"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:20:59 +00:00
parent 3186a74da8
commit 7343cd3aa4
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
49 changed files with 2828 additions and 2828 deletions

View File

@ -57,16 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=193878" "url": "http://sourceforge.net/project/shownotes.php?release_id=193878"
}, },
{
"name" : "8932",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8932"
},
{
"name" : "1008056",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1008056"
},
{ {
"name": "10110", "name": "10110",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -76,6 +66,16 @@
"name": "booby-error-message-xss(13557)", "name": "booby-error-message-xss(13557)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13557" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13557"
},
{
"name": "1008056",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1008056"
},
{
"name": "8932",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8932"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-02/0088.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2003-02/0088.html"
}, },
{
"name" : "6787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6787"
},
{ {
"name": "esafe-gateway-filter-bypass(11295)", "name": "esafe-gateway-filter-bypass(11295)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11295" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11295"
},
{
"name": "6787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6787"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20031230 RE: IE 5.22 on Mac Transmitting HTTP Referer from Secure Page",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/348574"
},
{ {
"name": "4004", "name": "4004",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4004" "url": "http://securityreason.com/securityalert/4004"
},
{
"name": "20031230 RE: IE 5.22 on Mac Transmitting HTTP Referer from Secure Page",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/348574"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107705346817241&w=2" "url": "http://marc.info/?l=bugtraq&m=107705346817241&w=2"
}, },
{
"name": "9680",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9680"
},
{ {
"name": "http://www.securiteam.com/windowsntfocus/5IP0B0AC1I.html", "name": "http://www.securiteam.com/windowsntfocus/5IP0B0AC1I.html",
"refsource": "MISC", "refsource": "MISC",
@ -66,11 +71,6 @@
"name": "broker-ftp-tsftpsrv-dos(15242)", "name": "broker-ftp-tsftpsrv-dos(15242)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15242" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15242"
},
{
"name" : "9680",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9680"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/574222" "url": "http://www.kb.cert.org/vuls/id/574222"
}, },
{
"name": "10188",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10188"
},
{ {
"name": "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_58.00.jsp", "name": "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_58.00.jsp",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "weblogic-admin-password-plaintext(15926)", "name": "weblogic-admin-password-plaintext(15926)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15926" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15926"
},
{
"name" : "10188",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10188"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "DSA-1018",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1018"
},
{
"name" : "SUSE-SA:2004:037",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2004_37_kernel.html"
},
{ {
"name": "11489", "name": "11489",
"refsource": "BID", "refsource": "BID",
@ -72,10 +62,20 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19369" "url": "http://secunia.com/advisories/19369"
}, },
{
"name": "DSA-1018",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1018"
},
{ {
"name": "linux-instruction-gain-privileges(17801)", "name": "linux-instruction-gain-privileges(17801)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17801" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17801"
},
{
"name": "SUSE-SA:2004:037",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2004_37_kernel.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "insite-inmail-inshop-xss(18268)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18268"
},
{ {
"name": "20041124 XSS in Brazilian Insite products", "name": "20041124 XSS in Brazilian Insite products",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "11758", "name": "11758",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/11758" "url": "http://www.securityfocus.com/bid/11758"
},
{
"name" : "insite-inmail-inshop-xss(18268)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18268"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2004-1242", "ID": "CVE-2004-1242",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -57,16 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.mozilla.org/projects/security/older-vulnerabilities.html#firefox0.10.1" "url": "http://www.mozilla.org/projects/security/older-vulnerabilities.html#firefox0.10.1"
}, },
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=259708",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=259708"
},
{
"name" : "11311",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11311"
},
{ {
"name": "10478", "name": "10478",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -77,10 +67,20 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011501" "url": "http://securitytracker.com/id?1011501"
}, },
{
"name": "11311",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11311"
},
{ {
"name": "12708", "name": "12708",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12708" "url": "http://secunia.com/advisories/12708"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=259708",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=259708"
} }
] ]
} }

View File

@ -52,21 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.hitachi-support.com/security_e/vuls_e/HS04-003_e/index-e.html",
"refsource" : "CONFIRM",
"url" : "http://www.hitachi-support.com/security_e/vuls_e/HS04-003_e/index-e.html"
},
{ {
"name": "10818", "name": "10818",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/10818" "url": "http://www.securityfocus.com/bid/10818"
}, },
{
"name" : "8263",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/8263"
},
{ {
"name": "12150", "name": "12150",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -76,6 +66,16 @@
"name": "web-page-generator-xss(16822)", "name": "web-page-generator-xss(16822)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16822" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16822"
},
{
"name": "8263",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/8263"
},
{
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS04-003_e/index-e.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS04-003_e/index-e.html"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/5567" "url": "https://www.exploit-db.com/exploits/5567"
}, },
{ {
"name" : "29124", "name": "cyberfolio-rep-file-include(42286)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/29124" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42286"
}, },
{ {
"name": "30154", "name": "30154",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/30154" "url": "http://secunia.com/advisories/30154"
}, },
{ {
"name" : "cyberfolio-rep-file-include(42286)", "name": "29124",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42286" "url": "http://www.securityfocus.com/bid/29124"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2008-2435", "ID": "CVE-2008-2435",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,46 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "VU#702628",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/702628"
},
{ {
"name": "20081221 Secunia Research: Trend Micro HouseCall \"notifyOnLoadNative()\" Vulnerability", "name": "20081221 Secunia Research: Trend Micro HouseCall \"notifyOnLoadNative()\" Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/499478/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/499478/100/0/threaded"
}, },
{
"name": "ADV-2008-3464",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3464"
},
{
"name": "32950",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32950"
},
{
"name": "50843",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/50843"
},
{
"name": "31583",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31583"
},
{
"name": "1021481",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021481"
},
{
"name": "housecall-notifyonloadnative-code-execution(47523)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47523"
},
{ {
"name": "http://secunia.com/secunia_research/2008-34/", "name": "http://secunia.com/secunia_research/2008-34/",
"refsource": "MISC", "refsource": "MISC",
@ -66,41 +101,6 @@
"name": "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1038646&id=EN-1038646", "name": "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1038646&id=EN-1038646",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1038646&id=EN-1038646" "url": "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1038646&id=EN-1038646"
},
{
"name" : "VU#702628",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/702628"
},
{
"name" : "32950",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32950"
},
{
"name" : "ADV-2008-3464",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/3464"
},
{
"name" : "50843",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/50843"
},
{
"name" : "1021481",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1021481"
},
{
"name" : "31583",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31583"
},
{
"name" : "housecall-notifyonloadnative-code-execution(47523)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47523"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstorm.linuxsecurity.com/0810-exploits/a4desk-sqldisclose.txt",
"refsource" : "MISC",
"url" : "http://packetstorm.linuxsecurity.com/0810-exploits/a4desk-sqldisclose.txt"
},
{ {
"name": "33835", "name": "33835",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "32083", "name": "32083",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32083" "url": "http://secunia.com/advisories/32083"
},
{
"name": "http://packetstorm.linuxsecurity.com/0810-exploits/a4desk-sqldisclose.txt",
"refsource": "MISC",
"url": "http://packetstorm.linuxsecurity.com/0810-exploits/a4desk-sqldisclose.txt"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20081222 [ISecAuditors Security Advisories] Wordpress is vulnerable to an unauthorized upgrade and XSS", "name": "wordpress-upgrade-sec-bypass(50384)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2008-12/0226.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50384"
}, },
{ {
"name": "DSA-1871", "name": "DSA-1871",
@ -63,9 +63,9 @@
"url": "http://www.debian.org/security/2009/dsa-1871" "url": "http://www.debian.org/security/2009/dsa-1871"
}, },
{ {
"name" : "wordpress-upgrade-sec-bypass(50384)", "name": "20081222 [ISecAuditors Security Advisories] Wordpress is vulnerable to an unauthorized upgrade and XSS",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50384" "url": "http://archives.neohapsis.com/archives/bugtraq/2008-12/0226.html"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080831 Plesk 8.6.0 authentication flaw allows to gain virtual user priviledges",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/495881"
},
{
"name" : "30956",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30956"
},
{
"name" : "51652",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/51652"
},
{ {
"name": "1020801", "name": "1020801",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -76,6 +61,21 @@
"name": "plesk-shortnames-security-bypass(44856)", "name": "plesk-shortnames-security-bypass(44856)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44856" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44856"
},
{
"name": "30956",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30956"
},
{
"name": "20080831 Plesk 8.6.0 authentication flaw allows to gain virtual user priviledges",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495881"
},
{
"name": "51652",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/51652"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080823 OneNews Beta 2 Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/495679/100/0/threaded"
},
{ {
"name": "30804", "name": "30804",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/30804" "url": "http://www.securityfocus.com/bid/30804"
}, },
{
"name": "20080823 OneNews Beta 2 Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495679/100/0/threaded"
},
{ {
"name": "onenews-index-sql-injection(44644)", "name": "onenews-index-sql-injection(44644)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "18499",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18499"
},
{ {
"name": "52096", "name": "52096",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/52096" "url": "http://www.securityfocus.com/bid/52096"
}, },
{
"name": "18499",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18499"
},
{ {
"name": "dsl2640b-interface-csrf(73316)", "name": "dsl2640b-interface-csrf(73316)",
"refsource": "XF", "refsource": "XF",

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-01/0010.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2012-01/0010.html"
}, },
{
"name" : "http://code.google.com/p/maviliguestbook/issues/detail?id=1",
"refsource" : "MISC",
"url" : "http://code.google.com/p/maviliguestbook/issues/detail?id=1"
},
{ {
"name": "51252", "name": "51252",
"refsource": "BID", "refsource": "BID",
@ -71,6 +66,11 @@
"name": "maviliguestbook-id-security-bypass(72099)", "name": "maviliguestbook-id-security-bypass(72099)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72099" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72099"
},
{
"name": "http://code.google.com/p/maviliguestbook/issues/detail?id=1",
"refsource": "MISC",
"url": "http://code.google.com/p/maviliguestbook/issues/detail?id=1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5660", "ID": "CVE-2012-5660",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "RHSA-2013:0215",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0215.html"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=887866", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=887866",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://git.fedorahosted.org/cgit/libreport.git/commit/?id=3bbf961b1884dd32654dd39b360dd78ef294b10a", "name": "http://git.fedorahosted.org/cgit/libreport.git/commit/?id=3bbf961b1884dd32654dd39b360dd78ef294b10a",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.fedorahosted.org/cgit/libreport.git/commit/?id=3bbf961b1884dd32654dd39b360dd78ef294b10a" "url": "http://git.fedorahosted.org/cgit/libreport.git/commit/?id=3bbf961b1884dd32654dd39b360dd78ef294b10a"
},
{
"name" : "RHSA-2013:0215",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0215.html"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/524626" "url": "http://www.securityfocus.com/archive/1/524626"
}, },
{
"name" : "[oss-security] 20121112 VLC 2.0.4 SHAddToRecentDocs CVE-2012-5855",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=135274330022215&w=2"
},
{ {
"name": "oval:org.mitre.oval:def:16781", "name": "oval:org.mitre.oval:def:16781",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16781" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16781"
},
{
"name": "[oss-security] 20121112 VLC 2.0.4 SHAddToRecentDocs CVE-2012-5855",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=135274330022215&w=2"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-5991", "ID": "CVE-2012-5991",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/connect/apsb17-35.html" "url": "https://helpx.adobe.com/security/products/connect/apsb17-35.html"
}, },
{
"name" : "101838",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101838"
},
{ {
"name": "1039799", "name": "1039799",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039799" "url": "http://www.securitytracker.com/id/1039799"
},
{
"name": "101838",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101838"
} }
] ]
} }

View File

@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html"
},
{ {
"name": "https://crbug.com/778101", "name": "https://crbug.com/778101",
"refsource": "MISC", "refsource": "MISC",
"url": "https://crbug.com/778101" "url": "https://crbug.com/778101"
}, },
{ {
"name" : "DSA-4064", "name": "RHSA-2017:3401",
"refsource" : "DEBIAN", "refsource": "REDHAT",
"url" : "https://www.debian.org/security/2017/dsa-4064" "url": "https://access.redhat.com/errata/RHSA-2017:3401"
}, },
{ {
"name": "GLSA-201801-03", "name": "GLSA-201801-03",
@ -73,9 +68,14 @@
"url": "https://security.gentoo.org/glsa/201801-03" "url": "https://security.gentoo.org/glsa/201801-03"
}, },
{ {
"name" : "RHSA-2017:3401", "name": "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html",
"refsource" : "REDHAT", "refsource": "MISC",
"url" : "https://access.redhat.com/errata/RHSA-2017:3401" "url": "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html"
},
{
"name": "DSA-4064",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4064"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15448", "ID": "CVE-2017-15448",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,15 +53,20 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://github.com/weechat/weechat/commit/2fb346f25f79e412cf0ed314fdf791763c19b70b", "name": "97987",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://github.com/weechat/weechat/commit/2fb346f25f79e412cf0ed314fdf791763c19b70b" "url": "http://www.securityfocus.com/bid/97987"
}, },
{ {
"name": "https://weechat.org/download/security/", "name": "https://weechat.org/download/security/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://weechat.org/download/security/" "url": "https://weechat.org/download/security/"
}, },
{
"name": "https://github.com/weechat/weechat/commit/2fb346f25f79e412cf0ed314fdf791763c19b70b",
"refsource": "CONFIRM",
"url": "https://github.com/weechat/weechat/commit/2fb346f25f79e412cf0ed314fdf791763c19b70b"
},
{ {
"name": "https://weechat.org/news/95/20170422-Version-1.7.1/", "name": "https://weechat.org/news/95/20170422-Version-1.7.1/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,11 +76,6 @@
"name": "DSA-3836", "name": "DSA-3836",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3836" "url": "http://www.debian.org/security/2017/dsa-3836"
},
{
"name" : "97987",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97987"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8510",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8510"
},
{ {
"name": "98813", "name": "98813",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1038668", "name": "1038668",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038668" "url": "http://www.securitytracker.com/id/1038668"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8510",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8510"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8596",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8596"
},
{ {
"name": "99405", "name": "99405",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/99405" "url": "http://www.securityfocus.com/bid/99405"
},
{
"name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8596",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8596"
} }
] ]
} }

View File

@ -53,16 +53,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "42764",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42764/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8740",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8740"
},
{ {
"name": "100763", "name": "100763",
"refsource": "BID", "refsource": "BID",
@ -72,6 +62,16 @@
"name": "1039342", "name": "1039342",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039342" "url": "http://www.securitytracker.com/id/1039342"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8740",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8740"
},
{
"name": "42764",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42764/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-10864", "ID": "CVE-2018-10864",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-29.html", "name": "1041471",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-29.html" "url": "http://www.securitytracker.com/id/1041471"
}, },
{ {
"name": "105069", "name": "105069",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/105069" "url": "http://www.securityfocus.com/bid/105069"
}, },
{ {
"name" : "1041471", "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-29.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1041471" "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-29.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
},
{ {
"name": "106162", "name": "106162",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106162" "url": "http://www.securityfocus.com/bid/106162"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/marshmallow-code/marshmallow/issues/772",
"refsource" : "MISC",
"url" : "https://github.com/marshmallow-code/marshmallow/issues/772"
},
{ {
"name": "https://github.com/marshmallow-code/marshmallow/pull/777", "name": "https://github.com/marshmallow-code/marshmallow/pull/777",
"refsource": "MISC", "refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://github.com/marshmallow-code/marshmallow/pull/782", "name": "https://github.com/marshmallow-code/marshmallow/pull/782",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/marshmallow-code/marshmallow/pull/782" "url": "https://github.com/marshmallow-code/marshmallow/pull/782"
},
{
"name": "https://github.com/marshmallow-code/marshmallow/issues/772",
"refsource": "MISC",
"url": "https://github.com/marshmallow-code/marshmallow/issues/772"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-17273", "ID": "CVE-2018-17273",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-17278", "ID": "CVE-2018-17278",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {