"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:56:23 +00:00
parent 091351ed6a
commit 6cf7a2d39d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3326 additions and 3326 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020122 Macinosh IE file execuion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/251805"
"name": "3935",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3935"
},
{
"name": "MS02-019",
@ -63,14 +63,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-019"
},
{
"name" : "3935",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3935"
},
{
"name" : "5356",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5356"
"name": "20020122 Macinosh IE file execuion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/251805"
},
{
"name": "ie-macos-file-execution(7969)",
@ -81,6 +76,11 @@
"name": "ie-mac-applescript-execution(8851)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8851.php"
},
{
"name": "5356",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5356"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020207 Re: KPMG-2002004: Lotus Domino Webserver DOS-device Denial of Service",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101310812804716&w=2"
"name": "4049",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4049"
},
{
"name": "20020303 Re: KPMG-2002006: Lotus Domino Physical Path Revealed",
@ -63,9 +63,9 @@
"url": "http://marc.info/?l=bugtraq&m=101785616526383&w=2"
},
{
"name" : "4049",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4049"
"name": "20020207 Re: KPMG-2002004: Lotus Domino Webserver DOS-device Denial of Service",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101310812804716&w=2"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102953851705859&w=2"
},
{
"name" : "5489",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5489"
},
{
"name": "ms-directx-files-viewer-bo(9877)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9877.php"
},
{
"name": "5489",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5489"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "5261",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5261"
},
{
"name": "20020717 MERCUR Mailserver advisory/remote exploit",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "mercur-control-service-bo(9618)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9618.php"
},
{
"name" : "5261",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5261"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020928 local exploitable overflow in rogue/FreeBSD",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103342413220529&w=2"
},
{
"name" : "NetBSD-SA2002-021",
"refsource" : "NETBSD",
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-021.txt.asc"
},
{
"name" : "6098",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/6098"
"name": "5837",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5837"
},
{
"name": "7181",
@ -73,19 +63,29 @@
"url": "http://secunia.com/advisories/7181"
},
{
"name" : "7252",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/7252"
"name": "NetBSD-SA2002-021",
"refsource": "NETBSD",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-021.txt.asc"
},
{
"name" : "5837",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5837"
"name": "20020928 local exploitable overflow in rogue/FreeBSD",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103342413220529&w=2"
},
{
"name": "bsd-rogue-bo(10261)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10261"
},
{
"name": "7252",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/7252"
},
{
"name": "6098",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6098"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20020730 [ADVISORY]: Arbitrary file disclosure vulnerability in Sympoll 1.2",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-07/0401.html"
"name": "sympoll-php-view-files(9723)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9723.php"
},
{
"name": "http://www.ralusp.net/downloads/sympoll/changelog.txt",
"refsource": "CONFIRM",
"url": "http://www.ralusp.net/downloads/sympoll/changelog.txt"
},
{
"name": "20020730 [ADVISORY]: Arbitrary file disclosure vulnerability in Sympoll 1.2",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0401.html"
},
{
"name": "5360",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5360"
},
{
"name" : "sympoll-php-view-files(9723)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9723.php"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20020402 iXsecurity.20020313.nw6remotemanager.a",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0001.html"
"name": "4405",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4405"
},
{
"name": "20020406 NetWare Remote Manager patches",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0088.html"
},
{
"name" : "http://support.novell.com/servlet/tidfinder/2962026",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/servlet/tidfinder/2962026"
},
{
"name" : "4405",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4405"
},
{
"name": "netware-remote-manager-bo(8736)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8736.php"
},
{
"name": "20020402 iXsecurity.20020313.nw6remotemanager.a",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0001.html"
},
{
"name": "http://support.novell.com/servlet/tidfinder/2962026",
"refsource": "CONFIRM",
"url": "http://support.novell.com/servlet/tidfinder/2962026"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20021008 Multiple Vendor PC firewall remote denial of services Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/294411"
},
{
"name": "20030319 Easy DoS on Kaspersky Anti-Hacker v1.0",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/315631"
},
{
"name": "20021008 Multiple Vendor PC firewall remote denial of services Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/294411"
},
{
"name": "5917",
"refsource": "BID",

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "20030224 Terminal Emulator Security Issues",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html"
},
{
"name" : "20030224 Terminal Emulator Security Issues",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104612710031920&w=2"
},
{
"name": "DSA-380",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-380"
},
{
"name" : "RHSA-2003:064",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-064.html"
},
{
"name" : "RHSA-2003:065",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-065.html"
},
{
"name" : "RHSA-2003:066",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-066.html"
},
{
"name": "RHSA-2003:067",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-067.html"
},
{
"name" : "6950",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6950"
"name": "RHSA-2003:066",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-066.html"
},
{
"name": "terminal-emulator-dec-udk(11415)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/11415.php"
},
{
"name": "20030224 Terminal Emulator Security Issues",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104612710031920&w=2"
},
{
"name": "RHSA-2003:064",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-064.html"
},
{
"name": "6950",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6950"
},
{
"name": "RHSA-2003:065",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-065.html"
},
{
"name": "20030224 Terminal Emulator Security Issues",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "20030430 OpenSSH/PAM timing attack allows remote users identification",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=105172058404810&w=2"
},
{
"name" : "20030430 OpenSSH/PAM timing attack allows remote users identification",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2003-April/004815.html"
},
{
"name" : "http://lab.mediaservice.net/advisory/2003-01-openssh.txt",
"refsource" : "MISC",
"url" : "http://lab.mediaservice.net/advisory/2003-01-openssh.txt"
},
{
"name": "RHSA-2003:222",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-222.html"
},
{
"name" : "RHSA-2003:224",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-224.html"
},
{
"name" : "20030806 [OpenPKG-SA-2003.035] OpenPKG Security Advisory (openssh)",
"name": "20030430 OpenSSH/PAM timing attack allows remote users identification",
"refsource": "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=106018677302607&w=2"
},
{
"name" : "TLSA-2003-31",
"refsource" : "TURBO",
"url" : "http://www.turbolinux.com/security/TLSA-2003-31.txt"
"url": "http://marc.info/?l=bugtraq&m=105172058404810&w=2"
},
{
"name": "7467",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7467"
},
{
"name": "20030806 [OpenPKG-SA-2003.035] OpenPKG Security Advisory (openssh)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106018677302607&w=2"
},
{
"name": "RHSA-2003:224",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-224.html"
},
{
"name": "oval:org.mitre.oval:def:445",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A445"
},
{
"name": "http://lab.mediaservice.net/advisory/2003-01-openssh.txt",
"refsource": "MISC",
"url": "http://lab.mediaservice.net/advisory/2003-01-openssh.txt"
},
{
"name": "TLSA-2003-31",
"refsource": "TURBO",
"url": "http://www.turbolinux.com/security/TLSA-2003-31.txt"
},
{
"name": "20030430 OpenSSH/PAM timing attack allows remote users identification",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-April/004815.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20030512 One more flaw in Happymall",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=105276130814262&w=2"
"name": "happymall-dotdot-directory-traversal(11987)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11987"
},
{
"name": "7559",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/7559"
},
{
"name" : "happymall-dotdot-directory-traversal(11987)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11987"
"name": "20030512 One more flaw in Happymall",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105276130814262&w=2"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "MS03-043",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-043"
"name": "20031018 Proof of concept for Windows Messenger Service overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106666713812158&w=2"
},
{
"name" : "CA-2003-27",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2003-27.html"
"name": "oval:org.mitre.oval:def:213",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A213"
},
{
"name": "20031016 MS03-043 Popup Messenger Servce buffer-overflow",
@ -68,9 +68,9 @@
"url": "http://marc.info/?l=ntbugtraq&m=106632188709562&w=2"
},
{
"name" : "20031018 Proof of concept for Windows Messenger Service overflow",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=106666713812158&w=2"
"name": "CA-2003-27",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2003-27.html"
},
{
"name": "VU#575892",
@ -82,15 +82,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8826"
},
{
"name" : "oval:org.mitre.oval:def:213",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A213"
},
{
"name": "oval:org.mitre.oval:def:268",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A268"
},
{
"name": "MS03-043",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-043"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2003-0953",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20090427 [TZO-14-2009] Comodo Antivirus RAR evasion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/503018"
},
{
"name" : "http://blog.zoller.lu/2009/04/comodo-antivirus-evasionbypass.html",
"refsource" : "MISC",
"url" : "http://blog.zoller.lu/2009/04/comodo-antivirus-evasionbypass.html"
"name": "34737",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34737"
},
{
"name": "http://personalfirewall.comodo.com/release_notes.html",
@ -68,9 +63,14 @@
"url": "http://personalfirewall.comodo.com/release_notes.html"
},
{
"name" : "34737",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34737"
"name": "http://blog.zoller.lu/2009/04/comodo-antivirus-evasionbypass.html",
"refsource": "MISC",
"url": "http://blog.zoller.lu/2009/04/comodo-antivirus-evasionbypass.html"
},
{
"name": "20090427 [TZO-14-2009] Comodo Antivirus RAR evasion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/503018"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0486",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
},
{
"name" : "GLSA-201308-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-06.xml"
"name": "mysql-serveruns5-dos(72527)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72527"
},
{
"name": "USN-1397-1",
@ -83,9 +78,14 @@
"url": "http://secunia.com/advisories/53372"
},
{
"name" : "mysql-serveruns5-dos(72527)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72527"
"name": "GLSA-201308-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0532",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "53060",
"refsource": "BID",
@ -76,6 +66,16 @@
"name": "48861",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48861"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0558",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
"name": "1026943",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026943"
},
{
"name": "53056",
@ -68,14 +63,19 @@
"url": "http://www.securityfocus.com/bid/53056"
},
{
"name" : "1026943",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026943"
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
},
{
"name": "48888",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48888"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-0741",
"STATE": "PUBLIC"
},

View File

@ -57,16 +57,16 @@
"refsource": "MISC",
"url": "https://www.isc.org/files/imce/ghostdomain_camera.pdf"
},
{
"name" : "FEDORA-2013-5692",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102729.html"
},
{
"name": "FEDORA-2013-6279",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104177.html"
},
{
"name": "FEDORA-2013-5692",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102729.html"
},
{
"name": "FEDORA-2013-6316",
"refsource": "FEDORA",

View File

@ -58,9 +58,9 @@
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-37.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=670514",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=670514"
"name": "oval:org.mitre.oval:def:16743",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16743"
},
{
"name": "MDVSA-2012:088",
@ -73,9 +73,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2012-0710.html"
},
{
"name" : "RHSA-2012:0715",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0715.html"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=670514",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=670514"
},
{
"name": "SUSE-SU-2012:0746",
@ -88,9 +88,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00015.html"
},
{
"name" : "oval:org.mitre.oval:def:16743",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16743"
"name": "RHSA-2012:0715",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0715.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-3062",
"STATE": "PUBLIC"
},

View File

@ -58,9 +58,9 @@
"url": "http://seclists.org/fulldisclosure/2012/Jun/267"
},
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1013128",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1013128"
"name": "USN-1477-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1477-1"
},
{
"name": "USN-1475-1",
@ -68,9 +68,9 @@
"url": "http://www.ubuntu.com/usn/USN-1475-1"
},
{
"name" : "USN-1477-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1477-1"
"name": "https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1013128",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1013128"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-4095",
"STATE": "PUBLIC"
},

View File

@ -52,111 +52,61 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=798677",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=798677"
},
{
"name" : "MDVSA-2012:173",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
},
{
"name" : "RHSA-2012:1482",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
},
{
"name" : "RHSA-2012:1483",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
},
{
"name" : "openSUSE-SU-2012:1583",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
},
{
"name" : "openSUSE-SU-2012:1585",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
},
{
"name" : "openSUSE-SU-2012:1586",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
},
{
"name" : "SUSE-SU-2012:1592",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
},
{
"name" : "openSUSE-SU-2013:0175",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
},
{
"name" : "USN-1638-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1638-1"
},
{
"name": "USN-1638-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-3"
},
{
"name" : "USN-1638-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1638-2"
},
{
"name" : "USN-1636-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1636-1"
},
{
"name" : "56633",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56633"
},
{
"name": "oval:org.mitre.oval:def:16690",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16690"
},
{
"name" : "51359",
"name": "51370",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51359"
"url": "http://secunia.com/advisories/51370"
},
{
"name" : "51360",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51360"
"name": "USN-1638-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-2"
},
{
"name" : "51369",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51369"
"name": "openSUSE-SU-2012:1586",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
},
{
"name" : "51381",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51381"
"name": "USN-1636-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1636-1"
},
{
"name": "openSUSE-SU-2013:0175",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
},
{
"name": "RHSA-2012:1483",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
},
{
"name": "RHSA-2012:1482",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
},
{
"name": "51434",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51434"
},
{
"name": "openSUSE-SU-2012:1583",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
},
{
"name": "51439",
"refsource": "SECUNIA",
@ -168,14 +118,64 @@
"url": "http://secunia.com/advisories/51440"
},
{
"name" : "51370",
"name": "USN-1638-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-1"
},
{
"name": "SUSE-SU-2012:1592",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
},
{
"name": "51359",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51370"
"url": "http://secunia.com/advisories/51359"
},
{
"name": "MDVSA-2012:173",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
},
{
"name": "openSUSE-SU-2012:1585",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
},
{
"name": "56633",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56633"
},
{
"name": "51381",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51381"
},
{
"name": "51369",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51369"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
},
{
"name": "51360",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51360"
},
{
"name": "firefox-fireclipboard-code-exec(80188)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80188"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=798677",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=798677"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20120811 OS X Local Root: Silly SUID Helper in Tunnel Blick",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2012-08/0122.html"
},
{
"name": "[oss-security] 20120812 Re: Tunnel Blick: Multiple Vulnerabilities to Local Root and DoS (OS X)",
"refsource": "MLIST",
@ -66,6 +61,11 @@
"name": "http://code.google.com/p/tunnelblick/issues/detail?id=212",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/tunnelblick/issues/detail?id=212"
},
{
"name": "20120811 OS X Local Root: Silly SUID Helper in Tunnel Blick",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2012-08/0122.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2012-4714",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-2634",
"STATE": "PUBLIC"
},
@ -63,9 +63,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2634",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2634"
"name": "RHSA-2017:0323",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0323.html"
},
{
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=f53dc67c5e7babafe239b93a11678b0e05bead51",
@ -73,29 +73,29 @@
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=f53dc67c5e7babafe239b93a11678b0e05bead51"
},
{
"name" : "RHSA-2017:0323",
"name": "RHSA-2017:0347",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0323.html"
"url": "http://rhn.redhat.com/errata/RHSA-2017-0347.html"
},
{
"name": "1037909",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037909"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2634",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2634"
},
{
"name": "RHSA-2017:0346",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0346.html"
},
{
"name" : "RHSA-2017:0347",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0347.html"
},
{
"name": "96529",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96529"
},
{
"name" : "1037909",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037909"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/reasoncms/reasoncms/issues/264",
"refsource" : "CONFIRM",
"url" : "https://github.com/reasoncms/reasoncms/issues/264"
},
{
"name": "https://github.com/reasoncms/reasoncms/releases/tag/v4.7.1",
"refsource": "CONFIRM",
"url": "https://github.com/reasoncms/reasoncms/releases/tag/v4.7.1"
},
{
"name": "https://github.com/reasoncms/reasoncms/issues/264",
"refsource": "CONFIRM",
"url": "https://github.com/reasoncms/reasoncms/issues/264"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "DSA-3814",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3814"
},
{
"name": "[oss-security] 20170313 Re: audiofile: multiple ubsan crashes",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/03/13/9"
},
{
"name" : "https://blogs.gentoo.org/ago/2017/02/20/audiofile-multiple-ubsan-crashes/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/02/20/audiofile-multiple-ubsan-crashes/"
},
{
"name" : "https://github.com/antlarr/audiofile/commit/7d65f89defb092b63bcbc5d98349fb222ca73b3c",
"refsource" : "MISC",
"url" : "https://github.com/antlarr/audiofile/commit/7d65f89defb092b63bcbc5d98349fb222ca73b3c"
},
{
"name": "https://github.com/mpruett/audiofile/issues/41",
"refsource": "MISC",
"url": "https://github.com/mpruett/audiofile/issues/41"
},
{
"name" : "DSA-3814",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3814"
"name": "https://github.com/antlarr/audiofile/commit/7d65f89defb092b63bcbc5d98349fb222ca73b3c",
"refsource": "MISC",
"url": "https://github.com/antlarr/audiofile/commit/7d65f89defb092b63bcbc5d98349fb222ca73b3c"
},
{
"name": "https://blogs.gentoo.org/ago/2017/02/20/audiofile-multiple-ubsan-crashes/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/02/20/audiofile-multiple-ubsan-crashes/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-10860",
"STATE": "PUBLIC"
},
@ -62,25 +62,15 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180724 [SECURITY] [DLA 1440-1] libarchive-zip-perl security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00032.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10860",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10860"
},
{
"name" : "DSA-4300",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4300"
},
{
"name" : "USN-3703-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3703-1/"
"name": "[debian-lts-announce] 20180724 [SECURITY] [DLA 1440-1] libarchive-zip-perl security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00032.html"
},
{
"name": "USN-3703-2",
@ -91,6 +81,16 @@
"name": "104580",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104580"
},
{
"name": "DSA-4300",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4300"
},
{
"name": "USN-3703-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3703-1/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://php.net/ChangeLog-7.php",
"name": "https://security.netapp.com/advisory/ntap-20181107-0003/",
"refsource": "CONFIRM",
"url" : "http://php.net/ChangeLog-7.php"
"url": "https://security.netapp.com/advisory/ntap-20181107-0003/"
},
{
"name": "https://bugs.php.net/bug.php?id=75535",
@ -63,9 +63,9 @@
"url": "https://bugs.php.net/bug.php?id=75535"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20181107-0003/",
"name": "http://php.net/ChangeLog-7.php",
"refsource": "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181107-0003/"
"url": "http://php.net/ChangeLog-7.php"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "44362",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44362/"
},
{
"name": "https://github.com/bg5sbk/MiniCMS/issues/14",
"refsource": "MISC",
"url": "https://github.com/bg5sbk/MiniCMS/issues/14"
},
{
"name": "44362",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44362/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "44375",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44375/"
"name": "systematic-cve20189115-dos(141099)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/141099"
},
{
"name": "https://packetstormsecurity.com/files/146982",
@ -63,9 +63,9 @@
"url": "https://packetstormsecurity.com/files/146982"
},
{
"name" : "systematic-cve20189115-dos(141099)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/141099"
"name": "44375",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44375/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-10-31T00:00:00",
"ID": "CVE-2018-9422",
"STATE": "PUBLIC"