"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:57:16 +00:00
parent 5fdb1dbefa
commit 70f90af0d4
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3451 additions and 3451 deletions

View File

@ -58,9 +58,14 @@
"url": "http://marc.info/?l=bugtraq&m=105162831008176&w=2"
},
{
"name" : "20030429 Oracle Database Server Buffer Overflow Vulnerability (#NISR29042003)",
"refsource" : "NTBUGTRAQ",
"url" : "http://marc.info/?l=ntbugtraq&m=105163376015735&w=2"
"name": "N-085",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/n-085.shtml"
},
{
"name": "oracle-database-link-bo(11885)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11885"
},
{
"name": "http://otn.oracle.com/deploy/security/pdf/2003alert54.pdf",
@ -68,19 +73,14 @@
"url": "http://otn.oracle.com/deploy/security/pdf/2003alert54.pdf"
},
{
"name" : "N-085",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/n-085.shtml"
"name": "20030429 Oracle Database Server Buffer Overflow Vulnerability (#NISR29042003)",
"refsource": "NTBUGTRAQ",
"url": "http://marc.info/?l=ntbugtraq&m=105163376015735&w=2"
},
{
"name": "7453",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7453"
},
{
"name" : "oracle-database-link-bo(11885)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11885"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20031205 [Fwd: Security Alert; possible buffer overflow in all Mathopd versions]",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107064887507504&w=2"
},
{
"name": "20031208 Re: [Fwd: Security Alert; possible buffer overflow in all Mathopd",
"refsource": "BUGTRAQ",
@ -67,16 +62,21 @@
"refsource": "MISC",
"url": "http://www.securiteam.com/unixfocus/5FP0C1FCAW.html"
},
{
"name" : "9871",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9871"
},
{
"name": "10385",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10385/"
},
{
"name": "20031205 [Fwd: Security Alert; possible buffer overflow in all Mathopd versions]",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107064887507504&w=2"
},
{
"name": "9871",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9871"
},
{
"name": "mathopd-preparereply-bo(15474)",
"refsource": "XF",

View File

@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20030205 Unreal engine: results of my research",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-02/0063.html"
"name": "ut-packet-dos(11302)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11302"
},
{
"name" : "20030211 Re: Epic Games threatens to sue security researchers",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-02/0142.html"
},
{
"name" : "20030513 UT2003 client passive DoS exploit",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-05/0142.html"
"name": "ut-negative-memory-corruption(11305)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11305"
},
{
"name": "6770",
@ -78,19 +73,24 @@
"url": "http://www.securityfocus.com/bid/6772"
},
{
"name" : "ut-packet-dos(11302)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11302"
"name": "20030205 Unreal engine: results of my research",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-02/0063.html"
},
{
"name" : "ut-negative-memory-corruption(11305)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11305"
"name": "20030211 Re: Epic Games threatens to sue security researchers",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-02/0142.html"
},
{
"name": "ut-negative-udp-dos(12012)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12012"
},
{
"name": "20030513 UT2003 client passive DoS exploit",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-05/0142.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107824679817240&w=2"
},
{
"name" : "proftpd-offbyone-bo(15387)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15387"
},
{
"name": "9782",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9782"
},
{
"name": "proftpd-offbyone-bo(15387)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15387"
}
]
}

View File

@ -53,30 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20040423 EEYE: Symantec Multiple Firewall TCP Options Denial of Service",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108275582432246&w=2"
},
{
"name" : "http://www.eeye.com/html/Research/Upcoming/20040309.html",
"refsource" : "MISC",
"url" : "http://www.eeye.com/html/Research/Upcoming/20040309.html"
"name": "1009379",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1009379"
},
{
"name": "http://www.symantec.com/avcenter/security/Content/2004.04.20.html",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/avcenter/security/Content/2004.04.20.html"
},
{
"name" : "9912",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9912"
},
{
"name" : "1009379",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1009379"
},
{
"name": "1009380",
"refsource": "SECTRACK",
@ -91,6 +76,21 @@
"name": "symantec-firewall-tcp-dos(15936)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15936"
},
{
"name": "http://www.eeye.com/html/Research/Upcoming/20040309.html",
"refsource": "MISC",
"url": "http://www.eeye.com/html/Research/Upcoming/20040309.html"
},
{
"name": "20040423 EEYE: Symantec Multiple Firewall TCP Options Denial of Service",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108275582432246&w=2"
},
{
"name": "9912",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9912"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "2004-0046",
"refsource": "TRUSTIX",
"url": "http://www.trustix.net/errata/2004/0046/"
},
{
"name": "RHSA-2004:467",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-467.html"
},
{
"name": "20040913 Samba nmbd Invalid Length Denial of Service Vulnerability",
"refsource": "IDEFENSE",
@ -62,40 +72,30 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109509335230495&w=2"
},
{
"name": "20040915 [OpenPKG-SA-2004.040] OpenPKG Security Advisory (samba)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109526231623307&w=2"
},
{
"name": "CLA-2004:873",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000873"
},
{
"name" : "GLSA-200409-16",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200409-16.xml"
},
{
"name": "MDKSA-2004:092",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:092"
},
{
"name" : "RHSA-2004:467",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-467.html"
},
{
"name" : "2004-0046",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.net/errata/2004/0046/"
},
{
"name" : "20040915 [OpenPKG-SA-2004.040] OpenPKG Security Advisory (samba)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109526231623307&w=2"
},
{
"name": "oval:org.mitre.oval:def:10344",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10344"
},
{
"name": "GLSA-200409-16",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200409-16.xml"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=154&type=vulnerabilities"
},
{
"name" : "VU#129910",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/129910"
},
{
"name": "SUSE-SA:2004:038",
"refsource": "SUSE",
@ -71,6 +66,11 @@
"name": "libtiff-ojpegvsetfield-bo(17843)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17843"
},
{
"name": "VU#129910",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/129910"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20040406 Foundstone Labs Advisory: Citrix MetaFrame Password Manager 2.0",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108127948610311&w=2"
},
{
"name": "http://support.citrix.com/kb/entry.jspa?entryID=4062&categoryID=256",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/kb/entry.jspa?entryID=4062&categoryID=256"
},
{
"name" : "10049",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10049"
},
{
"name": "4942",
"refsource": "OSVDB",
@ -78,14 +68,24 @@
"url": "http://securitytracker.com/id?1009659"
},
{
"name" : "11293",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11293"
"name": "10049",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10049"
},
{
"name": "metaframe-wizard-info-disclosure(15737)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15737"
},
{
"name": "11293",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11293"
},
{
"name": "20040406 Foundstone Labs Advisory: Citrix MetaFrame Password Manager 2.0",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108127948610311&w=2"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "9800",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9800"
"name": "dreamftp-command-format-string(15380)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15380"
},
{
"name": "1009295",
@ -63,9 +63,9 @@
"url": "http://securitytracker.com/id?1009295"
},
{
"name" : "dreamftp-command-format-string(15380)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15380"
"name": "9800",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9800"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.openbsd.org/errata33.html",
"refsource" : "CONFIRM",
"url" : "http://www.openbsd.org/errata33.html"
},
{
"name": "http://www.openbsd.org/errata34.html",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "9867",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9867"
},
{
"name": "http://www.openbsd.org/errata33.html",
"refsource": "CONFIRM",
"url": "http://www.openbsd.org/errata33.html"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.hornik.sk/SA/SA-20040802.txt",
"refsource" : "MISC",
"url" : "http://www.hornik.sk/SA/SA-20040802.txt"
},
{
"name" : "[gnutls-dev] 20040802 gnutls 1.0.17",
"refsource" : "MLIST",
"url" : "http://lists.gnupg.org/pipermail/gnutls-dev/2004-August/000703.html"
},
{
"name" : "10839",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10839"
"name": "1010838",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010838"
},
{
"name": "8278",
@ -73,19 +63,29 @@
"url": "http://www.osvdb.org/8278"
},
{
"name" : "1010838",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1010838"
},
{
"name" : "12156",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12156"
"name": "http://www.hornik.sk/SA/SA-20040802.txt",
"refsource": "MISC",
"url": "http://www.hornik.sk/SA/SA-20040802.txt"
},
{
"name": "gnutls-rsa-key-size-dos(16858)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16858"
},
{
"name": "10839",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10839"
},
{
"name": "[gnutls-dev] 20040802 gnutls 1.0.17",
"refsource": "MLIST",
"url": "http://lists.gnupg.org/pipermail/gnutls-dev/2004-August/000703.html"
},
{
"name": "12156",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12156"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080530 VMSA-2008-0008 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion resolve critical security issues",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/492831/100/0/threaded"
"name": "GLSA-201209-25",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0008.html",
@ -63,9 +63,9 @@
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0008.html"
},
{
"name" : "GLSA-201209-25",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201209-25.xml"
"name": "vmware-hgfs-bo(42753)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42753"
},
{
"name": "1020148",
@ -73,9 +73,9 @@
"url": "http://www.securitytracker.com/id?1020148"
},
{
"name" : "30476",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30476"
"name": "20080530 VMSA-2008-0008 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion resolve critical security issues",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/492831/100/0/threaded"
},
{
"name": "ADV-2008-1707",
@ -83,9 +83,9 @@
"url": "http://www.vupen.com/english/advisories/2008/1707/references"
},
{
"name" : "vmware-hgfs-bo(42753)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42753"
"name": "30476",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30476"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.securityfocus.com/bid/29214/exploit",
"refsource" : "MISC",
"url" : "http://www.securityfocus.com/bid/29214/exploit"
"name": "picsengine-index-xss(42421)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42421"
},
{
"name": "29214",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/29214"
},
{
"name" : "picsengine-index-xss(42421)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42421"
"name": "http://www.securityfocus.com/bid/29214/exploit",
"refsource": "MISC",
"url": "http://www.securityfocus.com/bid/29214/exploit"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "gallery-unspecified-scripts-xss(43024)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43024"
},
{
"name": "30650",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30650"
},
{
"name": "30826",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30826"
},
{
"name": "http://gallery.menalto.com/gallery_2.2.5_released",
"refsource": "CONFIRM",
@ -71,21 +86,6 @@
"name": "29681",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29681"
},
{
"name" : "30650",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30650"
},
{
"name" : "30826",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30826"
},
{
"name" : "gallery-unspecified-scripts-xss(43024)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43024"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20080625 RSS-aggregator (display) Remote File Inclusion Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493650/100/0/threaded"
"name": "30768",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30768"
},
{
"name": "5900",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5900"
},
{
"name": "20080625 RSS-aggregator (display) Remote File Inclusion Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493650/100/0/threaded"
},
{
"name": "29873",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29873"
},
{
"name" : "30768",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30768"
},
{
"name": "rssaggregator-display-file-include(43283)",
"refsource": "XF",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "6535",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6535"
},
{
"name" : "31324",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31324"
},
{
"name": "ADV-2008-2652",
"refsource": "VUPEN",
@ -71,6 +61,16 @@
"name": "fez-list-sql-injection(45332)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45332"
},
{
"name": "6535",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6535"
},
{
"name": "31324",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31324"
}
]
}

View File

@ -57,6 +57,16 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6740"
},
{
"name": "myphpindexer-index-directory-traversal(45830)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45830"
},
{
"name": "32215",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32215"
},
{
"name": "31726",
"refsource": "BID",
@ -66,16 +76,6 @@
"name": "ADV-2008-2796",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2796"
},
{
"name" : "32215",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32215"
},
{
"name" : "myphpindexer-index-directory-traversal(45830)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45830"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32911"
},
{
"name" : "26585",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26585"
},
{
"name": "2532gigs-language-file-include(47465)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47465"
},
{
"name": "26585",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26585"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1684",
"STATE": "PUBLIC"
},
@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "1026940",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026940"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "48809",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-5250",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
},
{
"name": "openSUSE-SU-2013:0370",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
},
{
"name": "adobe-cve20125250-bo(79071)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79071"
},
{
"name": "86027",
"refsource": "OSVDB",
"url": "http://osvdb.org/86027"
},
{
"name" : "adobe-cve20125250-bo(79071)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79071"
"name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5473",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121119 Moodle security notifications public",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2012/11/19/1"
},
{
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-34448",
"refsource" : "CONFIRM",
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-34448"
},
{
"name": "https://moodle.org/mod/forum/discuss.php?d=216157",
"refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "56505",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56505"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-34448",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-34448"
},
{
"name": "[oss-security] 20121119 Moodle security notifications public",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2012/11/19/1"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-5681",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20130109 Nero MediaHome Multiple Remote DoS Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-01/0037.html"
},
{
"name" : "24022",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/24022"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23130",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23130"
"name": "mediahome-httphost-dos(81107)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81107"
},
{
"name": "57253",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/57253"
},
{
"name": "20130109 Nero MediaHome Multiple Remote DoS Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-01/0037.html"
},
{
"name": "89151",
"refsource": "OSVDB",
"url": "http://osvdb.org/89151"
},
{
"name" : "mediahome-httphost-dos(81107)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/81107"
"name": "https://www.htbridge.com/advisory/HTB23130",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23130"
},
{
"name": "24022",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/24022"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/509",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/509"
},
{
"name": "99566",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99566"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/509",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/509"
}
]
}

View File

@ -62,16 +62,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
},
{
"name": "100180",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100180"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
},
{
"name": "1039098",
"refsource": "SECTRACK",

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "1039526",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039526"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11783",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "101144",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101144"
},
{
"name" : "1039526",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039526"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
"name": "1038228",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038228"
},
{
"name": "97549",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/97549"
},
{
"name" : "1038228",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038228"
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-20.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-20.html"
},
{
"name": "99024",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1038658",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038658"
},
{
"name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-20.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-20.html"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://blogs.gentoo.org/ago/2017/04/29/libpcre-heap-based-buffer-overflow-write-in-pcre2test-c/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/04/29/libpcre-heap-based-buffer-overflow-write-in-pcre2test-c/"
},
{
"name" : "https://bugs.exim.org/show_bug.cgi?id=2079",
"refsource" : "MISC",
"url" : "https://bugs.exim.org/show_bug.cgi?id=2079"
},
{
"name" : "https://vcs.pcre.org/pcre2?view=revision&revision=696",
"refsource" : "MISC",
"url" : "https://vcs.pcre.org/pcre2?view=revision&revision=696"
"name": "GLSA-201710-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-09"
},
{
"name": "https://vcs.pcre.org/pcre2?view=revision&revision=697",
@ -73,9 +63,19 @@
"url": "https://vcs.pcre.org/pcre2?view=revision&revision=697"
},
{
"name" : "GLSA-201710-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-09"
"name": "https://vcs.pcre.org/pcre2?view=revision&revision=696",
"refsource": "MISC",
"url": "https://vcs.pcre.org/pcre2?view=revision&revision=696"
},
{
"name": "https://bugs.exim.org/show_bug.cgi?id=2079",
"refsource": "MISC",
"url": "https://bugs.exim.org/show_bug.cgi?id=2079"
},
{
"name": "https://blogs.gentoo.org/ago/2017/04/29/libpcre-heap-based-buffer-overflow-write-in-pcre2test-c/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/04/29/libpcre-heap-based-buffer-overflow-write-in-pcre2test-c/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-961/",
"refsource" : "MISC",
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-961/"
},
{
"name": "https://esupport.trendmicro.com/en-US/home/pages/technical-support/1120742.aspx",
"refsource": "CONFIRM",
"url": "https://esupport.trendmicro.com/en-US/home/pages/technical-support/1120742.aspx"
},
{
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-961/",
"refsource": "MISC",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-961/"
}
]
}

View File

@ -62,36 +62,6 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10862"
},
{
"name" : "RHSA-2018:2276",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2276"
},
{
"name" : "RHSA-2018:2277",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2277"
},
{
"name" : "RHSA-2018:2279",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2279"
},
{
"name" : "RHSA-2018:2423",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2423"
},
{
"name" : "RHSA-2018:2424",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2424"
},
{
"name" : "RHSA-2018:2425",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2425"
},
{
"name": "RHSA-2018:2428",
"refsource": "REDHAT",
@ -101,6 +71,36 @@
"name": "RHSA-2018:2643",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2643"
},
{
"name": "RHSA-2018:2279",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2279"
},
{
"name": "RHSA-2018:2424",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2424"
},
{
"name": "RHSA-2018:2276",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2276"
},
{
"name": "RHSA-2018:2423",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2423"
},
{
"name": "RHSA-2018:2425",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2425"
},
{
"name": "RHSA-2018:2277",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2277"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-10896",
"STATE": "PUBLIC"
},
@ -62,6 +62,11 @@
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10896",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10896"
},
{
"name": "https://bugs.launchpad.net/cloud-init/+bug/1781094",
"refsource": "CONFIRM",
@ -71,11 +76,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1574338",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1574338"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10896",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10896"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/SLCAdvancedToken",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/SLCAdvancedToken"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Rice",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Rice"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}