"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:54:55 +00:00
parent 2bbeee4c0c
commit 4784d6ba8b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
46 changed files with 2922 additions and 2922 deletions

View File

@ -58,64 +58,64 @@
"url": "http://www.ethereal.com/appnotes/enpa-sa-00012.html"
},
{
"name" : "DSA-407",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-407"
},
{
"name" : "RHSA-2004:001",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-001.html"
},
{
"name" : "RHSA-2004:002",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-002.html"
},
{
"name" : "CLA-2004:801",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000801"
"name": "20040202-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc"
},
{
"name": "MDKSA-2004:002",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:002"
},
{
"name" : "20040103-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc"
},
{
"name" : "20040202-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc"
},
{
"name" : "oval:org.mitre.oval:def:856",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A856"
},
{
"name": "oval:org.mitre.oval:def:10202",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10202"
},
{
"name" : "10531",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10531"
"name": "RHSA-2004:001",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-001.html"
},
{
"name": "10568",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10568"
},
{
"name": "oval:org.mitre.oval:def:856",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A856"
},
{
"name": "DSA-407",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-407"
},
{
"name": "RHSA-2004:002",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-002.html"
},
{
"name": "10531",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10531"
},
{
"name": "10570",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10570"
},
{
"name": "20040103-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc"
},
{
"name": "CLA-2004:801",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000801"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040204 Checkpoint VPN-1/SecureClient ISAKMP Buffer Overflow",
"refsource" : "ISS",
"url" : "http://xforce.iss.net/xforce/alerts/id/163"
},
{
"name": "20040205 Two checkpoint fw-1/vpn-1 vulns",
"refsource": "BUGTRAQ",
@ -67,21 +62,11 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/873334"
},
{
"name" : "O-073",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/o-073.shtml"
},
{
"name": "9582",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9582"
},
{
"name" : "3821",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/3821"
},
{
"name": "4432",
"refsource": "OSVDB",
@ -91,6 +76,21 @@
"name": "vpn1-ike-bo(14150)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14150"
},
{
"name": "O-073",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-073.shtml"
},
{
"name": "3821",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3821"
},
{
"name": "20040204 Checkpoint VPN-1/SecureClient ISAKMP Buffer Overflow",
"refsource": "ISS",
"url": "http://xforce.iss.net/xforce/alerts/id/163"
}
]
}

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20041010 unarj dir-transversal bug (../../../..)",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-October/027348.html"
"name": "unarj-directory-traversal(17684)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17684"
},
{
"name": "DSA-652",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-652"
},
{
"name": "RHSA-2005:007",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-007.html"
},
{
"name": "DSA-628",
@ -63,9 +73,9 @@
"url": "http://www.debian.org/security/2005/dsa-628"
},
{
"name" : "DSA-652",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-652"
"name": "11436",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11436"
},
{
"name": "FLSA:2272",
@ -78,19 +88,9 @@
"url": "http://security.gentoo.org/glsa/glsa-200411-29.xml"
},
{
"name" : "RHSA-2005:007",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-007.html"
},
{
"name" : "unarj-directory-traversal(17684)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17684"
},
{
"name" : "11436",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11436"
"name": "20041010 unarj dir-transversal bug (../../../..)",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-October/027348.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "phpgroupware-projectid-sql-injection(18498)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18498"
},
{
"name": "20041215 Multiple phpGroupWare Vulnerabilities [ phpGroupWare 0.9.16.003 && Earlier ]",
"refsource": "BUGTRAQ",
@ -62,20 +67,15 @@
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00054-12142004"
},
{
"name" : "GLSA-200501-08",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200501-08.xml"
},
{
"name": "11952",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11952"
},
{
"name" : "phpgroupware-projectid-sql-injection(18498)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18498"
"name": "GLSA-200501-08",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200501-08.xml"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20041006 Multiple vulnerabilities in BlackBoard",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109707701719659&w=2"
"name": "blackboard-lang-file-include(17637)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17637"
},
{
"name": "http://blackboard.unclassified.de/70,1#1031",
@ -67,15 +67,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11336"
},
{
"name": "20041006 Multiple vulnerabilities in BlackBoard",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109707701719659&w=2"
},
{
"name": "12757",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12757"
},
{
"name" : "blackboard-lang-file-include(17637)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17637"
}
]
}

View File

@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/10300"
},
{
"name" : "5990",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5990"
"name": "officescan-configuration-modify(16092)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16092"
},
{
"name": "11576",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/11576"
},
{
"name" : "officescan-configuration-modify(16092)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16092"
"name": "5990",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5990"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "9556",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9556"
"name": "10732",
"refsource": "SECUNIA",
"url": "http://www.secunia.com/advisories/10732/"
},
{
"name": "3742",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3742"
},
{
"name" : "10732",
"refsource" : "SECUNIA",
"url" : "http://www.secunia.com/advisories/10732/"
},
{
"name": "mailsweeper-smtp-rar-dos(14979)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14979"
},
{
"name": "9556",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9556"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "57560",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57560-1"
},
{
"name" : "201724",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201724-1"
},
{
"name": "1001273",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001273.1-1"
},
{
"name" : "10387",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10387"
},
{
"name" : "6299",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/6299"
},
{
"name" : "1010193",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1010193"
},
{
"name": "11639",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11639"
},
{
"name": "6299",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6299"
},
{
"name": "10387",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10387"
},
{
"name": "201724",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201724-1"
},
{
"name": "sun-jsse-improper-validation(16194)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16194"
},
{
"name": "57560",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57560-1"
},
{
"name": "1010193",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010193"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20080501 XSS in AstroCam",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/491513/100/0/threaded"
},
{
"name": "http://astrocam.svn.sourceforge.net/viewvc/astrocam/BUGS?view=markup",
"refsource": "CONFIRM",
"url": "http://astrocam.svn.sourceforge.net/viewvc/astrocam/BUGS?view=markup"
},
{
"name" : "http://astrocam.svn.sourceforge.net/viewvc/astrocam/CHANGELOG?view=markup",
"refsource" : "CONFIRM",
"url" : "http://astrocam.svn.sourceforge.net/viewvc/astrocam/CHANGELOG?view=markup"
"name": "20080501 XSS in AstroCam",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491513/100/0/threaded"
},
{
"name": "http://astrocam.svn.sourceforge.net/viewvc/astrocam/v2.x/pic.php?r1=125&r2=126",
@ -77,25 +72,30 @@
"refsource": "CONFIRM",
"url": "http://www.wendzel.de/?sub=showpost&blogid=5&postid=56"
},
{
"name" : "28998",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28998"
},
{
"name": "30039",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30039"
},
{
"name" : "3852",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3852"
"name": "28998",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28998"
},
{
"name": "astrocam-pic-xss(42122)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42122"
},
{
"name": "http://astrocam.svn.sourceforge.net/viewvc/astrocam/CHANGELOG?view=markup",
"refsource": "CONFIRM",
"url": "http://astrocam.svn.sourceforge.net/viewvc/astrocam/CHANGELOG?view=markup"
},
{
"name": "3852",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3852"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "948812",
"refsource" : "MSKB",
"url" : "http://support.microsoft.com/kb/948812"
"name": "30197",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30197"
},
{
"name": "29147",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/29147"
},
{
"name" : "ADV-2008-1469",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1469/references"
"name": "948812",
"refsource": "MSKB",
"url": "http://support.microsoft.com/kb/948812"
},
{
"name": "1020007",
@ -73,9 +73,9 @@
"url": "http://www.securitytracker.com/id?1020007"
},
{
"name" : "30197",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30197"
"name": "ADV-2008-1469",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1469/references"
},
{
"name": "wince-jpeg-code-execution(42334)",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "weblosning-result-xss(42574)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42574"
},
{
"name": "5664",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "29332",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29332"
},
{
"name" : "weblosning-result-xss(42574)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42574"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "30650",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30650"
},
{
"name": "30826",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30826"
},
{
"name": "gallery-zip-archives-security-bypass(43027)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43027"
},
{
"name": "http://gallery.menalto.com/gallery_2.2.5_released",
"refsource": "CONFIRM",
@ -71,21 +86,6 @@
"name": "29681",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29681"
},
{
"name" : "30650",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30650"
},
{
"name" : "30826",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30826"
},
{
"name" : "gallery-zip-archives-security-bypass(43027)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43027"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32496"
},
{
"name" : "32877",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32877"
},
{
"name": "linksys-wrt160n-apply-xss(46980)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46980"
},
{
"name": "32877",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32877"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "phpaddressbook-username-xss(42140)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42140"
},
{
"name": "20080501 php-addressbook v2.0 Multiple Remote Vulnerabilities (LFI/XSS)",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "29005",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29005"
},
{
"name" : "phpaddressbook-username-xss(42140)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42140"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.theregister.co.uk/2012/06/13/f5_kit_metasploit_exploit/",
"refsource" : "MISC",
"url" : "http://www.theregister.co.uk/2012/06/13/f5_kit_metasploit_exploit/"
"name": "http://support.f5.com/kb/en-us/solutions/public/13000/600/sol13600.html",
"refsource": "CONFIRM",
"url": "http://support.f5.com/kb/en-us/solutions/public/13000/600/sol13600.html"
},
{
"name": "https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb",
@ -68,9 +68,9 @@
"url": "https://www.trustmatta.com/advisories/MATTA-2012-002.txt"
},
{
"name" : "http://support.f5.com/kb/en-us/solutions/public/13000/600/sol13600.html",
"refsource" : "CONFIRM",
"url" : "http://support.f5.com/kb/en-us/solutions/public/13000/600/sol13600.html"
"name": "http://www.theregister.co.uk/2012/06/13/f5_kit_metasploit_exploit/",
"refsource": "MISC",
"url": "http://www.theregister.co.uk/2012/06/13/f5_kit_metasploit_exploit/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2012-5127",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=157079",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=157079"
},
{
"name" : "56413",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56413"
},
{
"name" : "87079",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/87079"
},
{
"name": "oval:org.mitre.oval:def:15943",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15943"
},
{
"name": "56413",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56413"
},
{
"name": "chrome-cve20125127-code-exec(79862)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79862"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html"
},
{
"name": "87079",
"refsource": "OSVDB",
"url": "http://osvdb.org/87079"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2012-5135",
"STATE": "PUBLIC"
},
@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=159165",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=159165"
},
{
"name" : "openSUSE-SU-2012:1637",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html"
},
{
"name" : "56684",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56684"
"name": "google-chrome-printing-code-exec(80295)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80295"
},
{
"name": "87886",
"refsource": "OSVDB",
"url": "http://osvdb.org/87886"
},
{
"name": "openSUSE-SU-2012:1637",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html"
},
{
"name": "oval:org.mitre.oval:def:15768",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15768"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html"
},
{
"name": "1027815",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027815"
},
{
"name" : "google-chrome-printing-code-exec(80295)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80295"
"name": "56684",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56684"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=159165",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=159165"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-5844",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "42434",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42434/"
},
{
"name": "https://www.synology.com/en-global/support/security/Synology_SA_17_34_PhotoStation",
"refsource": "CONFIRM",
"url": "https://www.synology.com/en-global/support/security/Synology_SA_17_34_PhotoStation"
},
{
"name": "42434",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42434/"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://seclists.org/bugtraq/2017/Jul/30",
"refsource" : "MISC",
"url" : "http://seclists.org/bugtraq/2017/Jul/30"
},
{
"name" : "https://source.android.com/security/bulletin/pixel/2017-11-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/pixel/2017-11-01"
},
{
"name" : "DSA-3981",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3981"
},
{
"name" : "RHSA-2018:1965",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1965"
},
{
"name": "RHSA-2018:2003",
"refsource": "REDHAT",
@ -82,10 +62,30 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
},
{
"name": "RHSA-2018:1965",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1965"
},
{
"name": "99928",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99928"
},
{
"name": "DSA-3981",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3981"
},
{
"name": "https://source.android.com/security/bulletin/pixel/2017-11-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/pixel/2017-11-01"
},
{
"name": "http://seclists.org/bugtraq/2017/Jul/30",
"refsource": "MISC",
"url": "http://seclists.org/bugtraq/2017/Jul/30"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11812",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11812"
"name": "1039529",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039529"
},
{
"name": "101139",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/101139"
},
{
"name" : "1039529",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039529"
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11812",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11812"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15481",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15562",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/collection/XFTAS-Daily-Threat-Assessment-for-March-29-2017-0d704f6eb8163d995bbaf57bbf35a018",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/collection/XFTAS-Daily-Threat-Assessment-for-March-29-2017-0d704f6eb8163d995bbaf57bbf35a018"
},
{
"name" : "https://www.scmagazine.com/pandora-apple-app-vulnerable-to-mitm-attacks/article/647106/",
"refsource" : "MISC",
"url" : "https://www.scmagazine.com/pandora-apple-app-vulnerable-to-mitm-attacks/article/647106/"
},
{
"name": "VU#342303",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/342303"
},
{
"name": "https://exchange.xforce.ibmcloud.com/collection/XFTAS-Daily-Threat-Assessment-for-March-29-2017-0d704f6eb8163d995bbaf57bbf35a018",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/collection/XFTAS-Daily-Threat-Assessment-for-March-29-2017-0d704f6eb8163d995bbaf57bbf35a018"
},
{
"name": "97158",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97158"
},
{
"name": "https://www.scmagazine.com/pandora-apple-app-vulnerable-to-mitm-attacks/article/647106/",
"refsource": "MISC",
"url": "https://www.scmagazine.com/pandora-apple-app-vulnerable-to-mitm-attacks/article/647106/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-8043",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@suse.de",
"ASSIGNER": "security@suse.com",
"DATE_PUBLIC": "2018-09-27T00:00:00.000Z",
"ID": "CVE-2018-12472",
"STATE": "PUBLIC",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
"name": "1041809",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041809"
},
{
"name": "105443",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/105443"
},
{
"name" : "1041809",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041809"
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html"
"name": "https://sourceware.org/git/?p=elfutils.git;a=commit;h=29e31978ba51c1051743a503ee325b5ebc03d7e9",
"refsource": "MISC",
"url": "https://sourceware.org/git/?p=elfutils.git;a=commit;h=29e31978ba51c1051743a503ee325b5ebc03d7e9"
},
{
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=23541",
@ -63,9 +63,9 @@
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=23541"
},
{
"name" : "https://sourceware.org/git/?p=elfutils.git;a=commit;h=29e31978ba51c1051743a503ee325b5ebc03d7e9",
"refsource" : "MISC",
"url" : "https://sourceware.org/git/?p=elfutils.git;a=commit;h=29e31978ba51c1051743a503ee325b5ebc03d7e9"
"name": "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-16080",
"STATE": "PUBLIC"
},
@ -53,11 +53,21 @@
},
"references": {
"reference_data": [
{
"name": "105215",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105215"
},
{
"name": "https://crbug.com/858929",
"refsource": "MISC",
"url": "https://crbug.com/858929"
},
{
"name": "RHSA-2018:2666",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name": "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
@ -67,16 +77,6 @@
"name": "GLSA-201811-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:2666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/SegfaultMasters/covering360/blob/master/tcpreplay",
"refsource" : "MISC",
"url" : "https://github.com/SegfaultMasters/covering360/blob/master/tcpreplay"
},
{
"name": "https://github.com/appneta/tcpreplay/issues/484",
"refsource": "MISC",
"url": "https://github.com/appneta/tcpreplay/issues/484"
},
{
"name": "https://github.com/SegfaultMasters/covering360/blob/master/tcpreplay",
"refsource": "MISC",
"url": "https://github.com/SegfaultMasters/covering360/blob/master/tcpreplay"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1171/",
"refsource" : "MISC",
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1171/"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1171/",
"refsource": "MISC",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1171/"
}
]
}