{
"name": "HPSBUX0208-206",
"refsource": "HP",
"url": "http://archives.neohapsis.com/archives/hp/2002-q3/0041.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020506 Misformated message header causes msn messenger to crash",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/271130"
},
{
"name": "4675",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "msn-font-header-bo(9014)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9014"
},
{
"name": "20020506 Misformated message header causes msn messenger to crash",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/271130"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020615 IE 5.-6 CSS parsing error",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/277133"
},
{
"name": "20020615 RE: IE 5.-6 CSS parsing error",
"refsource": "BUGTRAQ",
@ -67,6 +62,11 @@
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9367"
},
{
"name": "20020615 IE 5.-6 CSS parsing error",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/277133"
},
{
"name": "5027",
"refsource": "BID",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020416 Norton Personal Firewall 2002 vulnerable to SYN/FIN scan",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/267850"
"name": "4545",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4545"
},
{
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2002.05.16.html",
@ -63,9 +63,9 @@
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2002.05.16.html"
},
{
"name" : "4545",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4545"
"name": "20020416 Norton Personal Firewall 2002 vulnerable to SYN/FIN scan",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/267850"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20030224 Terminal Emulator Security Issues",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html"
},
{
"name": "20030224 Terminal Emulator Security Issues",
"refsource": "BUGTRAQ",
@ -67,15 +62,20 @@
"refsource": "HP",
"url": "http://www.securityfocus.com/advisories/6236"
},
{
"name" : "6942",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6942"
},
{
"name": "terminal-emulator-window-title(11414)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/11414.php"
},
{
"name": "20030224 Terminal Emulator Security Issues",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html"
},
{
"name": "6942",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6942"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "8266",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8266"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=25631",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "macos-workgroup-gain-access(12728)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12728"
},
{
"name" : "8266",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8266"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20031114 Quagga remote vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=106883387304266&w=2"
},
{
"name": "RHSA-2003:305",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-305.html"
},
{
"name" : "RHSA-2003:307",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-307.html"
"name": "20031114 Quagga remote vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106883387304266&w=2"
},
{
"name": "DSA-415",
@ -76,6 +71,11 @@
"name": "10563",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10563"
},
{
"name": "RHSA-2003:307",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-307.html"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "IY48272",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY48272&apar=only"
},
{
"name" : "IY48747",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY48747&apar=only"
},
{
"name" : "IY49238",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY49238&apar=only"
"name": "1008258",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1008258"
},
{
"name": "9078",
@ -73,14 +63,24 @@
"url": "http://www.securityfocus.com/bid/9078"
},
{
"name" : "1008258",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1008258"
"name": "IY49238",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY49238&apar=only"
},
{
"name": "10276",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10276/"
},
{
"name": "IY48747",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY48747&apar=only"
},
{
"name": "IY48272",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY48272&apar=only"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20030220 PHPNuke SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-02/0246.html"
},
{
"name": "6887",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6887"
},
{
"name": "20030220 PHPNuke SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-02/0246.html"
},
{
"name": "phpnuke-search-sql-injection(11375)",
"refsource": "XF",

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "20041107 [New VULNERABILTY + Exploit] MiniShare, Minimal HTTP Server for Windows, Remote Buffer Overflow Exploit",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-11/0208.html"
"name": "11530",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/11530"
},
{
"name": "minishare-address-link-bo(17978)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17978"
},
{
"name": "http://www.securiteam.com/exploits/6X00B1PBPC.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/exploits/6X00B1PBPC.html"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=241158",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=241158"
},
{
"name": "11620",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11620"
},
{
"name" : "11530",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/11530"
},
{
"name" : "1012106",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1012106"
},
{
"name": "13114",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13114"
},
{
"name" : "minishare-address-link-bo(17978)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17978"
"name": "http://sourceforge.net/project/shownotes.php?release_id=241158",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=241158"
},
{
"name": "1012106",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1012106"
},
{
"name": "20041107 [New VULNERABILTY + Exploit] MiniShare, Minimal HTTP Server for Windows, Remote Buffer Overflow Exploit",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-11/0208.html"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040505 Multiple vulnerabilities in P4DB",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-05/0046.html"
},
{
"name" : "http://www.weak.org/~jammer/p4db_v2.01_patch_4.txt",
"refsource" : "MISC",
"url" : "http://www.weak.org/~jammer/p4db_v2.01_patch_4.txt"
},
{
"name" : "10286",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10286"
},
{
"name": "5901",
"refsource": "OSVDB",
@ -77,15 +62,30 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010078"
},
{
"name": "p4db-url-xss(16070)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16070"
},
{
"name": "11559",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11559"
},
{
"name" : "p4db-url-xss(16070)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16070"
"name": "http://www.weak.org/~jammer/p4db_v2.01_patch_4.txt",
"refsource": "MISC",
"url": "http://www.weak.org/~jammer/p4db_v2.01_patch_4.txt"
},
{
"name": "20040505 Multiple vulnerabilities in P4DB",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-05/0046.html"
},
{
"name": "10286",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10286"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "http://downloads.asterisk.org/pub/security/AST-2012-001-10.diff",
"refsource": "CONFIRM",
"url": "http://downloads.asterisk.org/pub/security/AST-2012-001-10.diff"
},
{
"name": "https://issues.asterisk.org/jira/browse/ASTERISK-19202",
"refsource": "CONFIRM",
"url": "https://issues.asterisk.org/jira/browse/ASTERISK-19202"
},
{
"name": "http://downloads.asterisk.org/pub/security/AST-2012-001-1.8.diff",
"refsource": "CONFIRM",
"url": "http://downloads.asterisk.org/pub/security/AST-2012-001-1.8.diff"
},
{
"name": "[oss-security] 20120120 CVE Request -- Asterisk AST-2012-001 / Remote DoS while processing crypto line for media stream with non-existing RTP",
"refsource": "MLIST",
@ -63,19 +78,9 @@
"url": "http://www.openwall.com/lists/oss-security/2012/01/20/18"
},
{
"name" : "http://downloads.asterisk.org/pub/security/AST-2012-001-1.8.diff",
"name": "https://issues.asterisk.org/jira/secure/attachment/42202/issueA19202_crypto_if_uninited_text_or_video.patch",
"refsource": "CONFIRM",
"url" : "http://downloads.asterisk.org/pub/security/AST-2012-001-1.8.diff"
},
{
"name" : "http://downloads.asterisk.org/pub/security/AST-2012-001-10.diff",
"refsource" : "CONFIRM",
"url" : "http://downloads.asterisk.org/pub/security/AST-2012-001-10.diff"
},
{
"name" : "http://downloads.asterisk.org/pub/security/AST-2012-001.html",
"refsource" : "CONFIRM",
"url" : "http://downloads.asterisk.org/pub/security/AST-2012-001.html"
"url": "https://issues.asterisk.org/jira/secure/attachment/42202/issueA19202_crypto_if_uninited_text_or_video.patch"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783487",
@ -83,14 +88,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783487"
},
{
"name" : "https://issues.asterisk.org/jira/browse/ASTERISK-19202",
"name": "http://downloads.asterisk.org/pub/security/AST-2012-001.html",
"refsource": "CONFIRM",
"url" : "https://issues.asterisk.org/jira/browse/ASTERISK-19202"
},
{
"name" : "https://issues.asterisk.org/jira/secure/attachment/42202/issueA19202_crypto_if_uninited_text_or_video.patch",
"refsource" : "CONFIRM",
"url" : "https://issues.asterisk.org/jira/secure/attachment/42202/issueA19202_crypto_if_uninited_text_or_video.patch"
"url": "http://downloads.asterisk.org/pub/security/AST-2012-001.html"
}
]
}

View File

@ -57,16 +57,21 @@
"refsource": "CONFIRM",
"url": "http://plugins.trac.wordpress.org/changeset/416723/wp-recentcomments/trunk/core.php?old=316325&old_path=wp-recentcomments%2Ftrunk%2Fcore.php"
},
{
"name" : "http://wordpress.org/extend/plugins/wp-recentcomments/changelog/",
"refsource" : "CONFIRM",
"url" : "http://wordpress.org/extend/plugins/wp-recentcomments/changelog/"
},
{
"name": "49734",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49734"
},
{
"name": "wprecentcomments-core-xss(70003)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70003"
},
{
"name": "http://wordpress.org/extend/plugins/wp-recentcomments/changelog/",
"refsource": "CONFIRM",
"url": "http://wordpress.org/extend/plugins/wp-recentcomments/changelog/"
},
{
"name": "75635",
"refsource": "OSVDB",
@ -76,11 +81,6 @@
"name": "46141",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46141"
},
{
"name" : "wprecentcomments-core-xss(70003)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70003"
}
]
}

View File

@ -53,20 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/files/110224/WonderDesk-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/110224/WonderDesk-Cross-Site-Scripting.html"
"name": "52193",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52193"
},
{
"name": "wonderdesk-wonderdesk-xss(73502)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73502"
},
{
"name": "http://st2tea.blogspot.com/2012/02/wonderdesk-cross-site-scripting.html",
"refsource": "MISC",
"url": "http://st2tea.blogspot.com/2012/02/wonderdesk-cross-site-scripting.html"
},
{
"name" : "52193",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52193"
},
{
"name": "79647",
"refsource": "OSVDB",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/48167"
},
{
"name" : "wonderdesk-wonderdesk-xss(73502)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73502"
"name": "http://packetstormsecurity.org/files/110224/WonderDesk-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/110224/WonderDesk-Cross-Site-Scripting.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-4136",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4453",
"STATE": "PUBLIC"
},
@ -52,11 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2013:1674",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1674.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=859448",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=859448"
},
{
"name": "55713",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55713"
},
{
"name": "[oss-security] 20120927 Re: dracut creates non-world readable initramfs images",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/27/4"
},
{
"name": "dracut-initramfs-information-disclosure(79258)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79258"
},
{
"name": "http://git.kernel.org/?p=boot/dracut/dracut.git;a=commit;h=e1b48995c26c4f06d1a71",
"refsource": "MISC",
"url": "http://git.kernel.org/?p=boot/dracut/dracut.git;a=commit;h=e1b48995c26c4f06d1a71"
},
{
"name": "[oss-security] 20120927 Re: dracut creates world readable initramfs images",
"refsource": "MLIST",
@ -66,31 +91,6 @@
"name": "[oss-security] 20120927 dracut creates non-world readable initramfs images",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/27/3"
},
{
"name" : "http://git.kernel.org/?p=boot/dracut/dracut.git;a=commit;h=e1b48995c26c4f06d1a71",
"refsource" : "MISC",
"url" : "http://git.kernel.org/?p=boot/dracut/dracut.git;a=commit;h=e1b48995c26c4f06d1a71"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=859448",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=859448"
},
{
"name" : "RHSA-2013:1674",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1674.html"
},
{
"name" : "55713",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55713"
},
{
"name" : "dracut-initramfs-information-disclosure(79258)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79258"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-5212",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "HPSBGN02854",
"name": "SSRT100881",
"refsource": "HP",
"url" : "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
"url": "http://marc.info/?l=bugtraq&m=136268852804156&w=2"
},
{
"name": "SSRT101033",
@ -63,9 +63,9 @@
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
},
{
"name" : "SSRT100881",
"name": "HPSBGN02854",
"refsource": "HP",
"url" : "http://marc.info/?l=bugtraq&m=136268852804156&w=2"
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-5596",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
"refsource" : "MISC",
"url" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
},
{
"name": "acra-ssl-spoofing(79939)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79939"
},
{
"name": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
"refsource": "MISC",
"url": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
"refsource" : "MISC",
"url" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0351",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0351"
},
{
"name" : "MDVSA-2013:101",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:101"
},
{
"name": "USN-1642-1",
"refsource": "UBUNTU",
@ -76,6 +66,16 @@
"name": "lynx-ssl-spoofing(79930)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79930"
},
{
"name": "MDVSA-2013:101",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:101"
},
{
"name": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
"refsource": "MISC",
"url": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
"name": "1038228",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038228"
},
{
"name": "97556",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/97556"
},
{
"name" : "1038228",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038228"
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
}
]
}

View File

@ -64,11 +64,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95604",
"refsource": "BID",
@ -78,6 +73,11 @@
"name": "1037639",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037639"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95500",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95500"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -62,9 +62,34 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
"name": "RHSA-2017:2787",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2787"
},
{
"name": "RHSA-2018:2729",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2729"
},
{
"name": "1038928",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038928"
},
{
"name": "99802",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99802"
},
{
"name": "RHSA-2016:2927",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2927.html"
},
{
"name": "RHSA-2018:2439",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2439"
},
{
"name": "DSA-3922",
@ -77,14 +102,9 @@
"url": "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"name" : "RHSA-2017:2787",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2787"
},
{
"name" : "RHSA-2016:2927",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2927.html"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "RHSA-2016:2928",
@ -95,26 +115,6 @@
"name": "RHSA-2017:2192",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2192"
},
{
"name" : "RHSA-2018:2439",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2439"
},
{
"name" : "RHSA-2018:2729",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2729"
},
{
"name" : "99802",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99802"
},
{
"name" : "1038928",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038928"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-3979",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://quickview.cloudapps.cisco.com/quickview/bug/CSCve09718",
"refsource" : "CONFIRM",
"url" : "https://quickview.cloudapps.cisco.com/quickview/bug/CSCve09718"
"name": "1039060",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039060"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-cj",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/100108"
},
{
"name" : "1039060",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039060"
"name": "https://quickview.cloudapps.cisco.com/quickview/bug/CSCve09718",
"refsource": "CONFIRM",
"url": "https://quickview.cloudapps.cisco.com/quickview/bug/CSCve09718"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT208144",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208144"
},
{
"name": "100993",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100993"
},
{
"name": "https://support.apple.com/HT208144",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208144"
},
{
"name": "1039427",
"refsource": "SECTRACK",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "97324",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97324"
},
{
"name": "https://launchpad.net/bugs/1667086",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "RHSA-2017:1739",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1739"
},
{
"name" : "97324",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97324"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170428 CVE-2017-7475 Cairo-1.15.4 Denial-of-Service Attack due to Logical Problem in Program",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2017/q2/151"
},
{
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=100763",
"refsource": "MISC",
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=100763"
},
{
"name": "[oss-security] 20170428 CVE-2017-7475 Cairo-1.15.4 Denial-of-Service Attack due to Logical Problem in Program",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2017/q2/151"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475",
"refsource": "MISC",

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8651",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8651"
},
{
"name": "100058",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100058"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8651",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8651"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-10845",
"STATE": "PUBLIC"
},
@ -63,30 +63,20 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20181030 [SECURITY] [DLA 1560-1] gnutls28 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10845",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10845"
},
{
"name": "https://eprint.iacr.org/2018/747",
"refsource": "MISC",
"url": "https://eprint.iacr.org/2018/747"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10845",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10845"
},
{
"name": "https://gitlab.com/gnutls/gnutls/merge_requests/657",
"refsource": "CONFIRM",
"url": "https://gitlab.com/gnutls/gnutls/merge_requests/657"
},
{
"name" : "RHSA-2018:3050",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3050"
},
{
"name": "RHSA-2018:3505",
"refsource": "REDHAT",
@ -96,6 +86,16 @@
"name": "105138",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105138"
},
{
"name": "RHSA-2018:3050",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3050"
},
{
"name": "[debian-lts-announce] 20181030 [SECURITY] [DLA 1560-1] gnutls28 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-754",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-754"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-754",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-754"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bitcoincore.org/en/2018/09/18/release-0.16.3/",
"refsource" : "MISC",
"url" : "https://bitcoincore.org/en/2018/09/18/release-0.16.3/"
},
{
"name": "https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures#CVE-2018-17144",
"refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "MISC",
"url": "https://github.com/bitcoin/bitcoin/blob/v0.16.3/doc/release-notes.md"
},
{
"name": "https://bitcoincore.org/en/2018/09/18/release-0.16.3/",
"refsource": "MISC",
"url": "https://bitcoincore.org/en/2018/09/18/release-0.16.3/"
},
{
"name": "https://github.com/bitcoinknots/bitcoin/blob/v0.16.3.knots20180918/doc/release-notes.md",
"refsource": "MISC",