"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:14:09 +00:00
parent fac653e296
commit 4d711caec7
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3301 additions and 3296 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "DSA-199",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2002/dsa-199"
"name": "mhonarc-mime-header-xss(10666)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10666"
},
{
"name": "http://www.mhonarc.org/archive/cgi-bin/mesg.cgi?a=mhonarc-users&i=200210211713.g9LHDXE02256@mcguire.earlhood.com",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/6204"
},
{
"name" : "mhonarc-mime-header-xss(10666)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10666"
"name": "DSA-199",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-199"
},
{
"name": "7353",

View File

@ -57,15 +57,15 @@
"refsource": "HP",
"url": "http://online.securityfocus.com/advisories/4360"
},
{
"name" : "hp-emanate-default-snmp(9814)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9814.php"
},
{
"name": "5428",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5428"
},
{
"name": "hp-emanate-default-snmp(9814)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9814.php"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0075.html"
},
{
"name" : "20021012 Coolsoft PowerFTP <= v2.24 Denial of Service (Linux Source)",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-10/0194.html"
},
{
"name": "5899",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5899"
},
{
"name": "20021012 Coolsoft PowerFTP <= v2.24 Denial of Service (Linux Source)",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0194.html"
},
{
"name": "powerftp-long-username-dos(10286)",
"refsource": "XF",

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "20030115 DoS against DHCP infrastructure with isc dhcrelay",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104310927813830&w=2"
},
{
"name": "CLSA-2003:616",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000616"
},
{
"name" : "DSA-245",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-245"
},
{
"name" : "RHSA-2003:034",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-034.html"
},
{
"name" : "TLSA-2003-26",
"refsource" : "TURBO",
"url" : "http://cc.turbolinux.com/security/TLSA-2003-26.txt"
},
{
"name" : "20030219 [OpenPKG-SA-2003.012] OpenPKG Security Advisory (dhcpd)",
"refsource" : "BUGTRAQ",
"url" : "http://www.openpkg.org/security/OpenPKG-SA-2003.012-dhcpd.html"
},
{
"name": "VU#149953",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/149953"
},
{
"name" : "6628",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6628"
"name": "DSA-245",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-245"
},
{
"name": "TLSA-2003-26",
"refsource": "TURBO",
"url": "http://cc.turbolinux.com/security/TLSA-2003-26.txt"
},
{
"name": "RHSA-2003:034",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-034.html"
},
{
"name": "20030219 [OpenPKG-SA-2003.012] OpenPKG Security Advisory (dhcpd)",
"refsource": "BUGTRAQ",
"url": "http://www.openpkg.org/security/OpenPKG-SA-2003.012-dhcpd.html"
},
{
"name": "dhcp-dhcrelay-dos(11187)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11187"
},
{
"name": "20030115 DoS against DHCP infrastructure with isc dhcrelay",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104310927813830&w=2"
},
{
"name": "6628",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6628"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20030513 cdrtools2.0 Format String Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=105285564307225&w=2"
"name": "200305-06",
"refsource": "GENTOO",
"url": "http://forums.gentoo.org/viewtopic.php?t=54904"
},
{
"name" : "20030513 Cdrecord_local_root_exploit.",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=105286031812533&w=2"
"name": "7565",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7565"
},
{
"name": "ftp://ftp.berlios.de/pub/cdrecord/alpha/cdrtools-2.01a14.tar.gz",
@ -68,9 +68,14 @@
"url": "ftp://ftp.berlios.de/pub/cdrecord/alpha/cdrtools-2.01a14.tar.gz"
},
{
"name" : "200305-06",
"refsource" : "GENTOO",
"url" : "http://forums.gentoo.org/viewtopic.php?t=54904"
"name": "http://www.securiteam.com/exploits/5ZP0C2AAAC.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/exploits/5ZP0C2AAAC.html"
},
{
"name": "20030513 cdrtools2.0 Format String Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105285564307225&w=2"
},
{
"name": "MDKSA-2003:058",
@ -78,14 +83,9 @@
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:058"
},
{
"name" : "http://www.securiteam.com/exploits/5ZP0C2AAAC.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/exploits/5ZP0C2AAAC.html"
},
{
"name" : "7565",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/7565"
"name": "20030513 Cdrecord_local_root_exploit.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105286031812533&w=2"
},
{
"name": "cdrtools-scsiopen-format-string(12007)",

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://www.mimesweeper.com/download/bin/Patches/MAILsweeper_Patches_301_ReadMe.htm"
},
{
"name" : "7226",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/7226"
},
{
"name": "mailsweeper-onstrip-bypass-filter(11745)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11745"
},
{
"name": "7226",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7226"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-02/0156.html"
},
{
"name" : "hp-lp-disable-bo(11316)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11316"
},
{
"name": "6845",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6845"
},
{
"name": "hp-lp-disable-bo(11316)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11316"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20030204 Weak password protection in WebSphere 4.0.4 XML configuration export",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/310118"
"name": "websphere-xml-weak-encryption(11245)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11245"
},
{
"name": "20030206 Re: Weak password protection in WebSphere 4.0.4 XML configuration export",
@ -67,15 +67,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6758"
},
{
"name": "20030204 Weak password protection in WebSphere 4.0.4 XML configuration export",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/310118"
},
{
"name": "3277",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3277"
},
{
"name" : "websphere-xml-weak-encryption(11245)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11245"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://www.macromedia.com/devnet/security/security_zone/mpsb04-01.html"
},
{
"name": "coldfusion-mx-sandbox-bypass(14984)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14984"
},
{
"name": "9521",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "10743",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10743/"
},
{
"name" : "coldfusion-mx-sandbox-bypass(14984)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14984"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20040315 [waraxe-2004-SA#007 - XSS and SQL injection bugs in 4nguestbook module for PhpNuke]",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-03/0139.html"
},
{
"name": "4nguestbook-modules-xss(15478)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15478"
},
{
"name": "20040315 [waraxe-2004-SA#007 - XSS and SQL injection bugs in 4nguestbook module for PhpNuke]",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-03/0139.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040613 VP-ASP Shopping Cart Multiple Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-06/0363.html"
"name": "11846",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11846"
},
{
"name": "http://www.providesecurity.com/research/advisories/06142004-01.asp",
@ -63,9 +63,9 @@
"url": "http://www.providesecurity.com/research/advisories/06142004-01.asp"
},
{
"name" : "http://www.vpasp.com/virtprog/info/faq_securityfixes.htm",
"refsource" : "CONFIRM",
"url" : "http://www.vpasp.com/virtprog/info/faq_securityfixes.htm"
"name": "6949",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6949"
},
{
"name": "10530",
@ -78,19 +78,19 @@
"url": "http://www.securityfocus.com/bid/10534"
},
{
"name" : "6949",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/6949"
},
{
"name" : "11846",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11846"
"name": "http://www.vpasp.com/virtprog/info/faq_securityfixes.htm",
"refsource": "CONFIRM",
"url": "http://www.vpasp.com/virtprog/info/faq_securityfixes.htm"
},
{
"name": "vpasp-shoperror-xss(16411)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16411"
},
{
"name": "20040613 VP-ASP Shopping Cart Multiple Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-06/0363.html"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=265832",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=265832"
},
{
"name": "11127",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11127"
},
{
"name" : "9741",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/9741"
"name": "tutti-nova-registerglobals-enabled(17279)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17279"
},
{
"name": "12467",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/12467"
},
{
"name" : "tutti-nova-registerglobals-enabled(17279)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17279"
"name": "9741",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/9741"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=265832",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=265832"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "emuleplus-staticservers-unspecified(42620)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42620"
},
{
"name": "30277",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30277"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=600155",
"refsource": "CONFIRM",
@ -66,16 +76,6 @@
"name": "ADV-2008-1651",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1651/references"
},
{
"name" : "30277",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30277"
},
{
"name" : "emuleplus-staticservers-unspecified(42620)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42620"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "5840",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5840"
"name": "easytrade-detail-sql-injection(43152)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43152"
},
{
"name": "http://shop.mountaingrafix.at/media/patches/etv_patch_2_3_2.zip",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/30673"
},
{
"name" : "easytrade-detail-sql-injection(43152)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43152"
"name": "5840",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5840"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "https://www.exploit-db.com/exploits/5847"
},
{
"name" : "[webcalendar-announce] 20070304 Announce: Release 1.0.5 (security patch)",
"refsource" : "MLIST",
"url" : "http://sourceforge.net/mailarchive/forum.php?thread_name=45EAF486.9080902%40k5n.us&forum_name=webcalendar-announce"
},
{
"name" : "29783",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29783"
"name": "webcalendar-send-reminders-file-include(43156)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43156"
},
{
"name": "1020357",
@ -73,9 +68,14 @@
"url": "http://www.securitytracker.com/id?1020357"
},
{
"name" : "webcalendar-send-reminders-file-include(43156)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43156"
"name": "29783",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29783"
},
{
"name": "[webcalendar-announce] 20070304 Announce: Release 1.0.5 (security patch)",
"refsource": "MLIST",
"url": "http://sourceforge.net/mailarchive/forum.php?thread_name=45EAF486.9080902%40k5n.us&forum_name=webcalendar-announce"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "5853",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5853"
},
{
"name": "29799",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29799"
},
{
"name": "5853",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5853"
},
{
"name": "30722",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-0333",
"STATE": "PUBLIC"
},

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/files/view/108711/wpmyeasybackup-traversal.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/view/108711/wpmyeasybackup-traversal.txt"
"name": "myeasy-mebdownload-directory-traversal(72404)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72404"
},
{
"name": "47594",
@ -63,9 +63,9 @@
"url": "http://secunia.com/advisories/47594"
},
{
"name" : "myeasy-mebdownload-directory-traversal(72404)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72404"
"name": "http://packetstormsecurity.org/files/view/108711/wpmyeasybackup-traversal.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/view/108711/wpmyeasybackup-traversal.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1090",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120228 Re: CVE request -- kernel: cifs: dentry refcount leak when opening a FIFO on lookup leads to panic on unmount",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/02/28/4"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.10",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.10"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=798293",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=798293"
},
{
"name": "https://github.com/torvalds/linux/commit/88d7d4e4a439f32acc56a6d860e415ee71d3df08",
"refsource": "CONFIRM",
@ -77,30 +62,45 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html"
},
{
"name": "SUSE-SU-2012:0554",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html"
},
{
"name": "RHSA-2012:0481",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0481.html"
},
{
"name" : "SUSE-SU-2012:0554",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html"
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.10",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.10"
},
{
"name": "48964",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48964"
},
{
"name": "SUSE-SU-2012:0616",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=798293",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=798293"
},
{
"name": "48842",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48842"
},
{
"name" : "48964",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48964"
"name": "[oss-security] 20120228 Re: CVE request -- kernel: cifs: dentry refcount leak when opening a FIFO on lookup leads to panic on unmount",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/02/28/4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-5075",
"STATE": "PUBLIC"
},
@ -53,114 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616490",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616490"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21621154",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21621154"
},
{
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21620037",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21620037"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21631786",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21631786"
},
{
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html",
"refsource" : "CONFIRM",
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html"
},
{
"name" : "GLSA-201406-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02832",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
},
{
"name" : "SSRT101042",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
},
{
"name" : "HPSBOV02833",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
},
{
"name" : "SSRT101043",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
},
{
"name" : "RHSA-2012:1385",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1385.html"
},
{
"name" : "RHSA-2012:1386",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1386.html"
},
{
"name" : "RHSA-2012:1391",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
},
{
"name" : "RHSA-2012:1392",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1392.html"
},
{
"name" : "RHSA-2012:1465",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1465.html"
},
{
"name" : "RHSA-2012:1466",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1466.html"
},
{
"name" : "RHSA-2012:1467",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "RHSA-2013:1456",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name" : "openSUSE-SU-2012:1423",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html"
"name": "javaruntimeenvironment-comjmx-info-disc(79431)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79431"
},
{
"name": "SUSE-SU-2012:1398",
@ -168,79 +63,184 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
},
{
"name" : "SUSE-SU-2012:1595",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html"
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "SUSE-SU-2012:1489",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html"
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html"
},
{
"name" : "56081",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56081"
"name": "RHSA-2012:1466",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html"
},
{
"name" : "oval:org.mitre.oval:def:16684",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16684"
},
{
"name" : "51028",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51028"
},
{
"name" : "51029",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51029"
},
{
"name" : "51141",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51141"
"name": "RHSA-2012:1386",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html"
},
{
"name": "51315",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51315"
},
{
"name" : "51326",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51326"
},
{
"name" : "51327",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51327"
},
{
"name" : "51328",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51328"
},
{
"name" : "51390",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51390"
},
{
"name": "51438",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51438"
},
{
"name": "51141",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51141"
},
{
"name": "SSRT101043",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154"
},
{
"name": "oval:org.mitre.oval:def:16684",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16684"
},
{
"name": "openSUSE-SU-2012:1423",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "RHSA-2012:1391",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037"
},
{
"name": "51029",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51029"
},
{
"name": "HPSBOV02833",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
},
{
"name": "51166",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51166"
},
{
"name" : "javaruntimeenvironment-comjmx-info-disc(79431)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79431"
"name": "51390",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51390"
},
{
"name": "RHSA-2012:1392",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786"
},
{
"name": "SUSE-SU-2012:1489",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html"
},
{
"name": "SUSE-SU-2012:1595",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490"
},
{
"name": "51327",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51327"
},
{
"name": "RHSA-2012:1467",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
},
{
"name": "RHSA-2012:1465",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html"
},
{
"name": "51328",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51328"
},
{
"name": "SSRT101042",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
},
{
"name": "51028",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51028"
},
{
"name": "56081",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56081"
},
{
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
},
{
"name": "51326",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51326"
},
{
"name": "RHSA-2012:1385",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html"
},
{
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource": "CONFIRM",
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
},
{
"name": "HPSBUX02832",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
}
]
}

View File

@ -53,16 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "42388",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42388/"
},
{
"name" : "https://fortiguard.com/advisory/FG-IR-17-104",
"refsource" : "CONFIRM",
"url" : "https://fortiguard.com/advisory/FG-IR-17-104"
},
{
"name": "100009",
"refsource": "BID",
@ -72,6 +62,16 @@
"name": "1039020",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039020"
},
{
"name": "https://fortiguard.com/advisory/FG-IR-17-104",
"refsource": "CONFIRM",
"url": "https://fortiguard.com/advisory/FG-IR-17-104"
},
{
"name": "42388",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42388/"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-caf2",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-caf2"
},
{
"name": "97014",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97014"
},
{
"name": "1038109",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038109"
},
{
"name": "1038108",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038108"
},
{
"name" : "1038109",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038109"
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-caf2",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-caf2"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://blogs.gentoo.org/ago/2017/04/27/imageworsener-heap-based-buffer-overflow-in-iw_process_cols_to_intermediate-imagew-main-c/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/04/27/imageworsener-heap-based-buffer-overflow-in-iw_process_cols_to_intermediate-imagew-main-c/"
"name": "GLSA-201706-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-06"
},
{
"name": "https://github.com/jsummers/imageworsener/commit/86564051db45b466e5f667111ce00b5eeedc8fb6",
@ -63,9 +63,9 @@
"url": "https://github.com/jsummers/imageworsener/commit/86564051db45b466e5f667111ce00b5eeedc8fb6"
},
{
"name" : "GLSA-201706-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-06"
"name": "https://blogs.gentoo.org/ago/2017/04/27/imageworsener-heap-based-buffer-overflow-in-iw_process_cols_to_intermediate-imagew-main-c/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/04/27/imageworsener-heap-based-buffer-overflow-in-iw_process_cols_to_intermediate-imagew-main-c/"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://openwall.com/lists/oss-security/2017/05/10/1"
},
{
"name" : "https://github.com/dropbox/lepton/commit/82167c144a322cc956da45407f6dce8d4303d346",
"refsource" : "MISC",
"url" : "https://github.com/dropbox/lepton/commit/82167c144a322cc956da45407f6dce8d4303d346"
},
{
"name": "https://github.com/dropbox/lepton/issues/87",
"refsource": "MISC",
"url": "https://github.com/dropbox/lepton/issues/87"
},
{
"name": "https://github.com/dropbox/lepton/commit/82167c144a322cc956da45407f6dce8d4303d346",
"refsource": "MISC",
"url": "https://github.com/dropbox/lepton/commit/82167c144a322cc956da45407f6dce8d4303d346"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://blog.jameshemmings.co.uk/2018/10/24/4gee-hh70-router-vulnerability-disclosure/",
"refsource" : "MISC",
"url" : "https://blog.jameshemmings.co.uk/2018/10/24/4gee-hh70-router-vulnerability-disclosure/"
},
{
"name": "https://www.theregister.co.uk/2018/10/26/ee_4gee_hh70_ssh_backdoor/",
"refsource": "MISC",
"url": "https://www.theregister.co.uk/2018/10/26/ee_4gee_hh70_ssh_backdoor/"
},
{
"name": "https://blog.jameshemmings.co.uk/2018/10/24/4gee-hh70-router-vulnerability-disclosure/",
"refsource": "MISC",
"url": "https://blog.jameshemmings.co.uk/2018/10/24/4gee-hh70-router-vulnerability-disclosure/"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "44987",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44987/"
},
{
"name": "https://github.com/momo5502/cod-exploit",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://momo5502.com/blog/?p=34",
"refsource": "MISC",
"url": "https://momo5502.com/blog/?p=34"
},
{
"name": "44987",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44987/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-10843",
"STATE": "PUBLIC"
},

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=200303",
"refsource" : "MISC",
"url" : "https://bugzilla.kernel.org/show_bug.cgi?id=200303"
"name": "USN-3821-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3821-1/"
},
{
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=5f936e19cc0ef97dbe3a56e9498922ad5ba1edef",
@ -63,15 +63,20 @@
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=5f936e19cc0ef97dbe3a56e9498922ad5ba1edef"
},
{
"name" : "USN-3821-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3821-1/"
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=200303",
"refsource": "MISC",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=200303"
},
{
"name": "USN-3821-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3821-2/"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html"
},
{
"name": "104671",
"refsource": "BID",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Carrot",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Carrot"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-17268",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://developer.joomla.org/security-centre/751-20181001-core-hardening-com-contact-contact-form.html",
"refsource" : "CONFIRM",
"url" : "https://developer.joomla.org/security-centre/751-20181001-core-hardening-com-contact-contact-form.html"
},
{
"name": "105559",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1041914",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041914"
},
{
"name": "https://developer.joomla.org/security-centre/751-20181001-core-hardening-com-contact-contact-form.html",
"refsource": "CONFIRM",
"url": "https://developer.joomla.org/security-centre/751-20181001-core-hardening-com-contact-contact-form.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-10-02T00:00:00",
"ID": "CVE-2018-9503",
"STATE": "PUBLIC"
@ -58,6 +58,16 @@
"refsource": "MISC",
"url": "https://android.googlesource.com/platform/system/bt/+/92a7bf8c44a236607c146240f3c0adc1ae01fedf,"
},
{
"name": "105482",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105482"
},
{
"name": "https://source.android.com/security/bulletin/2018-10-01,",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-10-01,"
},
{
"name": "https://android.googlesource.com/platform/system/bt/+/9fe27a9b445f7e911286ed31c1087ceac567736b",
"refsource": "MISC",
@ -67,16 +77,6 @@
"name": "https://android.googlesource.com/platform/system/bt/+/d4a34fefbf292d1e02336e4e272da3ef1e3eef85,",
"refsource": "MISC",
"url": "https://android.googlesource.com/platform/system/bt/+/d4a34fefbf292d1e02336e4e272da3ef1e3eef85,"
},
{
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
},
{
"name" : "105482",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105482"
}
]
}