"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:14:16 +00:00
parent c124701f2c
commit 7d02db0ba1
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
64 changed files with 3865 additions and 3865 deletions

View File

@ -57,15 +57,15 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-104"
},
{
"name" : "RHSA-2002:007",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-007.html"
},
{
"name": "cipe-packet-handling-dos(7883)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7883"
},
{
"name": "RHSA-2002:007",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-007.html"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://online.securityfocus.com/archive/1/260244"
},
{
"name" : "mirc-dcc-reveal-info(8393)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8393.php"
"name": "5301",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5301"
},
{
"name": "4247",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/4247"
},
{
"name" : "5301",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5301"
"name": "mirc-dcc-reveal-info(8393)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8393.php"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20020327 squirrelmail 1.2.5 email user can execute command",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-03/0350.html"
},
{
"name": "20020331 Re: squirrelmail 1.2.5 email user can execute command",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-03/0386.html"
},
{
"name" : "4385",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4385"
"name": "20020327 squirrelmail 1.2.5 email user can execute command",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-03/0350.html"
},
{
"name": "squirrelmail-theme-command-execution(8671)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8671.php"
},
{
"name": "4385",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4385"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020711 Portcullis Security Advisory - Directory Traversal Vulnerability in SunPS iRunbook 2.5.2",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/281786"
"name": "sun-irunbook-information-disclosure(9549)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9549.php"
},
{
"name": "5209",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/5209"
},
{
"name" : "sun-irunbook-information-disclosure(9549)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9549.php"
"name": "20020711 Portcullis Security Advisory - Directory Traversal Vulnerability in SunPS iRunbook 2.5.2",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/281786"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0356.html"
},
{
"name" : "5341",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5341"
},
{
"name": "easy-guestbook-gain-access(9697)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9697.php"
},
{
"name": "5341",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5341"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020813 L-Forum XSS and upload spoofing",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-08/0115.html"
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=579278&group_id=53716&atid=471343",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=579278&group_id=53716&atid=471343"
},
{
"name": "http://sourceforge.net/tracker/download.php?group_id=53716&atid=471343&file_id=26687&aid=579278",
@ -63,19 +63,19 @@
"url": "http://sourceforge.net/tracker/download.php?group_id=53716&atid=471343&file_id=26687&aid=579278"
},
{
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=579278&group_id=53716&atid=471343",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=579278&group_id=53716&atid=471343"
"name": "5462",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5462"
},
{
"name": "20020813 L-Forum XSS and upload spoofing",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0115.html"
},
{
"name": "lforum-html-message-xss(9838)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9838.php"
},
{
"name" : "5462",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5462"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/277312"
},
{
"name" : "http://www.oscommerce.com/about.php/news,72",
"refsource" : "CONFIRM",
"url" : "http://www.oscommerce.com/about.php/news,72"
},
{
"name": "5037",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5037"
},
{
"name": "http://www.oscommerce.com/about.php/news,72",
"refsource": "CONFIRM",
"url": "http://www.oscommerce.com/about.php/news,72"
},
{
"name": "oscommerce-include-remote-files(9369)",
"refsource": "XF",

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20021125 Netscreen Malicious URL feature can be bypassed by fragmenting the request",
"refsource" : "BUGTRAQ",
"url" : "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2002-11/0338.html"
},
{
"name" : "20021125 Netscreen Malicious URL feature can be bypassed by fragmenting the request",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0093.html"
"name": "netscreen-fragmented-url-bypass(10699)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10699.php"
},
{
"name": "20021125 'Malicious-URL' Feature may be Circumvented Using IP Fragmentation",
"refsource": "BUGTRAQ",
"url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2002-11/0347.html"
},
{
"name" : "20021125 'Malicious-URL' Feature may be Circumvented Using IP Fragmentation",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0094.html"
},
{
"name": "6245",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6245"
},
{
"name" : "netscreen-fragmented-url-bypass(10699)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10699.php"
"name": "20021125 Netscreen Malicious URL feature can be bypassed by fragmenting the request",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0093.html"
},
{
"name": "20021125 Netscreen Malicious URL feature can be bypassed by fragmenting the request",
"refsource": "BUGTRAQ",
"url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2002-11/0338.html"
},
{
"name": "20021125 'Malicious-URL' Feature may be Circumvented Using IP Fragmentation",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0094.html"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-11/0136.html"
},
{
"name" : "20021116 XOOPS WebChat module - patch UPDATE",
"refsource" : "BUGTRAQ",
"url" : "http://cert.uni-stuttgart.de/archive/bugtraq/2002/11/msg00258.html"
"name": "xoops-webchat-sql-injection(10606)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10606.php"
},
{
"name": "6165",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/6165"
},
{
"name" : "xoops-webchat-sql-injection(10606)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10606.php"
"name": "20021116 XOOPS WebChat module - patch UPDATE",
"refsource": "BUGTRAQ",
"url": "http://cert.uni-stuttgart.de/archive/bugtraq/2002/11/msg00258.html"
}
]
}

View File

@ -53,49 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20031104 [OpenSSL Advisory] Denial of Service in ASN.1 parsing",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=106796246511667&w=2"
},
{
"name" : "http://www.openssl.org/news/secadv_20031104.txt",
"refsource" : "CONFIRM",
"url" : "http://www.openssl.org/news/secadv_20031104.txt"
},
{
"name" : "20030930 SSL Implementation Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20030930-ssl.shtml"
"name": "oval:org.mitre.oval:def:5528",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5528"
},
{
"name": "FEDORA-2005-1042",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2005-October/msg00087.html"
},
{
"name" : "NetBSD-SA2004-003",
"refsource" : "NETBSD",
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-003.txt.asc"
},
{
"name" : "RHSA-2004:119",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2004-119.html"
},
{
"name": "20040304-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040304-01-U.asc"
},
{
"name" : "20040508 [FLSA-2004:1395] Updated OpenSSL resolves security vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108403850228012&w=2"
"name": "17381",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17381"
},
{
"name" : "VU#412478",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/412478"
"name": "NetBSD-SA2004-003",
"refsource": "NETBSD",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-003.txt.asc"
},
{
"name": "20030930 SSL Implementation Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20030930-ssl.shtml"
},
{
"name": "8970",
@ -103,14 +88,29 @@
"url": "http://www.securityfocus.com/bid/8970"
},
{
"name" : "oval:org.mitre.oval:def:5528",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5528"
"name": "20031104 [OpenSSL Advisory] Denial of Service in ASN.1 parsing",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106796246511667&w=2"
},
{
"name" : "17381",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17381"
"name": "RHSA-2004:119",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2004-119.html"
},
{
"name": "http://www.openssl.org/news/secadv_20031104.txt",
"refsource": "CONFIRM",
"url": "http://www.openssl.org/news/secadv_20031104.txt"
},
{
"name": "VU#412478",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/412478"
},
{
"name": "20040508 [FLSA-2004:1395] Updated OpenSSL resolves security vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108403850228012&w=2"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://lostmon.blogspot.com/2005/04/comersus-asp-shopping-cart-variable.html",
"refsource" : "MISC",
"url" : "http://lostmon.blogspot.com/2005/04/comersus-asp-shopping-cart-variable.html"
},
{
"name" : "13125",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13125"
},
{
"name": "15539",
"refsource": "OSVDB",
@ -76,6 +66,16 @@
"name": "comersus-comersussearchitem-xss(20147)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20147"
},
{
"name": "http://lostmon.blogspot.com/2005/04/comersus-asp-shopping-cart-variable.html",
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2005/04/comersus-asp-shopping-cart-variable.html"
},
{
"name": "13125",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13125"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2005-1213",
"STATE": "PUBLIC"
},
@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "20050614 Microsoft Outlook Express NNTP Response Parsing Buffer Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/application/poi/display?id=263&type=vulnerabilities"
},
{
"name": "MS05-030",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-030"
},
{
"name" : "VU#130614",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/130614"
},
{
"name": "13951",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13951"
},
{
"name": "oval:org.mitre.oval:def:989",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A989"
},
{
"name": "VU#130614",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/130614"
},
{
"name": "oval:org.mitre.oval:def:1088",
"refsource": "OVAL",
@ -83,9 +83,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A167"
},
{
"name" : "oval:org.mitre.oval:def:989",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A989"
"name": "20050614 Microsoft Outlook Express NNTP Response Parsing Buffer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=263&type=vulnerabilities"
},
{
"name": "1014200",

View File

@ -62,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34174"
},
{
"name": "deluxebb-qorder-sql-injection(49313)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49313"
},
{
"name": "52788",
"refsource": "OSVDB",
@ -71,11 +76,6 @@
"name": "34365",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34365"
},
{
"name" : "deluxebb-qorder-sql-injection(49313)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49313"
}
]
}

View File

@ -53,20 +53,30 @@
"references": {
"reference_data": [
{
"name" : "20090211 Directory traversal vulnerability in Geovision Digital Video Surveillance System (geohttpserver)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/500858/100/0/threaded"
"name": "8372",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8372"
},
{
"name": "8041",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8041"
},
{
"name": "geovision-dvss-dir-traversal(48674)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48674"
},
{
"name": "33735",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33735"
},
{
"name": "20090211 Directory traversal vulnerability in Geovision Digital Video Surveillance System (geohttpserver)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500858/100/0/threaded"
},
{
"name": "51886",
"refsource": "OSVDB",
@ -76,16 +86,6 @@
"name": "33924",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33924"
},
{
"name" : "8372",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8372"
},
{
"name" : "geovision-dvss-dir-traversal(48674)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48674"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "8049",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/8049"
},
{
"name": "33765",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "ideacart-index-sql-injection(48730)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48730"
},
{
"name": "8049",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8049"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-0026",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-0711",
"STATE": "PUBLIC"
},
@ -52,16 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "db2-db2dasrrm-bo(73495)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73495"
},
{
"name": "oval:org.mitre.oval:def:14842",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14842"
},
{
"name": "77826",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77826"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21588093",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21588093"
},
{
"name" : "IC80561",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC80561"
},
{
"name": "IC80728",
"refsource": "AIXAPAR",
@ -73,19 +83,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC80729"
},
{
"name" : "77826",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77826"
},
{
"name" : "oval:org.mitre.oval:def:14842",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14842"
},
{
"name" : "db2-db2dasrrm-bo(73495)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73495"
"name": "IC80561",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC80561"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-0826",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-1804",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-131-01.pdf"
},
{
"name" : "53484",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53484"
"name": "49092",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49092"
},
{
"name": "81814",
@ -68,9 +68,9 @@
"url": "http://osvdb.org/81814"
},
{
"name" : "49092",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49092"
"name": "53484",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53484"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3108",
"STATE": "PUBLIC"
},
@ -53,44 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name" : "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx",
"refsource" : "CONFIRM",
"url" : "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx"
},
{
"name" : "http://technet.microsoft.com/security/advisory/2737111",
"refsource" : "CONFIRM",
"url" : "http://technet.microsoft.com/security/advisory/2737111"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "MS12-067",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-067"
},
{
"name" : "MS12-058",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-058"
},
{
"name" : "VU#118913",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/118913"
"name": "oval:org.mitre.oval:def:15804",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15804"
},
{
"name": "54550",
@ -103,19 +68,54 @@
"url": "http://osvdb.org/83909"
},
{
"name" : "oval:org.mitre.oval:def:15804",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15804"
"name": "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx",
"refsource": "CONFIRM",
"url": "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx"
},
{
"name": "1027264",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027264"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
},
{
"name": "VU#118913",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/118913"
},
{
"name": "MS12-058",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-058"
},
{
"name": "outsideintechnology-outinfil-dos(77009)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77009"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name": "MS12-067",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-067"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "http://technet.microsoft.com/security/advisory/2737111",
"refsource": "CONFIRM",
"url": "http://technet.microsoft.com/security/advisory/2737111"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-4132",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1027424",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1027424"
},
{
"name": "84808",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/84808"
},
{
"name": "http://technet.microsoft.com/security/msvr/msvr12-013",
"refsource": "MISC",
@ -62,25 +72,15 @@
"refsource": "CONFIRM",
"url": "http://www.foxitsoftware.com/Secure_PDF_Reader/security_bulletins.php"
},
{
"name" : "55150",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55150"
},
{
"name" : "84808",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/84808"
},
{
"name" : "1027424",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1027424"
},
{
"name": "50359",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50359"
},
{
"name": "55150",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55150"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "FEDORA-2012-9705",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082954.html"
},
{
"name": "http://gallery.menalto.com/gallery_3_0_4",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "FEDORA-2012-9666",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082995.html"
},
{
"name" : "FEDORA-2012-9705",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082954.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0344",
"refsource" : "MISC",
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0344"
},
{
"name": "99184",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99184"
},
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0344",
"refsource": "MISC",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0344"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html"
},
{
"name": "GLSA-201702-20",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-20"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html"
},
{
"name": "RHSA-2017:0057",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0057.html"
},
{
"name" : "95350",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95350"
},
{
"name": "1037570",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037570"
},
{
"name": "95350",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95350"
}
]
}

View File

@ -62,6 +62,11 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201703-02"
},
{
"name": "1037994",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037994"
},
{
"name": "RHSA-2017:0526",
"refsource": "REDHAT",
@ -71,11 +76,6 @@
"name": "96860",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96860"
},
{
"name" : "1037994",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037994"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/jacobwb/hashover-next/issues/152",
"refsource" : "CONFIRM",
"url" : "https://github.com/jacobwb/hashover-next/issues/152"
},
{
"name": "96550",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96550"
},
{
"name": "https://github.com/jacobwb/hashover-next/issues/152",
"refsource": "CONFIRM",
"url": "https://github.com/jacobwb/hashover-next/issues/152"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/hamkovic/Mail-Masta-Wordpress-Plugin",
"refsource" : "MISC",
"url" : "https://github.com/hamkovic/Mail-Masta-Wordpress-Plugin"
},
{
"name": "96783",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96783"
},
{
"name": "https://github.com/hamkovic/Mail-Masta-Wordpress-Plugin",
"refsource": "MISC",
"url": "https://github.com/hamkovic/Mail-Masta-Wordpress-Plugin"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem5",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem5"
},
{
"name": "98537",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98537"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem5",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem5"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "101533",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101533"
},
{
"name": "https://www.info-sec.ca/advisories/Apple-Support.html",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://support.apple.com/HT208201",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208201"
},
{
"name" : "101533",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101533"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "sfowler@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-7518",
"STATE": "PUBLIC"
},
@ -69,14 +69,9 @@
"references": {
"reference_data": [
{
"name" : "[kvm] 20170622 [PATCH] KVM: x86: fix singlestepping over syscall",
"refsource" : "MLIST",
"url" : "https://www.spinics.net/lists/kvm/msg151817.html"
},
{
"name" : "[oss-security] 20170623 CVE-2017-7518 Kernel: KVM: debug exception via syscall emulation",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/06/23/5"
"name": "RHSA-2018:0412",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0412"
},
{
"name": "https://access.redhat.com/articles/3290921",
@ -84,14 +79,9 @@
"url": "https://access.redhat.com/articles/3290921"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7518",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7518"
},
{
"name" : "DSA-3981",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3981"
"name": "USN-3619-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3619-2/"
},
{
"name": "RHSA-2018:0395",
@ -99,9 +89,24 @@
"url": "https://access.redhat.com/errata/RHSA-2018:0395"
},
{
"name" : "RHSA-2018:0412",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0412"
"name": "USN-3754-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3754-1/"
},
{
"name": "1038782",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038782"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7518",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7518"
},
{
"name": "[oss-security] 20170623 CVE-2017-7518 Kernel: KVM: debug exception via syscall emulation",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/06/23/5"
},
{
"name": "USN-3619-1",
@ -109,24 +114,19 @@
"url": "https://usn.ubuntu.com/3619-1/"
},
{
"name" : "USN-3619-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3619-2/"
"name": "DSA-3981",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3981"
},
{
"name" : "USN-3754-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3754-1/"
"name": "[kvm] 20170622 [PATCH] KVM: x86: fix singlestepping over syscall",
"refsource": "MLIST",
"url": "https://www.spinics.net/lists/kvm/msg151817.html"
},
{
"name": "99263",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99263"
},
{
"name" : "1038782",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038782"
}
]
}

View File

@ -61,9 +61,9 @@
"url": "https://community.openvpn.net/openvpn/wiki/VulnerabilitiesFixedInOpenVPN243"
},
{
"name" : "DSA-3900",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3900"
"name": "1038768",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038768"
},
{
"name": "99230",
@ -71,9 +71,9 @@
"url": "http://www.securityfocus.com/bid/99230"
},
{
"name" : "1038768",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038768"
"name": "DSA-3900",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3900"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.kryptowire.com/portal/android-firmware-defcon-2018/",
"refsource" : "MISC",
"url" : "https://www.kryptowire.com/portal/android-firmware-defcon-2018/"
},
{
"name": "https://www.kryptowire.com/portal/wp-content/uploads/2018/12/DEFCON-26-Johnson-and-Stavrou-Vulnerable-Out-of-the-Box-An-Eval-of-Android-Carrier-Devices-WP-Updated.pdf",
"refsource": "MISC",
"url": "https://www.kryptowire.com/portal/wp-content/uploads/2018/12/DEFCON-26-Johnson-and-Stavrou-Vulnerable-Out-of-the-Box-An-Eval-of-Android-Carrier-Devices-WP-Updated.pdf"
},
{
"name": "https://www.kryptowire.com/portal/android-firmware-defcon-2018/",
"refsource": "MISC",
"url": "https://www.kryptowire.com/portal/android-firmware-defcon-2018/"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180528 [SECURITY] [DLA 1388-1] wireshark security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00019.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14471",
"refsource": "MISC",
@ -67,15 +62,20 @@
"refsource": "MISC",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=66bc372716e04d6a8afdf6712583c9b5d11fee55"
},
{
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-18.html",
"refsource" : "MISC",
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-18.html"
},
{
"name": "DSA-4217",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4217"
},
{
"name": "[debian-lts-announce] 20180528 [SECURITY] [DLA 1388-1] wireshark security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00019.html"
},
{
"name": "https://www.wireshark.org/security/wnpa-sec-2018-18.html",
"refsource": "MISC",
"url": "https://www.wireshark.org/security/wnpa-sec-2018-18.html"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180528 [SECURITY] [DLA 1388-1] wireshark security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00019.html"
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14485",
"refsource": "MISC",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14485"
},
{
"name": "https://www.wireshark.org/security/wnpa-sec-2018-24.html",
"refsource": "MISC",
"url": "https://www.wireshark.org/security/wnpa-sec-2018-24.html"
},
{
"name": "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14485",
"refsource" : "MISC",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14485"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=0fbc50f9b9219be54d6db47f04b65af19696a7c7",
"refsource": "MISC",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=0fbc50f9b9219be54d6db47f04b65af19696a7c7"
},
{
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-24.html",
"refsource" : "MISC",
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-24.html"
"name": "[debian-lts-announce] 20180528 [SECURITY] [DLA 1388-1] wireshark security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00019.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-10-02T00:00:00",
"ID": "CVE-2018-9497",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2018-9523",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-11-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-11-01"
},
{
"name": "105847",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105847"
},
{
"name": "https://source.android.com/security/bulletin/2018-11-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-11-01"
}
]
}