"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:58:40 +00:00
parent 80cd163da3
commit 78ddfd2bf2
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 3775 additions and 3775 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS02-003",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-003"
"name": "exchange-attendant-incorrect-permissions(8092)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8092"
},
{
"name": "4053",
@ -73,9 +73,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1022"
},
{
"name" : "exchange-attendant-incorrect-permissions(8092)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/8092"
"name": "MS02-003",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-003"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20020109 MiraMail 1.04 can give POP account access and details",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101063476715154&w=2"
},
{
"name": "VU#245707",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/245707"
},
{
"name": "miramail-plaintext-auth-info(7855)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7855.php"
},
{
"name": "3843",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3843"
},
{
"name" : "miramail-plaintext-auth-info(7855)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/7855.php"
"name": "20020109 MiraMail 1.04 can give POP account access and details",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101063476715154&w=2"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20020419 Xpede many vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0273.html"
},
{
"name": "4556",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4556"
},
{
"name": "20020419 Xpede many vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0273.html"
},
{
"name": "xpede-timesheet-disclosure(8907)",
"refsource": "XF",

View File

@ -53,39 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20021112 Multiple Remote Vulnerabilities in BIND4 and BIND8",
"refsource" : "ISS",
"url" : "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21469"
},
{
"name" : "20021112 [Fwd: Notice of serious vulnerabilities in ISC BIND 4 & 8]",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103713117612842&w=2"
"name": "CA-2002-31",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2002-31.html"
},
{
"name": "http://www.isc.org/products/BIND/bind-security.html",
"refsource": "CONFIRM",
"url": "http://www.isc.org/products/BIND/bind-security.html"
},
{
"name" : "CA-2002-31",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2002-31.html"
},
{
"name" : "VU#581682",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/581682"
},
{
"name": "2002-11-21",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2002/Nov/msg00000.html"
},
{
"name" : "MDKSA-2002:077",
"refsource" : "MANDRAKE",
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-077.php"
"name": "6159",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6159"
},
{
"name": "DSA-196",
@ -93,19 +78,9 @@
"url": "http://www.debian.org/security/2002/dsa-196"
},
{
"name" : "CLA-2002:546",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000546"
},
{
"name" : "N-013",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/n-013.shtml"
},
{
"name" : "20021115 [OpenPKG-SA-2002.011] OpenPKG Security Advisory (bind, bind8)",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/300019"
"name": "bind-null-dereference-dos(10333)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10333"
},
{
"name": "SSRT2408",
@ -118,9 +93,9 @@
"url": "http://marc.info/?l=bugtraq&m=103763574715133&w=2"
},
{
"name" : "6159",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6159"
"name": "CLA-2002:546",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000546"
},
{
"name": "oval:org.mitre.oval:def:2094",
@ -128,9 +103,34 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2094"
},
{
"name" : "bind-null-dereference-dos(10333)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10333"
"name": "20021115 [OpenPKG-SA-2002.011] OpenPKG Security Advisory (bind, bind8)",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/300019"
},
{
"name": "20021112 [Fwd: Notice of serious vulnerabilities in ISC BIND 4 & 8]",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103713117612842&w=2"
},
{
"name": "N-013",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/n-013.shtml"
},
{
"name": "VU#581682",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/581682"
},
{
"name": "20021112 Multiple Remote Vulnerabilities in BIND4 and BIND8",
"refsource": "ISS",
"url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21469"
},
{
"name": "MDKSA-2002:077",
"refsource": "MANDRAKE",
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-077.php"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.idefense.com/advisory/11.01.02.txt"
},
{
"name" : "20021101 iDEFENSE Security Advisory 11.01.02: Buffer Overflow Vulnerability in Abuse",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0055.html"
"name": "6094",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6094"
},
{
"name": "abuse-net-command-bo(10519)",
@ -68,9 +68,9 @@
"url": "http://www.iss.net/security_center/static/10519.php"
},
{
"name" : "6094",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6094"
"name": "20021101 iDEFENSE Security Advisory 11.01.02: Buffer Overflow Vulnerability in Abuse",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0055.html"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "cisco-sn-http-dos(7829)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7829"
},
{
"name": "3834",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3834"
},
{
"name": "20020109 Multiple Vulnerabilities in Cisco SN 5420 Storage Routers",
"refsource": "CISCO",
@ -61,16 +71,6 @@
"name": "VU#968187",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/968187"
},
{
"name" : "3834",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3834"
},
{
"name" : "cisco-sn-http-dos(7829)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7829"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020124 Vulnerabilities in squirrelmail",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-01/0310.html"
"name": "squirrelmail-html-execute-script(7989)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7989"
},
{
"name": "VU#153043",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/3956"
},
{
"name" : "squirrelmail-html-execute-script(7989)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7989"
"name": "20020124 Vulnerabilities in squirrelmail",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0310.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "HP",
"url": "http://www.securityfocus.com/advisories/3770"
},
{
"name" : "hp-mmap-dos(7844)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7844"
},
{
"name": "3817",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3817"
},
{
"name": "hp-mmap-dos(7844)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7844"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "DSA-399",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-399"
},
{
"name": "ftp://ftp.prbh.org/pub/epic/patches/alloca_underrun-patch-1",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-306"
},
{
"name" : "DSA-399",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-399"
},
{
"name": "RHSA-2003:342",
"refsource": "REDHAT",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20030524 Some problems in Privatefirewall 3.0",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=105380229532320&w=2"
},
{
"name": "7700",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7700"
},
{
"name": "20030524 Some problems in Privatefirewall 3.0",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105380229532320&w=2"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://apache.secsup.org/dist/httpd/Announcement2.html",
"refsource" : "CONFIRM",
"url" : "http://apache.secsup.org/dist/httpd/Announcement2.html"
},
{
"name" : "APPLE-SA-2004-01-26",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2004/Jan/msg00000.html"
},
{
"name" : "CLA-2003:775",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000775"
},
{
"name" : "200310-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200310-04.xml"
},
{
"name" : "HPSBUX0311-301",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/advisories/6079"
"name": "apache-modcgi-info-disclosure(13552)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13552"
},
{
"name": "MDKSA-2003:103",
@ -83,19 +63,9 @@
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:103"
},
{
"name" : "20031031 GLSA: apache (200310-04)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=106761802305141&w=2"
},
{
"name" : "RHSA-2003:320",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-320.html"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=61798",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=61798"
"name": "CLA-2003:775",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000775"
},
{
"name": "http://lists.apple.com/mhonarc/security-announce/msg00045.html",
@ -103,14 +73,14 @@
"url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html"
},
{
"name" : "O-015",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/o-015.shtml"
"name": "APPLE-SA-2004-01-26",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2004/Jan/msg00000.html"
},
{
"name" : "8926",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8926"
"name": "200310-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200310-04.xml"
},
{
"name": "9504",
@ -118,9 +88,39 @@
"url": "http://www.securityfocus.com/bid/9504"
},
{
"name" : "apache-modcgi-info-disclosure(13552)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13552"
"name": "HPSBUX0311-301",
"refsource": "HP",
"url": "http://www.securityfocus.com/advisories/6079"
},
{
"name": "8926",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8926"
},
{
"name": "RHSA-2003:320",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-320.html"
},
{
"name": "O-015",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-015.shtml"
},
{
"name": "20031031 GLSA: apache (200310-04)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106761802305141&w=2"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=61798",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=61798"
},
{
"name": "http://apache.secsup.org/dist/httpd/Announcement2.html",
"refsource": "CONFIRM",
"url": "http://apache.secsup.org/dist/httpd/Announcement2.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20030103 Multiple Issues in Nettelephone Dialer",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-01/0046.html"
},
{
"name": "nettelephone-insecure-account-information(11007)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/11007.php"
},
{
"name": "20030103 Multiple Issues in Nettelephone Dialer",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-01/0046.html"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20040416 Re: [CHECKER] Probable security holes in 2.6.5",
"refsource" : "MLIST",
"url" : "http://www.uwsg.iu.edu/hypermail/linux/kernel/0404.2/0313.html"
"name": "18977",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18977"
},
{
"name" : "[linux-kernel] 20040416 Re: [CHECKER] Probable security holes in 2.6.5",
"refsource" : "MLIST",
"url" : "http://www.uwsg.iu.edu/hypermail/linux/kernel/0404.2/0743.html"
"name": "19369",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19369"
},
{
"name": "DSA-1018",
@ -72,25 +72,25 @@
"refsource": "MANDRIVA",
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044"
},
{
"name" : "MDKSA-2006:072",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:072"
},
{
"name": "16759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16759"
},
{
"name" : "18977",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18977"
"name": "[linux-kernel] 20040416 Re: [CHECKER] Probable security holes in 2.6.5",
"refsource": "MLIST",
"url": "http://www.uwsg.iu.edu/hypermail/linux/kernel/0404.2/0313.html"
},
{
"name" : "19369",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19369"
"name": "MDKSA-2006:072",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:072"
},
{
"name": "[linux-kernel] 20040416 Re: [CHECKER] Probable security holes in 2.6.5",
"refsource": "MLIST",
"url": "http://www.uwsg.iu.edu/hypermail/linux/kernel/0404.2/0743.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-0008",
"STATE": "PUBLIC"
},
@ -52,21 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "48396",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48396"
},
{
"name": "MS12-021",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-021"
},
{
"name" : "TA12-073A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-073A.html"
"name": "ms-visual-studio-priv-esc(73537)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73537"
},
{
"name": "52329",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52329"
},
{
"name": "TA12-073A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-073A.html"
},
{
"name": "oval:org.mitre.oval:def:15081",
"refsource": "OVAL",
@ -76,16 +86,6 @@
"name": "1026792",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026792"
},
{
"name" : "48396",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48396"
},
{
"name" : "ms-visual-studio-priv-esc(73537)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73537"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0091",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "peoplesoft-eptools-cve20120091(72486)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72486"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "78402",
"refsource": "OSVDB",
"url": "http://osvdb.org/78402"
},
{
"name" : "peoplesoft-eptools-cve20120091(72486)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72486"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-0231",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.ge-ip.com/support/index?page=kbchannel&id=S:KB14766",
"refsource" : "MISC",
"url" : "http://support.ge-ip.com/support/index?page=kbchannel&id=S:KB14766"
},
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-032-02.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-032-02.pdf"
},
{
"name": "52434",
"refsource": "BID",
@ -72,10 +62,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48415"
},
{
"name": "http://support.ge-ip.com/support/index?page=kbchannel&id=S:KB14766",
"refsource": "MISC",
"url": "http://support.ge-ip.com/support/index?page=kbchannel&id=S:KB14766"
},
{
"name": "proficy-prlicensemgr-code-exec(73957)",
"refsource": "XF",
"url": "http://xforce.iss.net/xforce/xfdb/73957"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-032-02.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-032-02.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2012-0943",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://launchpadlibrarian.net/96471251/lightdm.secure-cleanup.debdiff",
"refsource" : "MISC",
"url" : "https://launchpadlibrarian.net/96471251/lightdm.secure-cleanup.debdiff"
},
{
"name": "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/953044",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "USN-1399-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1399-2"
},
{
"name": "https://launchpadlibrarian.net/96471251/lightdm.secure-cleanup.debdiff",
"refsource": "MISC",
"url": "https://launchpadlibrarian.net/96471251/lightdm.secure-cleanup.debdiff"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/files/109709/Fork-CMS-3.2.4-Cross-Site-Scripting-Local-File-Inclusion.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/109709/Fork-CMS-3.2.4-Cross-Site-Scripting-Local-File-Inclusion.html"
"name": "51972",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51972"
},
{
"name": "forkcms-js-file-include(73169)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73169"
},
{
"name": "http://www.fork-cms.com/blog/detail/fork-cms-3-2-5-released",
@ -68,14 +73,9 @@
"url": "https://github.com/forkcms/forkcms/commit/a9986b86c53de0582248b39605660fbba0c21a29"
},
{
"name" : "51972",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51972"
},
{
"name" : "forkcms-js-file-include(73169)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73169"
"name": "http://packetstormsecurity.org/files/109709/Fork-CMS-3.2.4-Cross-Site-Scripting-Local-File-Inclusion.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/109709/Fork-CMS-3.2.4-Cross-Site-Scripting-Local-File-Inclusion.html"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.vulnerability-lab.com/get_content.php?id=402",
"refsource" : "MISC",
"url" : "http://www.vulnerability-lab.com/get_content.php?id=402"
"name": "freelancerkit-multiple-sql-injection(73105)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73105"
},
{
"name": "51946",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51946"
},
{
"name": "http://www.vulnerability-lab.com/get_content.php?id=402",
"refsource": "MISC",
"url": "http://www.vulnerability-lab.com/get_content.php?id=402"
},
{
"name": "47766",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47766"
},
{
"name" : "freelancerkit-multiple-sql-injection(73105)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73105"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www4.comp.polyu.edu.hk/~appsec/bugs/CVE-2012-1485-vulnerability-in-NetFrontLifeBrowser.html",
"refsource" : "MISC",
"url" : "http://www4.comp.polyu.edu.hk/~appsec/bugs/CVE-2012-1485-vulnerability-in-NetFrontLifeBrowser.html"
},
{
"name" : "52480",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52480"
},
{
"name": "80172",
"refsource": "OSVDB",
@ -76,6 +66,16 @@
"name": "netfront-android-unspecified(74048)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74048"
},
{
"name": "http://www4.comp.polyu.edu.hk/~appsec/bugs/CVE-2012-1485-vulnerability-in-NetFrontLifeBrowser.html",
"refsource": "MISC",
"url": "http://www4.comp.polyu.edu.hk/~appsec/bugs/CVE-2012-1485-vulnerability-in-NetFrontLifeBrowser.html"
},
{
"name": "52480",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52480"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1754",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "54542",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54542"
"name": "1027267",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027267"
},
{
"name": "83920",
@ -73,14 +63,24 @@
"url": "http://osvdb.org/83920"
},
{
"name" : "1027267",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027267"
"name": "54542",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54542"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name": "siebelcrm-uiframe-info-disc(77039)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77039"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "videoembed-kgcallffmpeg-code-execution(73508)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73508"
},
{
"name": "http://plugins.trac.wordpress.org/changeset?old_path=%2Fvideo-embed-thumbnail-generator&old=507924&new_path=%2Fvideo-embed-thumbnail-generator&new=507924",
"refsource": "CONFIRM",
"url": "http://plugins.trac.wordpress.org/changeset?old_path=%2Fvideo-embed-thumbnail-generator&old=507924&new_path=%2Fvideo-embed-thumbnail-generator&new=507924"
},
{
"name" : "http://wordpress.org/extend/plugins/video-embed-thumbnail-generator/changelog/",
"refsource" : "CONFIRM",
"url" : "http://wordpress.org/extend/plugins/video-embed-thumbnail-generator/changelog/"
},
{
"name": "52180",
"refsource": "BID",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/48087"
},
{
"name" : "videoembed-kgcallffmpeg-code-execution(73508)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73508"
"name": "http://wordpress.org/extend/plugins/video-embed-thumbnail-generator/changelog/",
"refsource": "CONFIRM",
"url": "http://wordpress.org/extend/plugins/video-embed-thumbnail-generator/changelog/"
}
]
}

View File

@ -52,45 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://kb.isc.org/article/AA-00778",
"refsource" : "CONFIRM",
"url" : "https://kb.isc.org/article/AA-00778"
},
{
"name" : "http://support.apple.com/kb/HT5880",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5880"
},
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488"
},
{
"name" : "APPLE-SA-2013-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html"
},
{
"name": "DSA-2547",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2547"
},
{
"name" : "FEDORA-2012-13922",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087703.html"
},
{
"name" : "FEDORA-2012-14030",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088381.html"
},
{
"name" : "FEDORA-2012-14106",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087697.html"
"name": "USN-1566-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1566-1"
},
{
"name": "HPSBOV03226",
@ -103,25 +73,20 @@
"url": "http://marc.info/?l=bugtraq&m=141879471518471&w=2"
},
{
"name" : "MDVSA-2012:152",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:152"
"name": "51096",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51096"
},
{
"name": "50582",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50582"
},
{
"name": "RHSA-2012:1365",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1365.html"
},
{
"name" : "RHSA-2012:1267",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1267.html"
},
{
"name" : "RHSA-2012:1268",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1268.html"
},
{
"name": "RHSA-2012:1266",
"refsource": "REDHAT",
@ -133,44 +98,49 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00021.html"
},
{
"name" : "SUSE-SU-2012:1333",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00007.html"
},
{
"name" : "SUSE-SU-2012:1199",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00022.html"
},
{
"name" : "USN-1566-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1566-1"
"name": "RHSA-2012:1267",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1267.html"
},
{
"name": "55522",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55522"
},
{
"name": "FEDORA-2012-13922",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087703.html"
},
{
"name": "MDVSA-2012:152",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:152"
},
{
"name": "FEDORA-2012-14106",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087697.html"
},
{
"name": "SUSE-SU-2012:1199",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00022.html"
},
{
"name": "APPLE-SA-2013-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html"
},
{
"name": "50579",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50579"
},
{
"name" : "50582",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50582"
},
{
"name" : "50673",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50673"
},
{
"name" : "50560",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50560"
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488"
},
{
"name": "50645",
@ -178,9 +148,39 @@
"url": "http://secunia.com/advisories/50645"
},
{
"name" : "51096",
"name": "SUSE-SU-2012:1333",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00007.html"
},
{
"name": "https://kb.isc.org/article/AA-00778",
"refsource": "CONFIRM",
"url": "https://kb.isc.org/article/AA-00778"
},
{
"name": "http://support.apple.com/kb/HT5880",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5880"
},
{
"name": "RHSA-2012:1268",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1268.html"
},
{
"name": "50560",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51096"
"url": "http://secunia.com/advisories/50560"
},
{
"name": "FEDORA-2012-14030",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088381.html"
},
{
"name": "50673",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50673"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-4857",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-4859",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21615292",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21615292"
"name": "tsm-user-privilege-escalation(79843)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79843"
},
{
"name": "IC87006",
@ -63,9 +63,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC87006"
},
{
"name" : "tsm-user-privilege-escalation(79843)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79843"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21615292",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21615292"
}
]
}

View File

@ -52,121 +52,76 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=805287",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=805287"
},
{
"name" : "http://www.palemoon.org/releasenotes-ng.shtml",
"refsource" : "CONFIRM",
"url" : "http://www.palemoon.org/releasenotes-ng.shtml"
},
{
"name" : "MDVSA-2012:173",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
},
{
"name" : "RHSA-2012:1482",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
},
{
"name" : "RHSA-2012:1483",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
},
{
"name" : "openSUSE-SU-2012:1583",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
},
{
"name" : "openSUSE-SU-2012:1585",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
},
{
"name" : "openSUSE-SU-2012:1586",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
},
{
"name" : "SUSE-SU-2012:1592",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
},
{
"name" : "openSUSE-SU-2013:0175",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
},
{
"name" : "USN-1638-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1638-1"
},
{
"name": "USN-1638-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-3"
},
{
"name" : "USN-1638-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1638-2"
},
{
"name" : "USN-1636-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1636-1"
},
{
"name" : "56635",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56635"
},
{
"name" : "87606",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/87606"
},
{
"name": "oval:org.mitre.oval:def:16904",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16904"
},
{
"name" : "51359",
"name": "51370",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51359"
"url": "http://secunia.com/advisories/51370"
},
{
"name" : "51360",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51360"
"name": "87606",
"refsource": "OSVDB",
"url": "http://osvdb.org/87606"
},
{
"name" : "51369",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51369"
"name": "USN-1638-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-2"
},
{
"name" : "51381",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51381"
"name": "openSUSE-SU-2012:1586",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
},
{
"name": "USN-1636-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1636-1"
},
{
"name": "openSUSE-SU-2013:0175",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
},
{
"name": "RHSA-2012:1483",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
},
{
"name": "mozilla-prepareeditor-code-exec(80190)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80190"
},
{
"name": "http://www.palemoon.org/releasenotes-ng.shtml",
"refsource": "CONFIRM",
"url": "http://www.palemoon.org/releasenotes-ng.shtml"
},
{
"name": "RHSA-2012:1482",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
},
{
"name": "51434",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51434"
},
{
"name": "openSUSE-SU-2012:1583",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
},
{
"name": "51439",
"refsource": "SECUNIA",
@ -178,14 +133,59 @@
"url": "http://secunia.com/advisories/51440"
},
{
"name" : "51370",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51370"
"name": "USN-1638-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-1"
},
{
"name" : "mozilla-prepareeditor-code-exec(80190)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80190"
"name": "SUSE-SU-2012:1592",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
},
{
"name": "51359",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51359"
},
{
"name": "MDVSA-2012:173",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
},
{
"name": "openSUSE-SU-2012:1585",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=805287",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=805287"
},
{
"name": "51381",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51381"
},
{
"name": "56635",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56635"
},
{
"name": "51369",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51369"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
},
{
"name": "51360",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51360"
}
]
}

View File

@ -83,34 +83,34 @@
"references": {
"reference_data": [
{
"name" : "42121",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42121/"
"name": "GLSA-201708-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201708-01"
},
{
"name": "https://kb.isc.org/docs/aa-01496",
"refsource": "CONFIRM",
"url": "https://kb.isc.org/docs/aa-01496"
},
{
"name": "1038693",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038693"
},
{
"name": "42121",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42121/"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180926-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180926-0001/"
},
{
"name" : "GLSA-201708-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201708-01"
},
{
"name": "99089",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99089"
},
{
"name" : "1038693",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038693"
}
]
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-vds",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-vds"
},
{
"name": "100106",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100106"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-vds",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-vds"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://github.com/concrete5/concrete5-legacy/commit/62046f511fc02ad783ad170404c80db3c69f0408"
},
{
"name" : "https://github.com/concrete5/concrete5-legacy/issues/1948",
"refsource" : "CONFIRM",
"url" : "https://github.com/concrete5/concrete5-legacy/issues/1948"
},
{
"name": "96891",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96891"
},
{
"name": "https://github.com/concrete5/concrete5-legacy/issues/1948",
"refsource": "CONFIRM",
"url": "https://github.com/concrete5/concrete5-legacy/issues/1948"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=20931",
"refsource" : "CONFIRM",
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=20931"
},
{
"name": "97215",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97215"
},
{
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=20931",
"refsource": "CONFIRM",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=20931"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170426 CVE-2017-8112 Qemu: scsi: vmw_pvscsi: infinite loop in pvscsi_log2",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/04/26/5"
},
{
"name" : "[qemu-devel] 20170425 Re: [PATCH] vmw_pvscsi: check message ring page count at initialisation",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2017-04/msg04578.html"
},
{
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
"refsource": "MLIST",
@ -77,10 +67,20 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-03"
},
{
"name": "[oss-security] 20170426 CVE-2017-8112 Qemu: scsi: vmw_pvscsi: infinite loop in pvscsi_log2",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/04/26/5"
},
{
"name": "98015",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98015"
},
{
"name": "[qemu-devel] 20170425 Re: [PATCH] vmw_pvscsi: check message ring page count at initialisation",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2017-04/msg04578.html"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-151-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-151-01"
},
{
"name": "104375",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104375"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-151-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-151-01"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/MostafaSoliman/Security-Advisories/blob/master/CVE-2018-14332",
"refsource" : "MISC",
"url" : "https://github.com/MostafaSoliman/Security-Advisories/blob/master/CVE-2018-14332"
"name": "https://github.com/clementine-player/Clementine/issues/6078",
"refsource": "CONFIRM",
"url": "https://github.com/clementine-player/Clementine/issues/6078"
},
{
"name": "https://github.com/clementine-player/Clementine/blob/e5ab3e786f9adde12cec3cc90cfe8c1cc6b06320/src/moodbar/moodbarpipeline.cpp#L155",
@ -63,9 +63,9 @@
"url": "https://github.com/clementine-player/Clementine/blob/e5ab3e786f9adde12cec3cc90cfe8c1cc6b06320/src/moodbar/moodbarpipeline.cpp#L155"
},
{
"name" : "https://github.com/clementine-player/Clementine/issues/6078",
"refsource" : "CONFIRM",
"url" : "https://github.com/clementine-player/Clementine/issues/6078"
"name": "https://github.com/MostafaSoliman/Security-Advisories/blob/master/CVE-2018-14332",
"refsource": "MISC",
"url": "https://github.com/MostafaSoliman/Security-Advisories/blob/master/CVE-2018-14332"
}
]
}

View File

@ -23,7 +23,7 @@
}
]
},
"vendor_name" : "LCDS - Leão Consultoria e Desenvolvimento de Sistemas LTDA ME"
"vendor_name": "LCDS - Le\u00e3o Consultoria e Desenvolvimento de Sistemas LTDA ME"
}
]
}
@ -58,15 +58,15 @@
"refsource": "MISC",
"url": "http://laquisscada.com/instale1.php"
},
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-289-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-289-01"
},
{
"name": "105719",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105719"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-289-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-289-01"
}
]
}