"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:08:59 +00:00
parent 65e25d2d55
commit 6cd2a5c633
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3672 additions and 3672 deletions

View File

@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MDKSA-2004:009", "name": "CLA-2002:535",
"refsource" : "MANDRAKE", "refsource": "CONECTIVA",
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:009" "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000535"
}, },
{ {
"name" : "NetBSD-SA2002-015", "name": "RHSA-2003:212",
"refsource" : "NETBSD", "refsource": "REDHAT",
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-015.txt.asc" "url": "http://www.redhat.com/support/errata/RHSA-2003-212.html"
}, },
{ {
"name": "RHSA-2002:197", "name": "RHSA-2002:197",
@ -78,24 +78,24 @@
"url": "http://www.redhat.com/support/errata/RHSA-2003-022.html" "url": "http://www.redhat.com/support/errata/RHSA-2003-022.html"
}, },
{ {
"name" : "RHSA-2003:212", "name": "NetBSD-SA2002-015",
"refsource" : "REDHAT", "refsource": "NETBSD",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-212.html" "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-015.txt.asc"
}, },
{ {
"name": "VU#738331", "name": "VU#738331",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/738331" "url": "http://www.kb.cert.org/vuls/id/738331"
}, },
{
"name": "MDKSA-2004:009",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:009"
},
{ {
"name": "dns-resolver-lib-read-bo(10295)", "name": "dns-resolver-lib-read-bo(10295)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/10295.php" "url": "http://www.iss.net/security_center/static/10295.php"
},
{
"name" : "CLA-2002:535",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000535"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "HP", "refsource": "HP",
"url": "http://online.securityfocus.com/advisories/4512" "url": "http://online.securityfocus.com/advisories/4512"
}, },
{
"name" : "N-006",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/n-006.shtml"
},
{ {
"name": "5839", "name": "5839",
"refsource": "BID", "refsource": "BID",
@ -76,6 +71,11 @@
"name": "hp-ldapux-pamauthz-bypass(10266)", "name": "hp-ldapux-pamauthz-bypass(10266)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/10266.php" "url": "http://www.iss.net/security_center/static/10266.php"
},
{
"name": "N-006",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/n-006.shtml"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20030505 CORE-2003-0303: Multiple Vulnerabilities in Mirabilis ICQ client", "name": "icq-gif89a-header-dos(11948)",
"refsource" : "VULNWATCH", "refsource": "XF",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q2/0051.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11948"
}, },
{ {
"name": "20030505 CORE-2003-0303: Multiple Vulnerabilities in Mirabilis ICQ client", "name": "20030505 CORE-2003-0303: Multiple Vulnerabilities in Mirabilis ICQ client",
"refsource" : "BUGTRAQ", "refsource": "VULNWATCH",
"url" : "http://marc.info/?l=bugtraq&m=105216842131995&w=2" "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q2/0051.html"
}, },
{ {
"name": "http://www.coresecurity.com/common/showdoc.php?idx=315&idxseccion=10", "name": "http://www.coresecurity.com/common/showdoc.php?idx=315&idxseccion=10",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.coresecurity.com/common/showdoc.php?idx=315&idxseccion=10" "url": "http://www.coresecurity.com/common/showdoc.php?idx=315&idxseccion=10"
}, },
{
"name": "20030505 CORE-2003-0303: Multiple Vulnerabilities in Mirabilis ICQ client",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105216842131995&w=2"
},
{ {
"name": "7466", "name": "7466",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/7466" "url": "http://www.securityfocus.com/bid/7466"
},
{
"name" : "icq-gif89a-header-dos(11948)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11948"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "bea-tuxedo-filename-xss(13561)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13561"
},
{ {
"name": "20031031 Corsaire Security Advisory: BEA Tuxedo Administration CGI multiple argument issues", "name": "20031031 Corsaire Security Advisory: BEA Tuxedo Administration CGI multiple argument issues",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "8931", "name": "8931",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/8931" "url": "http://www.securityfocus.com/bid/8931"
},
{
"name" : "bea-tuxedo-filename-xss(13561)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13561"
} }
] ]
} }

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "DSA-379",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-379"
},
{ {
"name": "RHSA-2003:278", "name": "RHSA-2003:278",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-278.html" "url": "http://www.redhat.com/support/errata/RHSA-2003-278.html"
}, },
{
"name" : "RHSA-2003:285",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-285.html"
},
{
"name" : "MDKSA-2003:099",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2003:099"
},
{
"name" : "SuSE-SA:2003:046",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2003_046_sane.html"
},
{ {
"name": "CSSA-2004-005.0", "name": "CSSA-2004-005.0",
"refsource": "SCO", "refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/OpenLinux/3.1.1/Server/CSSA-2004-005.0/CSSA-2004-005.0.txt" "url": "ftp://ftp.sco.com/pub/updates/OpenLinux/3.1.1/Server/CSSA-2004-005.0/CSSA-2004-005.0.txt"
}, },
{ {
"name" : "8596", "name": "SuSE-SA:2003:046",
"refsource" : "BID", "refsource": "SUSE",
"url" : "http://www.securityfocus.com/bid/8596" "url": "http://www.novell.com/linux/security/advisories/2003_046_sane.html"
},
{
"name": "RHSA-2003:285",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-285.html"
}, },
{ {
"name": "8593", "name": "8593",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/8593" "url": "http://www.securityfocus.com/bid/8593"
},
{
"name": "8596",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8596"
},
{
"name": "DSA-379",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-379"
},
{
"name": "MDKSA-2003:099",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:099"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "BEA03-40.00",
"refsource" : "BEA",
"url" : "http://dev2dev.bea.com/pub/advisory/32"
},
{ {
"name": "9034", "name": "9034",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/9034" "url": "http://www.securityfocus.com/bid/9034"
},
{
"name": "BEA03-40.00",
"refsource": "BEA",
"url": "http://dev2dev.bea.com/pub/advisory/32"
} }
] ]
} }

View File

@ -58,34 +58,9 @@
"url": "http://marc.info/?l=bugtraq&m=109519646030906&w=2" "url": "http://marc.info/?l=bugtraq&m=109519646030906&w=2"
}, },
{ {
"name" : "MS04-027", "name": "12529",
"refsource" : "MS", "refsource": "SECUNIA",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-027" "url": "http://secunia.com/advisories/12529"
},
{
"name" : "VU#449438",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/449438"
},
{
"name" : "oval:org.mitre.oval:def:2670",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2670"
},
{
"name" : "oval:org.mitre.oval:def:3311",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3311"
},
{
"name" : "oval:org.mitre.oval:def:3333",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3333"
},
{
"name" : "oval:org.mitre.oval:def:4005",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4005"
}, },
{ {
"name": "oval:org.mitre.oval:def:5021", "name": "oval:org.mitre.oval:def:5021",
@ -93,9 +68,34 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5021" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5021"
}, },
{ {
"name" : "1011249", "name": "1011251",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url" : "http://securitytracker.com/id?1011249" "url": "http://securitytracker.com/id?1011251"
},
{
"name": "oval:org.mitre.oval:def:3311",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3311"
},
{
"name": "MS04-027",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-027"
},
{
"name": "wordperfect-converter-message-bo(17306)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17306"
},
{
"name": "oval:org.mitre.oval:def:2670",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2670"
},
{
"name": "oval:org.mitre.oval:def:4005",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4005"
}, },
{ {
"name": "1011250", "name": "1011250",
@ -103,24 +103,24 @@
"url": "http://securitytracker.com/id?1011250" "url": "http://securitytracker.com/id?1011250"
}, },
{ {
"name" : "1011251", "name": "oval:org.mitre.oval:def:3333",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3333"
},
{
"name": "1011249",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url" : "http://securitytracker.com/id?1011251" "url": "http://securitytracker.com/id?1011249"
},
{
"name": "VU#449438",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/449438"
}, },
{ {
"name": "1011252", "name": "1011252",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011252" "url": "http://securitytracker.com/id?1011252"
},
{
"name" : "12529",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12529"
},
{
"name" : "wordperfect-converter-message-bo(17306)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17306"
} }
] ]
} }

View File

@ -52,15 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "20040605 Re: Netgear WG602 Accesspoint vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/365230"
},
{
"name": "10459",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10459"
},
{ {
"name": "20040603 Netgear WG602 Accesspoint vulnerability", "name": "20040603 Netgear WG602 Accesspoint vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0036.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0036.html"
}, },
{ {
"name" : "20040605 Re: Netgear WG602 Accesspoint vulnerability", "name": "netgearwg602-default-account(16312)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/365230" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16312"
}, },
{ {
"name": "http://slashdot.org/articles/04/06/08/1319206.shtml?tid=126&tid=172", "name": "http://slashdot.org/articles/04/06/08/1319206.shtml?tid=126&tid=172",
@ -72,30 +82,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://kbserver.netgear.com/kb_web_files/n101383.asp" "url": "http://kbserver.netgear.com/kb_web_files/n101383.asp"
}, },
{
"name" : "O-159",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/o-159.shtml"
},
{
"name" : "10459",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10459"
},
{ {
"name": "6743", "name": "6743",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/6743" "url": "http://www.osvdb.org/6743"
}, },
{
"name": "O-159",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-159.shtml"
},
{ {
"name": "11773", "name": "11773",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11773" "url": "http://secunia.com/advisories/11773"
},
{
"name" : "netgearwg602-default-account(16312)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16312"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2004-2680", "ID": "CVE-2004-2680",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,39 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070307 rPSA-2007-0051-1 mod_python", "name": "24424",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/462185/100/0/threaded" "url": "http://secunia.com/advisories/24424"
},
{
"name" : "[httpd-python-dev] 20040416 possible bug in filter.write()",
"refsource" : "MLIST",
"url" : "http://mail-archives.apache.org/mod_mbox/httpd-python-dev/200404.mbox/%3cCD485B27-8F3E-11D8-934B-000A95B0D772@pixar.com%3e"
},
{
"name" : "[httpd-python-dev] 20040416 Re: possible bug in filter.write()",
"refsource" : "MLIST",
"url" : "http://mail-archives.apache.org/mod_mbox/httpd-python-dev/200404.mbox/%3c6DCA8C14-8FFA-11D8-8B4E-000A95B0D772@pixar.com%3e"
},
{
"name" : "[httpd-python-dev] 20040416 patch for filterobject.c",
"refsource" : "MLIST",
"url" : "http://mail-archives.apache.org/mod_mbox/httpd-python-dev/200404.mbox/%3cEB279100-9000-11D8-8B4E-000A95B0D772@pixar.com%3e"
},
{
"name" : "https://launchpad.net/bugs/89308",
"refsource" : "CONFIRM",
"url" : "https://launchpad.net/bugs/89308"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1105",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1105"
},
{
"name" : "http://svn.apache.org/viewvc/httpd/mod_python/trunk/src/filterobject.c?r1=102649&r2=103561&pathrev=103561",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc/httpd/mod_python/trunk/src/filterobject.c?r1=102649&r2=103561&pathrev=103561"
}, },
{ {
"name": "USN-430-1", "name": "USN-430-1",
@ -93,9 +63,19 @@
"url": "http://www.ubuntu.com/usn/usn-430-1" "url": "http://www.ubuntu.com/usn/usn-430-1"
}, },
{ {
"name" : "22849", "name": "[httpd-python-dev] 20040416 patch for filterobject.c",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/22849" "url": "http://mail-archives.apache.org/mod_mbox/httpd-python-dev/200404.mbox/%3cEB279100-9000-11D8-8B4E-000A95B0D772@pixar.com%3e"
},
{
"name": "20070307 rPSA-2007-0051-1 mod_python",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/462185/100/0/threaded"
},
{
"name": "[httpd-python-dev] 20040416 Re: possible bug in filter.write()",
"refsource": "MLIST",
"url": "http://mail-archives.apache.org/mod_mbox/httpd-python-dev/200404.mbox/%3c6DCA8C14-8FFA-11D8-8B4E-000A95B0D772@pixar.com%3e"
}, },
{ {
"name": "ADV-2007-0846", "name": "ADV-2007-0846",
@ -103,15 +83,35 @@
"url": "http://www.vupen.com/english/advisories/2007/0846" "url": "http://www.vupen.com/english/advisories/2007/0846"
}, },
{ {
"name" : "24424", "name": "[httpd-python-dev] 20040416 possible bug in filter.write()",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/24424" "url": "http://mail-archives.apache.org/mod_mbox/httpd-python-dev/200404.mbox/%3cCD485B27-8F3E-11D8-934B-000A95B0D772@pixar.com%3e"
},
{
"name": "https://launchpad.net/bugs/89308",
"refsource": "CONFIRM",
"url": "https://launchpad.net/bugs/89308"
},
{
"name": "http://svn.apache.org/viewvc/httpd/mod_python/trunk/src/filterobject.c?r1=102649&r2=103561&pathrev=103561",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc/httpd/mod_python/trunk/src/filterobject.c?r1=102649&r2=103561&pathrev=103561"
},
{
"name": "https://issues.rpath.com/browse/RPL-1105",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1105"
}, },
{ {
"name": "24418", "name": "24418",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24418" "url": "http://secunia.com/advisories/24418"
}, },
{
"name": "22849",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22849"
},
{ {
"name": "modpython-outputfilter-info-disclosure(14751)", "name": "modpython-outputfilter-info-disclosure(14751)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://support.businessobjects.com/library/kbase/articles/c2016559.asp", "name": "1012703",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://support.businessobjects.com/library/kbase/articles/c2016559.asp" "url": "http://securitytracker.com/id?1012703"
}, },
{ {
"name" : "12107", "name": "crystal-enterprise-report-xss(18684)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/12107" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18684"
}, },
{ {
"name": "12596", "name": "12596",
@ -68,19 +68,19 @@
"url": "http://www.osvdb.org/12596" "url": "http://www.osvdb.org/12596"
}, },
{ {
"name" : "1012703", "name": "12107",
"refsource" : "SECTRACK", "refsource": "BID",
"url" : "http://securitytracker.com/id?1012703" "url": "http://www.securityfocus.com/bid/12107"
},
{
"name": "http://support.businessobjects.com/library/kbase/articles/c2016559.asp",
"refsource": "CONFIRM",
"url": "http://support.businessobjects.com/library/kbase/articles/c2016559.asp"
}, },
{ {
"name": "13644", "name": "13644",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13644" "url": "http://secunia.com/advisories/13644"
},
{
"name" : "crystal-enterprise-report-xss(18684)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18684"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2004-2770", "ID": "CVE-2004-2770",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "5526",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5526"
},
{ {
"name": "28996", "name": "28996",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/28996" "url": "http://www.securityfocus.com/bid/28996"
}, },
{
"name": "5526",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5526"
},
{ {
"name": "interact-embedforum-file-include(42113)", "name": "interact-embedforum-file-include(42113)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "57260",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57260"
},
{ {
"name": "http://www.isg.rhul.ac.uk/~kp/dtls.pdf", "name": "http://www.isg.rhul.ac.uk/~kp/dtls.pdf",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "SUSE-SU-2014:0320", "name": "SUSE-SU-2014:0320",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html"
},
{
"name" : "57260",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57260"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0548", "ID": "CVE-2012-0548",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1026942",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026942"
},
{
"name": "53134",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53134"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html", "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "MDVSA-2013:150", "name": "MDVSA-2013:150",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "53134",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53134"
},
{
"name" : "1026942",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026942"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-0601", "ID": "CVE-2012-0601",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "APPLE-SA-2012-03-07-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
},
{
"name" : "APPLE-SA-2012-03-07-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
},
{
"name" : "APPLE-SA-2012-03-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
},
{ {
"name": "52365", "name": "52365",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/52365" "url": "http://www.securityfocus.com/bid/52365"
}, },
{ {
"name" : "79924", "name": "apple-webkit-cve20120601-code-execution(73820)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://osvdb.org/79924" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73820"
}, },
{ {
"name": "oval:org.mitre.oval:def:17464", "name": "oval:org.mitre.oval:def:17464",
@ -88,14 +73,9 @@
"url": "http://www.securitytracker.com/id?1026774" "url": "http://www.securitytracker.com/id?1026774"
}, },
{ {
"name" : "48274", "name": "79924",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/48274" "url": "http://osvdb.org/79924"
},
{
"name" : "48288",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48288"
}, },
{ {
"name": "48377", "name": "48377",
@ -103,9 +83,29 @@
"url": "http://secunia.com/advisories/48377" "url": "http://secunia.com/advisories/48377"
}, },
{ {
"name" : "apple-webkit-cve20120601-code-execution(73820)", "name": "APPLE-SA-2012-03-12-1",
"refsource" : "XF", "refsource": "APPLE",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73820" "url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
},
{
"name": "48274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48274"
},
{
"name": "APPLE-SA-2012-03-07-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
},
{
"name": "48288",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48288"
},
{
"name": "APPLE-SA-2012-03-07-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-0634", "ID": "CVE-2012-0634",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "APPLE-SA-2012-03-07-1", "name": "oval:org.mitre.oval:def:17365",
"refsource" : "APPLE", "refsource": "OVAL",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17365"
}, },
{ {
"name": "52363", "name": "52363",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/52363" "url": "http://www.securityfocus.com/bid/52363"
}, },
{
"name" : "oval:org.mitre.oval:def:17365",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17365"
},
{ {
"name": "48274", "name": "48274",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48274" "url": "http://secunia.com/advisories/48274"
},
{
"name": "APPLE-SA-2012-03-07-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-0707", "ID": "CVE-2012-0707",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC79890" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC79890"
}, },
{
"name" : "48055",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48055"
},
{ {
"name": "wle-coach-xss(73376)", "name": "wle-coach-xss(73376)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73376" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73376"
},
{
"name": "48055",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48055"
} }
] ]
} }

View File

@ -62,15 +62,15 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/51837" "url": "http://www.securityfocus.com/bid/51837"
}, },
{
"name" : "78786",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78786"
},
{ {
"name": "typo3-whitepapers-unspecified-sql-injection(72959)", "name": "typo3-whitepapers-unspecified-sql-injection(72959)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72959" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72959"
},
{
"name": "78786",
"refsource": "OSVDB",
"url": "http://osvdb.org/78786"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1568", "ID": "CVE-2012-1568",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://scarybeastsecurity.blogspot.com/2012/03/some-random-observations-on-linux-aslr.html",
"refsource": "MISC",
"url": "http://scarybeastsecurity.blogspot.com/2012/03/some-random-observations-on-linux-aslr.html"
},
{
"name": "https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=302a4fc15aebf202b6dffd6c804377c6058ee6e4",
"refsource": "CONFIRM",
"url": "https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=302a4fc15aebf202b6dffd6c804377c6058ee6e4"
},
{ {
"name": "[oss-security] 20120320 Re: CVE request -- kernel: execshield: predictable ascii armour base address", "name": "[oss-security] 20120320 Re: CVE request -- kernel: execshield: predictable ascii armour base address",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,20 +72,10 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2012/03/21/3" "url": "http://openwall.com/lists/oss-security/2012/03/21/3"
}, },
{
"name" : "http://scarybeastsecurity.blogspot.com/2012/03/some-random-observations-on-linux-aslr.html",
"refsource" : "MISC",
"url" : "http://scarybeastsecurity.blogspot.com/2012/03/some-random-observations-on-linux-aslr.html"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=804947", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=804947",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=804947" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=804947"
},
{
"name" : "https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=302a4fc15aebf202b6dffd6c804377c6058ee6e4",
"refsource" : "CONFIRM",
"url" : "https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=302a4fc15aebf202b6dffd6c804377c6058ee6e4"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-1802", "ID": "CVE-2012-1802",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "81032",
"refsource": "OSVDB",
"url": "http://osvdb.org/81032"
},
{ {
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-102-04.pdf", "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-102-04.pdf",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-130874.pdf", "name": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-130874.pdf",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-130874.pdf" "url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-130874.pdf"
},
{
"name" : "81032",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/81032"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-34.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-34.html"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=748613", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=748613",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=748613" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=748613"
}, },
{
"name" : "DSA-2499",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2499"
},
{ {
"name": "MDVSA-2012:088", "name": "MDVSA-2012:088",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088"
}, },
{
"name": "DSA-2499",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2499"
},
{ {
"name": "RHSA-2012:0710", "name": "RHSA-2012:0710",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0710.html" "url": "http://rhn.redhat.com/errata/RHSA-2012-0710.html"
}, },
{ {
"name" : "RHSA-2012:0715", "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-34.html",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0715.html" "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-34.html"
}, },
{ {
"name": "SUSE-SU-2012:0746", "name": "SUSE-SU-2012:0746",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00012.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00012.html"
},
{
"name": "RHSA-2012:0715",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0715.html"
} }
] ]
} }

View File

@ -53,30 +53,15 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-ldp.c?r1=44801&r2=44800&pathrev=44801", "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7567",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-ldp.c?r1=44801&r2=44800&pathrev=44801" "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7567"
},
{
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44801",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44801"
}, },
{ {
"name": "http://www.wireshark.org/security/wnpa-sec-2012-29.html", "name": "http://www.wireshark.org/security/wnpa-sec-2012-29.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2012-29.html" "url": "http://www.wireshark.org/security/wnpa-sec-2012-29.html"
}, },
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7046",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7046"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7567",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7567"
},
{ {
"name": "55754", "name": "55754",
"refsource": "BID", "refsource": "BID",
@ -87,10 +72,25 @@
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15691" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15691"
}, },
{
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44801",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44801"
},
{ {
"name": "1027604", "name": "1027604",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027604" "url": "http://www.securitytracker.com/id?1027604"
},
{
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-ldp.c?r1=44801&r2=44800&pathrev=44801",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-ldp.c?r1=44801&r2=44800&pathrev=44801"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7046",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7046"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5513", "ID": "CVE-2012-5513",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,85 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20121203 Xen Security Advisory 29 (CVE-2012-5513) - XENMEM_exchange may overwrite hypervisor memory",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/12/03/11"
},
{
"name" : "http://support.citrix.com/article/CTX135777",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX135777"
},
{
"name" : "DSA-2582",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2582"
},
{
"name" : "GLSA-201309-24",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201309-24.xml"
},
{ {
"name": "RHSA-2012:1540", "name": "RHSA-2012:1540",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1540.html" "url": "http://rhn.redhat.com/errata/RHSA-2012-1540.html"
}, },
{
"name" : "SUSE-SU-2012:1606",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00000.html"
},
{
"name" : "SUSE-SU-2012:1615",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html"
},
{
"name" : "openSUSE-SU-2013:0133",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html"
},
{
"name" : "openSUSE-SU-2012:1685",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html"
},
{
"name" : "openSUSE-SU-2012:1687",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html"
},
{
"name" : "openSUSE-SU-2013:0636",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html"
},
{
"name" : "openSUSE-SU-2013:0637",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html"
},
{
"name" : "SUSE-SU-2014:0446",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html"
},
{ {
"name": "SUSE-SU-2014:0470", "name": "SUSE-SU-2014:0470",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html"
}, },
{ {
"name" : "56797", "name": "55082",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/56797" "url": "http://secunia.com/advisories/55082"
}, },
{ {
"name" : "88131", "name": "openSUSE-SU-2013:0133",
"refsource" : "OSVDB", "refsource": "SUSE",
"url" : "http://www.osvdb.org/88131" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html"
},
{
"name": "[oss-security] 20121203 Xen Security Advisory 29 (CVE-2012-5513) - XENMEM_exchange may overwrite hypervisor memory",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/12/03/11"
},
{
"name": "openSUSE-SU-2013:0637",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html"
},
{
"name": "http://support.citrix.com/article/CTX135777",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX135777"
},
{
"name": "GLSA-201309-24",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
},
{
"name": "DSA-2582",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2582"
}, },
{ {
"name": "51397", "name": "51397",
@ -138,9 +103,9 @@
"url": "http://secunia.com/advisories/51397" "url": "http://secunia.com/advisories/51397"
}, },
{ {
"name" : "51468", "name": "openSUSE-SU-2012:1685",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/51468" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html"
}, },
{ {
"name": "51486", "name": "51486",
@ -153,19 +118,54 @@
"url": "http://secunia.com/advisories/51487" "url": "http://secunia.com/advisories/51487"
}, },
{ {
"name" : "51495", "name": "56797",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/51495" "url": "http://www.securityfocus.com/bid/56797"
}, },
{ {
"name" : "55082", "name": "51468",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/55082" "url": "http://secunia.com/advisories/51468"
},
{
"name": "openSUSE-SU-2013:0636",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html"
},
{
"name": "SUSE-SU-2014:0446",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html"
}, },
{ {
"name": "xen-xenmemexchange-priv-esc(80482)", "name": "xen-xenmemexchange-priv-esc(80482)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80482" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80482"
},
{
"name": "openSUSE-SU-2012:1687",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html"
},
{
"name": "88131",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/88131"
},
{
"name": "SUSE-SU-2012:1615",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html"
},
{
"name": "51495",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51495"
},
{
"name": "SUSE-SU-2012:1606",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00000.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5571", "ID": "CVE-2012-5571",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,75 +52,75 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20121128 [OSSA 2012-018] EC2-style credentials invalidation issue (CVE-2012-5571)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/11/28/5"
},
{
"name" : "[oss-security] 20121128 [OSSA 2012-019] Extension of token validity through token chaining (CVE-2012-5563)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/11/28/6"
},
{
"name" : "https://bugs.launchpad.net/keystone/+bug/1064914",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/keystone/+bug/1064914"
},
{
"name" : "https://github.com/openstack/keystone/commit/37308dd4f3e33f7bd0f71d83fd51734d1870713b",
"refsource" : "CONFIRM",
"url" : "https://github.com/openstack/keystone/commit/37308dd4f3e33f7bd0f71d83fd51734d1870713b"
},
{ {
"name": "https://github.com/openstack/keystone/commit/8735009dc5b895db265a1cd573f39f4acfca2a19", "name": "https://github.com/openstack/keystone/commit/8735009dc5b895db265a1cd573f39f4acfca2a19",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/openstack/keystone/commit/8735009dc5b895db265a1cd573f39f4acfca2a19" "url": "https://github.com/openstack/keystone/commit/8735009dc5b895db265a1cd573f39f4acfca2a19"
}, },
{
"name" : "https://github.com/openstack/keystone/commit/9d68b40cb9ea818c48152e6c712ff41586ad9653",
"refsource" : "CONFIRM",
"url" : "https://github.com/openstack/keystone/commit/9d68b40cb9ea818c48152e6c712ff41586ad9653"
},
{
"name" : "FEDORA-2012-19341",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-December/094286.html"
},
{
"name" : "RHSA-2012:1556",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1556.html"
},
{ {
"name": "RHSA-2012:1557", "name": "RHSA-2012:1557",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1557.html" "url": "http://rhn.redhat.com/errata/RHSA-2012-1557.html"
}, },
{
"name": "RHSA-2012:1556",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1556.html"
},
{
"name": "[oss-security] 20121128 [OSSA 2012-018] EC2-style credentials invalidation issue (CVE-2012-5571)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/11/28/5"
},
{ {
"name": "USN-1641-1", "name": "USN-1641-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1641-1" "url": "http://www.ubuntu.com/usn/USN-1641-1"
}, },
{ {
"name" : "56726", "name": "keystone-tenant-sec-bypass(80333)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/56726" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80333"
},
{
"name": "https://github.com/openstack/keystone/commit/37308dd4f3e33f7bd0f71d83fd51734d1870713b",
"refsource": "CONFIRM",
"url": "https://github.com/openstack/keystone/commit/37308dd4f3e33f7bd0f71d83fd51734d1870713b"
},
{
"name": "https://bugs.launchpad.net/keystone/+bug/1064914",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/keystone/+bug/1064914"
},
{
"name": "[oss-security] 20121128 [OSSA 2012-019] Extension of token validity through token chaining (CVE-2012-5563)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/11/28/6"
},
{
"name": "https://github.com/openstack/keystone/commit/9d68b40cb9ea818c48152e6c712ff41586ad9653",
"refsource": "CONFIRM",
"url": "https://github.com/openstack/keystone/commit/9d68b40cb9ea818c48152e6c712ff41586ad9653"
}, },
{ {
"name": "51423", "name": "51423",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51423" "url": "http://secunia.com/advisories/51423"
}, },
{
"name": "56726",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56726"
},
{ {
"name": "51436", "name": "51436",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51436" "url": "http://secunia.com/advisories/51436"
}, },
{ {
"name" : "keystone-tenant-sec-bypass(80333)", "name": "FEDORA-2012-19341",
"refsource" : "XF", "refsource": "FEDORA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80333" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-December/094286.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
"refsource" : "MISC",
"url" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
},
{ {
"name": "amazon-fps-ssl-spoofing(79985)", "name": "amazon-fps-ssl-spoofing(79985)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79985" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79985"
},
{
"name": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
"refsource": "MISC",
"url": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "larry0@me.com",
"DATE_ASSIGNED": "2017-03-01", "DATE_ASSIGNED": "2017-03-01",
"ID": "CVE-2017-1002000", "ID": "CVE-2017-1002000",
"REQUESTER": "kurt@seifried.org", "REQUESTER": "kurt@seifried.org",
@ -56,6 +56,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "96905",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96905"
},
{
"name": "96899",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96899"
},
{
"name": "https://wordpress.org/plugins-wp/mobile-friendly-app-builder-by-easytouch/",
"refsource": "MISC",
"url": "https://wordpress.org/plugins-wp/mobile-friendly-app-builder-by-easytouch/"
},
{ {
"name": "41540", "name": "41540",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -65,21 +80,6 @@
"name": "http://www.vapidlabs.com/advisory.php?v=179", "name": "http://www.vapidlabs.com/advisory.php?v=179",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.vapidlabs.com/advisory.php?v=179" "url": "http://www.vapidlabs.com/advisory.php?v=179"
},
{
"name" : "https://wordpress.org/plugins-wp/mobile-friendly-app-builder-by-easytouch/",
"refsource" : "MISC",
"url" : "https://wordpress.org/plugins-wp/mobile-friendly-app-builder-by-easytouch/"
},
{
"name" : "96899",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96899"
},
{
"name" : "96905",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96905"
} }
] ]
} }

View File

@ -52,26 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "42247",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42247/"
},
{ {
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-17.html", "name": "https://helpx.adobe.com/security/products/flash-player/apsb17-17.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-17.html" "url": "https://helpx.adobe.com/security/products/flash-player/apsb17-17.html"
}, },
{
"name" : "GLSA-201707-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201707-15"
},
{
"name" : "RHSA-2017:1439",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1439"
},
{ {
"name": "99025", "name": "99025",
"refsource": "BID", "refsource": "BID",
@ -81,6 +66,21 @@
"name": "1038655", "name": "1038655",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038655" "url": "http://www.securitytracker.com/id/1038655"
},
{
"name": "42247",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42247/"
},
{
"name": "RHSA-2017:1439",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1439"
},
{
"name": "GLSA-201707-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201707-15"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://secur1tyadvisory.wordpress.com/2017/03/15/usb-pratirodh-xml-external-entity-injection-vulnerability/",
"refsource": "MISC",
"url": "https://secur1tyadvisory.wordpress.com/2017/03/15/usb-pratirodh-xml-external-entity-injection-vulnerability/"
},
{ {
"name": "20170316 USB Pratirodh XML External Entity Injection Vulnerability", "name": "20170316 USB Pratirodh XML External Entity Injection Vulnerability",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -62,11 +67,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/141652/USB-Pratirodh-XXE-Injection.html" "url": "http://packetstormsecurity.com/files/141652/USB-Pratirodh-XXE-Injection.html"
}, },
{
"name" : "https://secur1tyadvisory.wordpress.com/2017/03/15/usb-pratirodh-xml-external-entity-injection-vulnerability/",
"refsource" : "MISC",
"url" : "https://secur1tyadvisory.wordpress.com/2017/03/15/usb-pratirodh-xml-external-entity-injection-vulnerability/"
},
{ {
"name": "96936", "name": "96936",
"refsource": "BID", "refsource": "BID",

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://openwall.com/lists/oss-security/2017/03/30/4" "url": "http://openwall.com/lists/oss-security/2017/03/30/4"
}, },
{
"name": "1038169",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038169"
},
{ {
"name": "http://www.mantisbt.org/bugs/view.php?id=22568", "name": "http://www.mantisbt.org/bugs/view.php?id=22568",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "97253", "name": "97253",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97253" "url": "http://www.securityfocus.com/bid/97253"
},
{
"name" : "1038169",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038169"
} }
] ]
} }

View File

@ -59,95 +59,95 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1465573",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1465573"
},
{
"name" : "RHSA-2017:2808",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2808"
},
{ {
"name": "RHSA-2017:2809", "name": "RHSA-2017:2809",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2809" "url": "https://access.redhat.com/errata/RHSA-2017:2809"
}, },
{
"name" : "RHSA-2017:2810",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2810"
},
{
"name" : "RHSA-2017:2811",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2811"
},
{
"name" : "RHSA-2017:3141",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3141"
},
{
"name" : "RHSA-2017:3454",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3454"
},
{
"name" : "RHSA-2017:3455",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3455"
},
{
"name" : "RHSA-2017:3456",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3456"
},
{
"name" : "RHSA-2017:3458",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3458"
},
{
"name" : "RHSA-2018:2740",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2740"
},
{
"name" : "RHSA-2018:2741",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2741"
},
{
"name" : "RHSA-2018:2742",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2742"
},
{
"name" : "RHSA-2018:2743",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2743"
},
{
"name" : "RHSA-2018:2927",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2927"
},
{ {
"name": "RHSA-2018:3817", "name": "RHSA-2018:3817",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3817" "url": "https://access.redhat.com/errata/RHSA-2018:3817"
}, },
{ {
"name" : "101048", "name": "RHSA-2018:2740",
"refsource" : "BID", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/bid/101048" "url": "https://access.redhat.com/errata/RHSA-2018:2740"
},
{
"name": "RHSA-2017:2810",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2810"
},
{
"name": "RHSA-2018:2741",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2741"
}, },
{ {
"name": "1039744", "name": "1039744",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039744" "url": "http://www.securitytracker.com/id/1039744"
},
{
"name": "RHSA-2018:2742",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2742"
},
{
"name": "RHSA-2017:3458",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3458"
},
{
"name": "RHSA-2017:2808",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2808"
},
{
"name": "101048",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101048"
},
{
"name": "RHSA-2017:3455",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3455"
},
{
"name": "RHSA-2018:2927",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2927"
},
{
"name": "RHSA-2017:3456",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3456"
},
{
"name": "RHSA-2018:2743",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2743"
},
{
"name": "RHSA-2017:3454",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3454"
},
{
"name": "RHSA-2017:3141",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3141"
},
{
"name": "RHSA-2017:2811",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2811"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1465573",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1465573"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1039812",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039812"
},
{ {
"name": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2017-November/000216.html", "name": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2017-November/000216.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "DSA-4036", "name": "DSA-4036",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4036" "url": "https://www.debian.org/security/2017/dsa-4036"
},
{
"name" : "1039812",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039812"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/D0neMkj/EXP_IOT/blob/master/CAMERA/XVR_camera/readme",
"refsource" : "MISC",
"url" : "https://github.com/D0neMkj/EXP_IOT/blob/master/CAMERA/XVR_camera/readme"
},
{ {
"name": "https://github.com/D0neMkj/EXP_IOT/tree/master/CAMERA/XVR_camera", "name": "https://github.com/D0neMkj/EXP_IOT/tree/master/CAMERA/XVR_camera",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/D0neMkj/EXP_IOT/tree/master/CAMERA/XVR_camera" "url": "https://github.com/D0neMkj/EXP_IOT/tree/master/CAMERA/XVR_camera"
},
{
"name": "https://github.com/D0neMkj/EXP_IOT/blob/master/CAMERA/XVR_camera/readme",
"refsource": "MISC",
"url": "https://github.com/D0neMkj/EXP_IOT/blob/master/CAMERA/XVR_camera/readme"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "104089",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104089"
},
{ {
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2788", "name": "http://bugzilla.maptools.org/show_bug.cgi?id=2788",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "USN-3906-1", "name": "USN-3906-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3906-1/" "url": "https://usn.ubuntu.com/3906-1/"
},
{
"name" : "104089",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104089"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-10849", "ID": "CVE-2018-10849",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-10918", "ID": "CVE-2018-10918",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -65,26 +65,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10918",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10918"
},
{ {
"name": "https://www.samba.org/samba/security/CVE-2018-10918.html", "name": "https://www.samba.org/samba/security/CVE-2018-10918.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.samba.org/samba/security/CVE-2018-10918.html" "url": "https://www.samba.org/samba/security/CVE-2018-10918.html"
}, },
{ {
"name" : "https://security.netapp.com/advisory/ntap-20180814-0001/", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10918",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180814-0001/" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10918"
}, },
{ {
"name": "USN-3738-1", "name": "USN-3738-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3738-1/" "url": "https://usn.ubuntu.com/3738-1/"
}, },
{
"name": "https://security.netapp.com/advisory/ntap-20180814-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180814-0001/"
},
{ {
"name": "105083", "name": "105083",
"refsource": "BID", "refsource": "BID",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{ {
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Briant2Token", "name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Briant2Token",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Briant2Token" "url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Briant2Token"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
} }
] ]
} }