"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:27:04 +00:00
parent d85a48ace2
commit 5899fc11c7
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
47 changed files with 2853 additions and 2853 deletions

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20020805 IE SSL Vulnerability", "name": "oval:org.mitre.oval:def:1332",
"refsource" : "BUGTRAQ", "refsource": "OVAL",
"url" : "http://marc.info/?l=bugtraq&m=102866120821995&w=2" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1332"
}, },
{ {
"name": "20020812 IE SSL Exploit", "name": "20020812 IE SSL Exploit",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102918200405308&w=2" "url": "http://marc.info/?l=bugtraq&m=102918200405308&w=2"
}, },
{
"name" : "20020819 Insufficient Verification of Client Certificates in IIS 5.0 pre sp3",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=102976967730450&w=2"
},
{
"name" : "MS02-050",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-050"
},
{ {
"name": "oval:org.mitre.oval:def:1056", "name": "oval:org.mitre.oval:def:1056",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1056" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1056"
}, },
{ {
"name" : "oval:org.mitre.oval:def:1332", "name": "20020805 IE SSL Vulnerability",
"refsource" : "OVAL", "refsource": "BUGTRAQ",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1332" "url": "http://marc.info/?l=bugtraq&m=102866120821995&w=2"
},
{
"name": "ssl-ca-certificate-spoofing(9776)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9776"
},
{
"name": "20020819 Insufficient Verification of Client Certificates in IIS 5.0 pre sp3",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102976967730450&w=2"
}, },
{ {
"name": "oval:org.mitre.oval:def:2671", "name": "oval:org.mitre.oval:def:2671",
@ -88,9 +88,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2671" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2671"
}, },
{ {
"name" : "ssl-ca-certificate-spoofing(9776)", "name": "MS02-050",
"refsource" : "XF", "refsource": "MS",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/9776" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-050"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "16770",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/16770/"
},
{
"name" : "20020910 Foundstone Labs Advisory - Buffer Overflow in Savant Web Server",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0112.html"
},
{ {
"name": "savant-long-url-bo(10076)", "name": "savant-long-url-bo(10076)",
"refsource": "XF", "refsource": "XF",
@ -71,6 +61,16 @@
"name": "5686", "name": "5686",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5686" "url": "http://www.securityfocus.com/bid/5686"
},
{
"name": "16770",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/16770/"
},
{
"name": "20020910 Foundstone Labs Advisory - Buffer Overflow in Savant Web Server",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0112.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2002-1305", "ID": "CVE-2002-1305",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20021217 Macromedia Shockwave Flash Malformed Header Overflow #2", "name": "flash-swf-bo(10861)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://marc.info/?l=bugtraq&m=104014220727109&w=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10861"
},
{
"name": "6383",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6383"
}, },
{ {
"name": "20021217 Macromedia Shockwave Flash Malformed Header Overflow #2", "name": "20021217 Macromedia Shockwave Flash Malformed Header Overflow #2",
@ -68,14 +73,9 @@
"url": "http://www.macromedia.com/v1/handlers/index.cfm?ID=23569" "url": "http://www.macromedia.com/v1/handlers/index.cfm?ID=23569"
}, },
{ {
"name" : "6383", "name": "20021217 Macromedia Shockwave Flash Malformed Header Overflow #2",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/6383" "url": "http://marc.info/?l=bugtraq&m=104014220727109&w=2"
},
{
"name" : "flash-swf-bo(10861)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10861"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020912 Race condition in BRU Workstation 17.0",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-09/0154.html"
},
{ {
"name": "5708", "name": "5708",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "bru-xbru-race-condition(10101)", "name": "bru-xbru-race-condition(10101)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/10101.php" "url": "http://www.iss.net/security_center/static/10101.php"
},
{
"name": "20020912 Race condition in BRU Workstation 17.0",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0154.html"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020930 XSS bug in Monkey (0.5.0) HTTP server",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-09/0344.html"
},
{ {
"name": "5829", "name": "5829",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5829" "url": "http://www.securityfocus.com/bid/5829"
}, },
{
"name" : "monkey-url-test2pl-xss(10226)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10226.php"
},
{ {
"name": "monkey-url-request-xss(10229)", "name": "monkey-url-request-xss(10229)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/10229.php" "url": "http://www.iss.net/security_center/static/10229.php"
},
{
"name": "20020930 XSS bug in Monkey (0.5.0) HTTP server",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0344.html"
},
{
"name": "monkey-url-test2pl-xss(10226)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10226.php"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS03-035",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-035"
},
{ {
"name": "oval:org.mitre.oval:def:188", "name": "oval:org.mitre.oval:def:188",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A188" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A188"
},
{
"name": "MS03-035",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-035"
} }
] ]
} }

View File

@ -52,20 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mplayerhq.hu/homepage/design6/news.html",
"refsource" : "CONFIRM",
"url" : "http://www.mplayerhq.hu/homepage/design6/news.html"
},
{ {
"name": "20030926 Mplayer Buffer Overflow", "name": "20030926 Mplayer Buffer Overflow",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106460912721618&w=2" "url": "http://marc.info/?l=bugtraq&m=106460912721618&w=2"
}, },
{ {
"name" : "20030925 MPlayer Security Advisory #01: Remotely exploitable buffer overflow", "name": "http://www.mplayerhq.hu/homepage/design6/news.html",
"refsource": "CONFIRM",
"url": "http://www.mplayerhq.hu/homepage/design6/news.html"
},
{
"name": "20030929 GLSA: media-video/mplayer (200309-15)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=106454257221455&w=2" "url": "http://marc.info/?l=bugtraq&m=106485005213109&w=2"
}, },
{ {
"name": "CLA-2003:760", "name": "CLA-2003:760",
@ -73,9 +73,9 @@
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000760" "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000760"
}, },
{ {
"name" : "20030929 GLSA: media-video/mplayer (200309-15)", "name": "20030925 MPlayer Security Advisory #01: Remotely exploitable buffer overflow",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=106485005213109&w=2" "url": "http://marc.info/?l=bugtraq&m=106454257221455&w=2"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.procheckup.com/security_info/vuln_pr0302.html" "url": "http://www.procheckup.com/security_info/vuln_pr0302.html"
}, },
{
"name" : "VU#989580",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/989580"
},
{ {
"name": "9985", "name": "9985",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -71,6 +66,11 @@
"name": "Hummingbird-docsfusionserver-file-access(13397)", "name": "Hummingbird-docsfusionserver-file-access(13397)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13397" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13397"
},
{
"name": "VU#989580",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/989580"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20031028 Local root vuln in kpopup",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/342736"
},
{ {
"name": "8918", "name": "8918",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/8918" "url": "http://www.securityfocus.com/bid/8918"
}, },
{
"name": "20031028 Local root vuln in kpopup",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/342736"
},
{ {
"name": "3290", "name": "3290",
"refsource": "OSVDB", "refsource": "OSVDB",

View File

@ -52,11 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1012189",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1012189"
},
{ {
"name": "http://www.securiteam.com/exploits/6E0032KBPM.html", "name": "http://www.securiteam.com/exploits/6E0032KBPM.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.securiteam.com/exploits/6E0032KBPM.html" "url": "http://www.securiteam.com/exploits/6E0032KBPM.html"
}, },
{
"name": "proxy-server-ccproxy-bo(18012)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18012"
},
{
"name": "13085",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13085"
},
{ {
"name": "11666", "name": "11666",
"refsource": "BID", "refsource": "BID",
@ -66,21 +81,6 @@
"name": "11593", "name": "11593",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/11593" "url": "http://www.osvdb.org/11593"
},
{
"name" : "1012189",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1012189"
},
{
"name" : "13085",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13085"
},
{
"name" : "proxy-server-ccproxy-bo(18012)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18012"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-0002", "ID": "CVE-2012-0002",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:14623",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14623"
},
{ {
"name": "http://blogs.quickheal.com/remote-desktop-protocol-vulnerability-cve-2012-0002-not-dead-yet/", "name": "http://blogs.quickheal.com/remote-desktop-protocol-vulnerability-cve-2012-0002-not-dead-yet/",
"refsource": "MISC", "refsource": "MISC",
@ -62,20 +67,15 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-020" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-020"
}, },
{
"name" : "TA12-073A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-073A.html"
},
{
"name" : "oval:org.mitre.oval:def:14623",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14623"
},
{ {
"name": "1026790", "name": "1026790",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026790" "url": "http://www.securitytracker.com/id?1026790"
},
{
"name": "TA12-073A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-073A.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-0058", "ID": "CVE-2012-0058",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://github.com/torvalds/linux/commit/802f43594d6e4d2ac61086d239153c17873a0428",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/802f43594d6e4d2ac61086d239153c17873a0428"
},
{
"name": "1027085",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027085"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=782696",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=782696"
},
{ {
"name": "[oss-security] 20120117 Re: CVE request: kernel: Unused iocbs in a batch should not be accounted as active", "name": "[oss-security] 20120117 Re: CVE request: kernel: Unused iocbs in a batch should not be accounted as active",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,25 +77,10 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2" "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2"
}, },
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=782696",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=782696"
},
{
"name" : "https://github.com/torvalds/linux/commit/802f43594d6e4d2ac61086d239153c17873a0428",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/802f43594d6e4d2ac61086d239153c17873a0428"
},
{ {
"name": "HPSBGN02970", "name": "HPSBGN02970",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139447903326211&w=2" "url": "http://marc.info/?l=bugtraq&m=139447903326211&w=2"
},
{
"name" : "1027085",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027085"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-1367", "ID": "CVE-2012-1367",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "52686",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52686"
},
{ {
"name": "20120322 'PHP Grade Book' Unauthenticated SQL Database Export (CVE-2012-1670)", "name": "20120322 'PHP Grade Book' Unauthenticated SQL Database Export (CVE-2012-1670)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0115.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0115.html"
}, },
{
"name" : "18647",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18647/"
},
{ {
"name": "http://downloads.sourceforge.net/project/php-gradebook/phpGradeBook%20-%20BETA/1.9.5/phpGradeBook1.9.5.zip", "name": "http://downloads.sourceforge.net/project/php-gradebook/phpGradeBook%20-%20BETA/1.9.5/phpGradeBook1.9.5.zip",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://downloads.sourceforge.net/project/php-gradebook/phpGradeBook%20-%20BETA/1.9.5/phpGradeBook1.9.5.zip" "url": "http://downloads.sourceforge.net/project/php-gradebook/phpGradeBook%20-%20BETA/1.9.5/phpGradeBook1.9.5.zip"
}, },
{
"name" : "52686",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52686"
},
{
"name" : "80311",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80311"
},
{ {
"name": "48524", "name": "48524",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48524" "url": "http://secunia.com/advisories/48524"
}, },
{
"name": "18647",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18647/"
},
{ {
"name": "phpgradebook-info-disclosure(74292)", "name": "phpgradebook-info-disclosure(74292)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74292" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74292"
},
{
"name": "80311",
"refsource": "OSVDB",
"url": "http://osvdb.org/80311"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1709", "ID": "CVE-2012-1709",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1026949",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026949"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html", "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "MDVSA-2013:150", "name": "MDVSA-2013:150",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "1026949",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026949"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-1913", "ID": "CVE-2012-1913",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4449", "ID": "CVE-2012-4449",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[hadoop-general] 20121012 [ANNOUNCE] Hadoop-1.0.4 release, with Security fix",
"refsource" : "MLIST",
"url" : "http://mail-archives.apache.org/mod_mbox/hadoop-general/201210.mbox/%3CCA+z3+9FYdPmzBEaMZ71SUqzRx=eU=o4mSHUsbrpzgR9X_F1c0Q@mail.gmail.com%3E"
},
{ {
"name": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html#topic_1_0", "name": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html#topic_1_0",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html#topic_1_0" "url": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html#topic_1_0"
},
{
"name": "[hadoop-general] 20121012 [ANNOUNCE] Hadoop-1.0.4 release, with Security fix",
"refsource": "MLIST",
"url": "http://mail-archives.apache.org/mod_mbox/hadoop-general/201210.mbox/%3CCA+z3+9FYdPmzBEaMZ71SUqzRx=eU=o4mSHUsbrpzgR9X_F1c0Q@mail.gmail.com%3E"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-4834", "ID": "CVE-2012-4834",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "51281",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51281"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg24033155",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg24033155"
},
{
"name": "websphere-portal-layloader-dir-traversal(78914)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78914"
},
{ {
"name": "http://www.ibm.com/connections/blogs/PSIRT/entry/security_vulnerability_in_theme_component_for_websphere_portal_versions_7_0_0_x_and_8_0_cve2012_48344", "name": "http://www.ibm.com/connections/blogs/PSIRT/entry/security_vulnerability_in_theme_component_for_websphere_portal_versions_7_0_0_x_and_8_0_cve2012_48344",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,25 +77,10 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21617713" "url": "http://www.ibm.com/support/docview.wss?uid=swg21617713"
}, },
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg24033155",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg24033155"
},
{ {
"name": "PM76354", "name": "PM76354",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM76354" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM76354"
},
{
"name" : "51281",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51281"
},
{
"name" : "websphere-portal-layloader-dir-traversal(78914)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78914"
} }
] ]
} }

View File

@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://2012.appsec-forum.ch/conferences/#c17",
"refsource" : "MISC",
"url" : "http://2012.appsec-forum.ch/conferences/#c17"
},
{ {
"name": "http://asfws12.files.wordpress.com/2012/11/asfws2012-jean_philippe_aumasson-martin_bosslet-hash_flooding_dos_reloaded.pdf", "name": "http://asfws12.files.wordpress.com/2012/11/asfws2012-jean_philippe_aumasson-martin_bosslet-hash_flooding_dos_reloaded.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "http://asfws12.files.wordpress.com/2012/11/asfws2012-jean_philippe_aumasson-martin_bosslet-hash_flooding_dos_reloaded.pdf" "url": "http://asfws12.files.wordpress.com/2012/11/asfws2012-jean_philippe_aumasson-martin_bosslet-hash_flooding_dos_reloaded.pdf"
}, },
{ {
"name" : "http://www.ocert.org/advisories/ocert-2012-001.html", "name": "56673",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://www.ocert.org/advisories/ocert-2012-001.html" "url": "http://www.securityfocus.com/bid/56673"
}, },
{ {
"name": "https://www.131002.net/data/talks/appsec12_slides.pdf", "name": "https://www.131002.net/data/talks/appsec12_slides.pdf",
@ -78,14 +73,19 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=880705" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=880705"
}, },
{ {
"name" : "56673", "name": "http://2012.appsec-forum.ch/conferences/#c17",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/56673" "url": "http://2012.appsec-forum.ch/conferences/#c17"
}, },
{ {
"name": "java-murmur-hash-dos(80299)", "name": "java-murmur-hash-dos(80299)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80299" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80299"
},
{
"name": "http://www.ocert.org/advisories/ocert-2012-001.html",
"refsource": "MISC",
"url": "http://www.ocert.org/advisories/ocert-2012-001.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5531", "ID": "CVE-2012-5531",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "RHSA-2013:0141",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0141.html"
},
{ {
"name": "51775", "name": "51775",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51775" "url": "http://secunia.com/advisories/51775"
},
{
"name": "RHSA-2013:0141",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0141.html"
} }
] ]
} }

View File

@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://lostmon.blogspot.com/2012/03/greenbrowser-about-dialog-xss-and.html",
"refsource" : "MISC",
"url" : "http://lostmon.blogspot.com/2012/03/greenbrowser-about-dialog-xss-and.html"
},
{ {
"name": "http://packetstormsecurity.org/files/111252/GreenBrowser-6.1.x-Cross-Site-Scripting.html", "name": "http://packetstormsecurity.org/files/111252/GreenBrowser-6.1.x-Cross-Site-Scripting.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/files/111252/GreenBrowser-6.1.x-Cross-Site-Scripting.html" "url": "http://packetstormsecurity.org/files/111252/GreenBrowser-6.1.x-Cross-Site-Scripting.html"
}, },
{
"name": "48559",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48559"
},
{
"name": "http://lostmon.blogspot.com/2012/03/greenbrowser-about-dialog-xss-and.html",
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2012/03/greenbrowser-about-dialog-xss-and.html"
},
{ {
"name": "52767", "name": "52767",
"refsource": "BID", "refsource": "BID",
@ -72,11 +77,6 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/80636" "url": "http://osvdb.org/80636"
}, },
{
"name" : "48559",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48559"
},
{ {
"name": "greenbrowser-about-xss(74474)", "name": "greenbrowser-about-xss(74474)",
"refsource": "XF", "refsource": "XF",

View File

@ -56,9 +56,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html", "name": "1037631",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" "url": "http://www.securitytracker.com/id/1037631"
}, },
{ {
"name": "95507", "name": "95507",
@ -66,9 +66,9 @@
"url": "http://www.securityfocus.com/bid/95507" "url": "http://www.securityfocus.com/bid/95507"
}, },
{ {
"name" : "1037631", "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1037631" "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{ {
"name": "97869", "name": "97869",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97869" "url": "http://www.securityfocus.com/bid/97869"
}, },
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{ {
"name": "1038304", "name": "1038304",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-3789", "ID": "CVE-2017-3789",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/libimobiledevice/libplist/issues/98",
"refsource" : "MISC",
"url" : "https://github.com/libimobiledevice/libplist/issues/98"
},
{ {
"name": "97281", "name": "97281",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97281" "url": "http://www.securityfocus.com/bid/97281"
},
{
"name": "https://github.com/libimobiledevice/libplist/issues/98",
"refsource": "MISC",
"url": "https://github.com/libimobiledevice/libplist/issues/98"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-6902", "ID": "CVE-2017-6902",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/HT208112",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208112"
},
{ {
"name": "100892", "name": "100892",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1039385", "name": "1039385",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039385" "url": "http://www.securitytracker.com/id/1039385"
},
{
"name": "https://support.apple.com/HT208112",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208112"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-10913", "ID": "CVE-2018-10913",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -63,14 +63,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update", "name": "RHSA-2018:2607",
"refsource" : "MLIST", "refsource": "REDHAT",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html" "url": "https://access.redhat.com/errata/RHSA-2018:2607"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10913",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10913"
}, },
{ {
"name": "https://review.gluster.org/#/c/glusterfs/+/21071/", "name": "https://review.gluster.org/#/c/glusterfs/+/21071/",
@ -78,9 +73,14 @@
"url": "https://review.gluster.org/#/c/glusterfs/+/21071/" "url": "https://review.gluster.org/#/c/glusterfs/+/21071/"
}, },
{ {
"name" : "RHSA-2018:2607", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10913",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "https://access.redhat.com/errata/RHSA-2018:2607" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10913"
},
{
"name": "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html"
}, },
{ {
"name": "RHSA-2018:2608", "name": "RHSA-2018:2608",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{ {
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/SusanTokenERC20", "name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/SusanTokenERC20",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/SusanTokenERC20" "url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/SusanTokenERC20"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "bressers@elastic.co", "ASSIGNER": "security@elastic.co",
"ID": "CVE-2018-17245", "ID": "CVE-2018-17245",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1152/",
"refsource" : "MISC",
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1152/"
},
{ {
"name": "https://www.foxitsoftware.com/support/security-bulletins.php", "name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php" "url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1152/",
"refsource": "MISC",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1152/"
} }
] ]
} }