mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
7731836699
commit
3186a74da8
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "2062",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/2062"
|
||||
},
|
||||
{
|
||||
"name": "ciscosecure-acs-format-string(8742)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8742.php"
|
||||
},
|
||||
{
|
||||
"name": "20020403 iXsecurity.20020314.csadmin_fmt.a",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/ACS-Win-Web.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "ciscosecure-acs-format-string(8742)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8742.php"
|
||||
},
|
||||
{
|
||||
"name": "4416",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4416"
|
||||
},
|
||||
{
|
||||
"name" : "2062",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/2062"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101311698909691&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "php-123-path-information(8121)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8121.php"
|
||||
},
|
||||
{
|
||||
"name": "4056",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4056"
|
||||
},
|
||||
{
|
||||
"name": "php-123-path-information(8121)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8121.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "4273",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4273"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2002-SCO.8",
|
||||
"refsource": "CALDERA",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "openserver-dlvraudit-bo(8442)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8442.php"
|
||||
},
|
||||
{
|
||||
"name" : "4273",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4273"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020416 FileSeek cgi script advisory",
|
||||
"refsource" : "VULN-DEV",
|
||||
"url" : "http://archives.neohapsis.com/archives/vuln-dev/2002-q2/0132.html"
|
||||
},
|
||||
{
|
||||
"name": "fileseek-cgi-command-execution(8857)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8857.php"
|
||||
},
|
||||
{
|
||||
"name": "20020416 FileSeek cgi script advisory",
|
||||
"refsource": "VULN-DEV",
|
||||
"url": "http://archives.neohapsis.com/archives/vuln-dev/2002-q2/0132.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020508 [VulnWatch] cqure.net.20020412.bordermanager_36_mv1.a",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0060.html"
|
||||
},
|
||||
{
|
||||
"name": "20020508 cqure.net.20020412.bordermanager_36_mv1.a",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/271475"
|
||||
},
|
||||
{
|
||||
"name" : "4697",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4697"
|
||||
"name": "20020508 [VulnWatch] cqure.net.20020412.bordermanager_36_mv1.a",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0060.html"
|
||||
},
|
||||
{
|
||||
"name": "novell-bordermanager-ipipx-dos(9032)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9032.php"
|
||||
},
|
||||
{
|
||||
"name": "4697",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4697"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020701 KPMG-2002028: Sitespring Server Denial of Service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/280079"
|
||||
"name": "sitespring-sybase-dos(9458)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9458.php"
|
||||
},
|
||||
{
|
||||
"name": "20020701 [VulnWatch] KPMG-2002028: Sitespring Server Denial of Service",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0140.html"
|
||||
},
|
||||
{
|
||||
"name" : "sitespring-sybase-dos(9458)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9458.php"
|
||||
},
|
||||
{
|
||||
"name": "5132",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5132"
|
||||
},
|
||||
{
|
||||
"name": "20020701 KPMG-2002028: Sitespring Server Denial of Service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/280079"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020818 FUDforum file access and SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/288042"
|
||||
},
|
||||
{
|
||||
"name": "20020818 FUDforum file access and SQL Injection",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0082.html"
|
||||
},
|
||||
{
|
||||
"name" : "fudforum-admnbrowse-modify-files(9901)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9901.php"
|
||||
},
|
||||
{
|
||||
"name": "5502",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5502"
|
||||
},
|
||||
{
|
||||
"name": "20020818 FUDforum file access and SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/288042"
|
||||
},
|
||||
{
|
||||
"name": "fudforum-admnbrowse-modify-files(9901)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9901.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020307 Various Vulnerabilities in Norton Anti-Virus 2002",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/260271"
|
||||
},
|
||||
{
|
||||
"name": "20020308 Re: Edvice Security Services <support@edvicesecurity.com, 000701c1c5fb$c168f970$5a01010a@mic2000",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "nav-filetype-bypass-protection(8391)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8391"
|
||||
},
|
||||
{
|
||||
"name": "20020307 Various Vulnerabilities in Norton Anti-Virus 2002",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/260271"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021016 [GIS 2002021001] SkyStream EMR5000 DVB router DoS.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/295516"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.globalintersec.com/adv/skystream-2002021001.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.globalintersec.com/adv/skystream-2002021001.txt"
|
||||
},
|
||||
{
|
||||
"name": "5977",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "skystream-emr5000-kernel-dos(10380)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10380.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.globalintersec.com/adv/skystream-2002021001.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.globalintersec.com/adv/skystream-2002021001.txt"
|
||||
},
|
||||
{
|
||||
"name": "20021016 [GIS 2002021001] SkyStream EMR5000 DVB router DoS.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/295516"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030505 Microsoft Biztalk Server ISAPI HTTP Receive function buffer overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105216866132289&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MS03-016",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-016"
|
||||
},
|
||||
{
|
||||
"name": "20030505 Microsoft Biztalk Server ISAPI HTTP Receive function buffer overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105216866132289&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030619 phpBB password disclosure by sql injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105607263130644&w=2"
|
||||
"name": "7979",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7979"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpbb.com/phpBB/viewtopic.php?t=112052",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.phpbb.com/phpBB/viewtopic.php?t=112052"
|
||||
},
|
||||
{
|
||||
"name" : "7979",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/7979"
|
||||
"name": "20030619 phpBB password disclosure by sql injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105607263130644&w=2"
|
||||
},
|
||||
{
|
||||
"name": "phpbb-viewtopic-sql-injection(12366)",
|
||||
|
@ -52,26 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=221526",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=221526"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2004:021",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:021"
|
||||
},
|
||||
{
|
||||
"name" : "SCOSA-2004.8",
|
||||
"refsource" : "SCO",
|
||||
"url" : "http://www.securityfocus.com/advisories/6979"
|
||||
},
|
||||
{
|
||||
"name" : "9322",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9322"
|
||||
},
|
||||
{
|
||||
"name": "8390",
|
||||
"refsource": "OSVDB",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "11103",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11103/"
|
||||
},
|
||||
{
|
||||
"name": "9322",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9322"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=221526",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=221526"
|
||||
},
|
||||
{
|
||||
"name": "SCOSA-2004.8",
|
||||
"refsource": "SCO",
|
||||
"url": "http://www.securityfocus.com/advisories/6979"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150226 Re: CVE Request: mod-gnutls: GnuTLSClientVerify require is ignored",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/02/26/6"
|
||||
},
|
||||
{
|
||||
"name": "http://issues.outoforder.cc/view.php?id=93",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://issues.outoforder.cc/view.php?id=93"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1197127",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1197127"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=578663",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=578663"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1197127",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1197127"
|
||||
"name": "[oss-security] 20150226 Re: CVE Request: mod-gnutls: GnuTLSClientVerify require is ignored",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/02/26/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-0114",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-1397-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1397-1"
|
||||
},
|
||||
{
|
||||
"name": "53372",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/53372"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201308-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||
},
|
||||
{
|
||||
"name": "48250",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48250"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0984",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,31 +91,6 @@
|
||||
"name": "DSA-2429",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2429"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201308-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0984",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1397-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1397-1"
|
||||
},
|
||||
{
|
||||
"name" : "53372",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/53372"
|
||||
},
|
||||
{
|
||||
"name" : "48250",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48250"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2012-0310",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-016-01.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-016-01.pdf"
|
||||
"name": "51375",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51375"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cogentdatahub.com/ReleaseNotes.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cogentdatahub.com/ReleaseNotes.html"
|
||||
},
|
||||
{
|
||||
"name": "cogentdatahub-unspecified-header-injection(72306)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72306"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-016-01.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-016-01.pdf"
|
||||
},
|
||||
{
|
||||
"name": "47525",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47525"
|
||||
},
|
||||
{
|
||||
"name": "JVN#63249231",
|
||||
"refsource": "JVN",
|
||||
@ -72,25 +87,10 @@
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000002"
|
||||
},
|
||||
{
|
||||
"name" : "51375",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/51375"
|
||||
},
|
||||
{
|
||||
"name": "47496",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47496"
|
||||
},
|
||||
{
|
||||
"name" : "47525",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47525"
|
||||
},
|
||||
{
|
||||
"name" : "cogentdatahub-unspecified-header-injection(72306)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72306"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-0546",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "53108",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026953"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "48831",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0863",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120215 CVE request: mumble local information disclosure",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/02/15/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120215 Re: CVE request: mumble local information disclosure",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/02/15/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659039",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659039"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=403939",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=403939"
|
||||
"name": "52024",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52024"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/mumble/+bug/783405",
|
||||
@ -78,9 +63,9 @@
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/mumble/+bug/783405"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=791000",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=791000"
|
||||
"name": "[oss-security] 20120215 Re: CVE request: mumble local information disclosure",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/02/15/2"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/mumble-voip/mumble/commit/5632c35d6759f5e13a7dfe78e4ee6403ff6a8e3e",
|
||||
@ -93,14 +78,29 @@
|
||||
"url": "http://www.debian.org/security/2012/dsa-2411"
|
||||
},
|
||||
{
|
||||
"name" : "52024",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52024"
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=403939",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=403939"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=791000",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=791000"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659039",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659039"
|
||||
},
|
||||
{
|
||||
"name": "47951",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47951"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120215 CVE request: mumble local information disclosure",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/02/15/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1605",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/30/4"
|
||||
},
|
||||
{
|
||||
"name": "80759",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/80759"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-001/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "52771",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52771"
|
||||
},
|
||||
{
|
||||
"name" : "80759",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/80759"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-1768",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
"name": "outsideintechnology-outfil-dos(77001)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77001"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "http://technet.microsoft.com/security/advisory/2737111",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://technet.microsoft.com/security/advisory/2737111"
|
||||
"name": "1027264",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027264"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
|
||||
@ -73,14 +73,9 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "MS12-067",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-067"
|
||||
"name": "VU#118913",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/118913"
|
||||
},
|
||||
{
|
||||
"name": "MS12-058",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-058"
|
||||
},
|
||||
{
|
||||
"name" : "VU#118913",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/118913"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name": "MS12-067",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-067"
|
||||
},
|
||||
{
|
||||
"name": "54511",
|
||||
@ -103,14 +103,14 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15275"
|
||||
},
|
||||
{
|
||||
"name" : "1027264",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027264"
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "outsideintechnology-outfil-dos(77001)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77001"
|
||||
"name": "http://technet.microsoft.com/security/advisory/2737111",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://technet.microsoft.com/security/advisory/2737111"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-3330",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "was-proxy-dos(78047)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78047"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21614265",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "PM71319",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM71319"
|
||||
},
|
||||
{
|
||||
"name" : "was-proxy-dos(78047)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78047"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-4082",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130918 Cisco Unified Computing System Cisco Management Controller Command Injection Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4082"
|
||||
},
|
||||
{
|
||||
"name": "1029062",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029062"
|
||||
},
|
||||
{
|
||||
"name": "20130918 Cisco Unified Computing System Cisco Management Controller Command Injection Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4082"
|
||||
},
|
||||
{
|
||||
"name": "cisco-ucs-cve20124082-command-exec(87337)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/112619/WordPress-Bad-Behavior-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://plugins.trac.wordpress.org/changeset?old_path=%2Fbad-behavior&old=543807&new_path=%2Fbad-behavior&new=543807",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://plugins.trac.wordpress.org/changeset?old_path=%2Fbad-behavior&old=543807&new_path=%2Fbad-behavior&new=543807"
|
||||
},
|
||||
{
|
||||
"name": "53477",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53477"
|
||||
},
|
||||
{
|
||||
"name": "http://plugins.trac.wordpress.org/changeset?old_path=%2Fbad-behavior&old=543807&new_path=%2Fbad-behavior&new=543807",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://plugins.trac.wordpress.org/changeset?old_path=%2Fbad-behavior&old=543807&new_path=%2Fbad-behavior&new=543807"
|
||||
},
|
||||
{
|
||||
"name": "badbehavior-optionsgeneral-xss(75521)",
|
||||
"refsource": "XF",
|
||||
|
@ -73,11 +73,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kb.juniper.net/JSA10777",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.juniper.net/JSA10777"
|
||||
},
|
||||
{
|
||||
"name": "97611",
|
||||
"refsource": "BID",
|
||||
@ -87,6 +82,11 @@
|
||||
"name": "1038252",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038252"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.juniper.net/JSA10777",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.juniper.net/JSA10777"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-3178",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://success.trendmicro.com/solution/1116960"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.qualys.com/2017/01/12/qsa-2017-01-12/qsa-2017-01-12.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.qualys.com/2017/01/12/qsa-2017-01-12/qsa-2017-01-12.pdf"
|
||||
},
|
||||
{
|
||||
"name": "97482",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97482"
|
||||
},
|
||||
{
|
||||
"name": "https://www.qualys.com/2017/01/12/qsa-2017-01-12/qsa-2017-01-12.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.qualys.com/2017/01/12/qsa-2017-01-12/qsa-2017-01-12.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://googleprojectzero.blogspot.com/2017/04/over-air-exploiting-broadcoms-wi-fi_4.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://googleprojectzero.blogspot.com/2017/04/over-air-exploiting-broadcoms-wi-fi_4.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://twitter.com/4Dgifts/status/849268365457850370",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://twitter.com/4Dgifts/status/849268365457850370"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207688",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207688"
|
||||
"name": "1038172",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038172"
|
||||
},
|
||||
{
|
||||
"name": "97328",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/97328"
|
||||
},
|
||||
{
|
||||
"name" : "1038172",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038172"
|
||||
"name": "https://googleprojectzero.blogspot.com/2017/04/over-air-exploiting-broadcoms-wi-fi_4.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://googleprojectzero.blogspot.com/2017/04/over-air-exploiting-broadcoms-wi-fi_4.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207688",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207688"
|
||||
},
|
||||
{
|
||||
"name": "https://twitter.com/4Dgifts/status/849268365457850370",
|
||||
"refsource": "MISC",
|
||||
"url": "https://twitter.com/4Dgifts/status/849268365457850370"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038355",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038355"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/81",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "97953",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97953"
|
||||
},
|
||||
{
|
||||
"name" : "1038355",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038355"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "anemec@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2017-7543",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -82,14 +82,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2447"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2448",
|
||||
"name": "RHSA-2017:2451",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2448"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2449",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2449"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2451"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2450",
|
||||
@ -97,9 +92,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2450"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2451",
|
||||
"name": "RHSA-2017:2448",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2451"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2448"
|
||||
},
|
||||
{
|
||||
"name": "100237",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100237"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2452",
|
||||
@ -107,9 +107,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2452"
|
||||
},
|
||||
{
|
||||
"name" : "100237",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100237"
|
||||
"name": "RHSA-2017:2449",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2449"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "secure@dell.com",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"DATE_PUBLIC": "2019-02-06T06:00:00.000Z",
|
||||
"ID": "CVE-2018-15781",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html"
|
||||
},
|
||||
{
|
||||
"name": "104496",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104496"
|
||||
},
|
||||
{
|
||||
"name": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user