"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:39:01 +00:00
parent 9c3fe36c40
commit 50609659d9
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 3857 additions and 3857 deletions

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/255414" "url": "http://online.securityfocus.com/archive/1/255414"
}, },
{
"name": "unixware-msg-catalog-format-string(8113)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8113.php"
},
{ {
"name": "CSSA-2002-SCO.3", "name": "CSSA-2002-SCO.3",
"refsource": "CALDERA", "refsource": "CALDERA",
@ -66,11 +71,6 @@
"name": "4060", "name": "4060",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/4060" "url": "http://www.securityfocus.com/bid/4060"
},
{
"name" : "unixware-msg-catalog-format-string(8113)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8113.php"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20020308 Xerver-2.10-File-Disclousure&DoS-attack", "name": "xerver-multiple-request-dos(8419)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-03/0091.html" "url": "http://www.iss.net/security_center/static/8419.php"
}, },
{ {
"name": "20020312 Xerver Free Web Server 2.10 file Disclosure & DoS PATCH (update version)", "name": "20020312 Xerver Free Web Server 2.10 file Disclosure & DoS PATCH (update version)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-03/0155.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2002-03/0155.html"
}, },
{
"name" : "xerver-multiple-request-dos(8419)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8419.php"
},
{ {
"name": "4254", "name": "4254",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/4254" "url": "http://www.securityfocus.com/bid/4254"
},
{
"name": "20020308 Xerver-2.10-File-Disclousure&DoS-attack",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-03/0091.html"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020502 KPMG-2002017: Snapgear Lite+ Firewall Denial of Service",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=102035583114759&w=2"
},
{
"name" : "20020502 [VulnWatch] KPMG-2002017: Snapgear Lite+ Firewall Denial of Service",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0050.html"
},
{ {
"name": "http://www.snapgear.com/releases.html", "name": "http://www.snapgear.com/releases.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.snapgear.com/releases.html" "url": "http://www.snapgear.com/releases.html"
}, },
{
"name" : "snapgear-vpn-pptp-dos(8986)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/8986"
},
{
"name" : "4658",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4658"
},
{ {
"name": "4657", "name": "4657",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/4657" "url": "http://www.securityfocus.com/bid/4657"
}, },
{
"name": "20020502 [VulnWatch] KPMG-2002017: Snapgear Lite+ Firewall Denial of Service",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0050.html"
},
{
"name": "snapgear-vpn-pptp-dos(8986)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8986"
},
{ {
"name": "snapgear-vpn-http-dos(8985)", "name": "snapgear-vpn-http-dos(8985)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8985" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8985"
},
{
"name": "20020502 KPMG-2002017: Snapgear Lite+ Firewall Denial of Service",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102035583114759&w=2"
},
{
"name": "4658",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4658"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "emu-webmail-address-xss(10205)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10205.php"
},
{ {
"name": "20020926 [VulnWatch] EMU Webmail 5.0 XSS vuln, and webroot path disclosure", "name": "20020926 [VulnWatch] EMU Webmail 5.0 XSS vuln, and webroot path disclosure",
"refsource": "VULNWATCH", "refsource": "VULNWATCH",
@ -61,11 +66,6 @@
"name": "5824", "name": "5824",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5824" "url": "http://www.securityfocus.com/bid/5824"
},
{
"name" : "emu-webmail-address-xss(10205)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10205.php"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20021118 XSS bug in phpBB", "name": "6195",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://online.securityfocus.com/archive/1/300362" "url": "http://www.securityfocus.com/bid/6195"
}, },
{ {
"name": "http://www.phpbb.com/phpBB/viewtopic.php?t=56283", "name": "http://www.phpbb.com/phpBB/viewtopic.php?t=56283",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.phpbb.com/phpBB/viewtopic.php?t=56283" "url": "http://www.phpbb.com/phpBB/viewtopic.php?t=56283"
}, },
{
"name" : "6195",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6195"
},
{ {
"name": "phpbb-viewtopic-script-xss(10653)", "name": "phpbb-viewtopic-script-xss(10653)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/10653.php" "url": "http://www.iss.net/security_center/static/10653.php"
},
{
"name": "20021118 XSS bug in phpBB",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/300362"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20020621 AdvServer DoS", "name": "advserver-http-crlf-dos(9410)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://online.securityfocus.com/archive/1/278181" "url": "http://www.iss.net/security_center/static/9410.php"
}, },
{ {
"name": "http://elaboration.8bit.co.uk/projects/texts/advisories/AdvServer.DoS.txt", "name": "http://elaboration.8bit.co.uk/projects/texts/advisories/AdvServer.DoS.txt",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/5080" "url": "http://www.securityfocus.com/bid/5080"
}, },
{ {
"name" : "advserver-http-crlf-dos(9410)", "name": "20020621 AdvServer DoS",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "http://www.iss.net/security_center/static/9410.php" "url": "http://online.securityfocus.com/archive/1/278181"
} }
] ]
} }

View File

@ -57,25 +57,25 @@
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=111489411524630&w=2" "url": "http://marc.info/?l=full-disclosure&m=111489411524630&w=2"
}, },
{
"name" : "http://www.digitalmunition.com/DMA%5B2005-0425a%5D.txt",
"refsource" : "MISC",
"url" : "http://www.digitalmunition.com/DMA%5B2005-0425a%5D.txt"
},
{ {
"name": "http://support.esri.com/index.cfm?fa=downloads.patchesServicePacks.viewPatch&PID=14&MetaID=1015", "name": "http://support.esri.com/index.cfm?fa=downloads.patchesServicePacks.viewPatch&PID=14&MetaID=1015",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.esri.com/index.cfm?fa=downloads.patchesServicePacks.viewPatch&PID=14&MetaID=1015" "url": "http://support.esri.com/index.cfm?fa=downloads.patchesServicePacks.viewPatch&PID=14&MetaID=1015"
}, },
{
"name" : "1013852",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013852"
},
{ {
"name": "15196", "name": "15196",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15196" "url": "http://secunia.com/advisories/15196"
},
{
"name": "http://www.digitalmunition.com/DMA%5B2005-0425a%5D.txt",
"refsource": "MISC",
"url": "http://www.digitalmunition.com/DMA%5B2005-0425a%5D.txt"
},
{
"name": "1013852",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013852"
} }
] ]
} }

View File

@ -62,25 +62,25 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/13441" "url": "http://www.securityfocus.com/bid/13441"
}, },
{
"name" : "14688",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/14688"
},
{ {
"name": "1013828", "name": "1013828",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013828" "url": "http://securitytracker.com/id?1013828"
}, },
{
"name": "icuii-password-disclosure(20321)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20321"
},
{ {
"name": "15171", "name": "15171",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15171" "url": "http://secunia.com/advisories/15171"
}, },
{ {
"name" : "icuii-password-disclosure(20321)", "name": "14688",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20321" "url": "http://www.osvdb.org/14688"
} }
] ]
} }

View File

@ -52,6 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "34595",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34595"
},
{
"name": "magiciso-ccd-bo(49673)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49673"
},
{
"name": "53262",
"refsource": "OSVDB",
"url": "http://osvdb.org/53262"
},
{
"name": "ADV-2009-0940",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0940"
},
{ {
"name": "8343", "name": "8343",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -61,26 +81,6 @@
"name": "34574", "name": "34574",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/34574" "url": "http://www.securityfocus.com/bid/34574"
},
{
"name" : "53262",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/53262"
},
{
"name" : "34595",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34595"
},
{
"name" : "ADV-2009-0940",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0940"
},
{
"name" : "magiciso-ccd-bo(49673)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49673"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://developer.joomla.org/security/news/293-20090301-core-multiple-xsscsrf.html", "name": "media-unspecified-csrf(49656)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://developer.joomla.org/security/news/293-20090301-core-multiple-xsscsrf.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49656"
}, },
{ {
"name": "34551", "name": "34551",
@ -63,9 +63,9 @@
"url": "http://secunia.com/advisories/34551" "url": "http://secunia.com/advisories/34551"
}, },
{ {
"name" : "media-unspecified-csrf(49656)", "name": "http://developer.joomla.org/security/news/293-20090301-core-multiple-xsscsrf.html",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49656" "url": "http://developer.joomla.org/security/news/293-20090301-core-multiple-xsscsrf.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-1381", "ID": "CVE-2009-1381",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20090521 [SECURITY] [DSA 1802-2] New squirrelmail packages correct incomplete fix", "name": "35140",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/503718/100/0/threaded" "url": "http://secunia.com/advisories/35140"
},
{
"name" : "http://release.debian.org/proposed-updates/stable_diffs/squirrelmail_1.4.15-4+lenny2.debdiff",
"refsource" : "MISC",
"url" : "http://release.debian.org/proposed-updates/stable_diffs/squirrelmail_1.4.15-4+lenny2.debdiff"
},
{
"name" : "DSA-1802",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1802"
}, },
{ {
"name": "FEDORA-2009-5350", "name": "FEDORA-2009-5350",
@ -73,9 +63,9 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01202.html" "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01202.html"
}, },
{ {
"name" : "FEDORA-2009-5471", "name": "20090521 [SECURITY] [DSA 1802-2] New squirrelmail packages correct incomplete fix",
"refsource" : "FEDORA", "refsource": "BUGTRAQ",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01195.html" "url": "http://www.securityfocus.com/archive/1/503718/100/0/threaded"
}, },
{ {
"name": "MDVSA-2009:122", "name": "MDVSA-2009:122",
@ -83,9 +73,19 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:122" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:122"
}, },
{ {
"name" : "35140", "name": "http://release.debian.org/proposed-updates/stable_diffs/squirrelmail_1.4.15-4+lenny2.debdiff",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/35140" "url": "http://release.debian.org/proposed-updates/stable_diffs/squirrelmail_1.4.15-4+lenny2.debdiff"
},
{
"name": "FEDORA-2009-5471",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01195.html"
},
{
"name": "DSA-1802",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1802"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://open.silverstripe.com/ticket/3721",
"refsource" : "CONFIRM",
"url" : "http://open.silverstripe.com/ticket/3721"
},
{ {
"name": "http://open.silverstripe.com/wiki/ChangeLog/2.3.1", "name": "http://open.silverstripe.com/wiki/ChangeLog/2.3.1",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://open.silverstripe.com/wiki/ChangeLog/2.3.1" "url": "http://open.silverstripe.com/wiki/ChangeLog/2.3.1"
}, },
{
"name": "http://open.silverstripe.com/ticket/3721",
"refsource": "CONFIRM",
"url": "http://open.silverstripe.com/ticket/3721"
},
{ {
"name": "34485", "name": "34485",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/34485" "url": "http://www.securityfocus.com/bid/34485"
}, },
{
"name" : "53589",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/53589"
},
{ {
"name": "34633", "name": "34633",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34633" "url": "http://secunia.com/advisories/34633"
},
{
"name": "53589",
"refsource": "OSVDB",
"url": "http://osvdb.org/53589"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-1893", "ID": "CVE-2009-1893",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=510024", "name": "1022554",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=510024" "url": "http://securitytracker.com/id?1022554"
},
{
"name" : "RHSA-2009:1154",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1154.html"
},
{
"name" : "35670",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35670"
}, },
{ {
"name": "oval:org.mitre.oval:def:11597", "name": "oval:org.mitre.oval:def:11597",
@ -78,9 +68,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6440" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6440"
}, },
{ {
"name" : "1022554", "name": "dhcp-dhcpdt-symlink(51718)",
"refsource" : "SECTRACK", "refsource": "XF",
"url" : "http://securitytracker.com/id?1022554" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51718"
},
{
"name": "35670",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35670"
}, },
{ {
"name": "35831", "name": "35831",
@ -88,9 +83,14 @@
"url": "http://secunia.com/advisories/35831" "url": "http://secunia.com/advisories/35831"
}, },
{ {
"name" : "dhcp-dhcpdt-symlink(51718)", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=510024",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51718" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510024"
},
{
"name": "RHSA-2009:1154",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1154.html"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://www.bugzilla.org/security/3.4.13/" "url": "http://www.bugzilla.org/security/3.4.13/"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=718319", "name": "47814",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=718319" "url": "http://secunia.com/advisories/47814"
}, },
{ {
"name": "1026623", "name": "1026623",
@ -68,9 +68,9 @@
"url": "http://www.securitytracker.com/id?1026623" "url": "http://www.securitytracker.com/id?1026623"
}, },
{ {
"name" : "47814", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=718319",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/47814" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=718319"
}, },
{ {
"name": "bugzilla-jsonrpc-csrf(72882)", "name": "bugzilla-jsonrpc-csrf(72882)",

View File

@ -53,30 +53,15 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20120208 Multiple vulnerabilities in ZENphoto", "name": "http://www.zenphoto.org/trac/changeset/8995",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-02/0037.html"
},
{
"name" : "https://www.htbridge.ch/advisory/HTB23070",
"refsource" : "MISC",
"url" : "https://www.htbridge.ch/advisory/HTB23070"
},
{
"name" : "http://www.zenphoto.org/news/zenphoto-1.4.2.1",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.zenphoto.org/news/zenphoto-1.4.2.1" "url": "http://www.zenphoto.org/trac/changeset/8995"
}, },
{ {
"name": "http://www.zenphoto.org/trac/changeset/8994", "name": "http://www.zenphoto.org/trac/changeset/8994",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.zenphoto.org/trac/changeset/8994" "url": "http://www.zenphoto.org/trac/changeset/8994"
}, },
{
"name" : "http://www.zenphoto.org/trac/changeset/8995",
"refsource" : "CONFIRM",
"url" : "http://www.zenphoto.org/trac/changeset/8995"
},
{ {
"name": "51916", "name": "51916",
"refsource": "BID", "refsource": "BID",
@ -87,10 +72,25 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47875" "url": "http://secunia.com/advisories/47875"
}, },
{
"name": "https://www.htbridge.ch/advisory/HTB23070",
"refsource": "MISC",
"url": "https://www.htbridge.ch/advisory/HTB23070"
},
{ {
"name": "zenphoto-viewersizeimage-code-execution(73081)", "name": "zenphoto-viewersizeimage-code-execution(73081)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73081" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73081"
},
{
"name": "20120208 Multiple vulnerabilities in ZENphoto",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-02/0037.html"
},
{
"name": "http://www.zenphoto.org/news/zenphoto-1.4.2.1",
"refsource": "CONFIRM",
"url": "http://www.zenphoto.org/news/zenphoto-1.4.2.1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2375", "ID": "CVE-2012-2375",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20120518 Re: CVE Request -- kernel: incomplete fix for CVE-2011-4131", "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.2",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/18/13" "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.2"
},
{
"name": "RHSA-2012:1580",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1580.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=822869",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=822869"
}, },
{ {
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=20e0fa98b751facf9a1101edaefbc19c82616a68", "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=20e0fa98b751facf9a1101edaefbc19c82616a68",
@ -63,14 +73,9 @@
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=20e0fa98b751facf9a1101edaefbc19c82616a68" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=20e0fa98b751facf9a1101edaefbc19c82616a68"
}, },
{ {
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.2", "name": "[oss-security] 20120518 Re: CVE Request -- kernel: incomplete fix for CVE-2011-4131",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.2" "url": "http://www.openwall.com/lists/oss-security/2012/05/18/13"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=822869",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=822869"
}, },
{ {
"name": "https://github.com/torvalds/linux/commit/20e0fa98b751facf9a1101edaefbc19c82616a68", "name": "https://github.com/torvalds/linux/commit/20e0fa98b751facf9a1101edaefbc19c82616a68",
@ -81,11 +86,6 @@
"name": "HPSBGN02970", "name": "HPSBGN02970",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139447903326211&w=2" "url": "http://marc.info/?l=bugtraq&m=139447903326211&w=2"
},
{
"name" : "RHSA-2012:1580",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1580.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3491", "ID": "CVE-2012-3491",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20120920 Notification of upstream Condor security fixes",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/09/20/9"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=848214", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=848214",
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=848214" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=848214"
}, },
{
"name" : "http://condor-git.cs.wisc.edu/?p=condor.git;a=commitdiff;h=1fff5d40",
"refsource" : "CONFIRM",
"url" : "http://condor-git.cs.wisc.edu/?p=condor.git;a=commitdiff;h=1fff5d40"
},
{
"name" : "http://research.cs.wisc.edu/condor/manual/v7.6/8_3Stable_Release.html",
"refsource" : "CONFIRM",
"url" : "http://research.cs.wisc.edu/condor/manual/v7.6/8_3Stable_Release.html"
},
{
"name" : "http://research.cs.wisc.edu/condor/manual/v7.8/9_3Stable_Release.html",
"refsource" : "CONFIRM",
"url" : "http://research.cs.wisc.edu/condor/manual/v7.8/9_3Stable_Release.html"
},
{
"name" : "RHSA-2012:1278",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1278.html"
},
{
"name" : "RHSA-2012:1281",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1281.html"
},
{ {
"name": "55632", "name": "55632",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/55632" "url": "http://www.securityfocus.com/bid/55632"
}, },
{
"name": "RHSA-2012:1278",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1278.html"
},
{
"name": "http://research.cs.wisc.edu/condor/manual/v7.8/9_3Stable_Release.html",
"refsource": "CONFIRM",
"url": "http://research.cs.wisc.edu/condor/manual/v7.8/9_3Stable_Release.html"
},
{
"name": "RHSA-2012:1281",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1281.html"
},
{
"name": "http://condor-git.cs.wisc.edu/?p=condor.git;a=commitdiff;h=1fff5d40",
"refsource": "CONFIRM",
"url": "http://condor-git.cs.wisc.edu/?p=condor.git;a=commitdiff;h=1fff5d40"
},
{ {
"name": "50666", "name": "50666",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50666" "url": "http://secunia.com/advisories/50666"
},
{
"name": "[oss-security] 20120920 Notification of upstream Condor security fixes",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/20/9"
},
{
"name": "http://research.cs.wisc.edu/condor/manual/v7.6/8_3Stable_Release.html",
"refsource": "CONFIRM",
"url": "http://research.cs.wisc.edu/condor/manual/v7.6/8_3Stable_Release.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3506", "ID": "CVE-2012-3506",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20121022 [ANNOUNCE] Apache OFBiz 10.04.03 released",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2012/Oct/156"
},
{ {
"name": "http://ofbiz.apache.org/download.html#vulnerabilities", "name": "http://ofbiz.apache.org/download.html#vulnerabilities",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://ofbiz.apache.org/download.html#vulnerabilities" "url": "http://ofbiz.apache.org/download.html#vulnerabilities"
}, },
{
"name": "20121022 [ANNOUNCE] Apache OFBiz 10.04.03 released",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2012/Oct/156"
},
{ {
"name": "56171", "name": "56171",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/56171" "url": "http://www.securityfocus.com/bid/56171"
}, },
{
"name" : "86556",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/86556"
},
{ {
"name": "apache-ofbiz-unspecified(79540)", "name": "apache-ofbiz-unspecified(79540)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79540" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79540"
},
{
"name": "86556",
"refsource": "OSVDB",
"url": "http://osvdb.org/86556"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4555", "ID": "CVE-2012-4555",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=869570", "name": "1027846",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=869570" "url": "http://www.securitytracker.com/id?1027846"
}, },
{ {
"name": "RHSA-2012:1550", "name": "RHSA-2012:1550",
@ -63,19 +63,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2012-1550.html" "url": "http://rhn.redhat.com/errata/RHSA-2012-1550.html"
}, },
{ {
"name" : "56843", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=869570",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/56843" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=869570"
},
{
"name" : "1027846",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027846"
}, },
{ {
"name": "51482", "name": "51482",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51482" "url": "http://secunia.com/advisories/51482"
},
{
"name": "56843",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56843"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-6088", "ID": "CVE-2012-6088",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,31 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20130103 Re: CVE Request -- rpm (X >= 4.10 and X < 3d74c43 commit): Signature checking function returned success on (possibly malicious ) rpm packages",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/01/03/9"
},
{ {
"name": "https://bugzilla.novell.com/show_bug.cgi?id=796375", "name": "https://bugzilla.novell.com/show_bug.cgi?id=796375",
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=796375" "url": "https://bugzilla.novell.com/show_bug.cgi?id=796375"
}, },
{
"name" : "http://rpm.org/gitweb?p=rpm.git;a=commitdiff;h=3d74c43",
"refsource" : "CONFIRM",
"url" : "http://rpm.org/gitweb?p=rpm.git;a=commitdiff;h=3d74c43"
},
{
"name" : "http://rpm.org/wiki/Releases/4.10.2",
"refsource" : "CONFIRM",
"url" : "http://rpm.org/wiki/Releases/4.10.2"
},
{
"name" : "USN-1694-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1694-1"
},
{ {
"name": "57138", "name": "57138",
"refsource": "BID", "refsource": "BID",
@ -87,10 +67,30 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51706" "url": "http://secunia.com/advisories/51706"
}, },
{
"name": "[oss-security] 20130103 Re: CVE Request -- rpm (X >= 4.10 and X < 3d74c43 commit): Signature checking function returned success on (possibly malicious ) rpm packages",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/01/03/9"
},
{
"name": "http://rpm.org/gitweb?p=rpm.git;a=commitdiff;h=3d74c43",
"refsource": "CONFIRM",
"url": "http://rpm.org/gitweb?p=rpm.git;a=commitdiff;h=3d74c43"
},
{
"name": "USN-1694-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1694-1"
},
{ {
"name": "rpm-security-bypass(80953)", "name": "rpm-security-bypass(80953)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80953" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80953"
},
{
"name": "http://rpm.org/wiki/Releases/4.10.2",
"refsource": "CONFIRM",
"url": "http://rpm.org/wiki/Releases/4.10.2"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6184", "ID": "CVE-2012-6184",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-6647", "ID": "CVE-2012-6647",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20140514 Re: CVE request Linux kernel: forbid uaddr == uaddr2 in futex_wait_requeue_pi() to avoid null dereference",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/05/14/9"
},
{ {
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6f7b0a2a5c0fb03be7c25bd1745baa50582348ef", "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6f7b0a2a5c0fb03be7c25bd1745baa50582348ef",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6f7b0a2a5c0fb03be7c25bd1745baa50582348ef" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6f7b0a2a5c0fb03be7c25bd1745baa50582348ef"
}, },
{ {
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.5.1", "name": "https://github.com/torvalds/linux/commit/6f7b0a2a5c0fb03be7c25bd1745baa50582348ef",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.5.1" "url": "https://github.com/torvalds/linux/commit/6f7b0a2a5c0fb03be7c25bd1745baa50582348ef"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1097746", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1097746",
@ -73,9 +68,14 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097746" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097746"
}, },
{ {
"name" : "https://github.com/torvalds/linux/commit/6f7b0a2a5c0fb03be7c25bd1745baa50582348ef", "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.5.1",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/6f7b0a2a5c0fb03be7c25bd1745baa50582348ef" "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.5.1"
},
{
"name": "[oss-security] 20140514 Re: CVE request Linux kernel: forbid uaddr == uaddr2 in futex_wait_requeue_pi() to avoid null dereference",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/05/14/9"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.phorum.org/phorum5/read.php?64,151943",
"refsource" : "CONFIRM",
"url" : "http://www.phorum.org/phorum5/read.php?64,151943"
},
{ {
"name": "50445", "name": "50445",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50445" "url": "http://secunia.com/advisories/50445"
},
{
"name": "http://www.phorum.org/phorum5/read.php?64,151943",
"refsource": "CONFIRM",
"url": "http://www.phorum.org/phorum5/read.php?64,151943"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-2013", "ID": "CVE-2017-2013",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://forum.wbce.org/viewtopic.php?id=977",
"refsource" : "MISC",
"url" : "https://forum.wbce.org/viewtopic.php?id=977"
},
{ {
"name": "JVN#73083905", "name": "JVN#73083905",
"refsource": "JVN", "refsource": "JVN",
@ -66,6 +61,11 @@
"name": "96467", "name": "96467",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96467" "url": "http://www.securityfocus.com/bid/96467"
},
{
"name": "https://forum.wbce.org/viewtopic.php?id=977",
"refsource": "MISC",
"url": "https://forum.wbce.org/viewtopic.php?id=977"
} }
] ]
} }

View File

@ -58,19 +58,9 @@
"url": "https://www.exploit-db.com/exploits/41799/" "url": "https://www.exploit-db.com/exploits/41799/"
}, },
{ {
"name" : "https://support.apple.com/HT207482", "name": "1038137",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://support.apple.com/HT207482" "url": "http://www.securitytracker.com/id/1038137"
},
{
"name" : "https://support.apple.com/HT207484",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207484"
},
{
"name" : "GLSA-201706-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-15"
}, },
{ {
"name": "95725", "name": "95725",
@ -78,9 +68,19 @@
"url": "http://www.securityfocus.com/bid/95725" "url": "http://www.securityfocus.com/bid/95725"
}, },
{ {
"name" : "1038137", "name": "GLSA-201706-15",
"refsource" : "SECTRACK", "refsource": "GENTOO",
"url" : "http://www.securitytracker.com/id/1038137" "url": "https://security.gentoo.org/glsa/201706-15"
},
{
"name": "https://support.apple.com/HT207484",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207484"
},
{
"name": "https://support.apple.com/HT207482",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207482"
}, },
{ {
"name": "1037668", "name": "1037668",

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "97137",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97137"
},
{ {
"name": "https://support.apple.com/HT207601", "name": "https://support.apple.com/HT207601",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT207601" "url": "https://support.apple.com/HT207601"
}, },
{
"name" : "https://support.apple.com/HT207602",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207602"
},
{ {
"name": "https://support.apple.com/HT207615", "name": "https://support.apple.com/HT207615",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT207615" "url": "https://support.apple.com/HT207615"
}, },
{
"name" : "https://support.apple.com/HT207617",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207617"
},
{
"name" : "97137",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97137"
},
{ {
"name": "1038138", "name": "1038138",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038138" "url": "http://www.securitytracker.com/id/1038138"
},
{
"name": "https://support.apple.com/HT207602",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207602"
},
{
"name": "https://support.apple.com/HT207617",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207617"
} }
] ]
} }

View File

@ -53,16 +53,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0427",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0427"
},
{ {
"name": "https://github.com/libofx/libofx/commit/a70934eea95c76a7737b83773bffe8738935082d", "name": "https://github.com/libofx/libofx/commit/a70934eea95c76a7737b83773bffe8738935082d",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/libofx/libofx/commit/a70934eea95c76a7737b83773bffe8738935082d" "url": "https://github.com/libofx/libofx/commit/a70934eea95c76a7737b83773bffe8738935082d"
}, },
{
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0427",
"refsource": "MISC",
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0427"
},
{ {
"name": "101186", "name": "101186",
"refsource": "BID", "refsource": "BID",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-asr920-1", "name": "1039281",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-asr920-1" "url": "http://www.securitytracker.com/id/1039281"
}, },
{ {
"name": "100647", "name": "100647",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/100647" "url": "http://www.securityfocus.com/bid/100647"
}, },
{ {
"name" : "1039281", "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-asr920-1",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1039281" "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-asr920-1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "emo@eclipse.org", "ASSIGNER": "security@eclipse.org",
"ID": "CVE-2017-7658", "ID": "CVE-2017-7658",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -70,14 +70,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=535669", "name": "DSA-4278",
"refsource" : "CONFIRM", "refsource": "DEBIAN",
"url" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=535669" "url": "https://www.debian.org/security/2018/dsa-4278"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20181014-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181014-0001/"
}, },
{ {
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", "name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
@ -85,9 +80,14 @@
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
}, },
{ {
"name" : "DSA-4278", "name": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=535669",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "https://www.debian.org/security/2018/dsa-4278" "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=535669"
},
{
"name": "1041194",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041194"
}, },
{ {
"name": "106566", "name": "106566",
@ -95,9 +95,9 @@
"url": "http://www.securityfocus.com/bid/106566" "url": "http://www.securityfocus.com/bid/106566"
}, },
{ {
"name" : "1041194", "name": "https://security.netapp.com/advisory/ntap-20181014-0001/",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1041194" "url": "https://security.netapp.com/advisory/ntap-20181014-0001/"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://antirez.com/news/119", "name": "104552",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://antirez.com/news/119" "url": "http://www.securityfocus.com/bid/104552"
},
{
"name" : "https://github.com/antirez/redis/commit/1eb08bcd4634ae42ec45e8284923ac048beaa4c3",
"refsource" : "MISC",
"url" : "https://github.com/antirez/redis/commit/1eb08bcd4634ae42ec45e8284923ac048beaa4c3"
},
{
"name" : "https://github.com/antirez/redis/commit/e89086e09a38cc6713bcd4b9c29abf92cf393936",
"refsource" : "MISC",
"url" : "https://github.com/antirez/redis/commit/e89086e09a38cc6713bcd4b9c29abf92cf393936"
}, },
{ {
"name": "https://github.com/antirez/redis/issues/5017", "name": "https://github.com/antirez/redis/issues/5017",
@ -73,14 +63,9 @@
"url": "https://github.com/antirez/redis/issues/5017" "url": "https://github.com/antirez/redis/issues/5017"
}, },
{ {
"name" : "https://raw.githubusercontent.com/antirez/redis/4.0/00-RELEASENOTES", "name": "https://github.com/antirez/redis/commit/1eb08bcd4634ae42ec45e8284923ac048beaa4c3",
"refsource": "MISC", "refsource": "MISC",
"url" : "https://raw.githubusercontent.com/antirez/redis/4.0/00-RELEASENOTES" "url": "https://github.com/antirez/redis/commit/1eb08bcd4634ae42ec45e8284923ac048beaa4c3"
},
{
"name" : "https://raw.githubusercontent.com/antirez/redis/5.0/00-RELEASENOTES",
"refsource" : "MISC",
"url" : "https://raw.githubusercontent.com/antirez/redis/5.0/00-RELEASENOTES"
}, },
{ {
"name": "DSA-4230", "name": "DSA-4230",
@ -92,15 +77,30 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0052" "url": "https://access.redhat.com/errata/RHSA-2019:0052"
}, },
{
"name": "http://antirez.com/news/119",
"refsource": "MISC",
"url": "http://antirez.com/news/119"
},
{ {
"name": "RHSA-2019:0094", "name": "RHSA-2019:0094",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0094" "url": "https://access.redhat.com/errata/RHSA-2019:0094"
}, },
{ {
"name" : "104552", "name": "https://raw.githubusercontent.com/antirez/redis/4.0/00-RELEASENOTES",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/104552" "url": "https://raw.githubusercontent.com/antirez/redis/4.0/00-RELEASENOTES"
},
{
"name": "https://github.com/antirez/redis/commit/e89086e09a38cc6713bcd4b9c29abf92cf393936",
"refsource": "MISC",
"url": "https://github.com/antirez/redis/commit/e89086e09a38cc6713bcd4b9c29abf92cf393936"
},
{
"name": "https://raw.githubusercontent.com/antirez/redis/5.0/00-RELEASENOTES",
"refsource": "MISC",
"url": "https://raw.githubusercontent.com/antirez/redis/5.0/00-RELEASENOTES"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://www.wireshark.org/security/wnpa-sec-2018-43.html",
"refsource": "CONFIRM",
"url": "https://www.wireshark.org/security/wnpa-sec-2018-43.html"
},
{ {
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14686", "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14686",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14686" "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14686"
}, },
{
"name": "1041608",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041608"
},
{ {
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=b1446124eebc3ea5591d18e719c2a5cff3630638", "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=b1446124eebc3ea5591d18e719c2a5cff3630638",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=b1446124eebc3ea5591d18e719c2a5cff3630638" "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=b1446124eebc3ea5591d18e719c2a5cff3630638"
}, },
{
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-43.html",
"refsource" : "CONFIRM",
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-43.html"
},
{ {
"name": "104847", "name": "104847",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104847" "url": "http://www.securityfocus.com/bid/104847"
},
{
"name" : "1041608",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041608"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-14663", "ID": "CVE-2018-14663",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,15 +62,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663"
},
{ {
"name": "https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html", "name": "https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html" "url": "https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2018-08.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14663"
} }
] ]
} }

View File

@ -62,15 +62,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.databreaches.net/openemr-patches-serious-vulnerabilities-uncovered-by-project-insecurity/" "url": "https://www.databreaches.net/openemr-patches-serious-vulnerabilities-uncovered-by-project-insecurity/"
}, },
{
"name" : "https://github.com/openemr/openemr/pull/1757/files",
"refsource" : "CONFIRM",
"url" : "https://github.com/openemr/openemr/pull/1757/files"
},
{ {
"name": "https://www.open-emr.org/wiki/index.php/OpenEMR_Patches", "name": "https://www.open-emr.org/wiki/index.php/OpenEMR_Patches",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.open-emr.org/wiki/index.php/OpenEMR_Patches" "url": "https://www.open-emr.org/wiki/index.php/OpenEMR_Patches"
},
{
"name": "https://github.com/openemr/openemr/pull/1757/files",
"refsource": "CONFIRM",
"url": "https://github.com/openemr/openemr/pull/1757/files"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html" "url": "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html"
}, },
{
"name" : "105313",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105313"
},
{ {
"name": "1041621", "name": "1041621",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041621" "url": "http://www.securitytracker.com/id/1041621"
},
{
"name": "105313",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105313"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com", "ASSIGNER": "security@google.com",
"ID": "CVE-2018-20067", "ID": "CVE-2018-20067",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://crbug.com/879965",
"refsource" : "MISC",
"url" : "https://crbug.com/879965"
},
{ {
"name": "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html", "name": "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html" "url": "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html"
},
{
"name": "https://crbug.com/879965",
"refsource": "MISC",
"url": "https://crbug.com/879965"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "106526",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106526"
},
{ {
"name": "https://github.com/winscp/winscp/commit/49d876f2c5fc00bcedaa986a7cf6dedd6bf16f54", "name": "https://github.com/winscp/winscp/commit/49d876f2c5fc00bcedaa986a7cf6dedd6bf16f54",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/winscp/winscp/commit/49d876f2c5fc00bcedaa986a7cf6dedd6bf16f54" "url": "https://github.com/winscp/winscp/commit/49d876f2c5fc00bcedaa986a7cf6dedd6bf16f54"
}, },
{
"name" : "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
"refsource" : "MISC",
"url" : "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt"
},
{ {
"name": "https://winscp.net/eng/docs/history", "name": "https://winscp.net/eng/docs/history",
"refsource": "MISC", "refsource": "MISC",
@ -73,9 +73,9 @@
"url": "https://winscp.net/tracker/1675" "url": "https://winscp.net/tracker/1675"
}, },
{ {
"name" : "106526", "name": "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/106526" "url": "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-10-31T00:00:00", "DATE_PUBLIC": "2018-10-31T00:00:00",
"ID": "CVE-2018-9516", "ID": "CVE-2018-9516",
"STATE": "PUBLIC" "STATE": "PUBLIC"
@ -58,6 +58,16 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html" "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
}, },
{
"name": "USN-3871-5",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3871-5/"
},
{
"name": "USN-3871-4",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3871-4/"
},
{ {
"name": "https://source.android.com/security/bulletin/pixel/2018-09-01", "name": "https://source.android.com/security/bulletin/pixel/2018-09-01",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -77,16 +87,6 @@
"name": "USN-3871-3", "name": "USN-3871-3",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3871-3/" "url": "https://usn.ubuntu.com/3871-3/"
},
{
"name" : "USN-3871-4",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3871-4/"
},
{
"name" : "USN-3871-5",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3871-5/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2018-9578", "ID": "CVE-2018-9578",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },