"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:49:44 +00:00
parent 2ff3dea426
commit 3959cbbc26
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 3641 additions and 3641 deletions

View File

@ -53,25 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20020117 '/usr/bin/at 31337 + vuln' problem + exploit",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101128661602088&w=2"
"name": "linux-at-exetime-heap-corruption(7909)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7909"
},
{
"name": "HPSBTL0302-034",
"refsource": "HP",
"url": "http://online.securityfocus.com/advisories/3969"
},
{
"name": "DSA-102",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-102"
},
{
"name" : "SuSE-SA:2002:003",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2002_003_at_txt.html"
},
{
"name" : "MDKSA-2002:007",
"refsource" : "MANDRAKE",
"url" : "http://marc.info/?l=bugtraq&m=101147632721031&w=2"
},
{
"name": "RHSA-2002:015",
"refsource": "REDHAT",
@ -83,19 +78,24 @@
"url": "http://online.securityfocus.com/advisories/3833"
},
{
"name" : "HPSBTL0302-034",
"refsource" : "HP",
"url" : "http://online.securityfocus.com/advisories/3969"
},
{
"name" : "linux-at-exetime-heap-corruption(7909)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7909"
"name": "20020117 '/usr/bin/at 31337 + vuln' problem + exploit",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101128661602088&w=2"
},
{
"name": "3886",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3886"
},
{
"name": "SuSE-SA:2002:003",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2002_003_at_txt.html"
},
{
"name": "MDKSA-2002:007",
"refsource": "MANDRAKE",
"url": "http://marc.info/?l=bugtraq&m=101147632721031&w=2"
}
]
}

View File

@ -62,16 +62,16 @@
"refsource": "CONFIRM",
"url": "http://otn.oracle.com/deploy/security/pdf/webcache2.pdf"
},
{
"name" : "3761",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3761"
},
{
"name": "3764",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3764"
},
{
"name": "3761",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3761"
},
{
"name": "oracle-appserver-webcached-privileges(7766)",
"refsource": "XF",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20020201 KICQ 2.0.0b1 can be remotely crashed",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101266856410129&w=2"
},
{
"name": "4018",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4018"
},
{
"name": "20020201 KICQ 2.0.0b1 can be remotely crashed",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101266856410129&w=2"
},
{
"name": "kicq-telnet-dos(8064)",
"refsource": "XF",

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00004.html",
"refsource" : "CONFIRM",
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00004.html"
"name": "CLSA-2002:505",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000505"
},
{
"name": "RHSA-2002:088",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-088.html"
},
{
"name": "DSA-130",
@ -67,36 +72,31 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102268626526119&w=2"
},
{
"name": "http://www.ethereal.com/appnotes/enpa-sa-00004.html",
"refsource": "CONFIRM",
"url": "http://www.ethereal.com/appnotes/enpa-sa-00004.html"
},
{
"name": "ethereal-x11-dissector-bo(9203)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9203.php"
},
{
"name": "RHSA-2002:036",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-036.html"
},
{
"name" : "RHSA-2002:088",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-088.html"
},
{
"name": "RHSA-2002:170",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-170.html"
},
{
"name" : "CLSA-2002:505",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000505"
},
{
"name": "CSSA-2002-037.0",
"refsource": "CALDERA",
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt"
},
{
"name" : "ethereal-x11-dissector-bo(9203)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9203.php"
},
{
"name": "4805",
"refsource": "BID",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20020702 PHPAuction bug",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-07/0014.html"
"name": "5141",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5141"
},
{
"name": "http://www.phpauction.org/viewnew.php?id=5",
"refsource": "CONFIRM",
"url": "http://www.phpauction.org/viewnew.php?id=5"
},
{
"name": "20020702 PHPAuction bug",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0014.html"
},
{
"name": "phpauction-admin-account-creation(9462)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9462.php"
},
{
"name" : "5141",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5141"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20020818 FUDforum file access and SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/288042"
},
{
"name": "20020818 FUDforum file access and SQL Injection",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0082.html"
},
{
"name" : "5500",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5500"
},
{
"name": "fudforum-sql-injection(9912)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9912.php"
},
{
"name": "20020818 FUDforum file access and SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/288042"
},
{
"name": "5500",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5500"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "VU#636431",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/636431"
},
{
"name": "5102",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5102"
},
{
"name": "VU#636431",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/636431"
},
{
"name": "verity-search97-xss(9441)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20021010 Multiple vulnerabilities in phpRank",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-10/0148.html"
},
{
"name": "5947",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "phprank-admin-plaintext-password(10352)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10352.php"
},
{
"name": "20021010 Multiple vulnerabilities in phpRank",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0148.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20021117 LiteServe URL Decoding DoS",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0075.html"
},
{
"name": "6192",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6192"
},
{
"name": "20021117 LiteServe URL Decoding DoS",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0075.html"
},
{
"name": "liteserve-percent-character-dos(10644)",
"refsource": "XF",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.vuxml.org/freebsd/32d4f0f1-85c3-11d9-b6dc-0007e900f747.html",
"refsource" : "CONFIRM",
"url" : "http://www.vuxml.org/freebsd/32d4f0f1-85c3-11d9-b6dc-0007e900f747.html"
},
{
"name": "http://www.freshports.org/x11-fonts/mkbold-mkitalic/",
"refsource": "CONFIRM",
"url": "http://www.freshports.org/x11-fonts/mkbold-mkitalic/"
},
{
"name": "http://www.vuxml.org/freebsd/32d4f0f1-85c3-11d9-b6dc-0007e900f747.html",
"refsource": "CONFIRM",
"url": "http://www.vuxml.org/freebsd/32d4f0f1-85c3-11d9-b6dc-0007e900f747.html"
},
{
"name": "14398",
"refsource": "SECUNIA",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20050228 [Hat-Squad] GFI L.N.S.S 5.0 Insecure Credential Storage",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110961644621528&w=2"
},
{
"name": "http://www.hat-squad.com/en/000160.html",
"refsource": "MISC",
"url": "http://www.hat-squad.com/en/000160.html"
},
{
"name": "20050228 [Hat-Squad] GFI L.N.S.S 5.0 Insecure Credential Storage",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110961644621528&w=2"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20050413 LG U8120 Mobile Phone Denial of Service",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/395714"
},
{
"name": "13154",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013777"
},
{
"name": "20050413 LG U8120 Mobile Phone Denial of Service",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/395714"
},
{
"name": "lg-u8120-mobile-phone-dos(20091)",
"refsource": "XF",

View File

@ -57,15 +57,15 @@
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/nag/Week-of-Mon-20050418/000756.html"
},
{
"name" : "http://cvs.horde.org/diff.php/nag/docs/CHANGES?r1=1.54.2.33&r2=1.54.2.35&ty=h",
"refsource" : "CONFIRM",
"url" : "http://cvs.horde.org/diff.php/nag/docs/CHANGES?r1=1.54.2.33&r2=1.54.2.35&ty=h"
},
{
"name": "15079",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15079"
},
{
"name": "http://cvs.horde.org/diff.php/nag/docs/CHANGES?r1=1.54.2.33&r2=1.54.2.35&ty=h",
"refsource": "CONFIRM",
"url": "http://cvs.horde.org/diff.php/nag/docs/CHANGES?r1=1.54.2.33&r2=1.54.2.35&ty=h"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT3438",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3438"
},
{
"name" : "APPLE-SA-2009-02-12",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
"name": "33937",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33937"
},
{
"name": "33759",
@ -72,15 +67,20 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33821"
},
{
"name": "http://support.apple.com/kb/HT3438",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3438"
},
{
"name": "APPLE-SA-2009-02-12",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
},
{
"name": "ADV-2009-0422",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0422"
},
{
"name" : "33937",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33937"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2009-0201",
"STATE": "PUBLIC"
},
@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/506195/100/0/threaded"
},
{
"name" : "http://development.openoffice.org/releases/3.1.1.html",
"refsource" : "MISC",
"url" : "http://development.openoffice.org/releases/3.1.1.html"
},
{
"name" : "http://secunia.com/secunia_research/2009-27/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2009-27/"
},
{
"name": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html",
"refsource": "CONFIRM",
"url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html"
},
{
"name" : "DSA-1880",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1880"
"name": "60799",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60799"
},
{
"name": "GLSA-201408-19",
@ -83,14 +68,9 @@
"url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
},
{
"name" : "MDVSA-2010:035",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035"
},
{
"name" : "MDVSA-2010:091",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091"
"name": "http://development.openoffice.org/releases/3.1.1.html",
"refsource": "MISC",
"url": "http://development.openoffice.org/releases/3.1.1.html"
},
{
"name": "MDVSA-2010:105",
@ -98,24 +78,39 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105"
},
{
"name" : "263508",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1"
"name": "1022798",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022798"
},
{
"name": "MDVSA-2010:091",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091"
},
{
"name": "MDVSA-2010:035",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035"
},
{
"name": "1020715",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1"
},
{
"name": "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/506195/100/0/threaded"
},
{
"name": "SUSE-SR:2009:015",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
},
{
"name" : "36200",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36200"
"name": "DSA-1880",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1880"
},
{
"name": "oval:org.mitre.oval:def:10726",
@ -123,24 +118,29 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10726"
},
{
"name" : "1022798",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022798"
"name": "http://secunia.com/secunia_research/2009-27/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2009-27/"
},
{
"name": "35036",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35036"
},
{
"name": "263508",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1"
},
{
"name": "36750",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36750"
},
{
"name" : "60799",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60799"
"name": "36200",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36200"
},
{
"name": "ADV-2009-2490",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.bugzilla.org/security/2.22.6/",
"refsource" : "CONFIRM",
"url" : "http://www.bugzilla.org/security/2.22.6/"
"name": "FEDORA-2009-2418",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
},
{
"name": "FEDORA-2009-2417",
@ -63,19 +63,19 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
},
{
"name" : "FEDORA-2009-2418",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
"name": "34361",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34361"
},
{
"name": "http://www.bugzilla.org/security/2.22.6/",
"refsource": "CONFIRM",
"url": "http://www.bugzilla.org/security/2.22.6/"
},
{
"name": "33580",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33580"
},
{
"name" : "34361",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34361"
}
]
}

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://ptk.dflabs.com/faq.html",
"refsource" : "CONFIRM",
"url" : "http://ptk.dflabs.com/faq.html"
},
{
"name" : "http://ptk.dflabs.com/security.html",
"refsource" : "CONFIRM",
"url" : "http://ptk.dflabs.com/security.html"
},
{
"name": "http://www.kb.cert.org/vuls/id/RGII-7Q4GBJ",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/RGII-7Q4GBJ"
},
{
"name": "http://ptk.dflabs.com/faq.html",
"refsource": "CONFIRM",
"url": "http://ptk.dflabs.com/faq.html"
},
{
"name": "VU#845747",
"refsource": "CERT-VN",
@ -77,6 +72,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34111"
},
{
"name": "http://ptk.dflabs.com/security.html",
"refsource": "CONFIRM",
"url": "http://ptk.dflabs.com/security.html"
},
{
"name": "ptk-unspecified-command-execution(49235)",
"refsource": "XF",

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "34391",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34391"
},
{
"name" : "53422",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/53422"
},
{
"name": "53423",
"refsource": "OSVDB",
"url": "http://osvdb.org/53423"
},
{
"name": "34391",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34391"
},
{
"name": "53424",
"refsource": "OSVDB",
@ -77,6 +72,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34596"
},
{
"name": "53422",
"refsource": "OSVDB",
"url": "http://osvdb.org/53422"
},
{
"name": "webhelpdesk-multiple-form-xss(49683)",
"refsource": "XF",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "34846",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34846"
},
{
"name": "http://www.insight-tech.org/index.php?p=Kernel-recovery-for-Macintosh-v-4-04-Buffer-Overflow",
"refsource": "MISC",
@ -62,25 +67,20 @@
"refsource": "MISC",
"url": "http://www.insight-tech.org/xploits/KernelrecoveryforMacintoshv.4.04BufferOverflow.py"
},
{
"name" : "34846",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34846"
},
{
"name": "54224",
"refsource": "OSVDB",
"url": "http://osvdb.org/54224"
},
{
"name" : "34860",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34860"
},
{
"name": "nucleus-amhh-bo(50345)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50345"
},
{
"name": "34860",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34860"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-0184",
"STATE": "PUBLIC"
},
@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "ms-excel-sxli-code-execution(75117)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75117"
},
{
"name": "oval:org.mitre.oval:def:14789",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14789"
},
{
"name": "53375",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53375"
},
{
"name": "1027041",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027041"
},
{
"name": "20120508 Microsoft Excel SXLI Record Memory Corruption Vulnerability",
"refsource": "IDEFENSE",
@ -62,35 +82,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-030"
},
{
"name" : "TA12-129A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-129A.html"
},
{
"name" : "53375",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53375"
},
{
"name" : "oval:org.mitre.oval:def:14789",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14789"
},
{
"name" : "1027041",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027041"
},
{
"name": "49112",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49112"
},
{
"name" : "ms-excel-sxli-code-execution(75117)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75117"
"name": "TA12-129A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-129A.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2111",
"STATE": "PUBLIC"
},
@ -52,71 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.samba.org/samba/security/CVE-2012-2111",
"refsource" : "CONFIRM",
"url" : "http://www.samba.org/samba/security/CVE-2012-2111"
},
{
"name" : "http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578",
"refsource" : "CONFIRM",
"url" : "http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578"
},
{
"name" : "DSA-2463",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2463"
},
{
"name" : "FEDORA-2012-6981",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079662.html"
},
{
"name" : "FEDORA-2012-6999",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079670.html"
},
{
"name" : "FEDORA-2012-7006",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079677.html"
},
{
"name" : "HPSBUX02789",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134323086902585&w=2"
},
{
"name" : "SSRT100824",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134323086902585&w=2"
},
{
"name" : "MDVSA-2012:067",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:067"
},
{
"name" : "RHSA-2012:0533",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0533.html"
},
{
"name" : "SUSE-SU-2012:0573",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00023.html"
},
{
"name" : "SUSE-SU-2012:0591",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00003.html"
},
{
"name" : "openSUSE-SU-2012:0583",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00001.html"
},
{
"name": "USN-1434-1",
"refsource": "UBUNTU",
@ -128,39 +63,104 @@
"url": "http://osvdb.org/81648"
},
{
"name" : "1026988",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026988"
"name": "SUSE-SU-2012:0591",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00003.html"
},
{
"name" : "48999",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48999"
},
{
"name" : "48976",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48976"
},
{
"name" : "48984",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48984"
"name": "MDVSA-2012:067",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:067"
},
{
"name": "48996",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48996"
},
{
"name": "FEDORA-2012-6981",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079662.html"
},
{
"name": "49017",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49017"
},
{
"name": "1026988",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026988"
},
{
"name": "HPSBUX02789",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134323086902585&w=2"
},
{
"name": "http://www.samba.org/samba/security/CVE-2012-2111",
"refsource": "CONFIRM",
"url": "http://www.samba.org/samba/security/CVE-2012-2111"
},
{
"name": "48976",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48976"
},
{
"name": "openSUSE-SU-2012:0583",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00001.html"
},
{
"name": "FEDORA-2012-6999",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079670.html"
},
{
"name": "49030",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49030"
},
{
"name": "FEDORA-2012-7006",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079677.html"
},
{
"name": "http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578",
"refsource": "CONFIRM",
"url": "http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578"
},
{
"name": "48984",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48984"
},
{
"name": "48999",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48999"
},
{
"name": "SUSE-SU-2012:0573",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00023.html"
},
{
"name": "DSA-2463",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2463"
},
{
"name": "SSRT100824",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134323086902585&w=2"
},
{
"name": "RHSA-2012:0533",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0533.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2354",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120523 Moodle security notifications public",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2012/05/23/2"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=48e03792ca8faa2d781f9ef74606f3b3f0d3baec",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=48e03792ca8faa2d781f9ef74606f3b3f0d3baec"
},
{
"name": "[oss-security] 20120523 Moodle security notifications public",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2012/05/23/2"
}
]
}

View File

@ -52,35 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.htbridge.com/advisory/HTB23092",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23092"
},
{
"name" : "http://blog.s9y.org/archives/241-Serendipity-1.6.2-released.html",
"refsource" : "CONFIRM",
"url" : "http://blog.s9y.org/archives/241-Serendipity-1.6.2-released.html"
},
{
"name" : "https://github.com/s9y/Serendipity/commit/87153991d06bc18fe4af05f97810487c4a340a92#diff-1",
"refsource" : "CONFIRM",
"url" : "https://github.com/s9y/Serendipity/commit/87153991d06bc18fe4af05f97810487c4a340a92#diff-1"
},
{
"name" : "53620",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53620"
},
{
"name": "82036",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/82036"
},
{
"name" : "1027079",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027079"
"name": "53620",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53620"
},
{
"name": "49234",
@ -91,6 +71,26 @@
"name": "serendipity-trackbacksinc-sql-injection(75760)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75760"
},
{
"name": "https://www.htbridge.com/advisory/HTB23092",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23092"
},
{
"name": "http://blog.s9y.org/archives/241-Serendipity-1.6.2-released.html",
"refsource": "CONFIRM",
"url": "http://blog.s9y.org/archives/241-Serendipity-1.6.2-released.html"
},
{
"name": "1027079",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027079"
},
{
"name": "https://github.com/s9y/Serendipity/commit/87153991d06bc18fe4af05f97810487c4a340a92#diff-1",
"refsource": "CONFIRM",
"url": "https://github.com/s9y/Serendipity/commit/87153991d06bc18fe4af05f97810487c4a340a92#diff-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2969",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://caucho.com/resin-4.0/changes/changes.xtp",
"refsource" : "MISC",
"url" : "http://caucho.com/resin-4.0/changes/changes.xtp"
"name": "VU#309979",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/309979"
},
{
"name": "http://en.securitylab.ru/lab/",
@ -68,9 +68,9 @@
"url": "http://en.securitylab.ru/lab/PT-2012-05"
},
{
"name" : "VU#309979",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/309979"
"name": "http://caucho.com/resin-4.0/changes/changes.xtp",
"refsource": "MISC",
"url": "http://caucho.com/resin-4.0/changes/changes.xtp"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2012-3014",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-3271",
"STATE": "PUBLIC"
},
@ -52,31 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "56597",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56597"
},
{
"name": "HPSBHF02821",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03515413"
},
{
"name": "51378",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51378"
},
{
"name": "SSRT100934",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03515413"
},
{
"name" : "56597",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56597"
},
{
"name": "1027790",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027790"
},
{
"name" : "51378",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51378"
},
{
"name": "hp-integrated-lights-info-disc(80155)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3481",
"STATE": "PUBLIC"
},
@ -53,15 +53,55 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120820 The Gimp GIF plug-in CVE-2012-3481 issue",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/08/20/8"
"name": "SUSE-SU-2012:1038",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00023.html"
},
{
"name": "USN-1559-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1559-1"
},
{
"name": "RHSA-2012:1180",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1180.html"
},
{
"name": "1027411",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027411"
},
{
"name": "RHSA-2012:1181",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=776572",
"refsource": "MISC",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=776572"
},
{
"name": "55101",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55101"
},
{
"name": "MDVSA-2013:082",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082"
},
{
"name": "openSUSE-SU-2012:1080",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html"
},
{
"name": "openSUSE-SU-2012:1131",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00043.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=847303",
"refsource": "MISC",
@ -72,55 +112,15 @@
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:142"
},
{
"name" : "MDVSA-2013:082",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082"
},
{
"name" : "RHSA-2012:1180",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1180.html"
},
{
"name" : "RHSA-2012:1181",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1181.html"
},
{
"name" : "openSUSE-SU-2012:1080",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html"
},
{
"name" : "SUSE-SU-2012:1038",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00023.html"
},
{
"name" : "openSUSE-SU-2012:1131",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-09/msg00043.html"
},
{
"name" : "USN-1559-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1559-1"
},
{
"name" : "55101",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55101"
},
{
"name" : "1027411",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027411"
},
{
"name": "50296",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50296"
},
{
"name": "[oss-security] 20120820 The Gimp GIF plug-in CVE-2012-3481 issue",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/08/20/8"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2012-4694",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-4792",
"STATE": "PUBLIC"
},
@ -52,21 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "TA13-008A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA13-008A.html"
},
{
"name": "MS13-008",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-008"
},
{
"name": "VU#154201",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/154201"
},
{
"name": "https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/windows/browser/ie_cbutton_uaf.rb",
"refsource": "MISC",
"url": "https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/windows/browser/ie_cbutton_uaf.rb"
},
{
"name" : "http://blog.fireeye.com/research/2012/12/council-foreign-relations-water-hole-attack-details.html",
"refsource" : "MISC",
"url" : "http://blog.fireeye.com/research/2012/12/council-foreign-relations-water-hole-attack-details.html"
},
{
"name" : "http://eromang.zataz.com/2012/12/29/attack-and-ie-0day-informations-used-against-council-on-foreign-relations/",
"refsource" : "MISC",
"url" : "http://eromang.zataz.com/2012/12/29/attack-and-ie-0day-informations-used-against-council-on-foreign-relations/"
},
{
"name": "http://labs.alienvault.com/labs/index.php/2012/just-another-water-hole-campaign-using-an-internet-explorer-0day/",
"refsource": "MISC",
@ -78,29 +83,14 @@
"url": "http://packetstormsecurity.com/files/119168/Microsoft-Internet-Explorer-CDwnBindInfo-Object-Use-After-Free.html"
},
{
"name" : "http://technet.microsoft.com/security/advisory/2794220",
"refsource" : "CONFIRM",
"url" : "http://technet.microsoft.com/security/advisory/2794220"
"name": "http://eromang.zataz.com/2012/12/29/attack-and-ie-0day-informations-used-against-council-on-foreign-relations/",
"refsource": "MISC",
"url": "http://eromang.zataz.com/2012/12/29/attack-and-ie-0day-informations-used-against-council-on-foreign-relations/"
},
{
"name" : "http://blogs.technet.com/b/srd/archive/2012/12/29/new-vulnerability-affecting-internet-explorer-8-users.aspx",
"refsource" : "CONFIRM",
"url" : "http://blogs.technet.com/b/srd/archive/2012/12/29/new-vulnerability-affecting-internet-explorer-8-users.aspx"
},
{
"name" : "http://blogs.technet.com/b/srd/archive/2012/12/31/microsoft-quot-fix-it-quot-available-for-internet-explorer-6-7-and-8.aspx",
"refsource" : "CONFIRM",
"url" : "http://blogs.technet.com/b/srd/archive/2012/12/31/microsoft-quot-fix-it-quot-available-for-internet-explorer-6-7-and-8.aspx"
},
{
"name" : "MS13-008",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-008"
},
{
"name" : "TA13-008A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA13-008A.html"
"name": "oval:org.mitre.oval:def:16361",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16361"
},
{
"name": "TA13-015A",
@ -108,14 +98,24 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA13-015A.html"
},
{
"name" : "VU#154201",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/154201"
"name": "http://blog.fireeye.com/research/2012/12/council-foreign-relations-water-hole-attack-details.html",
"refsource": "MISC",
"url": "http://blog.fireeye.com/research/2012/12/council-foreign-relations-water-hole-attack-details.html"
},
{
"name" : "oval:org.mitre.oval:def:16361",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16361"
"name": "http://blogs.technet.com/b/srd/archive/2012/12/29/new-vulnerability-affecting-internet-explorer-8-users.aspx",
"refsource": "CONFIRM",
"url": "http://blogs.technet.com/b/srd/archive/2012/12/29/new-vulnerability-affecting-internet-explorer-8-users.aspx"
},
{
"name": "http://technet.microsoft.com/security/advisory/2794220",
"refsource": "CONFIRM",
"url": "http://technet.microsoft.com/security/advisory/2794220"
},
{
"name": "http://blogs.technet.com/b/srd/archive/2012/12/31/microsoft-quot-fix-it-quot-available-for-internet-explorer-6-7-and-8.aspx",
"refsource": "CONFIRM",
"url": "http://blogs.technet.com/b/srd/archive/2012/12/31/microsoft-quot-fix-it-quot-available-for-internet-explorer-6-7-and-8.aspx"
}
]
}

View File

@ -53,59 +53,59 @@
"references": {
"reference_data": [
{
"name" : "18341",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18341"
},
{
"name" : "http://packetstormsecurity.org/files/108489/clipbucket-sqlxss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/108489/clipbucket-sqlxss.txt"
"name": "78195",
"refsource": "OSVDB",
"url": "http://osvdb.org/78195"
},
{
"name": "51321",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51321"
},
{
"name" : "78193",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78193"
},
{
"name": "78194",
"refsource": "OSVDB",
"url": "http://osvdb.org/78194"
},
{
"name" : "78195",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78195"
},
{
"name" : "78196",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78196"
},
{
"name" : "78197",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78197"
},
{
"name" : "78198",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78198"
},
{
"name": "78199",
"refsource": "OSVDB",
"url": "http://osvdb.org/78199"
},
{
"name" : "78200",
"name": "http://packetstormsecurity.org/files/108489/clipbucket-sqlxss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/108489/clipbucket-sqlxss.txt"
},
{
"name": "78196",
"refsource": "OSVDB",
"url" : "http://osvdb.org/78200"
"url": "http://osvdb.org/78196"
},
{
"name": "18341",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18341"
},
{
"name": "78197",
"refsource": "OSVDB",
"url": "http://osvdb.org/78197"
},
{
"name": "clipbucket-multiple-xss(72245)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72245"
},
{
"name": "78193",
"refsource": "OSVDB",
"url": "http://osvdb.org/78193"
},
{
"name": "78198",
"refsource": "OSVDB",
"url": "http://osvdb.org/78198"
},
{
"name": "47474",
@ -113,9 +113,9 @@
"url": "http://secunia.com/advisories/47474"
},
{
"name" : "clipbucket-multiple-xss(72245)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72245"
"name": "78200",
"refsource": "OSVDB",
"url": "http://osvdb.org/78200"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207797",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207797"
},
{
"name": "1038484",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038484"
},
{
"name": "https://support.apple.com/HT207797",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207797"
}
]
}

View File

@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "96602",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96602"
},
{
"name": "1037959",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037959"
},
{
"name": "https://wpvulndb.com/vulnerabilities/8770",
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/8770"
},
{
"name": "http://openwall.com/lists/oss-security/2017/03/06/7",
"refsource": "MISC",
"url": "http://openwall.com/lists/oss-security/2017/03/06/7"
},
{
"name": "https://wordpress.org/news/2017/03/wordpress-4-7-3-security-and-maintenance-release/",
"refsource": "MISC",
"url": "https://wordpress.org/news/2017/03/wordpress-4-7-3-security-and-maintenance-release/"
},
{
"name": "https://codex.wordpress.org/Version_4.7.3",
"refsource": "MISC",
@ -71,26 +91,6 @@
"name": "https://sumofpwn.nl/advisory/2016/cross_site_request_forgery_in_wordpress_press_this_function_allows_dos.html",
"refsource": "MISC",
"url": "https://sumofpwn.nl/advisory/2016/cross_site_request_forgery_in_wordpress_press_this_function_allows_dos.html"
},
{
"name" : "https://wordpress.org/news/2017/03/wordpress-4-7-3-security-and-maintenance-release/",
"refsource" : "MISC",
"url" : "https://wordpress.org/news/2017/03/wordpress-4-7-3-security-and-maintenance-release/"
},
{
"name" : "https://wpvulndb.com/vulnerabilities/8770",
"refsource" : "MISC",
"url" : "https://wpvulndb.com/vulnerabilities/8770"
},
{
"name" : "96602",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96602"
},
{
"name" : "1037959",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037959"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=d738e60471cca6aa7a0b06a6f5cfb89ad66d1766",
"refsource" : "CONFIRM",
"url" : "https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=d738e60471cca6aa7a0b06a6f5cfb89ad66d1766"
},
{
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
"refsource": "CONFIRM",
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
},
{
"name": "https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=d738e60471cca6aa7a0b06a6f5cfb89ad66d1766",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=d738e60471cca6aa7a0b06a6f5cfb89ad66d1766"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-14658",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "secure@dell.com",
"ASSIGNER": "security_alert@emc.com",
"DATE_PUBLIC": "2019-02-01T15:39:00.000Z",
"ID": "CVE-2018-15778",
"STATE": "PUBLIC",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/sass/libsass/issues/2786",
"refsource" : "MISC",
"url" : "https://github.com/sass/libsass/issues/2786"
},
{
"name": "106232",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106232"
},
{
"name": "https://github.com/sass/libsass/issues/2786",
"refsource": "MISC",
"url": "https://github.com/sass/libsass/issues/2786"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/chamilo/chamilo-lms/commit/814049e5bd5317d761dda0ebbbc519cb2a64ab6c",
"refsource" : "MISC",
"url" : "https://github.com/chamilo/chamilo-lms/commit/814049e5bd5317d761dda0ebbbc519cb2a64ab6c"
},
{
"name": "https://support.chamilo.org/projects/1/wiki/Security_issues#Issue-32-2018-11-28-Low-risk-More-XSS-and-path-disclosure-issues",
"refsource": "MISC",
"url": "https://support.chamilo.org/projects/1/wiki/Security_issues#Issue-32-2018-11-28-Low-risk-More-XSS-and-path-disclosure-issues"
},
{
"name": "https://github.com/chamilo/chamilo-lms/commit/814049e5bd5317d761dda0ebbbc519cb2a64ab6c",
"refsource": "MISC",
"url": "https://github.com/chamilo/chamilo-lms/commit/814049e5bd5317d761dda0ebbbc519cb2a64ab6c"
}
]
}