"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:57:13 +00:00
parent c210f6a33c
commit 5568c4e75e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3417 additions and 3417 deletions

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20020819 Re: @(#) Mordred Labs advisory 0x0001: Buffer overflow in PostgreSQL", "name": "http://archives.postgresql.org/pgsql-hackers/2002-08/msg00713.php",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://marc.info/?l=bugtraq&m=102978152712430&w=2" "url": "http://archives.postgresql.org/pgsql-hackers/2002-08/msg00713.php"
}, },
{ {
"name": "http://archives.postgresql.org/pgsql-hackers/2002-08/msg00708.php", "name": "http://archives.postgresql.org/pgsql-hackers/2002-08/msg00708.php",
@ -63,9 +63,9 @@
"url": "http://archives.postgresql.org/pgsql-hackers/2002-08/msg00708.php" "url": "http://archives.postgresql.org/pgsql-hackers/2002-08/msg00708.php"
}, },
{ {
"name" : "http://archives.postgresql.org/pgsql-hackers/2002-08/msg00713.php", "name": "20020819 Re: @(#) Mordred Labs advisory 0x0001: Buffer overflow in PostgreSQL",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "http://archives.postgresql.org/pgsql-hackers/2002-08/msg00713.php" "url": "http://marc.info/?l=bugtraq&m=102978152712430&w=2"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "DSA-141", "name": "munpack-mime-bo(9747)",
"refsource" : "DEBIAN", "refsource": "XF",
"url" : "http://www.debian.org/security/2002/dsa-141" "url": "http://www.iss.net/security_center/static/9747.php"
}, },
{ {
"name": "5385", "name": "5385",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/5385" "url": "http://www.securityfocus.com/bid/5385"
}, },
{ {
"name" : "munpack-mime-bo(9747)", "name": "DSA-141",
"refsource" : "XF", "refsource": "DEBIAN",
"url" : "http://www.iss.net/security_center/static/9747.php" "url": "http://www.debian.org/security/2002/dsa-141"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20021008 Four Vulnerabilities in SurfControl's SuperScout Email Filter Administrative Server",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-10/0137.html"
},
{ {
"name": "5931", "name": "5931",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "superscout-emailfilter-get-dos(10322)", "name": "superscout-emailfilter-get-dos(10322)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/10322.php" "url": "http://www.iss.net/security_center/static/10322.php"
},
{
"name": "20021008 Four Vulnerabilities in SurfControl's SuperScout Email Filter Administrative Server",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0137.html"
} }
] ]
} }

View File

@ -52,6 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.kb.cert.org/vuls/id/AAMN-567NFX",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/AAMN-567NFX"
},
{
"name": "3831",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3831"
},
{
"name": "netscape-enterprise-http-brute-force(7845)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7845"
},
{
"name": "VU#985347",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/985347"
},
{ {
"name": "20020109 Netscape publishing wp-force-auth command", "name": "20020109 Netscape publishing wp-force-auth command",
"refsource": "VULNWATCH", "refsource": "VULNWATCH",
@ -62,35 +82,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.procheckup.com/vulnerabilities/pr0105.html" "url": "http://www.procheckup.com/vulnerabilities/pr0105.html"
}, },
{
"name" : "VU#985347",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/985347"
},
{
"name" : "http://www.kb.cert.org/vuls/id/AAMN-567NFX",
"refsource" : "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/AAMN-567NFX"
},
{ {
"name": "http://www.securiteam.com/securitynews/5IP0G0060Q.html", "name": "http://www.securiteam.com/securitynews/5IP0G0060Q.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.securiteam.com/securitynews/5IP0G0060Q.html" "url": "http://www.securiteam.com/securitynews/5IP0G0060Q.html"
}, },
{
"name" : "3831",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3831"
},
{ {
"name": "1003157", "name": "1003157",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1003157" "url": "http://securitytracker.com/id?1003157"
},
{
"name" : "netscape-enterprise-http-brute-force(7845)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7845"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020628 wp-02-0002: 'WEB-INF' Folder accessible in Multiple Web Application Servers",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/279582"
},
{
"name" : "http://www.westpoint.ltd.uk/advisories/wp-02-0002.txt",
"refsource" : "MISC",
"url" : "http://www.westpoint.ltd.uk/advisories/wp-02-0002.txt"
},
{ {
"name": "5119", "name": "5119",
"refsource": "BID", "refsource": "BID",
@ -71,6 +61,16 @@
"name": "webinf-dot-file-retrieval(9446)", "name": "webinf-dot-file-retrieval(9446)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/9446.php" "url": "http://www.iss.net/security_center/static/9446.php"
},
{
"name": "http://www.westpoint.ltd.uk/advisories/wp-02-0002.txt",
"refsource": "MISC",
"url": "http://www.westpoint.ltd.uk/advisories/wp-02-0002.txt"
},
{
"name": "20020628 wp-02-0002: 'WEB-INF' Folder accessible in Multiple Web Application Servers",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/279582"
} }
] ]
} }

View File

@ -62,6 +62,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104188513728573&w=2" "url": "http://marc.info/?l=bugtraq&m=104188513728573&w=2"
}, },
{
"name": "1006181",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1006181"
},
{ {
"name": "DSA-228", "name": "DSA-228",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -76,11 +81,6 @@
"name": "6510", "name": "6510",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/6510" "url": "http://www.securityfocus.com/bid/6510"
},
{
"name" : "1006181",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1006181"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105128606513226&w=2" "url": "http://marc.info/?l=bugtraq&m=105128606513226&w=2"
}, },
{
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=670222&group_id=15&atid=100015",
"refsource" : "MISC",
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=670222&group_id=15&atid=100015"
},
{ {
"name": "DSA-346", "name": "DSA-346",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-346" "url": "http://www.debian.org/security/2003/dsa-346"
},
{
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=670222&group_id=15&atid=100015",
"refsource": "MISC",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=670222&group_id=15&atid=100015"
} }
] ]
} }

View File

@ -53,25 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.x2studios.com/index.php?page=kb&id=16", "name": "8775",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.x2studios.com/index.php?page=kb&id=16" "url": "http://secunia.com/advisories/8775"
}, },
{ {
"name": "VU#583020", "name": "VU#583020",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/583020" "url": "http://www.kb.cert.org/vuls/id/583020"
}, },
{
"name": "http://www.x2studios.com/index.php?page=kb&id=16",
"refsource": "CONFIRM",
"url": "http://www.x2studios.com/index.php?page=kb&id=16"
},
{ {
"name": "7534", "name": "7534",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/7534" "url": "http://www.securityfocus.com/bid/7534"
}, },
{
"name" : "8775",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/8775"
},
{ {
"name": "xmms-remote-command-execution(12139)", "name": "xmms-remote-command-execution(12139)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "2727",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/2727"
},
{
"name": "oraclecollaborationsuite-file-access(13545)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13545"
},
{ {
"name": "http://www.oracle.com/technology/deploy/security/pdf/2003alert60.pdf", "name": "http://www.oracle.com/technology/deploy/security/pdf/2003alert60.pdf",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,20 +72,10 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/8923" "url": "http://www.securityfocus.com/bid/8923"
}, },
{
"name" : "2727",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/2727"
},
{ {
"name": "10088", "name": "10088",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10088" "url": "http://secunia.com/advisories/10088"
},
{
"name" : "oraclecollaborationsuite-file-access(13545)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13545"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20030103 Another way to bypass Integrity Protection Driver ('subst' vuln)", "name": "ipd-ntcreatesymboliclinkobject-subs-symlink(10979)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-01/0018.html" "url": "http://www.iss.net/security_center/static/10979.php"
}, },
{ {
"name": "20030103 Pedestal Software Security Notice", "name": "20030103 Pedestal Software Security Notice",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-01/0017.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2003-01/0017.html"
}, },
{
"name": "20030103 Another way to bypass Integrity Protection Driver ('subst' vuln)",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-01/0018.html"
},
{ {
"name": "6511", "name": "6511",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/6511" "url": "http://www.securityfocus.com/bid/6511"
},
{
"name" : "ipd-ntcreatesymboliclinkobject-subs-symlink(10979)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10979.php"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-0124", "ID": "CVE-2012-0124",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,12 +53,12 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "HPSBMU02746", "name": "SSRT100781",
"refsource": "HP", "refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/521944" "url": "http://www.securityfocus.com/archive/1/521944"
}, },
{ {
"name" : "SSRT100781", "name": "HPSBMU02746",
"refsource": "HP", "refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/521944" "url": "http://www.securityfocus.com/archive/1/521944"
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-0151", "ID": "CVE-2012-0151",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS12-024", "name": "1026906",
"refsource" : "MS", "refsource": "SECTRACK",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-024" "url": "http://www.securitytracker.com/id?1026906"
},
{
"name" : "TA12-101A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-101A.html"
}, },
{ {
"name": "81135", "name": "81135",
@ -68,19 +63,24 @@
"url": "http://osvdb.org/81135" "url": "http://osvdb.org/81135"
}, },
{ {
"name" : "oval:org.mitre.oval:def:15594", "name": "TA12-101A",
"refsource" : "OVAL", "refsource": "CERT",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15594" "url": "http://www.us-cert.gov/cas/techalerts/TA12-101A.html"
},
{
"name" : "1026906",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026906"
}, },
{ {
"name": "48581", "name": "48581",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48581" "url": "http://secunia.com/advisories/48581"
},
{
"name": "MS12-024",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-024"
},
{
"name": "oval:org.mitre.oval:def:15594",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15594"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-0713", "ID": "CVE-2012-0713",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-0793", "ID": "CVE-2012-0793",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=90911c4ff98dc2078a3acef5ddf5a1a8f7e20ba5",
"refsource" : "CONFIRM",
"url" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=90911c4ff98dc2078a3acef5ddf5a1a8f7e20ba5"
},
{ {
"name": "http://moodle.org/mod/forum/discuss.php?d=194012", "name": "http://moodle.org/mod/forum/discuss.php?d=194012",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://moodle.org/mod/forum/discuss.php?d=194012" "url": "http://moodle.org/mod/forum/discuss.php?d=194012"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=783532", "name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=90911c4ff98dc2078a3acef5ddf5a1a8f7e20ba5",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=783532" "url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=90911c4ff98dc2078a3acef5ddf5a1a8f7e20ba5"
}, },
{ {
"name": "DSA-2421", "name": "DSA-2421",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2421" "url": "http://www.debian.org/security/2012/dsa-2421"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783532",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783532"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1597", "ID": "CVE-2012-1597",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://github.com/ezsystems/ezjscore/commit/58854564c7b8672090c25c4b1677d08620d870f2",
"refsource": "CONFIRM",
"url": "https://github.com/ezsystems/ezjscore/commit/58854564c7b8672090c25c4b1677d08620d870f2"
},
{ {
"name": "[oss-security] 20120511 CVE-2012-1597: XSS in eZ Publish", "name": "[oss-security] 20120511 CVE-2012-1597: XSS in eZ Publish",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "http://share.ez.no/community-project/security-advisories/ezsa-2012-006-xss-exploit-on-ezjscore-run-command-when-using-firefox", "name": "http://share.ez.no/community-project/security-advisories/ezsa-2012-006-xss-exploit-on-ezjscore-run-command-when-using-firefox",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://share.ez.no/community-project/security-advisories/ezsa-2012-006-xss-exploit-on-ezjscore-run-command-when-using-firefox" "url": "http://share.ez.no/community-project/security-advisories/ezsa-2012-006-xss-exploit-on-ezjscore-run-command-when-using-firefox"
},
{
"name" : "https://github.com/ezsystems/ezjscore/commit/58854564c7b8672090c25c4b1677d08620d870f2",
"refsource" : "CONFIRM",
"url" : "https://github.com/ezsystems/ezjscore/commit/58854564c7b8672090c25c4b1677d08620d870f2"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1679", "ID": "CVE-2012-1679",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1026953",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026953"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html", "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "MDVSA-2013:150", "name": "MDVSA-2013:150",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "1026953",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026953"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1772", "ID": "CVE-2012-1772",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,44 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html", "name": "oval:org.mitre.oval:def:15323",
"refsource" : "CONFIRM", "refsource": "OVAL",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15323"
},
{
"name" : "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx",
"refsource" : "CONFIRM",
"url" : "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx"
},
{
"name" : "http://technet.microsoft.com/security/advisory/2737111",
"refsource" : "CONFIRM",
"url" : "http://technet.microsoft.com/security/advisory/2737111"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "MS12-067",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-067"
},
{
"name" : "MS12-058",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-058"
},
{
"name" : "VU#118913",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/118913"
}, },
{ {
"name": "54497", "name": "54497",
@ -98,19 +63,54 @@
"url": "http://www.securityfocus.com/bid/54497" "url": "http://www.securityfocus.com/bid/54497"
}, },
{ {
"name" : "oval:org.mitre.oval:def:15323", "name": "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15323" "url": "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx"
}, },
{ {
"name": "1027264", "name": "1027264",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027264" "url": "http://www.securitytracker.com/id?1027264"
}, },
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
},
{
"name": "VU#118913",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/118913"
},
{
"name": "MS12-058",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-058"
},
{ {
"name": "outsideintechnology-outin-dos(77005)", "name": "outsideintechnology-outin-dos(77005)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77005" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77005"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name": "MS12-067",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-067"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "http://technet.microsoft.com/security/advisory/2737111",
"refsource": "CONFIRM",
"url": "http://technet.microsoft.com/security/advisory/2737111"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-1865", "ID": "CVE-2012-1865",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS12-041",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-041"
},
{ {
"name": "TA12-164A", "name": "TA12-164A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-164A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA12-164A.html"
}, },
{
"name": "MS12-041",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-041"
},
{ {
"name": "oval:org.mitre.oval:def:15649", "name": "oval:org.mitre.oval:def:15649",
"refsource": "OVAL", "refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3705", "ID": "CVE-2012-3705",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,26 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "APPLE-SA-2012-09-19-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
},
{ {
"name": "http://support.apple.com/kb/HT5485", "name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485" "url": "http://support.apple.com/kb/HT5485"
}, },
{
"name": "apple-itunes-webkit-cve20123705(78537)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78537"
},
{
"name": "oval:org.mitre.oval:def:17546",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17546"
},
{ {
"name": "http://support.apple.com/kb/HT5502", "name": "http://support.apple.com/kb/HT5502",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5502" "url": "http://support.apple.com/kb/HT5502"
}, },
{
"name" : "APPLE-SA-2012-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name" : "APPLE-SA-2012-09-19-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
},
{ {
"name": "55534", "name": "55534",
"refsource": "BID", "refsource": "BID",
@ -83,14 +88,9 @@
"url": "http://osvdb.org/85388" "url": "http://osvdb.org/85388"
}, },
{ {
"name" : "oval:org.mitre.oval:def:17546", "name": "APPLE-SA-2012-09-12-1",
"refsource" : "OVAL", "refsource": "APPLE",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17546" "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name" : "apple-itunes-webkit-cve20123705(78537)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78537"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://forums.zingiri.com/announcements.php?aid=2", "name": "zingiri-wordpress-unspecified(75044)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://forums.zingiri.com/announcements.php?aid=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75044"
}, },
{ {
"name": "http://wordpress.org/extend/plugins/zingiri-web-shop/changelog/", "name": "http://wordpress.org/extend/plugins/zingiri-web-shop/changelog/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://wordpress.org/extend/plugins/zingiri-web-shop/changelog/" "url": "http://wordpress.org/extend/plugins/zingiri-web-shop/changelog/"
}, },
{
"name": "http://forums.zingiri.com/announcements.php?aid=2",
"refsource": "CONFIRM",
"url": "http://forums.zingiri.com/announcements.php?aid=2"
},
{ {
"name": "48909", "name": "48909",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48909" "url": "http://secunia.com/advisories/48909"
},
{
"name" : "zingiri-wordpress-unspecified(75044)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75044"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-4125", "ID": "CVE-2012-4125",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-5217", "ID": "CVE-2012-5217",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,12 +53,12 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "HPSBMU02900", "name": "SSRT101137",
"refsource": "HP", "refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862" "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"
}, },
{ {
"name" : "SSRT101137", "name": "HPSBMU02900",
"refsource": "HP", "refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862" "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0350",
"refsource" : "MISC",
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0350"
},
{ {
"name": "99184", "name": "99184",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/99184" "url": "http://www.securityfocus.com/bid/99184"
},
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0350",
"refsource": "MISC",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0350"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "41422",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41422/"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html"
},
{ {
"name": "GLSA-201702-20", "name": "GLSA-201702-20",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-20" "url": "https://security.gentoo.org/glsa/201702-20"
}, },
{
"name" : "RHSA-2017:0275",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0275.html"
},
{ {
"name": "96199", "name": "96199",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96199" "url": "http://www.securityfocus.com/bid/96199"
}, },
{
"name": "RHSA-2017:0275",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0275.html"
},
{ {
"name": "1037815", "name": "1037815",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037815" "url": "http://www.securitytracker.com/id/1037815"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html"
},
{
"name": "41422",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41422/"
} }
] ]
} }

View File

@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb17-10.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-10.html"
},
{ {
"name": "GLSA-201704-04", "name": "GLSA-201704-04",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201704-04" "url": "https://security.gentoo.org/glsa/201704-04"
}, },
{
"name": "1038225",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038225"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-10.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-10.html"
},
{ {
"name": "RHSA-2017:0934", "name": "RHSA-2017:0934",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -71,11 +76,6 @@
"name": "97551", "name": "97551",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97551" "url": "http://www.securityfocus.com/bid/97551"
},
{
"name" : "1038225",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038225"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-3175", "ID": "CVE-2017-3175",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-asa",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-asa"
},
{ {
"name": "96926", "name": "96926",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1038051", "name": "1038051",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038051" "url": "http://www.securitytracker.com/id/1038051"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-asa",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-asa"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "96541",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96541"
},
{ {
"name": "[oss-security] 20170301 CVE-2017-6414 Qemu: libcacard: host memory leakage while creating new APDU", "name": "[oss-security] 20170301 CVE-2017-6414 Qemu: libcacard: host memory leakage while creating new APDU",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,6 +67,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1427833" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1427833"
}, },
{
"name": "RHSA-2017:2408",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2408"
},
{ {
"name": "https://cgit.freedesktop.org/spice/libcacard/commit/?id=9113dc6a303604a2d9812ac70c17d076ef11886c", "name": "https://cgit.freedesktop.org/spice/libcacard/commit/?id=9113dc6a303604a2d9812ac70c17d076ef11886c",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,16 +81,6 @@
"name": "https://cgit.freedesktop.org/spice/libcacard/tree/NEWS?id=aaa5251791bf0b1640afcba77a7d79ea23c42d53", "name": "https://cgit.freedesktop.org/spice/libcacard/tree/NEWS?id=aaa5251791bf0b1640afcba77a7d79ea23c42d53",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://cgit.freedesktop.org/spice/libcacard/tree/NEWS?id=aaa5251791bf0b1640afcba77a7d79ea23c42d53" "url": "https://cgit.freedesktop.org/spice/libcacard/tree/NEWS?id=aaa5251791bf0b1640afcba77a7d79ea23c42d53"
},
{
"name" : "RHSA-2017:2408",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2408"
},
{
"name" : "96541",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96541"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://android.googlesource.com/platform/external/libxml2/+/51e0cb2e5ec18eaf6fb331bc573ff27b743898f4",
"refsource" : "CONFIRM",
"url" : "https://android.googlesource.com/platform/external/libxml2/+/51e0cb2e5ec18eaf6fb331bc573ff27b743898f4"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1462216",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1462216"
},
{
"name" : "https://git.gnome.org/browse/libxml2/commit/?id=5dca9eea1bd4263bfa4d037ab2443de1cd730f7e",
"refsource" : "CONFIRM",
"url" : "https://git.gnome.org/browse/libxml2/commit/?id=5dca9eea1bd4263bfa4d037ab2443de1cd730f7e"
},
{ {
"name": "https://source.android.com/security/bulletin/2017-06-01", "name": "https://source.android.com/security/bulletin/2017-06-01",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -77,11 +62,26 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3952" "url": "https://www.debian.org/security/2017/dsa-3952"
}, },
{
"name": "https://git.gnome.org/browse/libxml2/commit/?id=5dca9eea1bd4263bfa4d037ab2443de1cd730f7e",
"refsource": "CONFIRM",
"url": "https://git.gnome.org/browse/libxml2/commit/?id=5dca9eea1bd4263bfa4d037ab2443de1cd730f7e"
},
{
"name": "https://android.googlesource.com/platform/external/libxml2/+/51e0cb2e5ec18eaf6fb331bc573ff27b743898f4",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/external/libxml2/+/51e0cb2e5ec18eaf6fb331bc573ff27b743898f4"
},
{ {
"name": "98877", "name": "98877",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98877" "url": "http://www.securityfocus.com/bid/98877"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1462216",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1462216"
},
{ {
"name": "1038623", "name": "1038623",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=372",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=372"
},
{
"name" : "https://github.com/LibreOffice/core/commit/62a97e6a561ce65e88d4c537a1b82c336f012722",
"refsource" : "MISC",
"url" : "https://github.com/LibreOffice/core/commit/62a97e6a561ce65e88d4c537a1b82c336f012722"
},
{
"name" : "http://www.libreoffice.org/about-us/security/advisories/cve-2017-7870/",
"refsource" : "CONFIRM",
"url" : "http://www.libreoffice.org/about-us/security/advisories/cve-2017-7870/"
},
{ {
"name": "DSA-3837", "name": "DSA-3837",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3837" "url": "http://www.debian.org/security/2017/dsa-3837"
}, },
{ {
"name" : "GLSA-201706-28", "name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=372",
"refsource" : "GENTOO", "refsource": "MISC",
"url" : "https://security.gentoo.org/glsa/201706-28" "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=372"
},
{
"name" : "RHSA-2017:1975",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1975"
}, },
{ {
"name": "97671", "name": "97671",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97671" "url": "http://www.securityfocus.com/bid/97671"
}, },
{
"name": "RHSA-2017:1975",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1975"
},
{
"name": "https://github.com/LibreOffice/core/commit/62a97e6a561ce65e88d4c537a1b82c336f012722",
"refsource": "MISC",
"url": "https://github.com/LibreOffice/core/commit/62a97e6a561ce65e88d4c537a1b82c336f012722"
},
{ {
"name": "1039029", "name": "1039029",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039029" "url": "http://www.securitytracker.com/id/1039029"
},
{
"name": "http://www.libreoffice.org/about-us/security/advisories/cve-2017-7870/",
"refsource": "CONFIRM",
"url": "http://www.libreoffice.org/about-us/security/advisories/cve-2017-7870/"
},
{
"name": "GLSA-201706-28",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-28"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://developer.joomla.org/security-centre/687-20170405-core-xss-vulnerability",
"refsource" : "CONFIRM",
"url" : "https://developer.joomla.org/security-centre/687-20170405-core-xss-vulnerability"
},
{ {
"name": "98021", "name": "98021",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98021" "url": "http://www.securityfocus.com/bid/98021"
},
{
"name": "https://developer.joomla.org/security-centre/687-20170405-core-xss-vulnerability",
"refsource": "CONFIRM",
"url": "https://developer.joomla.org/security-centre/687-20170405-core-xss-vulnerability"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01"
},
{ {
"name": "104190", "name": "104190",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104190" "url": "http://www.securityfocus.com/bid/104190"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://blog.vdoo.com/2018/06/18/vdoo-discovers-significant-vulnerabilities-in-axis-cameras/", "name": "https://www.axis.com/files/sales/ACV-128401_Affected_Product_List.pdf",
"refsource" : "MISC", "refsource": "CONFIRM",
"url" : "https://blog.vdoo.com/2018/06/18/vdoo-discovers-significant-vulnerabilities-in-axis-cameras/" "url": "https://www.axis.com/files/sales/ACV-128401_Affected_Product_List.pdf"
}, },
{ {
"name": "https://www.axis.com/files/faq/Advisory_ACV-128401.pdf", "name": "https://www.axis.com/files/faq/Advisory_ACV-128401.pdf",
@ -63,9 +63,9 @@
"url": "https://www.axis.com/files/faq/Advisory_ACV-128401.pdf" "url": "https://www.axis.com/files/faq/Advisory_ACV-128401.pdf"
}, },
{ {
"name" : "https://www.axis.com/files/sales/ACV-128401_Affected_Product_List.pdf", "name": "https://blog.vdoo.com/2018/06/18/vdoo-discovers-significant-vulnerabilities-in-axis-cameras/",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "https://www.axis.com/files/sales/ACV-128401_Affected_Product_List.pdf" "url": "https://blog.vdoo.com/2018/06/18/vdoo-discovers-significant-vulnerabilities-in-axis-cameras/"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "USN-3860-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3860-2/"
},
{ {
"name": "[debian-lts-announce] 20190109 [SECURITY] [DLA 1631-1] libcaca security update", "name": "[debian-lts-announce] 20190109 [SECURITY] [DLA 1631-1] libcaca security update",
"refsource": "MLIST", "refsource": "MLIST",
@ -66,11 +71,6 @@
"name": "USN-3860-1", "name": "USN-3860-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3860-1/" "url": "https://usn.ubuntu.com/3860-1/"
},
{
"name" : "USN-3860-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3860-2/"
} }
] ]
} }