"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:36:08 +00:00
parent b099783878
commit 5d891dbe40
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3508 additions and 3508 deletions

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101318469216213&w=2" "url": "http://marc.info/?l=bugtraq&m=101318469216213&w=2"
}, },
{
"name": "hp-advancestack-bypass-auth(8124)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8124.php"
},
{ {
"name": "HPSBUX0202-185", "name": "HPSBUX0202-185",
"refsource": "HP", "refsource": "HP",
@ -66,11 +71,6 @@
"name": "4062", "name": "4062",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/4062" "url": "http://www.securityfocus.com/bid/4062"
},
{
"name" : "hp-advancestack-bypass-auth(8124)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8124.php"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20020428 Blahz-DNS: Authentication bypass vulnerability", "name": "5178",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0395.html" "url": "http://www.osvdb.org/5178"
}, },
{ {
"name": "http://sourceforge.net/project/shownotes.php?release_id=87004", "name": "http://sourceforge.net/project/shownotes.php?release_id=87004",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=87004" "url": "http://sourceforge.net/project/shownotes.php?release_id=87004"
}, },
{
"name" : "4618",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4618"
},
{ {
"name": "blahzdns-auth-bypass(8951)", "name": "blahzdns-auth-bypass(8951)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/8951.php" "url": "http://www.iss.net/security_center/static/8951.php"
}, },
{ {
"name" : "5178", "name": "20020428 Blahz-DNS: Authentication bypass vulnerability",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/5178" "url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0395.html"
},
{
"name": "4618",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4618"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "viewstation-telnet-login-dos(9349)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9349.php"
},
{ {
"name": "20020904 Multiple Remote Vulnerabilities in Polycom Videoconferencing Products", "name": "20020904 Multiple Remote Vulnerabilities in Polycom Videoconferencing Products",
"refsource": "ISS", "refsource": "ISS",
@ -62,20 +67,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.polycom.com/common/pw_item_show_doc/0,,1444,00.pdf" "url": "http://www.polycom.com/common/pw_item_show_doc/0,,1444,00.pdf"
}, },
{
"name" : "M-123",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/m-123.shtml"
},
{
"name" : "viewstation-telnet-login-dos(9349)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9349.php"
},
{ {
"name": "5636", "name": "5636",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5636" "url": "http://www.securityfocus.com/bid/5636"
},
{
"name": "M-123",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/m-123.shtml"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2002-0635", "ID": "CVE-2002-0635",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:429",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A429"
},
{
"name": "4397",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4397"
},
{
"name": "MS02-021",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-021"
},
{ {
"name": "20020331 More Office XP Problems", "name": "20020331 More Office XP Problems",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,26 +77,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/265621" "url": "http://online.securityfocus.com/archive/1/265621"
}, },
{
"name" : "MS02-021",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-021"
},
{
"name" : "4397",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4397"
},
{ {
"name": "oval:org.mitre.oval:def:205", "name": "oval:org.mitre.oval:def:205",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A205" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A205"
}, },
{
"name" : "oval:org.mitre.oval:def:429",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A429"
},
{ {
"name": "outlook-object-execute-script(8708)", "name": "outlook-object-execute-script(8708)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20021212 Multiple Mambo Site Server sec-weaknesses", "name": "mambo-name-field-xss(10859)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-12/0111.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10859"
}, },
{ {
"name": "6386", "name": "6386",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/6386" "url": "http://www.securityfocus.com/bid/6386"
}, },
{ {
"name" : "mambo-name-field-xss(10859)", "name": "20021212 Multiple Mambo Site Server sec-weaknesses",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10859" "url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0111.html"
}, },
{ {
"name": "mambo-search-xss(10854)", "name": "mambo-search-xss(10854)",

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20020618 BasiliX multiple vulnerabilities", "name": "5062",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://archive.cert.uni-stuttgart.de/archive/bugtraq/2002/06/msg00247.html" "url": "http://www.securityfocus.com/bid/5062"
},
{
"name" : "20020619 [VulnWatch] BasiliX multiple vulnerabilities",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0117.html"
}, },
{ {
"name": "basilix-webmail-attach-files(9386)", "name": "basilix-webmail-attach-files(9386)",
@ -68,9 +63,14 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9386" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9386"
}, },
{ {
"name" : "5062", "name": "20020619 [VulnWatch] BasiliX multiple vulnerabilities",
"refsource" : "BID", "refsource": "VULNWATCH",
"url" : "http://www.securityfocus.com/bid/5062" "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0117.html"
},
{
"name": "20020618 BasiliX multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archive.cert.uni-stuttgart.de/archive/bugtraq/2002/06/msg00247.html"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.share360.com/products/s360/Release_Notes.html" "url": "http://www.share360.com/products/s360/Release_Notes.html"
}, },
{
"name" : "5151",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5151"
},
{ {
"name": "share360-xss(9510)", "name": "share360-xss(9510)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/9510.php" "url": "http://www.iss.net/security_center/static/9510.php"
},
{
"name": "5151",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5151"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.macromedia.com/v1/Handlers/index.cfm?ID=23500" "url": "http://www.macromedia.com/v1/Handlers/index.cfm?ID=23500"
}, },
{
"name" : "6126",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6126"
},
{ {
"name": "jrun-unicode-source-disclosure(10570)", "name": "jrun-unicode-source-disclosure(10570)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/10570.php" "url": "http://www.iss.net/security_center/static/10570.php"
},
{
"name": "6126",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6126"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0000.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0000.html"
}, },
{
"name" : "1005733",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1005733"
},
{ {
"name": "thatware-authinc-sql-injection(10759)", "name": "thatware-authinc-sql-injection(10759)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10759" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10759"
},
{
"name": "1005733",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1005733"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020824 phpReactor - Cross-Site Scripting via STYLE",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-08/0262.html"
},
{ {
"name": "5569", "name": "5569",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5569" "url": "http://www.securityfocus.com/bid/5569"
}, },
{
"name": "20020824 phpReactor - Cross-Site Scripting via STYLE",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0262.html"
},
{ {
"name": "phpreactor-style-xss(9958)", "name": "phpreactor-style-xss(9958)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[sork] 20050422 Vacation 2.2.2 (final)",
"refsource" : "MLIST",
"url" : "http://lists.horde.org/archives/sork/Week-of-Mon-20050418/002148.html"
},
{ {
"name": "http://cvs.horde.org/diff.php/vacation/docs/CHANGES?r1=1.1.1.1.2.21&r2=1.1.1.1.2.26&ty=h", "name": "http://cvs.horde.org/diff.php/vacation/docs/CHANGES?r1=1.1.1.1.2.21&r2=1.1.1.1.2.26&ty=h",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "15073", "name": "15073",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15073" "url": "http://secunia.com/advisories/15073"
},
{
"name": "[sork] 20050422 Vacation 2.2.2 (final)",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/sork/Week-of-Mon-20050418/002148.html"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://lostmon.blogspot.com/2005/05/quickforum-topic-field-xss-and-page.html",
"refsource" : "MISC",
"url" : "http://lostmon.blogspot.com/2005/05/quickforum-topic-field-xss-and-page.html"
},
{ {
"name": "13602", "name": "13602",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/13602" "url": "http://www.securityfocus.com/bid/13602"
}, },
{ {
"name" : "16327", "name": "http://lostmon.blogspot.com/2005/05/quickforum-topic-field-xss-and-page.html",
"refsource" : "OSVDB", "refsource": "MISC",
"url" : "http://www.osvdb.org/16327" "url": "http://lostmon.blogspot.com/2005/05/quickforum-topic-field-xss-and-page.html"
}, },
{ {
"name": "15200", "name": "15200",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15200" "url": "http://secunia.com/advisories/15200"
},
{
"name": "16327",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16327"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "13597",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13597"
},
{ {
"name": "15268", "name": "15268",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15268" "url": "http://secunia.com/advisories/15268"
},
{
"name": "13597",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13597"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111757191118050&w=2" "url": "http://marc.info/?l=bugtraq&m=111757191118050&w=2"
}, },
{
"name": "15552",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15552"
},
{ {
"name": "http://www.mybboard.com/community/showthread.php?tid=2559", "name": "http://www.mybboard.com/community/showthread.php?tid=2559",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "17024", "name": "17024",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/17024" "url": "http://www.osvdb.org/17024"
},
{
"name" : "15552",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15552"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "vlcmediaplayer-web-status-bo(49249)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49249"
},
{ {
"name": "8213", "name": "8213",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8213" "url": "https://www.exploit-db.com/exploits/8213"
}, },
{
"name" : "[oss-security] 20090317 CVE request -- firefox, vlc, WeeChat",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/03/17/4"
},
{ {
"name": "http://bugs.gentoo.org/show_bug.cgi?id=262708", "name": "http://bugs.gentoo.org/show_bug.cgi?id=262708",
"refsource": "MISC", "refsource": "MISC",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=262708" "url": "http://bugs.gentoo.org/show_bug.cgi?id=262708"
}, },
{
"name" : "34126",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34126"
},
{ {
"name": "oval:org.mitre.oval:def:14357", "name": "oval:org.mitre.oval:def:14357",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14357" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14357"
}, },
{ {
"name" : "vlcmediaplayer-web-status-bo(49249)", "name": "[oss-security] 20090317 CVE request -- firefox, vlc, WeeChat",
"refsource" : "XF", "refsource": "MLIST",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49249" "url": "http://www.openwall.com/lists/oss-security/2009/03/17/4"
},
{
"name": "34126",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34126"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2009-1165", "ID": "CVE-2009-1165",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,11 +57,6 @@
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080adb3d7.shtml" "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080adb3d7.shtml"
}, },
{
"name" : "35817",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35817"
},
{ {
"name": "1022605", "name": "1022605",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -71,6 +66,11 @@
"name": "ADV-2009-2021", "name": "ADV-2009-2021",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2021" "url": "http://www.vupen.com/english/advisories/2009/2021"
},
{
"name": "35817",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35817"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "foswiki-unspecified-csrf(50256)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50256"
},
{
"name": "54148",
"refsource": "OSVDB",
"url": "http://osvdb.org/54148"
},
{ {
"name": "[foswiki-announce] 20090427 Security Alert CVE-2009-1434: Foswiki Page View Cross-Site Request Forgery (CSRF)", "name": "[foswiki-announce] 20090427 Security Alert CVE-2009-1434: Foswiki Page View Cross-Site Request Forgery (CSRF)",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,25 +72,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://foswiki.org/Support/SecurityAlert-CVE-2009-1434" "url": "http://foswiki.org/Support/SecurityAlert-CVE-2009-1434"
}, },
{
"name" : "https://launchpad.net/bugs/cve/2009-1434",
"refsource" : "CONFIRM",
"url" : "https://launchpad.net/bugs/cve/2009-1434"
},
{
"name" : "54148",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/54148"
},
{ {
"name": "34863", "name": "34863",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34863" "url": "http://secunia.com/advisories/34863"
}, },
{ {
"name" : "foswiki-unspecified-csrf(50256)", "name": "https://launchpad.net/bugs/cve/2009-1434",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50256" "url": "https://launchpad.net/bugs/cve/2009-1434"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-5031", "ID": "CVE-2009-5031",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20120621 Re: mod_security CVE request", "name": "openSUSE-SU-2013:1342",
"refsource" : "MLIST", "refsource": "SUSE",
"url" : "http://www.openwall.com/lists/oss-security/2012/06/22/2" "url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00031.html"
}, },
{ {
"name" : "[oss-security] 20120621 mod_security CVE request", "name": "54156",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://www.openwall.com/lists/oss-security/2012/06/22/1" "url": "http://www.securityfocus.com/bid/54156"
}, },
{ {
"name" : "http://blog.ivanristic.com/2012/06/modsecurity-and-modsecurity-core-rule-set-multipart-bypasses.html", "name": "openSUSE-SU-2013:1331",
"refsource" : "MISC", "refsource": "SUSE",
"url" : "http://blog.ivanristic.com/2012/06/modsecurity-and-modsecurity-core-rule-set-multipart-bypasses.html" "url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00020.html"
}, },
{ {
"name": "http://www.suspekt.org/downloads/POC2009-ShockingNewsInPHPExploitation.pdf", "name": "http://www.suspekt.org/downloads/POC2009-ShockingNewsInPHPExploitation.pdf",
@ -78,34 +78,34 @@
"url": "http://mod-security.svn.sourceforge.net/viewvc/mod-security/m2/branches/2.6.x/CHANGES" "url": "http://mod-security.svn.sourceforge.net/viewvc/mod-security/m2/branches/2.6.x/CHANGES"
}, },
{ {
"name" : "https://www.modsecurity.org/fisheye/browse/modsecurity/m2/branches/2.5.x/apache2/msc_multipart.c?r2=1419&r1=1366", "name": "http://blog.ivanristic.com/2012/06/modsecurity-and-modsecurity-core-rule-set-multipart-bypasses.html",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "https://www.modsecurity.org/fisheye/browse/modsecurity/m2/branches/2.5.x/apache2/msc_multipart.c?r2=1419&r1=1366" "url": "http://blog.ivanristic.com/2012/06/modsecurity-and-modsecurity-core-rule-set-multipart-bypasses.html"
}, },
{ {
"name" : "openSUSE-SU-2013:1331", "name": "[oss-security] 20120621 Re: mod_security CVE request",
"refsource" : "SUSE", "refsource": "MLIST",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-08/msg00020.html" "url": "http://www.openwall.com/lists/oss-security/2012/06/22/2"
}, },
{ {
"name" : "openSUSE-SU-2013:1336", "name": "[oss-security] 20120621 mod_security CVE request",
"refsource" : "SUSE", "refsource": "MLIST",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-08/msg00025.html" "url": "http://www.openwall.com/lists/oss-security/2012/06/22/1"
},
{
"name" : "openSUSE-SU-2013:1342",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-08/msg00031.html"
},
{
"name" : "54156",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54156"
}, },
{ {
"name": "49576", "name": "49576",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49576" "url": "http://secunia.com/advisories/49576"
},
{
"name": "https://www.modsecurity.org/fisheye/browse/modsecurity/m2/branches/2.5.x/apache2/msc_multipart.c?r2=1419&r1=1366",
"refsource": "CONFIRM",
"url": "https://www.modsecurity.org/fisheye/browse/modsecurity/m2/branches/2.5.x/apache2/msc_multipart.c?r2=1419&r1=1366"
},
{
"name": "openSUSE-SU-2013:1336",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00025.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-0167", "ID": "CVE-2012-0167",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS12-034", "name": "49121",
"refsource" : "MS", "refsource": "SECUNIA",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-034" "url": "http://secunia.com/advisories/49121"
},
{
"name" : "TA12-129A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-129A.html"
}, },
{ {
"name": "53351", "name": "53351",
@ -72,20 +67,25 @@
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15628" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15628"
}, },
{
"name": "windows-gdi-emf-bo(75126)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75126"
},
{
"name": "MS12-034",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-034"
},
{ {
"name": "1027038", "name": "1027038",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027038" "url": "http://www.securitytracker.com/id?1027038"
}, },
{ {
"name" : "49121", "name": "TA12-129A",
"refsource" : "SECUNIA", "refsource": "CERT",
"url" : "http://secunia.com/advisories/49121" "url": "http://www.us-cert.gov/cas/techalerts/TA12-129A.html"
},
{
"name" : "windows-gdi-emf-bo(75126)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75126"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=743674",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=743674"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=712144",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=712144"
},
{ {
"name": "http://www.zerodayinitiative.com/advisories/ZDI-13-008/", "name": "http://www.zerodayinitiative.com/advisories/ZDI-13-008/",
"refsource": "MISC", "refsource": "MISC",
@ -61,16 +71,6 @@
"name": "http://www.novell.com/support/kb/doc.php?id=7011688", "name": "http://www.novell.com/support/kb/doc.php?id=7011688",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.novell.com/support/kb/doc.php?id=7011688" "url": "http://www.novell.com/support/kb/doc.php?id=7011688"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=712144",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=712144"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=743674",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=743674"
} }
] ]
} }

View File

@ -52,125 +52,125 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-18.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-18.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=727303",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=727303"
},
{
"name" : "MDVSA-2012:032",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
},
{
"name" : "RHSA-2012:0387",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
},
{
"name" : "RHSA-2012:0388",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
},
{ {
"name": "openSUSE-SU-2012:0417", "name": "openSUSE-SU-2012:0417",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html" "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
}, },
{
"name" : "SUSE-SU-2012:0424",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
},
{
"name" : "USN-1400-3",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1400-3"
},
{
"name" : "USN-1400-4",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1400-4"
},
{
"name" : "USN-1400-5",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1400-5"
},
{
"name" : "USN-1400-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1400-2"
},
{
"name" : "USN-1400-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1400-1"
},
{
"name" : "oval:org.mitre.oval:def:15114",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15114"
},
{
"name" : "1026804",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026804"
},
{
"name" : "1026801",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026801"
},
{
"name" : "1026803",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026803"
},
{
"name" : "48629",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48629"
},
{
"name" : "48513",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48513"
},
{
"name" : "48496",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48496"
},
{
"name" : "48553",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48553"
},
{
"name" : "48561",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48561"
},
{
"name" : "49055",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49055"
},
{ {
"name": "48402", "name": "48402",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48402" "url": "http://secunia.com/advisories/48402"
}, },
{
"name": "SUSE-SU-2012:0424",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
},
{
"name": "USN-1400-5",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1400-5"
},
{ {
"name": "48359", "name": "48359",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48359" "url": "http://secunia.com/advisories/48359"
},
{
"name": "USN-1400-4",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1400-4"
},
{
"name": "48629",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48629"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-18.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-18.html"
},
{
"name": "USN-1400-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1400-3"
},
{
"name": "RHSA-2012:0387",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
},
{
"name": "48496",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48496"
},
{
"name": "oval:org.mitre.oval:def:15114",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15114"
},
{
"name": "49055",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49055"
},
{
"name": "USN-1400-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1400-2"
},
{
"name": "MDVSA-2012:032",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
},
{
"name": "1026803",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026803"
},
{
"name": "48553",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48553"
},
{
"name": "USN-1400-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1400-1"
},
{
"name": "48561",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48561"
},
{
"name": "RHSA-2012:0388",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=727303",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=727303"
},
{
"name": "1026801",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026801"
},
{
"name": "1026804",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026804"
},
{
"name": "48513",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48513"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.pbboard.com/forums/t10352.html", "name": "https://www.htbridge.com/advisory/HTB23101",
"refsource": "MISC", "refsource": "MISC",
"url" : "http://www.pbboard.com/forums/t10352.html" "url": "https://www.htbridge.com/advisory/HTB23101"
}, },
{ {
"name": "http://www.pbboard.com/forums/t10353.html", "name": "http://www.pbboard.com/forums/t10353.html",
@ -63,15 +63,20 @@
"url": "http://www.pbboard.com/forums/t10353.html" "url": "http://www.pbboard.com/forums/t10353.html"
}, },
{ {
"name" : "https://www.htbridge.com/advisory/HTB23101", "name": "pbboard-admin-security-bypass(77508)",
"refsource" : "MISC", "refsource": "XF",
"url" : "https://www.htbridge.com/advisory/HTB23101" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77508"
}, },
{ {
"name": "54916", "name": "54916",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/54916" "url": "http://www.securityfocus.com/bid/54916"
}, },
{
"name": "http://www.pbboard.com/forums/t10352.html",
"refsource": "MISC",
"url": "http://www.pbboard.com/forums/t10352.html"
},
{ {
"name": "84479", "name": "84479",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -81,11 +86,6 @@
"name": "50153", "name": "50153",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50153" "url": "http://secunia.com/advisories/50153"
},
{
"name" : "pbboard-admin-security-bypass(77508)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77508"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-4113", "ID": "CVE-2012-4113",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -62,15 +62,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-213-01.pdf" "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-213-01.pdf"
}, },
{
"name" : "http://www.sielcosistemi.com/en/news/index.html?id=70",
"refsource" : "CONFIRM",
"url" : "http://www.sielcosistemi.com/en/news/index.html?id=70"
},
{ {
"name": "49395", "name": "49395",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49395" "url": "http://secunia.com/advisories/49395"
},
{
"name": "http://www.sielcosistemi.com/en/news/index.html?id=70",
"refsource": "CONFIRM",
"url": "http://www.sielcosistemi.com/en/news/index.html?id=70"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4527", "ID": "CVE-2012-4527",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,31 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20121018 CVE Request -- mcrypt: stack-based buffer overflow by encryption / decryption of overly long file names",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/18/9"
},
{
"name" : "[oss-security] 20121018 Re: CVE Request -- mcrypt: stack-based buffer overflow by encryption / decryption of overly long file names",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/18/12"
},
{
"name" : "[oss-security] 20121119 Re: CVE Request -- mcrypt: stack-based buffer overflow by encryption / decryption of overly long file names",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/11/20/1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=867790",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=867790"
},
{ {
"name": "FEDORA-2012-17290", "name": "FEDORA-2012-17290",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091206.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091206.html"
}, },
{
"name": "openSUSE-SU-2012:1440",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00003.html"
},
{ {
"name": "FEDORA-2012-17318", "name": "FEDORA-2012-17318",
"refsource": "FEDORA", "refsource": "FEDORA",
@ -87,15 +72,30 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091377.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091377.html"
}, },
{
"name" : "openSUSE-SU-2012:1440",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00003.html"
},
{ {
"name": "56114", "name": "56114",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/56114" "url": "http://www.securityfocus.com/bid/56114"
},
{
"name": "[oss-security] 20121018 Re: CVE Request -- mcrypt: stack-based buffer overflow by encryption / decryption of overly long file names",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/18/12"
},
{
"name": "[oss-security] 20121119 Re: CVE Request -- mcrypt: stack-based buffer overflow by encryption / decryption of overly long file names",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/11/20/1"
},
{
"name": "[oss-security] 20121018 CVE Request -- mcrypt: stack-based buffer overflow by encryption / decryption of overly long file names",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/18/9"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=867790",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=867790"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://xmpp.org/resources/security-notices/server-dialback/",
"refsource" : "MISC",
"url" : "http://xmpp.org/resources/security-notices/server-dialback/"
},
{ {
"name": "http://isode.com/company/wordpress/xmpp-server-dialback/", "name": "http://isode.com/company/wordpress/xmpp-server-dialback/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://isode.com/company/wordpress/xmpp-server-dialback/" "url": "http://isode.com/company/wordpress/xmpp-server-dialback/"
},
{
"name": "http://xmpp.org/resources/security-notices/server-dialback/",
"refsource": "MISC",
"url": "http://xmpp.org/resources/security-notices/server-dialback/"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-2047", "ID": "CVE-2017-2047",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://kb.juniper.net/JSA10770",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10770"
},
{ {
"name": "98749", "name": "98749",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98749" "url": "http://www.securityfocus.com/bid/98749"
},
{
"name": "https://kb.juniper.net/JSA10770",
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/JSA10770"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components", "name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components" "url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
}, },
{ {
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=b211b051d7ca226d96b70defe10ac318f768b5b2", "name": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=b211b051d7ca226d96b70defe10ac318f768b5b2",
@ -63,9 +63,9 @@
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=b211b051d7ca226d96b70defe10ac318f768b5b2" "url": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=b211b051d7ca226d96b70defe10ac318f768b5b2"
}, },
{ {
"name" : "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin", "name": "https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" "url": "https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-767",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-767"
},
{ {
"name": "https://www.foxitsoftware.com/support/security-bulletins.php", "name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php" "url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-767",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-767"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=200421",
"refsource" : "MISC",
"url" : "https://bugzilla.kernel.org/show_bug.cgi?id=200421"
},
{ {
"name": "104917", "name": "104917",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104917" "url": "http://www.securityfocus.com/bid/104917"
},
{
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=200421",
"refsource": "MISC",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=200421"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-14651", "ID": "CVE-2018-14651",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,11 +62,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20181105 [SECURITY] [DLA 1565-1] glusterfs security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14651", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14651",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -77,6 +72,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3431" "url": "https://access.redhat.com/errata/RHSA-2018:3431"
}, },
{
"name": "[debian-lts-announce] 20181105 [SECURITY] [DLA 1565-1] glusterfs security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html"
},
{ {
"name": "RHSA-2018:3432", "name": "RHSA-2018:3432",
"refsource": "REDHAT", "refsource": "REDHAT",

View File

@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20180901 [SECURITY] [DLA 1490-1] php5 security update", "name": "104871",
"refsource" : "MLIST", "refsource": "BID",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00000.html" "url": "http://www.securityfocus.com/bid/104871"
},
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-5.php"
},
{
"name" : "http://php.net/ChangeLog-7.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-7.php"
},
{
"name" : "https://bugs.php.net/bug.php?id=76423",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=76423"
},
{
"name" : "https://www.tenable.com/security/tns-2018-12",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-12"
}, },
{ {
"name": "https://security.netapp.com/advisory/ntap-20181107-0003/", "name": "https://security.netapp.com/advisory/ntap-20181107-0003/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20181107-0003/" "url": "https://security.netapp.com/advisory/ntap-20181107-0003/"
}, },
{
"name": "USN-3766-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3766-1/"
},
{
"name": "https://www.tenable.com/security/tns-2018-12",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2018-12"
},
{ {
"name": "DSA-4353", "name": "DSA-4353",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4353" "url": "https://www.debian.org/security/2018/dsa-4353"
}, },
{ {
"name" : "USN-3766-1", "name": "http://php.net/ChangeLog-5.php",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "https://usn.ubuntu.com/3766-1/" "url": "http://php.net/ChangeLog-5.php"
},
{
"name": "[debian-lts-announce] 20180901 [SECURITY] [DLA 1490-1] php5 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00000.html"
},
{
"name": "https://bugs.php.net/bug.php?id=76423",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=76423"
}, },
{ {
"name": "USN-3766-2", "name": "USN-3766-2",
@ -98,9 +98,9 @@
"url": "https://usn.ubuntu.com/3766-2/" "url": "https://usn.ubuntu.com/3766-2/"
}, },
{ {
"name" : "104871", "name": "http://php.net/ChangeLog-7.php",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/104871" "url": "http://php.net/ChangeLog-7.php"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-10-31T00:00:00", "DATE_PUBLIC": "2018-10-31T00:00:00",
"ID": "CVE-2018-9458", "ID": "CVE-2018-9458",
"STATE": "PUBLIC" "STATE": "PUBLIC"