"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:33:58 +00:00
parent 23e3ac51e6
commit 7ca814900d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3598 additions and 3598 deletions

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20020221 Remote crashes in Yahoo messenger",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101439616623230&w=2"
},
{
"name": "CA-2002-16",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2002-16.html"
},
{
"name": "20020221 Remote crashes in Yahoo messenger",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101439616623230&w=2"
},
{
"name": "VU#755755",
"refsource": "CERT-VN",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020727 Phenoelit Advisory #0815 +--",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/284648"
"name": "hp-chaivm-unauth-access(9694)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9694.php"
},
{
"name": "http://www.phenoelit.de/stuff/HP_Chai.txt",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/5332"
},
{
"name" : "hp-chaivm-unauth-access(9694)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9694.php"
"name": "20020727 Phenoelit Advisory #0815 +--",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/284648"
}
]
}

View File

@ -53,59 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://httpd.apache.org/dist/httpd/Announcement2.html",
"refsource" : "CONFIRM",
"url" : "http://httpd.apache.org/dist/httpd/Announcement2.html"
},
{
"name" : "APPLE-SA-2004-01-26",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2004/Jan/msg00000.html"
},
{
"name" : "HPSBOV02683",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
},
{
"name" : "SSRT090208",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
},
{
"name" : "20031028 [OpenPKG-SA-2003.046] OpenPKG Security Advisory (apache)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/342674"
},
{
"name" : "20031031 GLSA: apache (200310-04)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=106761802305141&w=2"
},
{
"name" : "HPSBUX0311-301",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/advisories/6079"
},
{
"name" : "MDKSA-2003:103",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:103"
},
{
"name" : "RHSA-2003:320",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-320.html"
},
{
"name" : "RHSA-2003:360",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-360.html"
},
{
"name" : "RHSA-2003:405",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-405.html"
"name": "20040202-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc"
},
{
"name": "RHSA-2004:015",
@ -113,44 +63,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2004-015.html"
},
{
"name" : "RHSA-2005:816",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-816.html"
},
{
"name" : "SCOSA-2004.6",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.6/SCOSA-2004.6.txt"
},
{
"name" : "20031203-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20031203-01-U.asc"
},
{
"name" : "http://lists.apple.com/mhonarc/security-announce/msg00045.html",
"refsource" : "CONFIRM",
"url" : "http://lists.apple.com/mhonarc/security-announce/msg00045.html"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=61798",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=61798"
},
{
"name" : "20040202-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc"
},
{
"name" : "101444",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101444-1"
},
{
"name" : "101841",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101841-1"
"name": "10112",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10112"
},
{
"name": "VU#434566",
@ -158,64 +73,94 @@
"url": "http://www.kb.cert.org/vuls/id/434566"
},
{
"name" : "VU#549142",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/549142"
"name": "10593",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10593"
},
{
"name" : "8911",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8911"
"name": "MDKSA-2003:103",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:103"
},
{
"name" : "9504",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9504"
"name": "RHSA-2003:360",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-360.html"
},
{
"name" : "oval:org.mitre.oval:def:863",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A863"
"name": "SSRT090208",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
},
{
"name" : "oval:org.mitre.oval:def:864",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A864"
"name": "http://httpd.apache.org/dist/httpd/Announcement2.html",
"refsource": "CONFIRM",
"url": "http://httpd.apache.org/dist/httpd/Announcement2.html"
},
{
"name": "http://lists.apple.com/mhonarc/security-announce/msg00045.html",
"refsource": "CONFIRM",
"url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html"
},
{
"name": "APPLE-SA-2004-01-26",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2004/Jan/msg00000.html"
},
{
"name": "SCOSA-2004.6",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.6/SCOSA-2004.6.txt"
},
{
"name": "RHSA-2003:405",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-405.html"
},
{
"name": "oval:org.mitre.oval:def:3799",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3799"
},
{
"name": "9504",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9504"
},
{
"name": "20031028 [OpenPKG-SA-2003.046] OpenPKG Security Advisory (apache)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/342674"
},
{
"name": "20031203-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20031203-01-U.asc"
},
{
"name": "oval:org.mitre.oval:def:9458",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9458"
},
{
"name" : "10096",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10096"
},
{
"name" : "10098",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10098"
},
{
"name": "10102",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10102"
},
{
"name" : "10112",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10112"
"name": "apache-modalias-modrewrite-bo(13400)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13400"
},
{
"name" : "10114",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10114"
"name": "HPSBUX0311-301",
"refsource": "HP",
"url": "http://www.securityfocus.com/advisories/6079"
},
{
"name": "RHSA-2005:816",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
},
{
"name": "10153",
@ -223,9 +168,14 @@
"url": "http://secunia.com/advisories/10153"
},
{
"name" : "10260",
"name": "10098",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/10260"
"url": "http://secunia.com/advisories/10098"
},
{
"name": "HPSBOV02683",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
},
{
"name": "10264",
@ -233,9 +183,9 @@
"url": "http://secunia.com/advisories/10264"
},
{
"name" : "10463",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10463"
"name": "oval:org.mitre.oval:def:864",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A864"
},
{
"name": "10580",
@ -243,14 +193,64 @@
"url": "http://secunia.com/advisories/10580"
},
{
"name" : "10593",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10593"
"name": "101841",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101841-1"
},
{
"name" : "apache-modalias-modrewrite-bo(13400)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13400"
"name": "RHSA-2003:320",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-320.html"
},
{
"name": "101444",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101444-1"
},
{
"name": "10260",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10260"
},
{
"name": "10463",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10463"
},
{
"name": "20031031 GLSA: apache (200310-04)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106761802305141&w=2"
},
{
"name": "VU#549142",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/549142"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=61798",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=61798"
},
{
"name": "10096",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10096"
},
{
"name": "10114",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10114"
},
{
"name": "8911",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8911"
},
{
"name": "oval:org.mitre.oval:def:863",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A863"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20030918 CORE-2003-0531: Multiple IBM DB2 Stack Overflow Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=106389919618721&w=2"
"name": "N-154",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/n-154.shtml"
},
{
"name": "20030918 CORE-2003-0531: Multiple IBM DB2 Stack Overflow Vulnerabilities",
@ -63,14 +63,9 @@
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0114.html"
},
{
"name" : "http://www.coresecurity.com/common/showdoc.php?idx=366&idxseccion=10",
"refsource" : "MISC",
"url" : "http://www.coresecurity.com/common/showdoc.php?idx=366&idxseccion=10"
},
{
"name" : "N-154",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/n-154.shtml"
"name": "ibm-db2-db2dart-bo(13218)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13218"
},
{
"name": "8552",
@ -78,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/8552"
},
{
"name" : "ibm-db2-db2dart-bo(13218)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13218"
"name": "20030918 CORE-2003-0531: Multiple IBM DB2 Stack Overflow Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106389919618721&w=2"
},
{
"name": "http://www.coresecurity.com/common/showdoc.php?idx=366&idxseccion=10",
"refsource": "MISC",
"url": "http://www.coresecurity.com/common/showdoc.php?idx=366&idxseccion=10"
}
]
}

View File

@ -52,6 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "O-114",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-114.shtml"
},
{
"name": "VU#260588",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/260588"
},
{
"name": "10119",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10119"
},
{
"name": "oval:org.mitre.oval:def:1000",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1000"
},
{
"name": "MS04-011",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-011"
},
{
"name": "oval:org.mitre.oval:def:904",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A904"
},
{
"name": "TA04-104A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA04-104A.html"
},
{
"name": "20040413 Microsoft Help and Support Center argument injection vulnerability",
"refsource": "FULLDISC",
@ -67,41 +102,6 @@
"refsource": "MISC",
"url": "http://www.idefense.com/application/poi/display?id=100&type=vulnerabilities"
},
{
"name" : "MS04-011",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-011"
},
{
"name" : "TA04-104A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA04-104A.html"
},
{
"name" : "VU#260588",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/260588"
},
{
"name" : "O-114",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/o-114.shtml"
},
{
"name" : "10119",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10119"
},
{
"name" : "oval:org.mitre.oval:def:1000",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1000"
},
{
"name" : "oval:org.mitre.oval:def:904",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A904"
},
{
"name": "win-hcpurl-code-execution(15704)",
"refsource": "XF",

View File

@ -52,50 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:865",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A865"
},
{
"name": "20040114 KDE Security Advisory: VCF file information reader vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107412130407906&w=2"
},
{
"name" : "http://www.kde.org/info/security/advisory-20040114-1.txt",
"refsource" : "CONFIRM",
"url" : "http://www.kde.org/info/security/advisory-20040114-1.txt"
},
{
"name" : "CLA-2004:810",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000810"
},
{
"name": "GLSA-200404-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200404-02.xml"
},
{
"name" : "MDKSA-2004:003",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:003"
},
{
"name" : "RHSA-2004:005",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-005.html"
},
{
"name" : "RHSA-2004:006",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-006.html"
},
{
"name" : "VU#820798",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/820798"
},
{
"name" : "9419",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9419"
"name": "oval:org.mitre.oval:def:858",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A858"
},
{
"name": "kde-kdepim-bo(14833)",
@ -103,14 +78,39 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14833"
},
{
"name" : "oval:org.mitre.oval:def:858",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A858"
"name": "RHSA-2004:005",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-005.html"
},
{
"name" : "oval:org.mitre.oval:def:865",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A865"
"name": "CLA-2004:810",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000810"
},
{
"name": "MDKSA-2004:003",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:003"
},
{
"name": "VU#820798",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/820798"
},
{
"name": "http://www.kde.org/info/security/advisory-20040114-1.txt",
"refsource": "CONFIRM",
"url": "http://www.kde.org/info/security/advisory-20040114-1.txt"
},
{
"name": "RHSA-2004:006",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-006.html"
},
{
"name": "9419",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9419"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20031029 E107 DoS vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-10/0313.html"
"name": "8930",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8930"
},
{
"name": "http://www.hackingheaven.com/index.php?name=PNphpBB2&file=viewtopic&t=21",
@ -63,14 +63,14 @@
"url": "http://www.hackingheaven.com/index.php?name=PNphpBB2&file=viewtopic&t=21"
},
{
"name" : "8930",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8930"
"name": "20031029 E107 DoS vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-10/0313.html"
},
{
"name" : "2753",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/2753"
"name": "e107chatboxdos(13553)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13553"
},
{
"name": "10115",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/10115"
},
{
"name" : "e107chatboxdos(13553)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13553"
"name": "2753",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/2753"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20030226 Secunia Research: Opera browser Cross Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/313216"
"name": "opera-automatic-redirection-xss(11423)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11423"
},
{
"name": "6962",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/6962"
},
{
"name" : "opera-automatic-redirection-xss(11423)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11423"
"name": "20030226 Secunia Research: Opera browser Cross Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/313216"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "GLSA-200501-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200501-03.xml"
},
{
"name" : "11644",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11644"
},
{
"name": "11592",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/11592"
},
{
"name" : "13144",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13144"
},
{
"name": "13724",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13724"
},
{
"name": "13144",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13144"
},
{
"name": "GLSA-200501-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200501-03.xml"
},
{
"name": "mozilla-firefox-gain-privileges(18017)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18017"
},
{
"name": "11644",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11644"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20040415 Re: XSS, Admin Access via Cookie and File Upload vulnerability in NewsPHP.",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-04/0161.html"
"name": "11346",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11346"
},
{
"name": "1009740",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/alerts/2004/Apr/1009740.html"
},
{
"name" : "11346",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11346"
},
{
"name": "newsphp-index-xss(15837)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15837"
},
{
"name": "20040415 Re: XSS, Admin Access via Cookie and File Upload vulnerability in NewsPHP.",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-04/0161.html"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
"name": "ADV-2008-2115",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2115"
},
{
"name": "SSRT061201",
@ -68,34 +68,34 @@
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name" : "ADV-2008-2115",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2115"
"name": "1020496",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020496"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "ADV-2008-2109",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2109/references"
},
{
"name" : "1020496",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020496"
},
{
"name": "1020499",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020499"
},
{
"name" : "31113",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31113"
},
{
"name": "31087",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31087"
},
{
"name": "31113",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31113"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20120107 OP5 Monitor - Multiple Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2012/Jan/62"
"name": "https://bugs.op5.com/view.php?id=5094",
"refsource": "CONFIRM",
"url": "https://bugs.op5.com/view.php?id=5094"
},
{
"name" : "http://www.ekelow.se/file_uploads/Advisories/ekelow-aid-2012-01.pdf",
"refsource" : "MISC",
"url" : "http://www.ekelow.se/file_uploads/Advisories/ekelow-aid-2012-01.pdf"
"name": "47417",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47417"
},
{
"name": "http://www.op5.com/news/support-news/fixed-vulnerabilities-op5-monitor-op5-appliance/",
@ -68,9 +68,9 @@
"url": "http://www.op5.com/news/support-news/fixed-vulnerabilities-op5-monitor-op5-appliance/"
},
{
"name" : "https://bugs.op5.com/view.php?id=5094",
"refsource" : "CONFIRM",
"url" : "https://bugs.op5.com/view.php?id=5094"
"name": "20120107 OP5 Monitor - Multiple Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2012/Jan/62"
},
{
"name": "78065",
@ -78,9 +78,9 @@
"url": "http://www.osvdb.org/78065"
},
{
"name" : "47417",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47417"
"name": "http://www.ekelow.se/file_uploads/Advisories/ekelow-aid-2012-01.pdf",
"refsource": "MISC",
"url": "http://www.ekelow.se/file_uploads/Advisories/ekelow-aid-2012-01.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0504",
"STATE": "PUBLIC"
},
@ -52,28 +52,43 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html"
},
{
"name" : "HPSBMU02797",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "HPSBUX02757",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133364885411663&w=2"
},
{
"name": "HPSBUX02784",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133847939902305&w=2"
},
{
"name" : "SSRT100779",
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name": "48589",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48589"
},
{
"name": "oval:org.mitre.oval:def:14890",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14890"
},
{
"name": "52020",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52020"
},
{
"name": "SSRT100871",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133847939902305&w=2"
},
{
"name": "HPSBUX02757",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133364885411663&w=2"
},
@ -83,29 +98,14 @@
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "SSRT100871",
"name": "SSRT100779",
"refsource": "HP",
"url" : "http://marc.info/?l=bugtraq&m=133847939902305&w=2"
"url": "http://marc.info/?l=bugtraq&m=133364885411663&w=2"
},
{
"name" : "HPSBMU02799",
"name": "HPSBMU02797",
"refsource": "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "52020",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52020"
},
{
"name" : "oval:org.mitre.oval:def:14890",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14890"
},
{
"name" : "48589",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48589"
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0563",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "54557",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54557"
},
{
"name": "83928",
"refsource": "OSVDB",
@ -77,10 +62,25 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027274"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name": "54557",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54557"
},
{
"name": "solaris-kerberosklist-dos(77056)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77056"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-0623",
"STATE": "PUBLIC"
},
@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2012-03-07-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
},
{
"name" : "APPLE-SA-2012-03-07-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
},
{
"name" : "APPLE-SA-2012-03-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
},
{
"name": "52365",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52365"
},
{
"name" : "oval:org.mitre.oval:def:17431",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17431"
},
{
"name": "1026774",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026774"
},
{
"name": "48377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48377"
},
{
"name": "oval:org.mitre.oval:def:17431",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17431"
},
{
"name": "APPLE-SA-2012-03-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
},
{
"name": "48274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48274"
},
{
"name": "APPLE-SA-2012-03-07-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
},
{
"name": "48288",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48288"
},
{
"name" : "48377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48377"
"name": "APPLE-SA-2012-03-07-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-0747",
"STATE": "PUBLIC"
},
@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21610081",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21610081"
"name": "85186",
"refsource": "OSVDB",
"url": "http://osvdb.org/85186"
},
{
"name": "IV16032",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV16032"
},
{
"name" : "85186",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/85186"
},
{
"name": "50551",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50551"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21610081",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21610081"
},
{
"name": "ibm-maximo-sql-injection-iv16032(74731)",
"refsource": "XF",

View File

@ -58,9 +58,9 @@
"url": "http://www.exploit-db.com/exploits/18453"
},
{
"name" : "http://secpod.org/advisories/SecPod_Exploit_OfficeSIP_Server_DOS_Vuln.txt",
"name": "http://secpod.org/exploits/SecPod_Exploit_OfficeSIP_Server_DOS.py",
"refsource": "MISC",
"url" : "http://secpod.org/advisories/SecPod_Exploit_OfficeSIP_Server_DOS_Vuln.txt"
"url": "http://secpod.org/exploits/SecPod_Exploit_OfficeSIP_Server_DOS.py"
},
{
"name": "http://secpod.org/blog/?p=461",
@ -68,9 +68,9 @@
"url": "http://secpod.org/blog/?p=461"
},
{
"name" : "http://secpod.org/exploits/SecPod_Exploit_OfficeSIP_Server_DOS.py",
"name": "http://secpod.org/advisories/SecPod_Exploit_OfficeSIP_Server_DOS_Vuln.txt",
"refsource": "MISC",
"url" : "http://secpod.org/exploits/SecPod_Exploit_OfficeSIP_Server_DOS.py"
"url": "http://secpod.org/advisories/SecPod_Exploit_OfficeSIP_Server_DOS_Vuln.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1718",
"STATE": "PUBLIC"
},
@ -53,15 +53,75 @@
"references": {
"reference_data": [
{
"name" : "[OpenJDK] 20120612 IcedTea6 1.10.8 & 1.11.3 Released",
"refsource" : "MLIST",
"url" : "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html"
"name": "SUSE-SU-2012:1265",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html"
},
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name": "SUSE-SU-2012:1177",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html"
},
{
"name": "SUSE-SU-2012:1231",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html"
},
{
"name": "RHSA-2012:0734",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html"
},
{
"name": "RHSA-2012:1243",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html"
},
{
"name": "[OpenJDK] 20120612 IcedTea6 1.10.8 & 1.11.3 Released",
"refsource": "MLIST",
"url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html"
},
{
"name": "50659",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50659"
},
{
"name": "SSRT100919",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134496371727681&w=2"
},
{
"name": "SUSE-SU-2012:1204",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "MDVSA-2012:095",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095"
},
{
"name": "RHSA-2012:1467",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource": "CONFIRM",
@ -73,79 +133,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620575"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21615246",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21615246"
},
{
"name" : "GLSA-201406-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02805",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134496371727681&w=2"
},
{
"name" : "SSRT100919",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134496371727681&w=2"
},
{
"name" : "MDVSA-2012:095",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "RHSA-2012:1243",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1243.html"
},
{
"name" : "RHSA-2012:1467",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "RHSA-2013:1456",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name" : "RHSA-2012:0734",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0734.html"
},
{
"name" : "SUSE-SU-2012:1231",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html"
},
{
"name" : "SUSE-SU-2012:1177",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html"
},
{
"name" : "SUSE-SU-2012:1265",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html"
},
{
"name" : "SUSE-SU-2012:1204",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html"
"name": "oval:org.mitre.oval:def:15923",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15923"
},
{
"name": "53951",
@ -153,14 +143,24 @@
"url": "http://www.securityfocus.com/bid/53951"
},
{
"name" : "oval:org.mitre.oval:def:15923",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15923"
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name" : "50659",
"name": "http://www.ibm.com/support/docview.wss?uid=swg21615246",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21615246"
},
{
"name": "51326",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/50659"
"url": "http://secunia.com/advisories/51326"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "51080",
@ -168,9 +168,9 @@
"url": "http://secunia.com/advisories/51080"
},
{
"name" : "51326",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51326"
"name": "HPSBUX02805",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134496371727681&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-1872",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-4147",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:15949",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15949"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-16.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "GLSA-201308-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
},
{
"name" : "oval:org.mitre.oval:def:15949",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15949"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2012-5129",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "USN-1818-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1818-1"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/11/stable-update-for-chrome-os_30.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://code.google.com/p/chromium/issues/detail?id=145525",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=145525"
},
{
"name" : "USN-1818-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1818-1"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "80577",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/80577"
},
{
"name": "18615",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "52554",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52554"
},
{
"name" : "80577",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/80577"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-5744",
"STATE": "PUBLIC"
},

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95500",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95500"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cme",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cme"
"name": "1038394",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038394"
},
{
"name": "98296",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/98296"
},
{
"name" : "1038394",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038394"
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cme",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cme"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://www.djangoproject.com/weblog/2017/apr/04/security-releases/",
"refsource" : "CONFIRM",
"url" : "https://www.djangoproject.com/weblog/2017/apr/04/security-releases/"
},
{
"name" : "DSA-3835",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3835"
"name": "1038177",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038177"
},
{
"name": "97401",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/97401"
},
{
"name" : "1038177",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038177"
"name": "DSA-3835",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3835"
},
{
"name": "https://www.djangoproject.com/weblog/2017/apr/04/security-releases/",
"refsource": "CONFIRM",
"url": "https://www.djangoproject.com/weblog/2017/apr/04/security-releases/"
}
]
}

View File

@ -53,34 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee0d8d8482345ff97a75a7d747efc309f13b0d80",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee0d8d8482345ff97a75a7d747efc309f13b0d80"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1447734",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1447734"
"name": "1039237",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039237"
},
{
"name": "https://github.com/torvalds/linux/commit/ee0d8d8482345ff97a75a7d747efc309f13b0d80",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/ee0d8d8482345ff97a75a7d747efc309f13b0d80"
},
{
"name" : "https://patchwork.ozlabs.org/patch/757549/",
"refsource" : "CONFIRM",
"url" : "https://patchwork.ozlabs.org/patch/757549/"
},
{
"name": "https://source.android.com/security/bulletin/2017-09-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-09-01"
},
{
"name" : "DSA-3886",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3886"
"name": "https://patchwork.ozlabs.org/patch/757549/",
"refsource": "CONFIRM",
"url": "https://patchwork.ozlabs.org/patch/757549/"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee0d8d8482345ff97a75a7d747efc309f13b0d80",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee0d8d8482345ff97a75a7d747efc309f13b0d80"
},
{
"name": "98439",
@ -88,9 +83,14 @@
"url": "http://www.securityfocus.com/bid/98439"
},
{
"name" : "1039237",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039237"
"name": "DSA-3886",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3886"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1447734",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447734"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1441604",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1441604"
},
{
"name": "https://pagure.io/authconfig/c/0972f61ad4b5657ed89cf953e8f58f6513096224?branch=master",
"refsource": "CONFIRM",
"url": "https://pagure.io/authconfig/c/0972f61ad4b5657ed89cf953e8f58f6513096224?branch=master"
},
{
"name": "101784",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101784"
},
{
"name": "RHSA-2017:2285",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2285"
},
{
"name" : "101784",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101784"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1441604",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441604"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180518 [SECURITY] [DLA 1380-1] libmad security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00011.html"
"name": "DSA-4192",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4192"
},
{
"name": "https://blogs.gentoo.org/ago/2017/04/30/libmad-heap-based-buffer-overflow-in-mad_layer_iii-layer3-c/",
@ -63,9 +63,9 @@
"url": "https://blogs.gentoo.org/ago/2017/04/30/libmad-heap-based-buffer-overflow-in-mad_layer_iii-layer3-c/"
},
{
"name" : "DSA-4192",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4192"
"name": "[debian-lts-announce] 20180518 [SECURITY] [DLA 1380-1] libmad security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00011.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-403",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-403"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-403",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-403"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/DaddyToken",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/DaddyToken"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-151-03",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-151-03"
},
{
"name": "https://web-material3.yokogawa.com/YSAR-18-0007-E.pdf",
"refsource": "CONFIRM",
"url": "https://web-material3.yokogawa.com/YSAR-18-0007-E.pdf"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-151-03",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-151-03"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2018-9527",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-11-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-11-01"
},
{
"name": "105865",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105865"
},
{
"name": "https://source.android.com/security/bulletin/2018-11-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-11-01"
}
]
}