"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:12:07 +00:00
parent 8a56636c22
commit 6fa0af7229
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 4137 additions and 4137 deletions

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20020701 BufferOverflow in OmniHTTPd 2.09", "name": "5000",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://online.securityfocus.com/archive/1/280132" "url": "http://www.osvdb.org/5000"
},
{
"name" : "omnihttpd-http-version-bo(9457)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9457.php"
}, },
{ {
"name": "5136", "name": "5136",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/5136" "url": "http://www.securityfocus.com/bid/5136"
}, },
{ {
"name" : "5000", "name": "omnihttpd-http-version-bo(9457)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://www.osvdb.org/5000" "url": "http://www.iss.net/security_center/static/9457.php"
},
{
"name": "20020701 BufferOverflow in OmniHTTPd 2.09",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/280132"
} }
] ]
} }

View File

@ -53,25 +53,15 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://docs.info.apple.com/article.html?artnum=61798", "name": "1006796",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://docs.info.apple.com/article.html?artnum=61798" "url": "http://securitytracker.com/id?1006796"
}, },
{ {
"name": "VU#869548", "name": "VU#869548",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/869548" "url": "http://www.kb.cert.org/vuls/id/869548"
}, },
{
"name" : "7628",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/7628"
},
{
"name" : "1006796",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1006796"
},
{ {
"name": "8798", "name": "8798",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -81,6 +71,16 @@
"name": "macos-ipsec-acl-bypass(12027)", "name": "macos-ipsec-acl-bypass(12027)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12027" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12027"
},
{
"name": "7628",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7628"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=61798",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=61798"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.bugzilla.org/security/2.16.2/",
"refsource" : "CONFIRM",
"url" : "http://www.bugzilla.org/security/2.16.2/"
},
{ {
"name": "CLA-2003:653", "name": "CLA-2003:653",
"refsource": "CONECTIVA", "refsource": "CONECTIVA",
@ -66,6 +61,11 @@
"name": "7412", "name": "7412",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/7412" "url": "http://www.securityfocus.com/bid/7412"
},
{
"name": "http://www.bugzilla.org/security/2.16.2/",
"refsource": "CONFIRM",
"url": "http://www.bugzilla.org/security/2.16.2/"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "57441",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57441-1"
},
{ {
"name": "ESB-2003.0844", "name": "ESB-2003.0844",
"refsource": "AUSCERT", "refsource": "AUSCERT",
"url": "http://www.auscert.org.au/render.html?it=3675" "url": "http://www.auscert.org.au/render.html?it=3675"
}, },
{
"name" : "O-035",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/o-035.shtml"
},
{ {
"name": "10384", "name": "10384",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10384" "url": "http://secunia.com/advisories/10384"
}, },
{
"name" : "2924",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/2924"
},
{ {
"name": "9170", "name": "9170",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/9170" "url": "http://www.securityfocus.com/bid/9170"
}, },
{
"name": "O-035",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-035.shtml"
},
{ {
"name": "cde-dtprintinfo-gain-privileges(13914)", "name": "cde-dtprintinfo-gain-privileges(13914)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13914" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13914"
},
{
"name": "2924",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/2924"
},
{
"name": "57441",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57441-1"
} }
] ]
} }

View File

@ -52,21 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20030925 Sambar Server Multiple Vulnerabilities",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/application/poi/display?id=103&type=vulnerabilities&flashstatus=true"
},
{
"name" : "20040430 SECURITY.NNOV: Sambar security quest",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-04/0353.html"
},
{ {
"name": "http://www.sambar.com/security.htm", "name": "http://www.sambar.com/security.htm",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.sambar.com/security.htm" "url": "http://www.sambar.com/security.htm"
}, },
{
"name": "9578",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/9578"
},
{ {
"name": "5781", "name": "5781",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -78,9 +73,14 @@
"url": "http://securitytracker.com/id?1007819" "url": "http://securitytracker.com/id?1007819"
}, },
{ {
"name" : "9578", "name": "20030925 Sambar Server Multiple Vulnerabilities",
"refsource" : "SECUNIA", "refsource": "IDEFENSE",
"url" : "http://secunia.com/advisories/9578" "url": "http://www.idefense.com/application/poi/display?id=103&type=vulnerabilities&flashstatus=true"
},
{
"name": "20040430 SECURITY.NNOV: Sambar security quest",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-04/0353.html"
}, },
{ {
"name": "sambar-post-code-execution(16059)", "name": "sambar-post-code-execution(16059)",

View File

@ -52,11 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "11593",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11593"
},
{
"name": "weblogic-application-unauth-access(16123)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16123"
},
{ {
"name": "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_59.00.jsp", "name": "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_59.00.jsp",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_59.00.jsp" "url": "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_59.00.jsp"
}, },
{
"name": "1010128",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010128"
},
{
"name": "6076",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6076"
},
{ {
"name": "VU#950070", "name": "VU#950070",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,26 +86,6 @@
"name": "10328", "name": "10328",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/10328" "url": "http://www.securityfocus.com/bid/10328"
},
{
"name" : "6076",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/6076"
},
{
"name" : "1010128",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1010128"
},
{
"name" : "11593",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11593"
},
{
"name" : "weblogic-application-unauth-access(16123)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16123"
} }
] ]
} }

View File

@ -53,49 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20040517 Buffer Overflow in ActivePerl ?", "name": "perl-system-bo(16169)",
"refsource" : "FULLDISC", "refsource": "XF",
"url" : "http://marc.info/?l=full-disclosure&m=108482796105922&w=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16169"
},
{
"name" : "20040518 RE: [Full-Disclosure] Re: Buffer Overflow in ActivePerl ?",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108489894009025&w=2"
},
{
"name" : "20040517 RE: Buffer Overflow in ActivePerl ?",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=108483058514596&w=2"
},
{
"name" : "20040518 Re: Buffer Overflow in ActivePerl ?",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=108489112131099&w=2"
},
{
"name" : "20040518 Re[2]: [Full-Disclosure] Buffer Overflow in ActivePerl ?",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-05/0905.html"
},
{
"name" : "http://www.oliverkarow.de/research/ActivePerlSystemBOF.txt",
"refsource" : "MISC",
"url" : "http://www.oliverkarow.de/research/ActivePerlSystemBOF.txt"
}, },
{ {
"name": "http://www.perlmonks.org/index.pl?node_id=354145", "name": "http://www.perlmonks.org/index.pl?node_id=354145",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.perlmonks.org/index.pl?node_id=354145" "url": "http://www.perlmonks.org/index.pl?node_id=354145"
}, },
{
"name": "20040518 Re: Buffer Overflow in ActivePerl ?",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=108489112131099&w=2"
},
{
"name": "20040518 RE: [Full-Disclosure] Re: Buffer Overflow in ActivePerl ?",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108489894009025&w=2"
},
{
"name": "http://www.oliverkarow.de/research/ActivePerlSystemBOF.txt",
"refsource": "MISC",
"url": "http://www.oliverkarow.de/research/ActivePerlSystemBOF.txt"
},
{
"name": "20040517 RE: Buffer Overflow in ActivePerl ?",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=108483058514596&w=2"
},
{
"name": "20040517 Buffer Overflow in ActivePerl ?",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=108482796105922&w=2"
},
{ {
"name": "10375", "name": "10375",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/10375" "url": "http://www.securityfocus.com/bid/10375"
}, },
{ {
"name" : "perl-system-bo(16169)", "name": "20040518 Re[2]: [Full-Disclosure] Buffer Overflow in ActivePerl ?",
"refsource" : "XF", "refsource": "FULLDISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16169" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-05/0905.html"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109087144509299&w=2" "url": "http://marc.info/?l=bugtraq&m=109087144509299&w=2"
}, },
{
"name" : "13136",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13136"
},
{ {
"name": "nucleus-sql-injection(18002)", "name": "nucleus-sql-injection(18002)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18002" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18002"
},
{
"name": "13136",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13136"
} }
] ]
} }

View File

@ -52,6 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "phpnuke-faq-encyclopedia-xss(16406)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16406"
},
{
"name": "6999",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6999"
},
{
"name": "6997",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6997"
},
{
"name": "11852",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11852"
},
{ {
"name": "20040611 [waraxe-2004-SA#032 - Multiple security flaws in PhpNuke 6.x - 7.3]", "name": "20040611 [waraxe-2004-SA#032 - Multiple security flaws in PhpNuke 6.x - 7.3]",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,30 +82,10 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/10524" "url": "http://www.securityfocus.com/bid/10524"
}, },
{
"name" : "6997",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/6997"
},
{ {
"name": "6998", "name": "6998",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/6998" "url": "http://www.osvdb.org/6998"
},
{
"name" : "6999",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/6999"
},
{
"name" : "11852",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11852"
},
{
"name" : "phpnuke-faq-encyclopedia-xss(16406)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16406"
} }
] ]
} }

View File

@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=385273", "name": "34567",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=385273" "url": "http://secunia.com/advisories/34567"
},
{
"name" : "https://launchpad.net/bugs/cve/2008-2025",
"refsource" : "MISC",
"url" : "https://launchpad.net/bugs/cve/2008-2025"
}, },
{ {
"name": "http://download.opensuse.org/update/10.3-test/repodata/patch-struts-5872.xml", "name": "http://download.opensuse.org/update/10.3-test/repodata/patch-struts-5872.xml",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://download.opensuse.org/update/10.3-test/repodata/patch-struts-5872.xml" "url": "http://download.opensuse.org/update/10.3-test/repodata/patch-struts-5872.xml"
}, },
{
"name": "34642",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34642"
},
{ {
"name": "http://support.novell.com/security/cve/CVE-2008-2025.html", "name": "http://support.novell.com/security/cve/CVE-2008-2025.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.novell.com/security/cve/CVE-2008-2025.html" "url": "http://support.novell.com/security/cve/CVE-2008-2025.html"
}, },
{
"name" : "SUSE-SR:2009:008",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html"
},
{ {
"name": "53380", "name": "53380",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/53380" "url": "http://osvdb.org/53380"
}, },
{ {
"name" : "34642", "name": "SUSE-SR:2009:008",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/34642" "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html"
}, },
{ {
"name" : "34567", "name": "https://launchpad.net/bugs/cve/2008-2025",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/34567" "url": "https://launchpad.net/bugs/cve/2008-2025"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=385273",
"refsource": "MISC",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=385273"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2008-2436", "ID": "CVE-2008-2436",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080903 Secunia Research: Novell iPrint Client nipplib.dll \"IppCreateServerRef()\" Buffer Overflow", "name": "4228",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/495940/100/0/threaded" "url": "http://securityreason.com/securityalert/4228"
},
{
"name" : "http://secunia.com/secunia_research/2008-33/advisory",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2008-33/advisory"
},
{
"name" : "30986",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30986"
}, },
{ {
"name": "1020806", "name": "1020806",
@ -73,14 +63,24 @@
"url": "http://www.securitytracker.com/id?1020806" "url": "http://www.securitytracker.com/id?1020806"
}, },
{ {
"name" : "31370", "name": "http://secunia.com/secunia_research/2008-33/advisory",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/31370" "url": "http://secunia.com/secunia_research/2008-33/advisory"
}, },
{ {
"name" : "4228", "name": "novell-iprint-ippcreateserverref-bo(44853)",
"refsource" : "SREASON", "refsource": "XF",
"url" : "http://securityreason.com/securityalert/4228" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44853"
},
{
"name": "20080903 Secunia Research: Novell iPrint Client nipplib.dll \"IppCreateServerRef()\" Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495940/100/0/threaded"
},
{
"name": "30986",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30986"
}, },
{ {
"name": "ADV-2008-2481", "name": "ADV-2008-2481",
@ -88,9 +88,9 @@
"url": "http://www.vupen.com/english/advisories/2008/2481" "url": "http://www.vupen.com/english/advisories/2008/2481"
}, },
{ {
"name" : "novell-iprint-ippcreateserverref-bo(44853)", "name": "31370",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44853" "url": "http://secunia.com/advisories/31370"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "dtcentrepiece-search-sql-injection(42663)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42663"
},
{ {
"name": "29403", "name": "29403",
"refsource": "BID", "refsource": "BID",
@ -61,11 +66,6 @@
"name": "30382", "name": "30382",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30382" "url": "http://secunia.com/advisories/30382"
},
{
"name" : "dtcentrepiece-search-sql-injection(42663)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42663"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://bugs.developer.mindtouch.com/view.php?id=4200", "name": "30758",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://bugs.developer.mindtouch.com/view.php?id=4200" "url": "http://secunia.com/advisories/30758"
}, },
{ {
"name": "29830", "name": "29830",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/29830" "url": "http://www.securityfocus.com/bid/29830"
}, },
{ {
"name" : "30758", "name": "http://bugs.developer.mindtouch.com/view.php?id=4200",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/30758" "url": "http://bugs.developer.mindtouch.com/view.php?id=4200"
}, },
{ {
"name": "dekiwiki-search-xss(43189)", "name": "dekiwiki-search-xss(43189)",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-0165", "ID": "CVE-2012-0165",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS12-034", "name": "49121",
"refsource" : "MS", "refsource": "SECUNIA",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-034" "url": "http://secunia.com/advisories/49121"
}, },
{ {
"name" : "TA12-129A", "name": "windows-gdi-emf-code-exec(75125)",
"refsource" : "CERT", "refsource": "XF",
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-129A.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75125"
}, },
{ {
"name": "53347", "name": "53347",
@ -72,20 +72,20 @@
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15621" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15621"
}, },
{
"name": "MS12-034",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-034"
},
{ {
"name": "1027038", "name": "1027038",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027038" "url": "http://www.securitytracker.com/id?1027038"
}, },
{ {
"name" : "49121", "name": "TA12-129A",
"refsource" : "SECUNIA", "refsource": "CERT",
"url" : "http://secunia.com/advisories/49121" "url": "http://www.us-cert.gov/cas/techalerts/TA12-129A.html"
},
{
"name" : "windows-gdi-emf-code-exec(75125)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75125"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-0250", "ID": "CVE-2012-0250",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "DSA-2459", "name": "RHSA-2012:1259",
"refsource" : "DEBIAN", "refsource": "REDHAT",
"url" : "http://www.debian.org/security/2012/dsa-2459" "url": "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
},
{
"name" : "FEDORA-2012-5352",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html"
}, },
{ {
"name": "FEDORA-2012-5411", "name": "FEDORA-2012-5411",
@ -68,19 +63,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078910.html"
}, },
{ {
"name" : "FEDORA-2012-5436", "name": "DSA-2459",
"refsource" : "FEDORA", "refsource": "DEBIAN",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html" "url": "http://www.debian.org/security/2012/dsa-2459"
},
{
"name" : "RHSA-2012:1258",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
},
{
"name" : "RHSA-2012:1259",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1259.html"
}, },
{ {
"name": "VU#551715", "name": "VU#551715",
@ -91,6 +76,21 @@
"name": "48949", "name": "48949",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48949" "url": "http://secunia.com/advisories/48949"
},
{
"name": "RHSA-2012:1258",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1258.html"
},
{
"name": "FEDORA-2012-5436",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078926.html"
},
{
"name": "FEDORA-2012-5352",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078794.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0551", "ID": "CVE-2012-0551",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html", "name": "SUSE-SU-2012:1265",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html"
},
{
"name": "SUSE-SU-2012:1231",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html"
},
{
"name": "oval:org.mitre.oval:def:16707",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16707"
},
{
"name": "RHSA-2012:0734",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html"
}, },
{ {
"name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html", "name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html",
@ -63,20 +78,15 @@
"url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html"
}, },
{ {
"name" : "HPSBUX02805", "name": "1026941",
"refsource" : "HP", "refsource": "SECTRACK",
"url" : "http://marc.info/?l=bugtraq&m=134496371727681&w=2" "url": "http://www.securitytracker.com/id?1026941"
}, },
{ {
"name": "SSRT100919", "name": "SSRT100919",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134496371727681&w=2" "url": "http://marc.info/?l=bugtraq&m=134496371727681&w=2"
}, },
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{ {
"name": "RHSA-2013:1455", "name": "RHSA-2013:1455",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -88,19 +98,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
}, },
{ {
"name" : "RHSA-2012:0734", "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0734.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
}, },
{ {
"name" : "SUSE-SU-2012:1231", "name": "MDVSA-2013:150",
"refsource" : "SUSE", "refsource": "MANDRIVA",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "SUSE-SU-2012:1265",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html"
}, },
{ {
"name": "53136", "name": "53136",
@ -108,14 +113,9 @@
"url": "http://www.securityfocus.com/bid/53136" "url": "http://www.securityfocus.com/bid/53136"
}, },
{ {
"name" : "oval:org.mitre.oval:def:16707", "name": "HPSBUX02805",
"refsource" : "OVAL", "refsource": "HP",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16707" "url": "http://marc.info/?l=bugtraq&m=134496371727681&w=2"
},
{
"name" : "1026941",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026941"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-0611", "ID": "CVE-2012-0611",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,49 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "APPLE-SA-2012-03-07-1", "name": "oval:org.mitre.oval:def:17366",
"refsource" : "APPLE", "refsource": "OVAL",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17366"
},
{
"name" : "APPLE-SA-2012-03-07-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
},
{
"name" : "APPLE-SA-2012-03-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
}, },
{ {
"name": "52365", "name": "52365",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/52365" "url": "http://www.securityfocus.com/bid/52365"
}, },
{
"name" : "79933",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/79933"
},
{
"name" : "oval:org.mitre.oval:def:17366",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17366"
},
{ {
"name": "1026774", "name": "1026774",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026774" "url": "http://www.securitytracker.com/id?1026774"
}, },
{ {
"name" : "48274", "name": "apple-webkit-cve20120611-code-execution(73830)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/48274" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73830"
}, },
{ {
"name" : "48288", "name": "79933",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/48288" "url": "http://osvdb.org/79933"
}, },
{ {
"name": "48377", "name": "48377",
@ -103,9 +83,29 @@
"url": "http://secunia.com/advisories/48377" "url": "http://secunia.com/advisories/48377"
}, },
{ {
"name" : "apple-webkit-cve20120611-code-execution(73830)", "name": "APPLE-SA-2012-03-12-1",
"refsource" : "XF", "refsource": "APPLE",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73830" "url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
},
{
"name": "48274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48274"
},
{
"name": "APPLE-SA-2012-03-07-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
},
{
"name": "48288",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48288"
},
{
"name": "APPLE-SA-2012-03-07-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
} }
] ]
} }

View File

@ -58,25 +58,25 @@
"url": "http://www.securityfocus.com/archive/1/522005" "url": "http://www.securityfocus.com/archive/1/522005"
}, },
{ {
"name" : "http://www.ieee-security.org/TC/SP2012/program.html", "name": "80433",
"refsource" : "MISC", "refsource": "OSVDB",
"url" : "http://www.ieee-security.org/TC/SP2012/program.html" "url": "http://osvdb.org/80433"
}, },
{ {
"name": "52614", "name": "52614",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/52614" "url": "http://www.securityfocus.com/bid/52614"
}, },
{
"name": "http://www.ieee-security.org/TC/SP2012/program.html",
"refsource": "MISC",
"url": "http://www.ieee-security.org/TC/SP2012/program.html"
},
{ {
"name": "80426", "name": "80426",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/80426" "url": "http://osvdb.org/80426"
}, },
{
"name" : "80433",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80433"
},
{ {
"name": "multiple-av-elf-file-evasion(74311)", "name": "multiple-av-elf-file-evasion(74311)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2012-0005.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2012-0005.html"
},
{ {
"name": "52525", "name": "52525",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/52525" "url": "http://www.securityfocus.com/bid/52525"
}, },
{
"name": "48408",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48408"
},
{ {
"name": "80120", "name": "80120",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -73,9 +73,9 @@
"url": "http://www.securitytracker.com/id?1026816" "url": "http://www.securitytracker.com/id?1026816"
}, },
{ {
"name" : "48408", "name": "http://www.vmware.com/security/advisories/VMSA-2012-0005.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/48408" "url": "http://www.vmware.com/security/advisories/VMSA-2012-0005.html"
}, },
{ {
"name": "vcenter-config-tool-info-disc(74091)", "name": "vcenter-config-tool-info-disc(74091)",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1638", "ID": "CVE-2012-1638",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,15 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)", "name": "47731",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1" "url": "http://secunia.com/advisories/47731"
}, },
{ {
"name": "http://drupal.org/node/1410674", "name": "http://drupal.org/node/1410674",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://drupal.org/node/1410674" "url": "http://drupal.org/node/1410674"
}, },
{
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
},
{
"name": "51667",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51667"
},
{ {
"name": "http://drupal.org/node/1416612", "name": "http://drupal.org/node/1416612",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,16 +81,6 @@
"name": "http://drupalcode.org/project/search_autocomplete.git/commit/589e8f6", "name": "http://drupalcode.org/project/search_autocomplete.git/commit/589e8f6",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://drupalcode.org/project/search_autocomplete.git/commit/589e8f6" "url": "http://drupalcode.org/project/search_autocomplete.git/commit/589e8f6"
},
{
"name" : "51667",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51667"
},
{
"name" : "47731",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47731"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2012-5861", "ID": "CVE-2012-5861",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20120911 Multiple vulnerabilities in Ezylog photovoltaic management server",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-09/0045.html"
},
{ {
"name": "21273", "name": "21273",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/21273/" "url": "http://www.exploit-db.com/exploits/21273/"
}, },
{
"name": "20120911 Multiple vulnerabilities in Ezylog photovoltaic management server",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-09/0045.html"
},
{ {
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-325-01.pdf", "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-325-01.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-325-01.pdf" "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-325-01.pdf"
}, },
{
"name" : "http://www.sinapsitech.it/default.asp?active_page_id=78&news_id=88",
"refsource" : "CONFIRM",
"url" : "http://www.sinapsitech.it/default.asp?active_page_id=78&news_id=88"
},
{ {
"name": "sinapsi-sql-injection(80201)", "name": "sinapsi-sql-injection(80201)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80201" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80201"
},
{
"name": "http://www.sinapsitech.it/default.asp?active_page_id=78&news_id=88",
"refsource": "CONFIRM",
"url": "http://www.sinapsitech.it/default.asp?active_page_id=78&news_id=88"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-5970", "ID": "CVE-2012-5970",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-198240.htm",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-198240.htm"
},
{ {
"name": "VU#871148", "name": "VU#871148",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/871148" "url": "http://www.kb.cert.org/vuls/id/871148"
},
{
"name": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-198240.htm",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-198240.htm"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "larry0@me.com",
"DATE_ASSIGNED": "2017-04-01", "DATE_ASSIGNED": "2017-04-01",
"ID": "CVE-2017-1002013", "ID": "CVE-2017-1002013",
"REQUESTER": "kurt@seifried.org", "REQUESTER": "kurt@seifried.org",
@ -56,15 +56,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.vapidlabs.com/advisory.php?v=189",
"refsource" : "MISC",
"url" : "http://www.vapidlabs.com/advisory.php?v=189"
},
{ {
"name": "https://wordpress.org/plugins/image-gallery-with-slideshow/", "name": "https://wordpress.org/plugins/image-gallery-with-slideshow/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://wordpress.org/plugins/image-gallery-with-slideshow/" "url": "https://wordpress.org/plugins/image-gallery-with-slideshow/"
},
{
"name": "http://www.vapidlabs.com/advisory.php?v=189",
"refsource": "MISC",
"url": "http://www.vapidlabs.com/advisory.php?v=189"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.openwall.com/lists/oss-security/2017/07/14/3",
"refsource" : "MISC",
"url" : "http://www.openwall.com/lists/oss-security/2017/07/14/3"
},
{ {
"name": "https://asuswrt.lostrealm.ca/changelog", "name": "https://asuswrt.lostrealm.ca/changelog",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://asuswrt.lostrealm.ca/changelog" "url": "https://asuswrt.lostrealm.ca/changelog"
},
{
"name": "http://www.openwall.com/lists/oss-security/2017/07/14/3",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2017/07/14/3"
} }
] ]
} }

View File

@ -71,9 +71,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html", "name": "1037639",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" "url": "http://www.securitytracker.com/id/1037639"
}, },
{ {
"name": "95613", "name": "95613",
@ -81,9 +81,9 @@
"url": "http://www.securityfocus.com/bid/95613" "url": "http://www.securityfocus.com/bid/95613"
}, },
{ {
"name" : "1037639", "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1037639" "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "RHSA-2017:2886",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{ {
"name": "RHSA-2017:2787", "name": "RHSA-2017:2787",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2787" "url": "https://access.redhat.com/errata/RHSA-2017:2787"
}, },
{
"name": "1038928",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038928"
},
{ {
"name": "99799", "name": "99799",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/99799" "url": "http://www.securityfocus.com/bid/99799"
}, },
{ {
"name" : "1038928", "name": "RHSA-2017:2886",
"refsource" : "SECTRACK", "refsource": "REDHAT",
"url" : "http://www.securitytracker.com/id/1038928" "url": "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-3773", "ID": "CVE-2017-3773",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,9 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "42367", "name": "99885",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "https://www.exploit-db.com/exploits/42367/" "url": "http://www.securityfocus.com/bid/99885"
},
{
"name": "https://support.apple.com/HT207927",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207927"
},
{
"name": "https://support.apple.com/HT207924",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207924"
},
{
"name": "https://support.apple.com/HT207928",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207928"
}, },
{ {
"name": "https://support.apple.com/HT207921", "name": "https://support.apple.com/HT207921",
@ -68,30 +83,15 @@
"url": "https://support.apple.com/HT207923" "url": "https://support.apple.com/HT207923"
}, },
{ {
"name" : "https://support.apple.com/HT207924", "name": "42367",
"refsource" : "CONFIRM", "refsource": "EXPLOIT-DB",
"url" : "https://support.apple.com/HT207924" "url": "https://www.exploit-db.com/exploits/42367/"
},
{
"name" : "https://support.apple.com/HT207927",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207927"
},
{
"name" : "https://support.apple.com/HT207928",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207928"
}, },
{ {
"name": "GLSA-201710-14", "name": "GLSA-201710-14",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-14" "url": "https://security.gentoo.org/glsa/201710-14"
}, },
{
"name" : "99885",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99885"
},
{ {
"name": "1038950", "name": "1038950",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/HT208112",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208112"
},
{ {
"name": "101000", "name": "101000",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101000" "url": "http://www.securityfocus.com/bid/101000"
},
{
"name": "https://support.apple.com/HT208112",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208112"
} }
] ]
} }

View File

@ -53,30 +53,15 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=06bd3c36a733ac27962fea7d6f47168841376824", "name": "https://github.com/torvalds/linux/commit/06bd3c36a733ac27962fea7d6f47168841376824",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=06bd3c36a733ac27962fea7d6f47168841376824" "url": "https://github.com/torvalds/linux/commit/06bd3c36a733ac27962fea7d6f47168841376824"
}, },
{ {
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.2", "name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.2",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.2" "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.2"
}, },
{
"name" : "http://www.openwall.com/lists/oss-security/2017/05/15/2",
"refsource" : "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2017/05/15/2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1450261",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1450261"
},
{
"name" : "https://github.com/torvalds/linux/commit/06bd3c36a733ac27962fea7d6f47168841376824",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/06bd3c36a733ac27962fea7d6f47168841376824"
},
{ {
"name": "https://source.android.com/security/bulletin/2017-09-01", "name": "https://source.android.com/security/bulletin/2017-09-01",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -86,6 +71,21 @@
"name": "98491", "name": "98491",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98491" "url": "http://www.securityfocus.com/bid/98491"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1450261",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1450261"
},
{
"name": "http://www.openwall.com/lists/oss-security/2017/05/15/2",
"refsource": "CONFIRM",
"url": "http://www.openwall.com/lists/oss-security/2017/05/15/2"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=06bd3c36a733ac27962fea7d6f47168841376824",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=06bd3c36a733ac27962fea7d6f47168841376824"
} }
] ]
} }

View File

@ -53,16 +53,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1477403",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1477403"
},
{ {
"name": "RHSA-2017:2726", "name": "RHSA-2017:2726",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2726" "url": "https://access.redhat.com/errata/RHSA-2017:2726"
}, },
{
"name": "100407",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100407"
},
{ {
"name": "RHSA-2017:2649", "name": "RHSA-2017:2649",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -73,20 +73,20 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2687" "url": "https://access.redhat.com/errata/RHSA-2017:2687"
}, },
{
"name" : "RHSA-2017:2693",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2693"
},
{ {
"name": "RHSA-2017:2557", "name": "RHSA-2017:2557",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2557" "url": "https://access.redhat.com/errata/RHSA-2017:2557"
}, },
{ {
"name" : "100407", "name": "RHSA-2017:2693",
"refsource" : "BID", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/bid/100407" "url": "https://access.redhat.com/errata/RHSA-2017:2693"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1477403",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1477403"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com", "ASSIGNER": "cybersecurity@schneider-electric.com",
"DATE_PUBLIC": "2017-06-28T00:00:00", "DATE_PUBLIC": "2017-06-28T00:00:00",
"ID": "CVE-2017-7974", "ID": "CVE-2017-7974",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20171130 [SECURITY] [DLA 1195-1] curl security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00040.html"
},
{
"name" : "https://curl.haxx.se/docs/adv_2017-ae72.html",
"refsource" : "CONFIRM",
"url" : "https://curl.haxx.se/docs/adv_2017-ae72.html"
},
{
"name" : "http://security.cucumberlinux.com/security/details.php?id=162",
"refsource" : "CONFIRM",
"url" : "http://security.cucumberlinux.com/security/details.php?id=162"
},
{
"name" : "DSA-4051",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-4051"
},
{ {
"name": "GLSA-201712-04", "name": "GLSA-201712-04",
"refsource": "GENTOO", "refsource": "GENTOO",
@ -87,10 +67,30 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102057" "url": "http://www.securityfocus.com/bid/102057"
}, },
{
"name": "[debian-lts-announce] 20171130 [SECURITY] [DLA 1195-1] curl security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00040.html"
},
{
"name": "http://security.cucumberlinux.com/security/details.php?id=162",
"refsource": "CONFIRM",
"url": "http://security.cucumberlinux.com/security/details.php?id=162"
},
{
"name": "https://curl.haxx.se/docs/adv_2017-ae72.html",
"refsource": "CONFIRM",
"url": "https://curl.haxx.se/docs/adv_2017-ae72.html"
},
{ {
"name": "1039897", "name": "1039897",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039897" "url": "http://www.securitytracker.com/id/1039897"
},
{
"name": "DSA-4051",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4051"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01"
},
{ {
"name": "104190", "name": "104190",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104190" "url": "http://www.securityfocus.com/bid/104190"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{ {
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/EnterCoin", "name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/EnterCoin",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/EnterCoin" "url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/EnterCoin"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6", "name": "RHSA-2019:0053",
"refsource" : "MISC", "refsource": "REDHAT",
"url" : "https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6" "url": "https://access.redhat.com/errata/RHSA-2019:0053"
},
{
"name": "USN-3873-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3873-1/"
}, },
{ {
"name": "RHSA-2018:3500", "name": "RHSA-2018:3500",
@ -63,19 +68,14 @@
"url": "https://access.redhat.com/errata/RHSA-2018:3500" "url": "https://access.redhat.com/errata/RHSA-2018:3500"
}, },
{ {
"name" : "RHSA-2019:0053", "name": "https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6",
"refsource" : "REDHAT", "refsource": "MISC",
"url" : "https://access.redhat.com/errata/RHSA-2019:0053" "url": "https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6"
}, },
{ {
"name": "RHSA-2019:0081", "name": "RHSA-2019:0081",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0081" "url": "https://access.redhat.com/errata/RHSA-2019:0081"
},
{
"name" : "USN-3873-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3873-1/"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-151-03",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-151-03"
},
{ {
"name": "https://web-material3.yokogawa.com/YSAR-18-0007-E.pdf", "name": "https://web-material3.yokogawa.com/YSAR-18-0007-E.pdf",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://web-material3.yokogawa.com/YSAR-18-0007-E.pdf" "url": "https://web-material3.yokogawa.com/YSAR-18-0007-E.pdf"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-151-03",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-151-03"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-10-02T00:00:00", "DATE_PUBLIC": "2018-10-02T00:00:00",
"ID": "CVE-2018-9452", "ID": "CVE-2018-9452",
"STATE": "PUBLIC" "STATE": "PUBLIC"
@ -58,11 +58,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://android.googlesource.com/platform/frameworks/base/+/3b6f84b77c30ec0bab5147b0cffc192c86ba2634" "url": "https://android.googlesource.com/platform/frameworks/base/+/3b6f84b77c30ec0bab5147b0cffc192c86ba2634"
}, },
{
"name" : "https://android.googlesource.com/platform/frameworks/base/+/54f661b16b308cf38d1b9703214591c0f83df64d,",
"refsource" : "MISC",
"url" : "https://android.googlesource.com/platform/frameworks/base/+/54f661b16b308cf38d1b9703214591c0f83df64d,"
},
{ {
"name": "https://source.android.com/security/bulletin/2018-10-01,", "name": "https://source.android.com/security/bulletin/2018-10-01,",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,6 +67,11 @@
"name": "105484", "name": "105484",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105484" "url": "http://www.securityfocus.com/bid/105484"
},
{
"name": "https://android.googlesource.com/platform/frameworks/base/+/54f661b16b308cf38d1b9703214591c0f83df64d,",
"refsource": "MISC",
"url": "https://android.googlesource.com/platform/frameworks/base/+/54f661b16b308cf38d1b9703214591c0f83df64d,"
} }
] ]
} }