"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:19:00 +00:00
parent 74f8ce7495
commit 3d00696296
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 4042 additions and 4042 deletions

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20020215 [ARL02-A03] DCP-Portal Cross Site Scripting Vulnerability", "name": "4112",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://marc.info/?l=bugtraq&m=101379217032525&w=2" "url": "http://www.securityfocus.com/bid/4112"
}, },
{ {
"name": "http://www.dcp-portal.com/contents.php?id=18", "name": "http://www.dcp-portal.com/contents.php?id=18",
@ -63,9 +63,9 @@
"url": "http://www.dcp-portal.com/contents.php?id=18" "url": "http://www.dcp-portal.com/contents.php?id=18"
}, },
{ {
"name" : "4112", "name": "20020215 [ARL02-A03] DCP-Portal Cross Site Scripting Vulnerability",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/4112" "url": "http://marc.info/?l=bugtraq&m=101379217032525&w=2"
}, },
{ {
"name": "dcpportal-userupdate-css(8197)", "name": "dcpportal-userupdate-css(8197)",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS02-034",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-034"
},
{ {
"name": "CA-2002-22", "name": "CA-2002-22",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2002-22.html" "url": "http://www.cert.org/advisories/CA-2002-22.html"
}, },
{
"name": "MS02-034",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-034"
},
{ {
"name": "VU#796313", "name": "VU#796313",
"refsource": "CERT-VN", "refsource": "CERT-VN",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020421 Philip Chinery's Guestbook 1.1 fails to filter out js/html",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0309.html"
},
{ {
"name": "guestbook-pl-css(8916)", "name": "guestbook-pl-css(8916)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/8916.php" "url": "http://www.iss.net/security_center/static/8916.php"
}, },
{
"name": "20020421 Philip Chinery's Guestbook 1.1 fails to filter out js/html",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0309.html"
},
{ {
"name": "4566", "name": "4566",
"refsource": "BID", "refsource": "BID",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "5058",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5058"
},
{ {
"name": "20020619 Cisco ONS15454 IP TOS Bit Vulnerability", "name": "20020619 Cisco ONS15454 IP TOS Bit Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
@ -61,11 +66,6 @@
"name": "cisco-ons-tcc-dos(9377)", "name": "cisco-ons-tcc-dos(9377)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/9377.php" "url": "http://www.iss.net/security_center/static/9377.php"
},
{
"name" : "5058",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5058"
} }
] ]
} }

View File

@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020903-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20020903-01-P"
},
{ {
"name": "20020903-02-P", "name": "20020903-02-P",
"refsource": "SGI", "refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-02-P" "url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-02-P"
}, },
{ {
"name" : "20021103-01-P", "name": "N-004",
"refsource" : "SGI", "refsource": "CIAC",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20021103-01-P" "url": "http://www.ciac.org/ciac/bulletins/n-004.shtml"
}, },
{ {
"name": "20021103-02-P", "name": "20021103-02-P",
@ -73,9 +68,9 @@
"url": "ftp://patches.sgi.com/support/free/security/advisories/20021103-02-P" "url": "ftp://patches.sgi.com/support/free/security/advisories/20021103-02-P"
}, },
{ {
"name" : "N-004", "name": "20021103-01-P",
"refsource" : "CIAC", "refsource": "SGI",
"url" : "http://www.ciac.org/ciac/bulletins/n-004.shtml" "url": "ftp://patches.sgi.com/support/free/security/advisories/20021103-01-P"
}, },
{ {
"name": "5897", "name": "5897",
@ -87,6 +82,11 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/8579" "url": "http://www.osvdb.org/8579"
}, },
{
"name": "20020903-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-01-P"
},
{ {
"name": "irix-fsr-efs-symlink(10275)", "name": "irix-fsr-efs-symlink(10275)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20021031 Cisco ONS15454 and Cisco ONS15327 Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/ons-multiple-vuln-pub.shtml"
},
{ {
"name": "cisco-ons-default-vsworks-account(10510)", "name": "cisco-ons-default-vsworks-account(10510)",
"refsource": "XF", "refsource": "XF",
@ -66,6 +61,11 @@
"name": "6083", "name": "6083",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/6083" "url": "http://www.securityfocus.com/bid/6083"
},
{
"name": "20021031 Cisco ONS15454 and Cisco ONS15327 Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/ons-multiple-vuln-pub.shtml"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20021018 New Vulnerability on YaBB 1.4.0 and YaBB 1.4.1 forums", "name": "yabb-index-xss(10406)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://online.securityfocus.com/archive/1/296121" "url": "http://www.iss.net/security_center/static/10406.php"
}, },
{ {
"name": "6004", "name": "6004",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/6004" "url": "http://www.securityfocus.com/bid/6004"
}, },
{ {
"name" : "yabb-index-xss(10406)", "name": "20021018 New Vulnerability on YaBB 1.4.0 and YaBB 1.4.1 forums",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "http://www.iss.net/security_center/static/10406.php" "url": "http://online.securityfocus.com/archive/1/296121"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20021128 Lag Security Advisory - Com21 cable modem configuration file feeding vulnerability", "name": "com21-doxport-config-file(10543)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-12/0017.html" "url": "http://www.iss.net/security_center/static/10543.php"
}, },
{ {
"name": "1005524", "name": "1005524",
@ -63,9 +63,9 @@
"url": "http://securitytracker.com/id?1005524" "url": "http://securitytracker.com/id?1005524"
}, },
{ {
"name" : "com21-doxport-config-file(10543)", "name": "20021128 Lag Security Advisory - Com21 cable modem configuration file feeding vulnerability",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "http://www.iss.net/security_center/static/10543.php" "url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0017.html"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://seclists.org/lists/vuln-dev/2002/Mar/0156.html" "url": "http://seclists.org/lists/vuln-dev/2002/Mar/0156.html"
}, },
{ {
"name" : "http://www.ifrance.com/kitetoua/tuto/x_holes.txt", "name": "1003827",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "http://www.ifrance.com/kitetoua/tuto/x_holes.txt" "url": "http://securitytracker.com/id?1003827"
}, },
{ {
"name": "4281", "name": "4281",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/4281" "url": "http://www.securityfocus.com/bid/4281"
}, },
{ {
"name" : "1003827", "name": "http://www.ifrance.com/kitetoua/tuto/x_holes.txt",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://securitytracker.com/id?1003827" "url": "http://www.ifrance.com/kitetoua/tuto/x_holes.txt"
}, },
{ {
"name": "xstat-admin-php-css(8468)", "name": "xstat-admin-php-css(8468)",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020717 WINAMP also allows execution of arbitrary code (probably a lot more programs aswell)",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2002/Jul/0205.html"
},
{ {
"name": "5266", "name": "5266",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5266" "url": "http://www.securityfocus.com/bid/5266"
}, },
{
"name": "20020717 WINAMP also allows execution of arbitrary code (probably a lot more programs aswell)",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2002/Jul/0205.html"
},
{ {
"name": "winamp-wsz-code-execution(9630)", "name": "winamp-wsz-code-execution(9630)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-1916", "ID": "CVE-2005-1916",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "DSA-760",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-760"
},
{
"name": "20050721 Multiple vulnerabilities in libgadu and ekg package",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112198499417250&w=2"
},
{ {
"name": "20050705 ekg insecure temporary file creation and arbitrary code execution", "name": "20050705 ekg insecure temporary file creation and arbitrary code execution",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,16 +71,6 @@
"name": "http://www.zataz.net/adviso/ekg-06062005.txt", "name": "http://www.zataz.net/adviso/ekg-06062005.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.zataz.net/adviso/ekg-06062005.txt" "url": "http://www.zataz.net/adviso/ekg-06062005.txt"
},
{
"name" : "20050721 Multiple vulnerabilities in libgadu and ekg package",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112198499417250&w=2"
},
{
"name" : "DSA-760",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-760"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20090331 webEdition 6.0.0.4 Local File Inclusion", "name": "34323",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/502315/100/0/threaded" "url": "http://www.securityfocus.com/bid/34323"
}, },
{ {
"name": "8328", "name": "8328",
@ -63,19 +63,19 @@
"url": "https://www.exploit-db.com/exploits/8328" "url": "https://www.exploit-db.com/exploits/8328"
}, },
{ {
"name" : "34323", "name": "20090331 webEdition 6.0.0.4 Local File Inclusion",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/34323" "url": "http://www.securityfocus.com/archive/1/502315/100/0/threaded"
},
{
"name" : "34518",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34518"
}, },
{ {
"name": "webedition-index-file-include(49530)", "name": "webedition-index-file-include(49530)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49530" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49530"
},
{
"name": "34518",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34518"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-1311", "ID": "CVE-2009-1311",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,105 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-21.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-21.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=471962",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=471962"
},
{
"name" : "DSA-1797",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1797"
},
{
"name" : "FEDORA-2009-3875",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
},
{
"name" : "FEDORA-2009-7567",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html"
},
{
"name" : "FEDORA-2009-7614",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html"
},
{ {
"name": "MDVSA-2009:111", "name": "MDVSA-2009:111",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
}, },
{
"name" : "RHSA-2009:0436",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
},
{
"name" : "RHSA-2009:0437",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2009-0437.html"
},
{
"name" : "SSA:2009-176-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408"
},
{
"name" : "264308",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
},
{
"name" : "SUSE-SR:2009:010",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name" : "USN-764-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/764-1/"
},
{
"name" : "34656",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34656"
},
{
"name" : "oval:org.mitre.oval:def:10939",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10939"
},
{
"name" : "oval:org.mitre.oval:def:6200",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6200"
},
{
"name" : "oval:org.mitre.oval:def:6222",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6222"
},
{ {
"name": "oval:org.mitre.oval:def:7235", "name": "oval:org.mitre.oval:def:7235",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7235" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7235"
}, },
{ {
"name" : "1022097", "name": "FEDORA-2009-3875",
"refsource" : "SECTRACK", "refsource": "FEDORA",
"url" : "http://www.securitytracker.com/id?1022097" "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
},
{
"name" : "34758",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34758"
}, },
{ {
"name": "34894", "name": "34894",
@ -158,9 +73,34 @@
"url": "http://secunia.com/advisories/34894" "url": "http://secunia.com/advisories/34894"
}, },
{ {
"name" : "34843", "name": "ADV-2009-1125",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1125"
},
{
"name": "34758",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/34843" "url": "http://secunia.com/advisories/34758"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=471962",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=471962"
},
{
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-21.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-21.html"
},
{
"name": "FEDORA-2009-7614",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html"
},
{
"name": "oval:org.mitre.oval:def:6200",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6200"
}, },
{ {
"name": "34844", "name": "34844",
@ -173,14 +113,9 @@
"url": "http://secunia.com/advisories/35065" "url": "http://secunia.com/advisories/35065"
}, },
{ {
"name" : "35042", "name": "FEDORA-2009-7567",
"refsource" : "SECUNIA", "refsource": "FEDORA",
"url" : "http://secunia.com/advisories/35042" "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html"
},
{
"name" : "35561",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35561"
}, },
{ {
"name": "35882", "name": "35882",
@ -188,9 +123,74 @@
"url": "http://secunia.com/advisories/35882" "url": "http://secunia.com/advisories/35882"
}, },
{ {
"name" : "ADV-2009-1125", "name": "USN-764-1",
"refsource" : "VUPEN", "refsource": "UBUNTU",
"url" : "http://www.vupen.com/english/advisories/2009/1125" "url": "https://usn.ubuntu.com/764-1/"
},
{
"name": "SUSE-SR:2009:010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name": "35042",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35042"
},
{
"name": "34656",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34656"
},
{
"name": "34843",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34843"
},
{
"name": "DSA-1797",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1797"
},
{
"name": "35561",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35561"
},
{
"name": "SSA:2009-176-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408"
},
{
"name": "RHSA-2009:0437",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2009-0437.html"
},
{
"name": "RHSA-2009:0436",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
},
{
"name": "oval:org.mitre.oval:def:10939",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10939"
},
{
"name": "264308",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
},
{
"name": "oval:org.mitre.oval:def:6222",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6222"
},
{
"name": "1022097",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022097"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2009-1566", "ID": "CVE-2009-1566",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,16 +57,16 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/508165/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/508165/100/0/threaded"
}, },
{
"name" : "http://secunia.com/secunia_research/2009-38/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2009-38/"
},
{ {
"name": "37183", "name": "37183",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/37183" "url": "http://www.securityfocus.com/bid/37183"
}, },
{
"name": "http://secunia.com/secunia_research/2009-38/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2009-38/"
},
{ {
"name": "36069", "name": "36069",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-0016", "ID": "CVE-2012-0016",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS12-022", "name": "oval:org.mitre.oval:def:14973",
"refsource" : "MS", "refsource": "OVAL",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-022" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14973"
}, },
{ {
"name": "TA12-073A", "name": "TA12-073A",
@ -63,9 +63,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA12-073A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA12-073A.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:14973", "name": "MS12-022",
"refsource" : "OVAL", "refsource": "MS",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14973" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-022"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0113", "ID": "CVE-2012-0113",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "USN-1397-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1397-1"
},
{
"name": "53372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53372"
},
{
"name": "GLSA-201308-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{
"name": "48250",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48250"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html", "name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,26 +86,6 @@
"name": "DSA-2429", "name": "DSA-2429",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2429" "url": "http://www.debian.org/security/2012/dsa-2429"
},
{
"name" : "GLSA-201308-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{
"name" : "USN-1397-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1397-1"
},
{
"name" : "53372",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/53372"
},
{
"name" : "48250",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48250"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-0362", "ID": "CVE-2012-0362",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-0771", "ID": "CVE-2012-0771",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1131", "ID": "CVE-2012-1131",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9", "name": "48797",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/06/16" "url": "http://secunia.com/advisories/48797"
}, },
{ {
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html", "name": "48508",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html" "url": "http://secunia.com/advisories/48508"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=733512",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=733512"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=800589", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=800589",
@ -73,9 +68,14 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=800589" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=800589"
}, },
{ {
"name" : "http://support.apple.com/kb/HT5503", "name": "48822",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://support.apple.com/kb/HT5503" "url": "http://secunia.com/advisories/48822"
},
{
"name": "MDVSA-2012:057",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:057"
}, },
{ {
"name": "APPLE-SA-2012-09-19-1", "name": "APPLE-SA-2012-09-19-1",
@ -83,14 +83,59 @@
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
}, },
{ {
"name" : "GLSA-201204-04", "name": "48758",
"refsource" : "GENTOO", "refsource": "SECUNIA",
"url" : "http://security.gentoo.org/glsa/glsa-201204-04.xml" "url": "http://secunia.com/advisories/48758"
}, },
{ {
"name" : "MDVSA-2012:057", "name": "http://support.apple.com/kb/HT5503",
"refsource" : "MANDRIVA", "refsource": "CONFIRM",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:057" "url": "http://support.apple.com/kb/HT5503"
},
{
"name": "52318",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52318"
},
{
"name": "USN-1403-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1403-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=733512",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=733512"
},
{
"name": "48918",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48918"
},
{
"name": "[oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/06/16"
},
{
"name": "SUSE-SU-2012:0484",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html"
},
{
"name": "SUSE-SU-2012:0521",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html"
},
{
"name": "48973",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48973"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html"
}, },
{ {
"name": "RHSA-2012:0467", "name": "RHSA-2012:0467",
@ -103,69 +148,24 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html"
}, },
{ {
"name" : "SUSE-SU-2012:0521", "name": "1026765",
"refsource" : "SUSE", "refsource": "SECTRACK",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html" "url": "http://www.securitytracker.com/id?1026765"
},
{
"name" : "SUSE-SU-2012:0484",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html"
}, },
{ {
"name": "openSUSE-SU-2012:0489", "name": "openSUSE-SU-2012:0489",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html"
}, },
{
"name" : "USN-1403-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1403-1"
},
{
"name" : "52318",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52318"
},
{
"name" : "1026765",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026765"
},
{
"name" : "48918",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48918"
},
{
"name" : "48758",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48758"
},
{ {
"name": "48951", "name": "48951",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48951" "url": "http://secunia.com/advisories/48951"
}, },
{ {
"name" : "48822", "name": "GLSA-201204-04",
"refsource" : "SECUNIA", "refsource": "GENTOO",
"url" : "http://secunia.com/advisories/48822" "url": "http://security.gentoo.org/glsa/glsa-201204-04.xml"
},
{
"name" : "48973",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48973"
},
{
"name" : "48797",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48797"
},
{
"name" : "48508",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48508"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-3042", "ID": "CVE-2012-3042",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20120629 GIMP FIT File Format DoS", "name": "USN-1559-1",
"refsource" : "BUGTRAQ", "refsource": "UBUNTU",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-06/0192.html" "url": "http://www.ubuntu.com/usn/USN-1559-1"
},
{
"name": "http://git.gnome.org/browse/gimp/commit/plug-ins/file-fits/fits-io.c?id=ace45631595e8781a1420842582d67160097163c",
"refsource": "CONFIRM",
"url": "http://git.gnome.org/browse/gimp/commit/plug-ins/file-fits/fits-io.c?id=ace45631595e8781a1420842582d67160097163c"
}, },
{ {
"name": "19482", "name": "19482",
@ -68,39 +73,34 @@
"url": "http://www.reactionpenetrationtesting.co.uk/FIT-file-handling-dos.html" "url": "http://www.reactionpenetrationtesting.co.uk/FIT-file-handling-dos.html"
}, },
{ {
"name" : "http://git.gnome.org/browse/gimp/commit/plug-ins/file-fits/fits-io.c?id=ace45631595e8781a1420842582d67160097163c", "name": "gimp-fit-dos(76658)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://git.gnome.org/browse/gimp/commit/plug-ins/file-fits/fits-io.c?id=ace45631595e8781a1420842582d67160097163c" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76658"
}, },
{ {
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=676804", "name": "20120629 GIMP FIT File Format DoS",
"refsource" : "CONFIRM", "refsource": "BUGTRAQ",
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=676804" "url": "http://archives.neohapsis.com/archives/bugtraq/2012-06/0192.html"
}, },
{ {
"name": "MDVSA-2013:082", "name": "MDVSA-2013:082",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:082"
}, },
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=676804",
"refsource": "CONFIRM",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=676804"
},
{ {
"name": "openSUSE-SU-2012:1080", "name": "openSUSE-SU-2012:1080",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html"
}, },
{
"name" : "USN-1559-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1559-1"
},
{ {
"name": "54246", "name": "54246",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/54246" "url": "http://www.securityfocus.com/bid/54246"
},
{
"name" : "gimp-fit-dos(76658)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76658"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3437", "ID": "CVE-2012-3437",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=844101", "name": "54714",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=844101" "url": "http://www.securityfocus.com/bid/54714"
}, },
{ {
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0243", "name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0243",
@ -63,39 +63,34 @@
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0243" "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0243"
}, },
{ {
"name" : "MDVSA-2012:160", "name": "imagemagick-png-dos(77260)",
"refsource" : "MANDRIVA", "refsource": "XF",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:160" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77260"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=844101",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=844101"
}, },
{ {
"name": "MDVSA-2013:092", "name": "MDVSA-2013:092",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:092" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:092"
}, },
{
"name" : "openSUSE-SU-2013:0535",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-03/msg00101.html"
},
{
"name" : "USN-1544-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1544-1"
},
{
"name" : "54714",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54714"
},
{ {
"name": "1027321", "name": "1027321",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027321" "url": "http://www.securitytracker.com/id?1027321"
}, },
{ {
"name" : "50091", "name": "MDVSA-2012:160",
"refsource" : "SECUNIA", "refsource": "MANDRIVA",
"url" : "http://secunia.com/advisories/50091" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:160"
},
{
"name": "openSUSE-SU-2013:0535",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00101.html"
}, },
{ {
"name": "50398", "name": "50398",
@ -103,9 +98,14 @@
"url": "http://secunia.com/advisories/50398" "url": "http://secunia.com/advisories/50398"
}, },
{ {
"name" : "imagemagick-png-dos(77260)", "name": "50091",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77260" "url": "http://secunia.com/advisories/50091"
},
{
"name": "USN-1544-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1544-1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-4623", "ID": "CVE-2012-4623",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20120926 Cisco IOS Software DHCP Version 6 Server Denial of Service Vulnerability", "name": "ciscoios-ciscoiosxe-dhcpv6-dos(78885)",
"refsource" : "CISCO", "refsource": "XF",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-dhcpv6" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78885"
},
{
"name" : "55700",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55700"
}, },
{ {
"name": "85810", "name": "85810",
@ -73,9 +68,14 @@
"url": "http://www.securitytracker.com/id?1027577" "url": "http://www.securitytracker.com/id?1027577"
}, },
{ {
"name" : "ciscoios-ciscoiosxe-dhcpv6-dos(78885)", "name": "55700",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78885" "url": "http://www.securityfocus.com/bid/55700"
},
{
"name": "20120926 Cisco IOS Software DHCP Version 6 Server Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-dhcpv6"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://adamcaudill.com/2012/08/12/neoinvoice-blind-sql-injection-cve-2012-3477/",
"refsource" : "MISC",
"url" : "http://adamcaudill.com/2012/08/12/neoinvoice-blind-sql-injection-cve-2012-3477/"
},
{ {
"name": "https://github.com/mweimerskirch/neoinvoice/commit/501a9d5d261c718913cfc13d212b09b56f3bf087", "name": "https://github.com/mweimerskirch/neoinvoice/commit/501a9d5d261c718913cfc13d212b09b56f3bf087",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/mweimerskirch/neoinvoice/commit/501a9d5d261c718913cfc13d212b09b56f3bf087" "url": "https://github.com/mweimerskirch/neoinvoice/commit/501a9d5d261c718913cfc13d212b09b56f3bf087"
}, },
{
"name": "http://adamcaudill.com/2012/08/12/neoinvoice-blind-sql-injection-cve-2012-3477/",
"refsource": "MISC",
"url": "http://adamcaudill.com/2012/08/12/neoinvoice-blind-sql-injection-cve-2012-3477/"
},
{ {
"name": "https://github.com/tlhunter/neoinvoice/issues/2", "name": "https://github.com/tlhunter/neoinvoice/issues/2",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "50511",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50511"
},
{ {
"name": "20120909 Wordpress Download Monitor - Download Page Cross-Site Scripting", "name": "20120909 Wordpress Download Monitor - Download Page Cross-Site Scripting",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-09/0042.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2012-09/0042.html"
}, },
{
"name" : "http://packetstormsecurity.org/files/116408/wpdownloadmonitor3357-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/116408/wpdownloadmonitor3357-xss.txt"
},
{ {
"name": "http://www.reactionpenetrationtesting.co.uk/wordpress-download-monitor-xss.html", "name": "http://www.reactionpenetrationtesting.co.uk/wordpress-download-monitor-xss.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,15 +72,15 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/85319" "url": "http://osvdb.org/85319"
}, },
{
"name" : "50511",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50511"
},
{ {
"name": "downloadmonitor-index-xss(78422)", "name": "downloadmonitor-index-xss(78422)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78422" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78422"
},
{
"name": "http://packetstormsecurity.org/files/116408/wpdownloadmonitor3357-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/116408/wpdownloadmonitor3357-xss.txt"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-4830", "ID": "CVE-2012-4830",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21612484",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21612484"
},
{
"name" : "SE53160",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1SE53160"
},
{ {
"name": "85868", "name": "85868",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/85868" "url": "http://osvdb.org/85868"
}, },
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21612484",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21612484"
},
{ {
"name": "websphere-commerce-pd-info-disclosure(78867)", "name": "websphere-commerce-pd-info-disclosure(78867)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78867" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78867"
},
{
"name": "SE53160",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1SE53160"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://codex.wordpress.org/Version_3.3.3",
"refsource" : "CONFIRM",
"url" : "http://codex.wordpress.org/Version_3.3.3"
},
{ {
"name": "https://core.trac.wordpress.org/changeset/21083", "name": "https://core.trac.wordpress.org/changeset/21083",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://core.trac.wordpress.org/changeset/21083" "url": "https://core.trac.wordpress.org/changeset/21083"
},
{
"name": "http://codex.wordpress.org/Version_3.3.3",
"refsource": "CONFIRM",
"url": "http://codex.wordpress.org/Version_3.3.3"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "larry0@me.com",
"DATE_ASSIGNED": "2017-04-26", "DATE_ASSIGNED": "2017-04-26",
"ID": "CVE-2017-1002016", "ID": "CVE-2017-1002016",
"REQUESTER": "kurt@seifried.org", "REQUESTER": "kurt@seifried.org",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/HT207615",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207615"
},
{ {
"name": "97140", "name": "97140",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97140" "url": "http://www.securityfocus.com/bid/97140"
}, },
{
"name": "https://support.apple.com/HT207615",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207615"
},
{ {
"name": "1038138", "name": "1038138",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/HT207615",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207615"
},
{ {
"name": "97140", "name": "97140",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97140" "url": "http://www.securityfocus.com/bid/97140"
}, },
{
"name": "https://support.apple.com/HT207615",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207615"
},
{ {
"name": "1038138", "name": "1038138",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-059-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-059-01"
},
{ {
"name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-363881.pdf", "name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-363881.pdf",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96455" "url": "http://www.securityfocus.com/bid/96455"
}, },
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-059-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-059-01"
},
{ {
"name": "1037958", "name": "1037958",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/atutor/ATutor/issues/129",
"refsource" : "CONFIRM",
"url" : "https://github.com/atutor/ATutor/issues/129"
},
{ {
"name": "96578", "name": "96578",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96578" "url": "http://www.securityfocus.com/bid/96578"
},
{
"name": "https://github.com/atutor/ATutor/issues/129",
"refsource": "CONFIRM",
"url": "https://github.com/atutor/ATutor/issues/129"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=779309744222a736eba0f1731e8162fce6288d4e", "name": "GLSA-201706-14",
"refsource" : "MISC", "refsource": "GENTOO",
"url" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=779309744222a736eba0f1731e8162fce6288d4e" "url": "https://security.gentoo.org/glsa/201706-14"
}, },
{ {
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=738", "name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=738",
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=738" "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=738"
}, },
{
"name" : "GLSA-201706-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-14"
},
{ {
"name": "97682", "name": "97682",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97682" "url": "http://www.securityfocus.com/bid/97682"
},
{
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=779309744222a736eba0f1731e8162fce6288d4e",
"refsource": "MISC",
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=779309744222a736eba0f1731e8162fce6288d4e"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.hikvision.com/us/about_10805.html",
"refsource" : "MISC",
"url" : "http://www.hikvision.com/us/about_10805.html"
},
{
"name" : "https://ghostbin.com/paste/q2vq2",
"refsource" : "MISC",
"url" : "https://ghostbin.com/paste/q2vq2"
},
{ {
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-01", "name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-01",
"refsource": "MISC", "refsource": "MISC",
@ -71,6 +61,16 @@
"name": "98313", "name": "98313",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98313" "url": "http://www.securityfocus.com/bid/98313"
},
{
"name": "https://ghostbin.com/paste/q2vq2",
"refsource": "MISC",
"url": "https://ghostbin.com/paste/q2vq2"
},
{
"name": "http://www.hikvision.com/us/about_10805.html",
"refsource": "MISC",
"url": "http://www.hikvision.com/us/about_10805.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-749",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-749"
},
{ {
"name": "https://www.foxitsoftware.com/support/security-bulletins.php", "name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php" "url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-749",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-749"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20181001 e2 Security GmbH Advisory 2018-01: MensaMax Android app / Unencrypted transmission and usage of hardcoded encryption key",
"refsource" : "BUGTRAQ",
"url" : "https://seclists.org/bugtraq/2018/Oct/3"
},
{ {
"name": "https://advisories.e2security.de/2018/E2SA-2018-01.txt", "name": "https://advisories.e2security.de/2018/E2SA-2018-01.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "https://advisories.e2security.de/2018/E2SA-2018-01.txt" "url": "https://advisories.e2security.de/2018/E2SA-2018-01.txt"
},
{
"name": "20181001 e2 Security GmbH Advisory 2018-01: MensaMax Android app / Unencrypted transmission and usage of hardcoded encryption key",
"refsource": "BUGTRAQ",
"url": "https://seclists.org/bugtraq/2018/Oct/3"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20181221 CVE-2018-20193 - Privilege escalation in Juniper Secure Access SSL VPN - SA-4000, 5.1R5 (build 9627) 4.2 Release (build 7631)",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/Dec/37"
},
{ {
"name": "106289", "name": "106289",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106289" "url": "http://www.securityfocus.com/bid/106289"
},
{
"name": "20181221 CVE-2018-20193 - Privilege escalation in Juniper Secure Access SSL VPN - SA-4000, 5.1R5 (build 9627) 4.2 Release (build 7631)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Dec/37"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "44666", "name": "https://www.manageengine.com/ad-recovery-manager/release-notes.html#5350",
"refsource" : "EXPLOIT-DB", "refsource": "CONFIRM",
"url" : "https://www.exploit-db.com/exploits/44666/" "url": "https://www.manageengine.com/ad-recovery-manager/release-notes.html#5350"
}, },
{ {
"name": "https://gurelahmet.com/cve-2018-9163-zoho-manageengine-recovery-manager-plus-5-3-build-5330-stored-cross-site-scripting-xss-vulnerability/", "name": "https://gurelahmet.com/cve-2018-9163-zoho-manageengine-recovery-manager-plus-5-3-build-5330-stored-cross-site-scripting-xss-vulnerability/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://gurelahmet.com/cve-2018-9163-zoho-manageengine-recovery-manager-plus-5-3-build-5330-stored-cross-site-scripting-xss-vulnerability/" "url": "https://gurelahmet.com/cve-2018-9163-zoho-manageengine-recovery-manager-plus-5-3-build-5330-stored-cross-site-scripting-xss-vulnerability/"
}, },
{
"name" : "https://www.manageengine.com/ad-recovery-manager/release-notes.html#5350",
"refsource" : "CONFIRM",
"url" : "https://www.manageengine.com/ad-recovery-manager/release-notes.html#5350"
},
{ {
"name": "103773", "name": "103773",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103773" "url": "http://www.securityfocus.com/bid/103773"
},
{
"name": "44666",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44666/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-10-31T00:00:00", "DATE_PUBLIC": "2018-10-31T00:00:00",
"ID": "CVE-2018-9438", "ID": "CVE-2018-9438",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-330",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-330"
},
{ {
"name": "https://www.foxitsoftware.com/support/security-bulletins.php", "name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php" "url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-330",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-330"
} }
] ]
} }