"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:48:47 +00:00
parent c405ada6fd
commit 7e30209bad
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3654 additions and 3654 deletions

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/0305-exploits/baby.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0305-exploits/baby.txt"
},
{
"name": "http://www.pablosoftwaresolutions.com/html/baby_ftp_server.html",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "24538",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24538"
},
{
"name": "http://packetstormsecurity.org/0305-exploits/baby.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0305-exploits/baby.txt"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://download.nai.com/products/patches/ePO/v3.1.0/EPO3013.zip",
"refsource" : "CONFIRM",
"url" : "http://download.nai.com/products/patches/ePO/v3.1.0/EPO3013.zip"
},
{
"name": "9476",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "3744",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3744"
},
{
"name": "http://download.nai.com/products/patches/ePO/v3.1.0/EPO3013.zip",
"refsource": "CONFIRM",
"url": "http://download.nai.com/products/patches/ePO/v3.1.0/EPO3013.zip"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://securityfocus.com/archive/1/375407"
},
{
"name" : "http://www.westpoint.ltd.uk/advisories/wp-04-0001.txt",
"refsource" : "MISC",
"url" : "http://www.westpoint.ltd.uk/advisories/wp-04-0001.txt"
},
{
"name": "1011332",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011332"
},
{
"name": "http://www.westpoint.ltd.uk/advisories/wp-04-0001.txt",
"refsource": "MISC",
"url": "http://www.westpoint.ltd.uk/advisories/wp-04-0001.txt"
},
{
"name": "web-browser-cookie-session-hijack(17417)",
"refsource": "XF",

View File

@ -52,11 +52,46 @@
},
"references": {
"reference_data": [
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=72113",
"refsource": "MISC",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=72113"
},
{
"name": "RHSA-2005:014",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-014.html"
},
{
"name": "nfsutils-getquotainfo-bo(18455)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18455"
},
{
"name": "VU#698302",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/698302"
},
{
"name": "RHSA-2004:583",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-583.html"
},
{
"name": "oval:org.mitre.oval:def:10464",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10464"
},
{
"name": "FLSA-2006:138098",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/426072/30/6740/threaded"
},
{
"name": "13440",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13440/"
},
{
"name": "GLSA-200412-08",
"refsource": "GENTOO",
@ -67,45 +102,10 @@
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:005"
},
{
"name" : "RHSA-2004:583",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-583.html"
},
{
"name" : "RHSA-2005:014",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-014.html"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=72113",
"refsource" : "MISC",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=72113"
},
{
"name" : "VU#698302",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/698302"
},
{
"name": "11911",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11911"
},
{
"name" : "oval:org.mitre.oval:def:10464",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10464"
},
{
"name" : "nfsutils-getquotainfo-bo(18455)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18455"
},
{
"name" : "13440",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13440/"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://tigger.uic.edu/~jlongs2/holes/abctab2ps.txt"
},
{
"name" : "abctab2ps-trimtitle-bo(18584)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18584"
},
{
"name": "abctab2ps-writeheading-bo(18583)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18583"
},
{
"name": "abctab2ps-trimtitle-bo(18584)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18584"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "57581",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57581-1&searchclause=security"
},
{
"name" : "VU#976470",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/976470"
},
{
"name" : "O-166",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/o-166.shtml"
},
{
"name" : "oval:org.mitre.oval:def:1707",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1707"
"name": "10580",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10580"
},
{
"name": "11935",
@ -78,14 +63,29 @@
"url": "http://secunia.com/advisories/11935/"
},
{
"name" : "10580",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10580"
"name": "VU#976470",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/976470"
},
{
"name": "oval:org.mitre.oval:def:1707",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1707"
},
{
"name": "57581",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57581-1&searchclause=security"
},
{
"name": "esm-esmuser-gain-privileges(16463)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16463"
},
{
"name": "O-166",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-166.shtml"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040825 Multiple Vulnerabilities in Cisco Secure Access Control Server",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20040825-acs.shtml"
"name": "ciscosecure-csadmin-auth-bypass(17118)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17118"
},
{
"name": "11047",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/11047"
},
{
"name" : "ciscosecure-csadmin-auth-bypass(17118)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17118"
"name": "20040825 Multiple Vulnerabilities in Cisco Secure Access Control Server",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20040825-acs.shtml"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040508 [waraxe-2004-SA#028 - Multiple vulnerabilities in NukeJokes module for PhpNuke]",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108404714232579&w=2"
},
{
"name": "http://www.waraxe.us/index.php?modname=sa&id=28",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "nukejokes-multiple-path-disclosure(16094)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16094"
},
{
"name": "20040508 [waraxe-2004-SA#028 - Multiple vulnerabilities in NukeJokes module for PhpNuke]",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108404714232579&w=2"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "easyins-php-file-include(16797)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16797"
},
{
"name": "20040724 Easyins Stadtportal",
"refsource": "BUGTRAQ",
@ -71,11 +76,6 @@
"name": "1010769",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010769"
},
{
"name" : "easyins-php-file-include(16797)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16797"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20041011 Turbo Traffic Trader Nitro v1.0 SQL Injection & XSS Proofs of Concept",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-10/0296.html"
},
{
"name" : "11358",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11358"
},
{
"name": "10638",
"refsource": "OSVDB",
@ -81,6 +71,16 @@
"name": "turbo-traffic-xss(17673)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17673"
},
{
"name": "11358",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11358"
},
{
"name": "20041011 Turbo Traffic Trader Nitro v1.0 SQL Injection & XSS Proofs of Concept",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-10/0296.html"
}
]
}

View File

@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "1010113",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/alerts/2004/May/1010113.html"
},
{
"name": "surgeldap-admin-auth-bypass(16076)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16076"
},
{
"name": "1010068",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010068"
},
{
"name": "http://netwinsite.com/surgeldap/updates.htm",
"refsource": "CONFIRM",
"url": "http://netwinsite.com/surgeldap/updates.htm"
},
{
"name": "11549",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11549"
},
{
"name": "10294",
"refsource": "BID",
@ -66,26 +86,6 @@
"name": "5890",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5890"
},
{
"name" : "1010068",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1010068"
},
{
"name" : "1010113",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/alerts/2004/May/1010113.html"
},
{
"name" : "11549",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11549"
},
{
"name" : "surgeldap-admin-auth-bypass(16076)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16076"
}
]
}

View File

@ -58,14 +58,14 @@
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-028/"
},
{
"name" : "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21303920",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21303920"
"name": "1020093",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020093"
},
{
"name" : "29328",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29328"
"name": "sametime-stmux-bo(42575)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42575"
},
{
"name": "ADV-2008-1595",
@ -73,9 +73,9 @@
"url": "http://www.vupen.com/english/advisories/2008/1595/references"
},
{
"name" : "1020093",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020093"
"name": "29328",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29328"
},
{
"name": "30309",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/30309"
},
{
"name" : "sametime-stmux-bo(42575)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42575"
"name": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21303920",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21303920"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.coresecurity.com/?action=item&id=2278",
"refsource" : "MISC",
"url" : "http://www.coresecurity.com/?action=item&id=2278"
"name": "1020092",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020092"
},
{
"name": "29302",
@ -63,14 +63,14 @@
"url": "http://www.securityfocus.com/bid/29302"
},
{
"name" : "30299",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30299"
"name": "borland-packet-bo(42558)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42558"
},
{
"name" : "1020092",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020092"
"name": "http://www.coresecurity.com/?action=item&id=2278",
"refsource": "MISC",
"url": "http://www.coresecurity.com/?action=item&id=2278"
},
{
"name": "ADV-2008-1590",
@ -78,9 +78,9 @@
"url": "http://www.vupen.com/english/advisories/2008/1590"
},
{
"name" : "borland-packet-bo(42558)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42558"
"name": "30299",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30299"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "7244",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7244"
},
{
"name" : "32502",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32502"
"name": "contactmanager-default-sql-injection(46961)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46961"
},
{
"name": "50316",
"refsource": "OSVDB",
"url": "http://osvdb.org/50316"
},
{
"name": "32502",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32502"
},
{
"name": "32903",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32903"
},
{
"name" : "contactmanager-default-sql-injection(46961)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46961"
"name": "7244",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7244"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "5902",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5902/"
},
{
"name": "29877",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29877"
},
{
"name": "5902",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5902/"
},
{
"name": "homap-pluginadmin-file-include(43251)",
"refsource": "XF",

View File

@ -57,25 +57,25 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6830"
},
{
"name" : "31909",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31909"
},
{
"name": "49428",
"refsource": "OSVDB",
"url": "http://osvdb.org/49428"
},
{
"name" : "32412",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32412"
},
{
"name": "imgupload-uploadp-file-upload(46089)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46089"
},
{
"name": "31909",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31909"
},
{
"name": "32412",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32412"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1108",
"STATE": "PUBLIC"
},
@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120305 Re: CVE-Request taglib vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/05/19"
},
{
"name" : "[pipermail] 20120304 multiple security vulnerabilities in taglib",
"refsource" : "MLIST",
"url" : "http://mail.kde.org/pipermail/taglib-devel/2012-March/002186.html"
},
{
"name" : "[pipermail] 20120305 multiple security vulnerabilities in taglib",
"refsource" : "MLIST",
"url" : "http://mail.kde.org/pipermail/taglib-devel/2012-March/002191.html"
},
{
"name" : "https://github.com/taglib/taglib/commit/b3646a07348ffa276ea41a9dae03ddc63ea6c532",
"refsource" : "CONFIRM",
"url" : "https://github.com/taglib/taglib/commit/b3646a07348ffa276ea41a9dae03ddc63ea6c532"
},
{
"name" : "GLSA-201206-16",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201206-16.xml"
},
{
"name" : "52284",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52284"
"name": "49688",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49688"
},
{
"name": "79813",
@ -88,24 +63,49 @@
"url": "http://osvdb.org/79813"
},
{
"name" : "48211",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48211"
},
{
"name" : "49688",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49688"
"name": "https://github.com/taglib/taglib/commit/b3646a07348ffa276ea41a9dae03ddc63ea6c532",
"refsource": "CONFIRM",
"url": "https://github.com/taglib/taglib/commit/b3646a07348ffa276ea41a9dae03ddc63ea6c532"
},
{
"name": "48792",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48792"
},
{
"name": "[pipermail] 20120304 multiple security vulnerabilities in taglib",
"refsource": "MLIST",
"url": "http://mail.kde.org/pipermail/taglib-devel/2012-March/002186.html"
},
{
"name": "GLSA-201206-16",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201206-16.xml"
},
{
"name": "[pipermail] 20120305 multiple security vulnerabilities in taglib",
"refsource": "MLIST",
"url": "http://mail.kde.org/pipermail/taglib-devel/2012-March/002191.html"
},
{
"name": "48211",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48211"
},
{
"name": "taglib-parse-dos(73665)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73665"
},
{
"name": "52284",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52284"
},
{
"name": "[oss-security] 20120305 Re: CVE-Request taglib vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/05/19"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1113",
"STATE": "PUBLIC"
},
@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "http://gallery.menalto.com/gallery_3_0_3_and_gallery_2_3_2",
"refsource" : "CONFIRM",
"url" : "http://gallery.menalto.com/gallery_3_0_3_and_gallery_2_3_2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=812045",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=812045"
},
{
"name" : "FEDORA-2012-5777",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078618.html"
},
{
"name" : "FEDORA-2012-5787",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078752.html"
},
{
"name" : "FEDORA-2012-5806",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078816.html"
},
{
"name": "FEDORA-2012-5814",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078851.html"
},
{
"name" : "FEDORA-2012-5822",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078925.html"
},
{
"name": "FEDORA-2012-5832",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078873.html"
},
{
"name" : "52996",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52996"
},
{
"name": "48767",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48767"
},
{
"name": "http://gallery.menalto.com/gallery_3_0_3_and_gallery_2_3_2",
"refsource": "CONFIRM",
"url": "http://gallery.menalto.com/gallery_3_0_3_and_gallery_2_3_2"
},
{
"name": "FEDORA-2012-5777",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078618.html"
},
{
"name": "52996",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52996"
},
{
"name": "FEDORA-2012-5822",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078925.html"
},
{
"name": "FEDORA-2012-5787",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078752.html"
},
{
"name": "gallery-unspec-xss(74837)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74837"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=812045",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=812045"
},
{
"name": "FEDORA-2012-5806",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078816.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2012-5133",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=156567",
"refsource": "CONFIRM",
@ -68,9 +63,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html"
},
{
"name" : "56684",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56684"
"name": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html"
},
{
"name": "1027815",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027815"
},
{
"name": "oval:org.mitre.oval:def:15954",
@ -78,9 +78,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15954"
},
{
"name" : "1027815",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027815"
"name": "56684",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56684"
},
{
"name": "chrome-filters-code-execution(80291)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-5285",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
},
{
"name" : "56374",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56374"
},
{
"name": "86874",
"refsource": "OSVDB",
"url": "http://osvdb.org/86874"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
},
{
"name": "adobe-cve20125285-bo(79770)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79770"
},
{
"name": "56374",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56374"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
"refsource" : "MISC",
"url" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
},
{
"name": "paypal-payments-ssl-spoofing(79912)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79912"
},
{
"name": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
"refsource": "MISC",
"url": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
}
]
}

View File

@ -67,15 +67,15 @@
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
},
{
"name" : "100182",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100182"
},
{
"name": "1039098",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039098"
},
{
"name": "100182",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100182"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.debian.org/869209",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/869209"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/commit/816ecab6c532ae086ff4186b3eaf4aa7092d536f",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/commit/816ecab6c532ae086ff4186b3eaf4aa7092d536f"
},
{
"name": "https://bugs.debian.org/869209",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/869209"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/586",
"refsource": "CONFIRM",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/libming/libming/issues/78",
"refsource": "MISC",
"url": "https://github.com/libming/libming/issues/78"
},
{
"name": "[debian-lts-announce] 20171118 [SECURITY] [DLA 1176-1] ming security update",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "http://somevulnsofadlab.blogspot.jp/2017/07/libmingnull-pointer-dereference-in.html",
"refsource": "MISC",
"url": "http://somevulnsofadlab.blogspot.jp/2017/07/libmingnull-pointer-dereference-in.html"
},
{
"name" : "https://github.com/libming/libming/issues/78",
"refsource" : "MISC",
"url" : "https://github.com/libming/libming/issues/78"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "43180",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43180/"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11839",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11839"
},
{
"name": "1039780",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039780"
},
{
"name": "101735",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101735"
},
{
"name" : "1039780",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039780"
"name": "43180",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43180/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://moodle.org/mod/forum/discuss.php?d=361784",
"refsource" : "CONFIRM",
"url" : "https://moodle.org/mod/forum/discuss.php?d=361784"
},
{
"name": "101909",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101909"
},
{
"name": "https://moodle.org/mod/forum/discuss.php?d=361784",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=361784"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
},
{
"name": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt",
"refsource": "MISC",
"url": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
},
{
"name": "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-idm",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-idm"
},
{
"name": "96256",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96256"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-idm",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-idm"
},
{
"name": "1037842",
"refsource": "SECTRACK",

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8753"
},
{
"name" : "100776",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100776"
},
{
"name": "1039342",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039342"
},
{
"name": "100776",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100776"
}
]
}

View File

@ -64,41 +64,41 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20181107 [SECURITY] [DLA 1571-1] firefox-esr security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00008.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1483602",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1483602"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-26/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-26/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-27/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-27/"
},
{
"name": "DSA-4324",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4324"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-26/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-26/"
},
{
"name": "GLSA-201811-04",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-04"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-27/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-27/"
},
{
"name": "RHSA-2018:3005",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3005"
},
{
"name": "105718",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105718"
},
{
"name": "RHSA-2018:3006",
"refsource": "REDHAT",
@ -110,9 +110,9 @@
"url": "https://usn.ubuntu.com/3801-1/"
},
{
"name" : "105718",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105718"
"name": "[debian-lts-announce] 20181107 [SECURITY] [DLA 1571-1] firefox-esr security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00008.html"
},
{
"name": "1041944",

View File

@ -54,15 +54,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://jira.atlassian.com/browse/CRUC-8314",
"refsource" : "CONFIRM",
"url" : "https://jira.atlassian.com/browse/CRUC-8314"
},
{
"name": "https://jira.atlassian.com/browse/FE-7105",
"refsource": "CONFIRM",
"url": "https://jira.atlassian.com/browse/FE-7105"
},
{
"name": "https://jira.atlassian.com/browse/CRUC-8314",
"refsource": "CONFIRM",
"url": "https://jira.atlassian.com/browse/CRUC-8314"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/EpiphanyCoin",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/EpiphanyCoin"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-16082",
"STATE": "PUBLIC"
},
@ -54,19 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://crbug.com/851398",
"refsource" : "MISC",
"url" : "https://crbug.com/851398"
},
{
"name" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
"name": "105215",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105215"
},
{
"name": "RHSA-2018:2666",
@ -74,9 +64,19 @@
"url": "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
"name": "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html"
},
{
"name": "https://crbug.com/851398",
"refsource": "MISC",
"url": "https://crbug.com/851398"
},
{
"name": "GLSA-201811-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-10"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-16840",
"STATE": "PUBLIC"
},
@ -63,9 +63,9 @@
"references": {
"reference_data": [
{
"name" : "https://curl.haxx.se/docs/CVE-2018-16840.html",
"refsource" : "MISC",
"url" : "https://curl.haxx.se/docs/CVE-2018-16840.html"
"name": "GLSA-201903-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201903-03"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16840",
@ -78,19 +78,19 @@
"url": "https://github.com/curl/curl/commit/81d135d67155c5295b1033679c606165d4e28f3f"
},
{
"name" : "GLSA-201903-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201903-03"
"name": "1042013",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1042013"
},
{
"name": "https://curl.haxx.se/docs/CVE-2018-16840.html",
"refsource": "MISC",
"url": "https://curl.haxx.se/docs/CVE-2018-16840.html"
},
{
"name": "USN-3805-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3805-1/"
},
{
"name" : "1042013",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042013"
}
]
}