"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:48:18 +00:00
parent 3320f2eb3e
commit 7700c5299f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 4056 additions and 4056 deletions

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20020930 iDEFENSE Security Advisory 09.30.2002: Buffer Overflow in WN Server",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0138.html"
"name": "5831",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5831"
},
{
"name": "20020930 iDEFENSE Security Advisory 09.30.2002: Buffer Overflow in WN Server",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103340145725050&w=2"
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0138.html"
},
{
"name": "9836",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/9836"
},
{
"name": "20020930 iDEFENSE Security Advisory 09.30.2002: Buffer Overflow in WN Server",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103340145725050&w=2"
},
{
"name": "wn-server-get-bo(10223)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10223.php"
},
{
"name" : "5831",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5831"
}
]
}

View File

@ -52,80 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20030303 Remote Sendmail Header Processing Vulnerability",
"refsource" : "ISS",
"url" : "http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950"
},
{
"name" : "http://www.sendmail.org/8.12.8.html",
"refsource" : "CONFIRM",
"url" : "http://www.sendmail.org/8.12.8.html"
},
{
"name" : "20030303 sendmail 8.12.8 available",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104673778105192&w=2"
},
{
"name" : "20030304 [LSD] Technical analysis of the remote sendmail vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104678739608479&w=2"
},
{
"name" : "CA-2003-07",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2003-07.html"
},
{
"name": "RHSA-2003:073",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-073.html"
},
{
"name" : "RHSA-2003:074",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-074.html"
},
{
"name" : "RHSA-2003:227",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-227.html"
},
{
"name": "20030301-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20030301-01-P"
},
{
"name" : "IY40500",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY40500&apar=only"
},
{
"name": "IY40501",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY40501&apar=only"
},
{
"name" : "IY40502",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY40502&apar=only"
"name": "20030303 Fwd: APPLE-SA-2003-03-03 sendmail",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104678862109841&w=2"
},
{
"name" : "MDKSA-2003:028",
"refsource" : "MANDRAKE",
"url" : "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:028"
"name": "RHSA-2003:227",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-227.html"
},
{
"name" : "NetBSD-SA2003-002",
"refsource" : "NETBSD",
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.asc"
"name": "6991",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6991"
},
{
"name" : "CLA-2003:571",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000571"
"name": "VU#398025",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/398025"
},
{
"name": "http://www.sendmail.org/8.12.8.html",
"refsource": "CONFIRM",
"url": "http://www.sendmail.org/8.12.8.html"
},
{
"name": "DSA-257",
@ -133,9 +98,44 @@
"url": "http://www.debian.org/security/2003/dsa-257"
},
{
"name" : "HPSBUX0302-246",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=104679411316818&w=2"
"name": "20030304 [LSD] Technical analysis of the remote sendmail vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104678739608479&w=2"
},
{
"name": "oval:org.mitre.oval:def:2222",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2222"
},
{
"name": "RHSA-2003:074",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-074.html"
},
{
"name": "CA-2003-07",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2003-07.html"
},
{
"name": "20030303 sendmail 8.12.8 available",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104673778105192&w=2"
},
{
"name": "MDKSA-2003:028",
"refsource": "MANDRAKE",
"url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:028"
},
{
"name": "IY40500",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY40500&apar=only"
},
{
"name": "sendmail-header-processing-bo(10748)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10748.php"
},
{
"name": "CSSA-2003-SCO.6",
@ -147,35 +147,35 @@
"refsource": "CALDERA",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5"
},
{
"name": "CLA-2003:571",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000571"
},
{
"name": "NetBSD-SA2003-002",
"refsource": "NETBSD",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.asc"
},
{
"name": "HPSBUX0302-246",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=104679411316818&w=2"
},
{
"name": "20030303 Remote Sendmail Header Processing Vulnerability",
"refsource": "ISS",
"url": "http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950"
},
{
"name": "IY40502",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY40502&apar=only"
},
{
"name": "20030304 GLSA: sendmail (200303-4)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104678862409849&w=2"
},
{
"name" : "20030303 Fwd: APPLE-SA-2003-03-03 sendmail",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104678862109841&w=2"
},
{
"name" : "VU#398025",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/398025"
},
{
"name" : "6991",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6991"
},
{
"name" : "oval:org.mitre.oval:def:2222",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2222"
},
{
"name" : "sendmail-header-processing-bo(10748)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10748.php"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "zeus-admin-index-xss(10567)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10567.php"
},
{
"name": "20021108 Zeus Admin Server v4.1r2 index.fcgi XSS bug",
"refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "6144",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6144"
},
{
"name" : "zeus-admin-index-xss(10567)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10567.php"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-187.html"
},
{
"name": "TLSA-2003-41",
"refsource": "TURBO",
"url": "http://www.turbolinux.com/security/TLSA-2003-41.txt"
},
{
"name": "RHSA-2003:195",
"refsource": "REDHAT",
@ -67,40 +72,35 @@
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-198.html"
},
{
"name": "DSA-336",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-336"
},
{
"name": "DSA-311",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-311"
},
{
"name" : "DSA-312",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-312"
},
{
"name": "DSA-332",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-332"
},
{
"name" : "DSA-336",
"name": "oval:org.mitre.oval:def:295",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A295"
},
{
"name": "DSA-312",
"refsource": "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-336"
"url": "http://www.debian.org/security/2003/dsa-312"
},
{
"name": "DSA-442",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-442"
},
{
"name" : "TLSA-2003-41",
"refsource" : "TURBO",
"url" : "http://www.turbolinux.com/security/TLSA-2003-41.txt"
},
{
"name" : "oval:org.mitre.oval:def:295",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A295"
}
]
}

View File

@ -52,35 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[Mailman-Announce] 20031231 RELEASED Mailman 2.1.4",
"refsource" : "MLIST",
"url" : "http://mail.python.org/pipermail/mailman-announce/2003-December/000066.html"
},
{
"name" : "CLA-2004:842",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000842"
},
{
"name": "RHSA-2004:020",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-020.html"
},
{
"name" : "DSA-436",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-436"
},
{
"name" : "MDKSA-2004:013",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:013"
},
{
"name" : "3305",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/3305"
"name": "mailman-admin-xss(14121)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14121"
},
{
"name": "10519",
@ -88,9 +68,9 @@
"url": "http://secunia.com/advisories/10519"
},
{
"name" : "mailman-admin-xss(14121)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14121"
"name": "MDKSA-2004:013",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:013"
},
{
"name": "9336",
@ -101,6 +81,26 @@
"name": "oval:org.mitre.oval:def:813",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A813"
},
{
"name": "3305",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3305"
},
{
"name": "[Mailman-Announce] 20031231 RELEASED Mailman 2.1.4",
"refsource": "MLIST",
"url": "http://mail.python.org/pipermail/mailman-announce/2003-December/000066.html"
},
{
"name": "CLA-2004:842",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000842"
},
{
"name": "DSA-436",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-436"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.ca.com/techbases/rp/urc5x-secnote.html",
"refsource" : "CONFIRM",
"url" : "http://support.ca.com/techbases/rp/urc5x-secnote.html"
},
{
"name": "10420",
"refsource": "SECUNIA",
"url": "http://www.secunia.com/advisories/10420/"
},
{
"name": "http://support.ca.com/techbases/rp/urc5x-secnote.html",
"refsource": "CONFIRM",
"url": "http://support.ca.com/techbases/rp/urc5x-secnote.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "10474",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10474/"
},
{
"name": "APPLE-SA-2003-12-19",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2003/Dec/msg00001.html"
},
{
"name" : "ESB-2003.0867",
"refsource" : "AUSCERT",
"url" : "http://www.auscert.org.au/render.html?it=3704"
},
{
"name": "9266",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9266"
},
{
"name" : "10474",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10474/"
"name": "ESB-2003.0867",
"refsource": "AUSCERT",
"url": "http://www.auscert.org.au/render.html?it=3704"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#878526",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/878526"
},
{
"name": "20031215 Buffer overflow/privilege escalation in MacOS X",
"refsource": "BUGTRAQ",
@ -67,25 +72,20 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/348097"
},
{
"name": "9228",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9228"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=61798",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=61798"
},
{
"name" : "VU#878526",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/878526"
},
{
"name": "macos-cd9660-bo(13995)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13995"
},
{
"name" : "9228",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9228"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20030105 S-plus /tmp usage",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/305342"
},
{
"name": "1005896",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1005896"
},
{
"name" : "7833",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/7833"
},
{
"name": "splus-tmp-file-symlink(11005)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/11005.php"
},
{
"name": "20030105 S-plus /tmp usage",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/305342"
},
{
"name": "6530",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6530"
},
{
"name": "7833",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/7833"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "A022304-1",
"refsource" : "ATSTAKE",
"url" : "http://www.atstake.com/research/advisories/2004/a022304-1.txt"
},
{
"name": "APPLE-SA-2004-02-23",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2004/Feb/msg00000.html"
},
{
"name" : "VU#841742",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/841742"
},
{
"name": "macos-pppd-format-string(15297)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15297"
},
{
"name" : "9730",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9730"
"name": "VU#841742",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/841742"
},
{
"name": "6822",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6822"
},
{
"name": "9730",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9730"
},
{
"name": "A022304-1",
"refsource": "ATSTAKE",
"url": "http://www.atstake.com/research/advisories/2004/a022304-1.txt"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "ESB-2004.0538",
"refsource": "AUSCERT",
"url": "http://www.auscert.org.au/render.html?it=4339"
},
{
"name": "isakmp-spi-size-bo(15669)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15669"
},
{
"name": "20040826 Entrust LibKmp Library Buffer Overflow",
"refsource": "ISS",
@ -62,11 +72,6 @@
"refsource": "CONFIRM",
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2004.08.26.html"
},
{
"name" : "ESB-2004.0538",
"refsource" : "AUSCERT",
"url" : "http://www.auscert.org.au/render.html?it=4339"
},
{
"name": "O-206",
"refsource": "CIAC",
@ -76,11 +81,6 @@
"name": "11039",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11039"
},
{
"name" : "isakmp-spi-size-bo(15669)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15669"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "MS04-035",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-035"
},
{
"name" : "VU#394792",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/394792"
},
{
"name" : "11374",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11374"
},
{
"name": "oval:org.mitre.oval:def:2300",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2300"
},
{
"name" : "oval:org.mitre.oval:def:3460",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3460"
},
{
"name": "oval:org.mitre.oval:def:5509",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5509"
},
{
"name" : "win2k3-smtp-execute-code(17621)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17621"
"name": "11374",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11374"
},
{
"name": "MS04-035",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-035"
},
{
"name": "win-ms04035-patch(17660)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17660"
},
{
"name": "win2k3-smtp-execute-code(17621)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17621"
},
{
"name": "oval:org.mitre.oval:def:3460",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3460"
},
{
"name": "VU#394792",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/394792"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.securiteam.com/windowsntfocus/5JP0B20CAY.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/windowsntfocus/5JP0B20CAY.html"
},
{
"name": "http://www.wftpd.com/bug_gpf.htm",
"refsource": "CONFIRM",
"url": "http://www.wftpd.com/bug_gpf.htm"
},
{
"name" : "9908",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9908"
},
{
"name": "11160",
"refsource": "SECUNIA",
@ -76,6 +66,16 @@
"name": "wftpd-gui-dos(15510)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15510"
},
{
"name": "http://www.securiteam.com/windowsntfocus/5JP0B20CAY.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/windowsntfocus/5JP0B20CAY.html"
},
{
"name": "9908",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9908"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20040708 Microsoft Word Email Object Data Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/368492"
},
{
"name" : "10683",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10683"
"name": "microsoft-object-gain-access(16663)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16663"
},
{
"name": "7769",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/7769"
},
{
"name": "20040708 Microsoft Word Email Object Data Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/368492"
},
{
"name": "12041",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12041"
},
{
"name" : "microsoft-object-gain-access(16663)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16663"
"name": "10683",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10683"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2008-2054",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "cisco-cwcs-unspecified-code-execution(42702)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42702"
},
{
"name": "http://www.liquidmatrix.org/blog/2008/05/28/advisory-ciscoworks-arbitrary-code-execution-vulnerability/",
"refsource": "MISC",
"url": "http://www.liquidmatrix.org/blog/2008/05/28/advisory-ciscoworks-arbitrary-code-execution-vulnerability/"
},
{
"name" : "20080528 CiscoWorks Common Services Arbitrary Code Execution Vulnerability",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a00809a1f14.shtml"
},
{
"name": "1020127",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020127"
},
{
"name" : "30422",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30422"
},
{
"name": "ADV-2008-1687",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1687/references"
},
{
"name" : "cisco-cwcs-unspecified-code-execution(42702)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42702"
"name": "30422",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30422"
},
{
"name": "20080528 CiscoWorks Common Services Arbitrary Code Execution Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00809a1f14.shtml"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29096"
},
{
"name" : "30123",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30123"
},
{
"name": "galleristic-index-sql-injection(42253)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42253"
},
{
"name": "30123",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30123"
}
]
}

View File

@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20080903 Cisco Secure ACS EAP Parsing Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/495937/100/0/threaded"
"name": "1020814",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020814"
},
{
"name": "20080903 Cisco Security Response: Cisco Secure ACS Denial Of Service Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sr-20080903-csacs.shtml"
},
{
"name" : "30997",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30997"
},
{
"name" : "1020814",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020814"
},
{
"name": "31731",
"refsource": "SECUNIA",
@ -82,6 +72,16 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4216"
},
{
"name": "20080903 Cisco Secure ACS EAP Parsing Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495937/100/0/threaded"
},
{
"name": "30997",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30997"
},
{
"name": "cisco-sacs-eap-dos(44871)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2012-0309",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-016-01.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-016-01.pdf"
},
{
"name" : "http://www.cogentdatahub.com/ReleaseNotes.html",
"refsource" : "CONFIRM",
"url" : "http://www.cogentdatahub.com/ReleaseNotes.html"
},
{
"name" : "JVN#12983784",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN12983784/index.html"
},
{
"name": "JVNDB-2012-000001",
"refsource": "JVNDB",
@ -78,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/51375"
},
{
"name" : "47496",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47496"
"name": "http://www.cogentdatahub.com/ReleaseNotes.html",
"refsource": "CONFIRM",
"url": "http://www.cogentdatahub.com/ReleaseNotes.html"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-016-01.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-016-01.pdf"
},
{
"name": "47525",
@ -91,6 +81,16 @@
"name": "cogentdatahub-unspecified-xss(72305)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72305"
},
{
"name": "JVN#12983784",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN12983784/index.html"
},
{
"name": "47496",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47496"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2012-0949",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "update-manager-archives-info-disclosure(75728)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75728"
},
{
"name": "USN-1443-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1443-1"
},
{
"name" : "53605",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53605"
},
{
"name" : "82020",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/82020"
},
{
"name": "49230",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49230"
},
{
"name" : "update-manager-archives-info-disclosure(75728)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75728"
"name": "82020",
"refsource": "OSVDB",
"url": "http://osvdb.org/82020"
},
{
"name": "53605",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53605"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://www.htbridge.com/advisory/HTB23079",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23079"
"name": "http://pkp.sfu.ca/support/forum/viewtopic.php?f=2&t=8431",
"refsource": "CONFIRM",
"url": "http://pkp.sfu.ca/support/forum/viewtopic.php?f=2&t=8431"
},
{
"name": "http://pkp.sfu.ca/ojs/RELEASE-2.3.7",
@ -63,9 +63,9 @@
"url": "http://pkp.sfu.ca/ojs/RELEASE-2.3.7"
},
{
"name" : "http://pkp.sfu.ca/support/forum/viewtopic.php?f=2&t=8431",
"refsource" : "CONFIRM",
"url" : "http://pkp.sfu.ca/support/forum/viewtopic.php?f=2&t=8431"
"name": "https://www.htbridge.com/advisory/HTB23079",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23079"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5567",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[announce] 20121114 Kronolith H4 (3.0.18) (final)",
"refsource" : "MLIST",
"url" : "http://lists.horde.org/archives/announce/2012/000836.html"
"name": "https://github.com/horde/horde/blob/d3dda2d47fad7eb128a0091e732cded0c2601009/kronolith/docs/CHANGES",
"refsource": "CONFIRM",
"url": "https://github.com/horde/horde/blob/d3dda2d47fad7eb128a0091e732cded0c2601009/kronolith/docs/CHANGES"
},
{
"name": "openSUSE-SU-2012:1625",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00019.html"
},
{
"name": "[oss-security] 20121123 CVE Request -- kronolith: Two sets (3.0.17 && 3.0.18) of XSS flaws",
@ -68,9 +73,19 @@
"url": "http://www.openwall.com/lists/oss-security/2012/11/23/7"
},
{
"name" : "http://git.horde.org/horde-git/-/commit/d865c564beb6e98532880aa51a04a79f3311cd1e",
"refsource" : "CONFIRM",
"url" : "http://git.horde.org/horde-git/-/commit/d865c564beb6e98532880aa51a04a79f3311cd1e"
"name": "51233",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51233"
},
{
"name": "[announce] 20121114 Kronolith H4 (3.0.18) (final)",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/announce/2012/000836.html"
},
{
"name": "51469",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51469"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=879684",
@ -78,14 +93,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=879684"
},
{
"name" : "https://github.com/horde/horde/blob/d3dda2d47fad7eb128a0091e732cded0c2601009/kronolith/docs/CHANGES",
"name": "http://git.horde.org/horde-git/-/commit/d865c564beb6e98532880aa51a04a79f3311cd1e",
"refsource": "CONFIRM",
"url" : "https://github.com/horde/horde/blob/d3dda2d47fad7eb128a0091e732cded0c2601009/kronolith/docs/CHANGES"
},
{
"name" : "openSUSE-SU-2012:1625",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-12/msg00019.html"
"url": "http://git.horde.org/horde-git/-/commit/d865c564beb6e98532880aa51a04a79f3311cd1e"
},
{
"name": "56541",
@ -96,16 +106,6 @@
"name": "87345",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/87345"
},
{
"name" : "51233",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51233"
},
{
"name" : "51469",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51469"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5627",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2012/Dec/58"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=883719",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=883719"
},
{
"name": "20121205 Re: MySQL Local/Remote FAST Account Password\tCracking",
"refsource": "FULLDISC",
@ -67,21 +72,6 @@
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2012/q4/424"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=883719",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=883719"
},
{
"name" : "https://mariadb.atlassian.net/browse/MDEV-3915",
"refsource" : "CONFIRM",
"url" : "https://mariadb.atlassian.net/browse/MDEV-3915"
},
{
"name" : "GLSA-201308-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{
"name": "MDVSA-2013:102",
"refsource": "MANDRIVA",
@ -91,6 +81,16 @@
"name": "53372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53372"
},
{
"name": "GLSA-201308-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{
"name": "https://mariadb.atlassian.net/browse/MDEV-3915",
"refsource": "CONFIRM",
"url": "https://mariadb.atlassian.net/browse/MDEV-3915"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-5769",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "spss-xml-access(80316)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80316"
},
{
"name": "PM79454",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM79454"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620758",
"refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24034122",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24034122"
},
{
"name" : "PM79454",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM79454"
},
{
"name" : "spss-xml-access(80316)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80316"
}
]
}

View File

@ -52,116 +52,56 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-106.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-106.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=790879",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=790879"
},
{
"name" : "MDVSA-2012:173",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
},
{
"name" : "RHSA-2012:1482",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
},
{
"name" : "RHSA-2012:1483",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
},
{
"name" : "openSUSE-SU-2012:1583",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
},
{
"name" : "openSUSE-SU-2012:1585",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
},
{
"name" : "openSUSE-SU-2012:1586",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
},
{
"name" : "SUSE-SU-2012:1592",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
},
{
"name" : "openSUSE-SU-2013:0175",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
},
{
"name" : "USN-1638-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1638-1"
},
{
"name": "USN-1638-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-3"
},
{
"name": "51370",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51370"
},
{
"name": "USN-1638-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-2"
},
{
"name": "openSUSE-SU-2012:1586",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
},
{
"name": "USN-1636-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1636-1"
},
{
"name" : "56643",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56643"
"name": "openSUSE-SU-2013:0175",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
},
{
"name" : "87601",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/87601"
"name": "RHSA-2012:1483",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
},
{
"name" : "oval:org.mitre.oval:def:16603",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16603"
},
{
"name" : "51359",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51359"
},
{
"name" : "51360",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51360"
},
{
"name" : "51369",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51369"
},
{
"name" : "51381",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51381"
"name": "RHSA-2012:1482",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
},
{
"name": "51434",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51434"
},
{
"name": "openSUSE-SU-2012:1583",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
},
{
"name": "51439",
"refsource": "SECUNIA",
@ -173,14 +113,74 @@
"url": "http://secunia.com/advisories/51440"
},
{
"name" : "51370",
"name": "USN-1638-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-1"
},
{
"name": "SUSE-SU-2012:1592",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-106.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-106.html"
},
{
"name": "51359",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51370"
"url": "http://secunia.com/advisories/51359"
},
{
"name": "MDVSA-2012:173",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
},
{
"name": "openSUSE-SU-2012:1585",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
},
{
"name": "51381",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51381"
},
{
"name": "firefox-webgl-bufferdata-overflow(80185)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80185"
},
{
"name": "oval:org.mitre.oval:def:16603",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16603"
},
{
"name": "51369",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51369"
},
{
"name": "51360",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51360"
},
{
"name": "87601",
"refsource": "OSVDB",
"url": "http://osvdb.org/87601"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=790879",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=790879"
},
{
"name": "56643",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56643"
}
]
}

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95531",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95531"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.blackberry.com/kb/articleDetail?articleNumber=000038915",
"refsource" : "CONFIRM",
"url" : "http://support.blackberry.com/kb/articleDetail?articleNumber=000038915"
},
{
"name": "95442",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95442"
},
{
"name": "http://support.blackberry.com/kb/articleDetail?articleNumber=000038915",
"refsource": "CONFIRM",
"url": "http://support.blackberry.com/kb/articleDetail?articleNumber=000038915"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT208112",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208112"
},
{
"name" : "https://support.apple.com/HT208113",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208113"
},
{
"name" : "https://support.apple.com/HT208116",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208116"
},
{
"name": "https://support.apple.com/HT208141",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208141"
},
{
"name" : "https://support.apple.com/HT208142",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208142"
},
{
"name" : "100986",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100986"
},
{
"name": "1039384",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039384"
},
{
"name": "100986",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100986"
},
{
"name": "https://support.apple.com/HT208142",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208142"
},
{
"name": "https://support.apple.com/HT208113",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208113"
},
{
"name": "https://support.apple.com/HT208112",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208112"
},
{
"name": "1039428",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039428"
},
{
"name": "https://support.apple.com/HT208116",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208116"
}
]
}

View File

@ -53,39 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170419 CVE-2017-7718 Qemu: display: cirrus: OOB read access issue",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/04/19/4"
"name": "97957",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97957"
},
{
"name" : "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
},
{
"name" : "http://git.qemu-project.org/?p=qemu.git;a=commit;h=215902d7b6fb50c6fc216fc74f770858278ed904",
"refsource" : "CONFIRM",
"url" : "http://git.qemu-project.org/?p=qemu.git;a=commit;h=215902d7b6fb50c6fc216fc74f770858278ed904"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1443441",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1443441"
},
{
"name" : "GLSA-201706-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-03"
},
{
"name" : "RHSA-2017:0980",
"name": "RHSA-2017:0983",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0980"
},
{
"name" : "RHSA-2017:0981",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0981"
"url": "https://access.redhat.com/errata/RHSA-2017:0983"
},
{
"name": "RHSA-2017:0982",
@ -93,9 +68,34 @@
"url": "https://access.redhat.com/errata/RHSA-2017:0982"
},
{
"name" : "RHSA-2017:0983",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1443441",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443441"
},
{
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
},
{
"name": "RHSA-2017:1430",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0983"
"url": "https://access.redhat.com/errata/RHSA-2017:1430"
},
{
"name": "GLSA-201706-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-03"
},
{
"name": "RHSA-2017:1206",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1206"
},
{
"name": "RHSA-2017:1431",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1431"
},
{
"name": "RHSA-2017:0984",
@ -107,35 +107,35 @@
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0988"
},
{
"name" : "RHSA-2017:1205",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1205"
},
{
"name" : "RHSA-2017:1206",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1206"
},
{
"name" : "RHSA-2017:1430",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1430"
},
{
"name" : "RHSA-2017:1431",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1431"
},
{
"name": "RHSA-2017:1441",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1441"
},
{
"name" : "97957",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97957"
"name": "[oss-security] 20170419 CVE-2017-7718 Qemu: display: cirrus: OOB read access issue",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/04/19/4"
},
{
"name": "RHSA-2017:0981",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0981"
},
{
"name": "http://git.qemu-project.org/?p=qemu.git;a=commit;h=215902d7b6fb50c6fc216fc74f770858278ed904",
"refsource": "CONFIRM",
"url": "http://git.qemu-project.org/?p=qemu.git;a=commit;h=215902d7b6fb50c6fc216fc74f770858278ed904"
},
{
"name": "RHSA-2017:0980",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0980"
},
{
"name": "RHSA-2017:1205",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1205"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://packetstormsecurity.com/files/142258/Exponent-CMS-2.4.1-SQL-Injection.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/142258/Exponent-CMS-2.4.1-SQL-Injection.html"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Apr/78",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://gist.github.com/404notf0und/ab59234d71fbf35b4926ffd646324f29",
"refsource": "MISC",
"url": "https://gist.github.com/404notf0und/ab59234d71fbf35b4926ffd646324f29"
},
{
"name" : "https://packetstormsecurity.com/files/142258/Exponent-CMS-2.4.1-SQL-Injection.html",
"refsource" : "MISC",
"url" : "https://packetstormsecurity.com/files/142258/Exponent-CMS-2.4.1-SQL-Injection.html"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8574"
},
{
"name" : "99438",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99438"
},
{
"name": "1038856",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038856"
},
{
"name": "99438",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99438"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "1039326",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039326"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8648",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "100750",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100750"
},
{
"name" : "1039326",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039326"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8654",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8654"
"name": "1039111",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039111"
},
{
"name": "100064",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/100064"
},
{
"name" : "1039111",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039111"
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8654",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8654"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-469/"
},
{
"name" : "https://success.trendmicro.com/solution/1119811",
"refsource" : "CONFIRM",
"url" : "https://success.trendmicro.com/solution/1119811"
},
{
"name": "104355",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104355"
},
{
"name": "https://success.trendmicro.com/solution/1119811",
"refsource": "CONFIRM",
"url": "https://success.trendmicro.com/solution/1119811"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-10848",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://github.com/GamerPolls/gamerpolls.com/pull/56"
},
{
"name" : "https://www.digitalinterruption.com/single-post/2018/06/04/Are-Your-Cookies-Telling-Your-Fortune",
"refsource" : "MISC",
"url" : "https://www.digitalinterruption.com/single-post/2018/06/04/Are-Your-Cookies-Telling-Your-Fortune"
},
{
"name": "https://github.com/GamerPolls/gamerpolls.com/blob/03ccbaf219410e0a45390d0efc12017f08a25282/config/environments/all.js#L58",
"refsource": "CONFIRM",
"url": "https://github.com/GamerPolls/gamerpolls.com/blob/03ccbaf219410e0a45390d0efc12017f08a25282/config/environments/all.js#L58"
},
{
"name": "https://www.digitalinterruption.com/single-post/2018/06/04/Are-Your-Cookies-Telling-Your-Fortune",
"refsource": "MISC",
"url": "https://www.digitalinterruption.com/single-post/2018/06/04/Are-Your-Cookies-Telling-Your-Fortune"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/MoonToken",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/MoonToken"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}