"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:10:00 +00:00
parent 39015b2d0b
commit 7d4010b5ba
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3304 additions and 3304 deletions

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "4331",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4331"
},
{
"name": "20020321 RE: [VulnWatch] NMRC Advisory - KeyManager Issue in ISS RealSecure on Nokia Appliances",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101675086010051&w=2"
},
{
"name": "20020320 NMRC Advisory - KeyManager Issue in ISS RealSecure on Nokia Appliances",
"refsource": "BUGTRAQ",
@ -61,16 +71,6 @@
"name": "20020322 RE: NMRC Advisory: RealSecure KeyManager Issue - Further Explanation",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101684141308876&w=2"
},
{
"name" : "20020321 RE: [VulnWatch] NMRC Advisory - KeyManager Issue in ISS RealSecure on Nokia Appliances",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101675086010051&w=2"
},
{
"name" : "4331",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4331"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020918 Cisco VPN 5000 Client Multiple Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/vpn5k-client-multiple-vuln-pub.shtml"
"name": "cisco-vpn5000-binary-bo(10131)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10131.php"
},
{
"name": "5734",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/5734"
},
{
"name" : "cisco-vpn5000-binary-bo(10131)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10131.php"
"name": "20020918 Cisco VPN 5000 Client Multiple Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/vpn5k-client-multiple-vuln-pub.shtml"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20021024 DH team: Norton Antivirus Corporate Edition Privilege Escalation",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-10/0346.html"
},
{
"name": "20021025 RE: DH team: Norton Antivirus Corporate Edition Privilege Escalation, http://online.securityfocus.com/archive/1/296979/2002-10-22/2002-10-28/0",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0369.html"
},
{
"name": "6258",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6258"
},
{
"name": "nav-winhlp32-gain-privileges(10475)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10475.php"
},
{
"name" : "6258",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/6258"
"name": "20021024 DH team: Norton Antivirus Corporate Edition Privilege Escalation",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0346.html"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20030418 Microsoft Active Server Pages DoS",
"refsource" : "NTBUGTRAQ",
"url" : "http://marc.info/?l=ntbugtraq&m=105110606122772&w=2"
},
{
"name" : "http://www.aqtronix.com/Advisories/AQ-2003-01.txt",
"refsource" : "MISC",
"url" : "http://www.aqtronix.com/Advisories/AQ-2003-01.txt"
},
{
"name": "MS03-018",
"refsource": "MS",
@ -71,6 +61,16 @@
"name": "oval:org.mitre.oval:def:373",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A373"
},
{
"name": "20030418 Microsoft Active Server Pages DoS",
"refsource": "NTBUGTRAQ",
"url": "http://marc.info/?l=ntbugtraq&m=105110606122772&w=2"
},
{
"name": "http://www.aqtronix.com/Advisories/AQ-2003-01.txt",
"refsource": "MISC",
"url": "http://www.aqtronix.com/Advisories/AQ-2003-01.txt"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040119 Networker 6.0 - possible symlink attack",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/350237/30/21640/threaded"
"name": "3353",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3353"
},
{
"name": "9446",
@ -68,9 +68,9 @@
"url": "http://www.securitytracker.com/id?1008801"
},
{
"name" : "3353",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3353"
"name": "20040119 Networker 6.0 - possible symlink attack",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/350237/30/21640/threaded"
}
]
}

View File

@ -52,6 +52,46 @@
},
"references": {
"reference_data": [
{
"name": "1009705",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/alerts/2004/Apr/1009705.html"
},
{
"name": "5017",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5017"
},
{
"name": "1stclass-multiple-xss(15815)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15815"
},
{
"name": "5014",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5014"
},
{
"name": "5013",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5013"
},
{
"name": "5015",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5015"
},
{
"name": "11330",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11330"
},
{
"name": "5016",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5016"
},
{
"name": "10089",
"refsource": "BID",
@ -61,46 +101,6 @@
"name": "5012",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5012"
},
{
"name" : "5013",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5013"
},
{
"name" : "5014",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5014"
},
{
"name" : "5015",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5015"
},
{
"name" : "5016",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5016"
},
{
"name" : "5017",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5017"
},
{
"name" : "1009705",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/alerts/2004/Apr/1009705.html"
},
{
"name" : "11330",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11330"
},
{
"name" : "1stclass-multiple-xss(15815)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15815"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-0024",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120103 CVE request: maradns hash table collision cpu dos",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2012/01/03/6"
},
{
"name" : "[oss-security] 20120103 Re: CVE request: maradns hash table collision cpu dos",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2012/01/03/13"
},
{
"name": "http://samiam.org/blog/20111229.html",
"refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=771428",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=771428"
},
{
"name": "[oss-security] 20120103 CVE request: maradns hash table collision cpu dos",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2012/01/03/6"
},
{
"name": "[oss-security] 20120103 Re: CVE request: maradns hash table collision cpu dos",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2012/01/03/13"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0509",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1026953",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026953"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "53096",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53096"
},
{
"name" : "1026953",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026953"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0514",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "53080",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53080"
},
{
"name": "48876",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48876"
},
{
"name": "1026954",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026954"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource": "CONFIRM",
@ -61,21 +76,6 @@
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "53080",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53080"
},
{
"name" : "1026954",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026954"
},
{
"name" : "48876",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48876"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-0648",
"STATE": "PUBLIC"
},
@ -53,20 +53,20 @@
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2012-03-07-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
"name": "52363",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52363"
},
{
"name": "48377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48377"
},
{
"name": "APPLE-SA-2012-03-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
},
{
"name" : "52363",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52363"
},
{
"name": "oval:org.mitre.oval:def:17475",
"refsource": "OVAL",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/48274"
},
{
"name" : "48377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48377"
"name": "APPLE-SA-2012-03-07-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20120104 Multiple vulnerabilities in ImpressCMS",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-01/0022.html"
"name": "78140",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/78140"
},
{
"name": "51268",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51268"
},
{
"name": "https://www.htbridge.com/advisory/HTB23064",
@ -67,21 +72,6 @@
"refsource": "CONFIRM",
"url": "http://community.impresscms.org/modules/smartsection/item.php?itemid=579"
},
{
"name" : "51268",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51268"
},
{
"name" : "78140",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/78140"
},
{
"name" : "78141",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/78141"
},
{
"name": "78142",
"refsource": "OSVDB",
@ -96,6 +86,16 @@
"name": "impresscms-multiple-xss(72145)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72145"
},
{
"name": "20120104 Multiple vulnerabilities in ImpressCMS",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-01/0022.html"
},
{
"name": "78141",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/78141"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2012-1246",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.kent-web.com/cart/mart.html",
"refsource" : "CONFIRM",
"url" : "http://www.kent-web.com/cart/mart.html"
},
{
"name" : "JVN#47536971",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN47536971/index.html"
"name": "53539",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53539"
},
{
"name": "JVNDB-2012-000041",
@ -68,9 +63,14 @@
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000041"
},
{
"name" : "53539",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53539"
"name": "JVN#47536971",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN47536971/index.html"
},
{
"name": "http://www.kent-web.com/cart/mart.html",
"refsource": "CONFIRM",
"url": "http://www.kent-web.com/cart/mart.html"
},
{
"name": "webmart-craftedcookies-xss(75673)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1715",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "54558",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54558"
"name": "ebusinesssuite-aolhtml-cve20121715(77015)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77015"
},
{
"name": "83954",
"refsource": "OSVDB",
"url": "http://osvdb.org/83954"
},
{
"name": "54558",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54558"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name": "1027269",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027269"
},
{
"name" : "ebusinesssuite-aolhtml-cve20121715(77015)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77015"
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-1803",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20120423 RuggedCom - Backdoor Accounts in my SCADA network? You don't say...",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-04/0186.html"
"name": "http://www.wired.com/threatlevel/2012/04/ruggedcom-backdoor/",
"refsource": "MISC",
"url": "http://www.wired.com/threatlevel/2012/04/ruggedcom-backdoor/"
},
{
"name": "18779",
@ -63,54 +63,54 @@
"url": "http://www.exploit-db.com/exploits/18779"
},
{
"name" : "20120423 RuggedCom - Backdoor Accounts in my SCADA network? You don't say...",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2012/Apr/277"
},
{
"name" : "http://arstechnica.com/business/news/2012/04/backdoor-in-mission-critical-hardware-threatens-power-traffic-control-systems.ars",
"refsource" : "MISC",
"url" : "http://arstechnica.com/business/news/2012/04/backdoor-in-mission-critical-hardware-threatens-power-traffic-control-systems.ars"
},
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-116-01A.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-116-01A.pdf"
},
{
"name" : "http://www.wired.com/threatlevel/2012/04/ruggedcom-backdoor/",
"refsource" : "MISC",
"url" : "http://www.wired.com/threatlevel/2012/04/ruggedcom-backdoor/"
},
{
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-12-146-01A",
"refsource" : "MISC",
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-12-146-01A"
},
{
"name" : "http://www.kb.cert.org/vuls/id/MAPG-8RCPEN",
"refsource" : "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/MAPG-8RCPEN"
},
{
"name" : "http://www.ruggedcom.com/productbulletin/ros-security-page/",
"refsource" : "CONFIRM",
"url" : "http://www.ruggedcom.com/productbulletin/ros-security-page/"
"name": "ruggedcom-operating-system-backdoor(75120)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75120"
},
{
"name": "VU#889195",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/889195"
},
{
"name": "20120423 RuggedCom - Backdoor Accounts in my SCADA network? You don't say...",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0186.html"
},
{
"name": "http://www.ruggedcom.com/productbulletin/ros-security-page/",
"refsource": "CONFIRM",
"url": "http://www.ruggedcom.com/productbulletin/ros-security-page/"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-116-01A.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-116-01A.pdf"
},
{
"name": "http://www.kb.cert.org/vuls/id/MAPG-8RCPEN",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/MAPG-8RCPEN"
},
{
"name": "20120423 RuggedCom - Backdoor Accounts in my SCADA network? You don't say...",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2012/Apr/277"
},
{
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-12-146-01A",
"refsource": "MISC",
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-12-146-01A"
},
{
"name": "http://arstechnica.com/business/news/2012/04/backdoor-in-mission-critical-hardware-threatens-power-traffic-control-systems.ars",
"refsource": "MISC",
"url": "http://arstechnica.com/business/news/2012/04/backdoor-in-mission-critical-hardware-threatens-power-traffic-control-systems.ars"
},
{
"name": "53215",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53215"
},
{
"name" : "ruggedcom-operating-system-backdoor(75120)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75120"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://www.reactionpenetrationtesting.co.uk/helpbox-embedded-xss.html"
},
{
"name" : "http://www.reactionpenetrationtesting.co.uk/helpbox-reflected-xss.html",
"refsource" : "MISC",
"url" : "http://www.reactionpenetrationtesting.co.uk/helpbox-reflected-xss.html"
},
{
"name": "laytonhelpbox-deletesolution-xss(79658)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79658"
},
{
"name": "http://www.reactionpenetrationtesting.co.uk/helpbox-reflected-xss.html",
"refsource": "MISC",
"url": "http://www.reactionpenetrationtesting.co.uk/helpbox-reflected-xss.html"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://retrogod.altervista.org/9sg_novell_netiq_i.htm",
"refsource" : "MISC",
"url" : "http://retrogod.altervista.org/9sg_novell_netiq_i.htm"
},
{
"name" : "http://retrogod.altervista.org/9sg_novell_netiq_i_adv.htm",
"refsource" : "MISC",
"url" : "http://retrogod.altervista.org/9sg_novell_netiq_i_adv.htm"
},
{
"name": "http://download.novell.com/Download?buildid=K6-PmbPjduA~",
"refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "https://www.netiq.com/support/kb/doc.php?id=7011385",
"refsource": "CONFIRM",
"url": "https://www.netiq.com/support/kb/doc.php?id=7011385"
},
{
"name": "http://retrogod.altervista.org/9sg_novell_netiq_i_adv.htm",
"refsource": "MISC",
"url": "http://retrogod.altervista.org/9sg_novell_netiq_i_adv.htm"
},
{
"name": "http://retrogod.altervista.org/9sg_novell_netiq_i.htm",
"refsource": "MISC",
"url": "http://retrogod.altervista.org/9sg_novell_netiq_i.htm"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "larry0@me.com",
"DATE_ASSIGNED": "2017-04-01",
"ID": "CVE-2017-1002011",
"REQUESTER": "kurt@seifried.org",
@ -56,15 +56,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.vapidlabs.com/advisory.php?v=189",
"refsource" : "MISC",
"url" : "http://www.vapidlabs.com/advisory.php?v=189"
},
{
"name": "https://wordpress.org/plugins/image-gallery-with-slideshow/",
"refsource": "MISC",
"url": "https://wordpress.org/plugins/image-gallery-with-slideshow/"
},
{
"name": "http://www.vapidlabs.com/advisory.php?v=189",
"refsource": "MISC",
"url": "http://www.vapidlabs.com/advisory.php?v=189"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
"name": "1038228",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038228"
},
{
"name": "97556",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/97556"
},
{
"name" : "1038228",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038228"
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
}
]
}

View File

@ -59,49 +59,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name" : "DSA-3767",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3767"
},
{
"name" : "DSA-3770",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3770"
"name": "RHSA-2017:2787",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2787"
},
{
"name": "GLSA-201702-17",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-17"
},
{
"name": "RHSA-2018:0574",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0574"
},
{
"name": "GLSA-201702-18",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-18"
},
{
"name" : "RHSA-2017:2787",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2787"
},
{
"name" : "RHSA-2017:2192",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2192"
},
{
"name" : "RHSA-2018:0279",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0279"
},
{
"name" : "RHSA-2018:0574",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0574"
"name": "1037640",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037640"
},
{
"name": "95520",
@ -109,9 +89,29 @@
"url": "http://www.securityfocus.com/bid/95520"
},
{
"name" : "1037640",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037640"
"name": "RHSA-2018:0279",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0279"
},
{
"name": "DSA-3767",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3767"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "DSA-3770",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3770"
},
{
"name": "RHSA-2017:2192",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2192"
}
]
}

View File

@ -58,15 +58,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95526",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95526"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-6146",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.tarlogic.com/advisories/Televes_CoaxData_Gateway_en.txt",
"refsource" : "MISC",
"url" : "https://www.tarlogic.com/advisories/Televes_CoaxData_Gateway_en.txt"
},
{
"name": "https://www.tarlogic.com/advisories/Televes_CoaxData_Gateway_es.txt",
"refsource": "MISC",
"url": "https://www.tarlogic.com/advisories/Televes_CoaxData_Gateway_es.txt"
},
{
"name": "https://www.tarlogic.com/advisories/Televes_CoaxData_Gateway_en.txt",
"refsource": "MISC",
"url": "https://www.tarlogic.com/advisories/Televes_CoaxData_Gateway_en.txt"
}
]
}

View File

@ -53,20 +53,30 @@
"references": {
"reference_data": [
{
"name" : "https://www.djangoproject.com/weblog/2017/apr/04/security-releases/",
"refsource" : "CONFIRM",
"url" : "https://www.djangoproject.com/weblog/2017/apr/04/security-releases/"
"name": "1038177",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038177"
},
{
"name" : "DSA-3835",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3835"
"name": "RHSA-2017:1596",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1596"
},
{
"name": "97406",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97406"
},
{
"name": "RHSA-2017:3093",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3093"
},
{
"name": "DSA-3835",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3835"
},
{
"name": "RHSA-2017:1445",
"refsource": "REDHAT",
@ -78,9 +88,9 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1451"
},
{
"name" : "RHSA-2017:1462",
"name": "RHSA-2018:2927",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1462"
"url": "https://access.redhat.com/errata/RHSA-2018:2927"
},
{
"name": "RHSA-2017:1470",
@ -88,24 +98,14 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1470"
},
{
"name" : "RHSA-2017:1596",
"name": "https://www.djangoproject.com/weblog/2017/apr/04/security-releases/",
"refsource": "CONFIRM",
"url": "https://www.djangoproject.com/weblog/2017/apr/04/security-releases/"
},
{
"name": "RHSA-2017:1462",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1596"
},
{
"name" : "RHSA-2018:2927",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2927"
},
{
"name" : "97406",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97406"
},
{
"name" : "1038177",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038177"
"url": "https://access.redhat.com/errata/RHSA-2017:1462"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://watchguardsupport.force.com/publicKB?type=KBSecurityIssues&SFDCID=kA62A0000000KlBSAU",
"name": "https://www.sidertia.com/Home/Community/Blog/2017/04/17/Fixed-the-Fireware-Vulnerabilities-discovered-by-Sidertia",
"refsource": "MISC",
"url" : "http://watchguardsupport.force.com/publicKB?type=KBSecurityIssues&SFDCID=kA62A0000000KlBSAU"
"url": "https://www.sidertia.com/Home/Community/Blog/2017/04/17/Fixed-the-Fireware-Vulnerabilities-discovered-by-Sidertia"
},
{
"name": "https://packetstormsecurity.com/files/142177/watchguardfbxtm-xxeinject.txt",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/142177/watchguardfbxtm-xxeinject.txt"
},
{
"name" : "https://www.sidertia.com/Home/Community/Blog/2017/04/17/Fixed-the-Fireware-Vulnerabilities-discovered-by-Sidertia",
"refsource" : "MISC",
"url" : "https://www.sidertia.com/Home/Community/Blog/2017/04/17/Fixed-the-Fireware-Vulnerabilities-discovered-by-Sidertia"
},
{
"name": "https://www.watchguard.com/support/release-notes/fireware/11/en-US/EN_ReleaseNotes_Fireware_11_12_2/index.html",
"refsource": "MISC",
"url": "https://www.watchguard.com/support/release-notes/fireware/11/en-US/EN_ReleaseNotes_Fireware_11_12_2/index.html"
},
{
"name": "http://watchguardsupport.force.com/publicKB?type=KBSecurityIssues&SFDCID=kA62A0000000KlBSAU",
"refsource": "MISC",
"url": "http://watchguardsupport.force.com/publicKB?type=KBSecurityIssues&SFDCID=kA62A0000000KlBSAU"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "https://download.strongswan.org/security/CVE-2018-10811/",
"refsource" : "CONFIRM",
"url" : "https://download.strongswan.org/security/CVE-2018-10811/"
"name": "GLSA-201811-16",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-16"
},
{
"name": "https://www.strongswan.org/blog/2018/05/28/strongswan-vulnerability-(cve-2018-10811).html",
"refsource": "CONFIRM",
"url": "https://www.strongswan.org/blog/2018/05/28/strongswan-vulnerability-(cve-2018-10811).html"
},
{
"name" : "DSA-4229",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4229"
},
{
"name": "FEDORA-2018-0de3edbdea",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UBO6ZQKLB5RY3TV7MXADFTQKXA2LUEIL/"
},
{
"name" : "GLSA-201811-16",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-16"
"name": "https://download.strongswan.org/security/CVE-2018-10811/",
"refsource": "CONFIRM",
"url": "https://download.strongswan.org/security/CVE-2018-10811/"
},
{
"name": "USN-3771-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3771-1/"
},
{
"name": "DSA-4229",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4229"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-1102",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-1102"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-1102",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-1102"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20190211 [SECURITY] [DLA 1673-1] wordpress security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html"
},
{
"name" : "https://codex.wordpress.org/Version_4.9.9",
"refsource" : "MISC",
"url" : "https://codex.wordpress.org/Version_4.9.9"
},
{
"name" : "https://github.com/WordPress/WordPress/commit/fb3c6ea0618fcb9a51d4f2c1940e9efcd4a2d460",
"refsource" : "MISC",
"url" : "https://github.com/WordPress/WordPress/commit/fb3c6ea0618fcb9a51d4f2c1940e9efcd4a2d460"
},
{
"name" : "https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/",
"refsource" : "MISC",
"url" : "https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/"
"name": "106220",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106220"
},
{
"name": "https://wordpress.org/support/wordpress-version/version-5-0-1/",
@ -78,24 +63,39 @@
"url": "https://wordpress.org/support/wordpress-version/version-5-0-1/"
},
{
"name" : "https://www.zdnet.com/article/wordpress-plugs-bug-that-led-to-google-indexing-some-user-passwords/",
"name": "https://codex.wordpress.org/Version_4.9.9",
"refsource": "MISC",
"url" : "https://www.zdnet.com/article/wordpress-plugs-bug-that-led-to-google-indexing-some-user-passwords/"
"url": "https://codex.wordpress.org/Version_4.9.9"
},
{
"name": "https://wpvulndb.com/vulnerabilities/9173",
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/9173"
},
{
"name": "https://github.com/WordPress/WordPress/commit/fb3c6ea0618fcb9a51d4f2c1940e9efcd4a2d460",
"refsource": "MISC",
"url": "https://github.com/WordPress/WordPress/commit/fb3c6ea0618fcb9a51d4f2c1940e9efcd4a2d460"
},
{
"name": "DSA-4401",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2019/dsa-4401"
},
{
"name" : "106220",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106220"
"name": "https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/",
"refsource": "MISC",
"url": "https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/"
},
{
"name": "[debian-lts-announce] 20190211 [SECURITY] [DLA 1673-1] wordpress security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html"
},
{
"name": "https://www.zdnet.com/article/wordpress-plugs-bug-that-led-to-google-indexing-some-user-passwords/",
"refsource": "MISC",
"url": "https://www.zdnet.com/article/wordpress-plugs-bug-that-led-to-google-indexing-some-user-passwords/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-10-31T00:00:00",
"ID": "CVE-2018-9355",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-10-31T00:00:00",
"ID": "CVE-2018-9385",
"STATE": "PUBLIC"
@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/pixel/2018-06-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/pixel/2018-06-01"
},
{
"name": "105887",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105887"
},
{
"name": "https://source.android.com/security/bulletin/pixel/2018-06-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/pixel/2018-06-01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-10-02T00:00:00",
"ID": "CVE-2018-9511",
"STATE": "PUBLIC"
@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://android.googlesource.com/platform/system/netd/+/931418b16c7197ca2df34c2a5609e49791125abe",
"refsource" : "MISC",
"url" : "https://android.googlesource.com/platform/system/netd/+/931418b16c7197ca2df34c2a5609e49791125abe"
"name": "105482",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105482"
},
{
"name": "https://source.android.com/security/bulletin/2018-10-01,",
@ -64,9 +64,9 @@
"url": "https://source.android.com/security/bulletin/2018-10-01,"
},
{
"name" : "105482",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105482"
"name": "https://android.googlesource.com/platform/system/netd/+/931418b16c7197ca2df34c2a5609e49791125abe",
"refsource": "MISC",
"url": "https://android.googlesource.com/platform/system/netd/+/931418b16c7197ca2df34c2a5609e49791125abe"
}
]
}