"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:52:51 +00:00
parent 0e5d96d9d4
commit 8219433fa5
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3160 additions and 3160 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020710 wp-02-0001: GoAhead Web Server Directory Traversal + Cross Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=102631742711795&w=2"
"name": "81099",
"refsource": "OSVDB",
"url": "http://osvdb.org/81099"
},
{
"name": "20020710 [VulnWatch] wp-02-0001: GoAhead Web Server Directory Traversal + Cross Site Scripting",
@ -73,9 +73,9 @@
"url": "http://freecode.com/projects/embedthis-goahead-webserver/releases/343539"
},
{
"name" : "81099",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/81099"
"name": "20020710 wp-02-0001: GoAhead Web Server Directory Traversal + Cross Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102631742711795&w=2"
}
]
}

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "5109",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5109"
},
{
"name": "20020508 Hole in AOL Instant Messenger",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0086.html"
},
{
"name" : "VU#259435",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/259435"
"name": "aim-addbuddy-bo(9058)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9058.php"
},
{
"name": "4709",
@ -68,14 +73,9 @@
"url": "http://www.securityfocus.com/bid/4709"
},
{
"name" : "5109",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5109"
},
{
"name" : "aim-addbuddy-bo(9058)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9058.php"
"name": "VU#259435",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/259435"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020527 Netscreen 25 unauthorised reboot issue",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/274240"
},
{
"name" : "http://www.netscreen.com/support/ns25_reboot.html",
"refsource" : "CONFIRM",
"url" : "http://www.netscreen.com/support/ns25_reboot.html"
},
{
"name": "netscreen-screenos-username-dos(9186)",
"refsource": "XF",
@ -71,6 +61,16 @@
"name": "4842",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4842"
},
{
"name": "20020527 Netscreen 25 unauthorised reboot issue",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/274240"
},
{
"name": "http://www.netscreen.com/support/ns25_reboot.html",
"refsource": "CONFIRM",
"url": "http://www.netscreen.com/support/ns25_reboot.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20021001 [BUGZILLA] Security Advisory",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103349804226566&w=2"
"name": "bugzilla-email-sql-injection(10235)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10235.php"
},
{
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=165221",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/5842"
},
{
"name" : "bugzilla-email-sql-injection(10235)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10235.php"
"name": "20021001 [BUGZILLA] Security Advisory",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103349804226566&w=2"
}
]
}

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "20020820 @(#)Mordred Labs advisory 0x0003: Buffer overflow in PostgreSQL",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=102987306029821&w=2"
},
{
"name" : "20020824 Fwd: [GENERAL] PostgreSQL 7.2.2: Security Release",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103021186622725&w=2"
},
{
"name": "http://marc.info/?l=postgresql-announce&m=103062536330644",
"refsource": "CONFIRM",
"url": "http://marc.info/?l=postgresql-announce&m=103062536330644"
},
{
"name" : "http://archives.postgresql.org/pgsql-announce/2002-08/msg00004.php",
"refsource" : "CONFIRM",
"url" : "http://archives.postgresql.org/pgsql-announce/2002-08/msg00004.php"
},
{
"name": "CLA-2002:524",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000524"
},
{
"name": "20020820 @(#)Mordred Labs advisory 0x0003: Buffer overflow in PostgreSQL",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102987306029821&w=2"
},
{
"name": "8034",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/8034"
},
{
"name": "RHSA-2003:001",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-001.html"
},
{
"name" : "SuSE-SA:2002:038",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2002_038_postgresql.html"
},
{
"name": "MDKSA-2002:062",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2002:062"
},
{
"name": "SuSE-SA:2002:038",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2002_038_postgresql.html"
},
{
"name": "20020826 GLSA: PostgreSQL",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103036987114437&w=2"
},
{
"name" : "8034",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/8034"
"name": "20020824 Fwd: [GENERAL] PostgreSQL 7.2.2: Security Release",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103021186622725&w=2"
},
{
"name": "http://archives.postgresql.org/pgsql-announce/2002-08/msg00004.php",
"refsource": "CONFIRM",
"url": "http://archives.postgresql.org/pgsql-announce/2002-08/msg00004.php"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20020824 Fwd: [GENERAL] PostgreSQL 7.2.2: Security Release",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103021186622725&w=2"
},
{
"name" : "[pgsql-announce] 20020824 PostgreSQL 7.2.2: Security Release",
"refsource" : "MLIST",
"url" : "http://archives.postgresql.org/pgsql-announce/2002-08/msg00004.php"
},
{
"name": "CLA-2002:524",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000524"
},
{
"name" : "DSA-165",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2002/dsa-165"
},
{
"name" : "MDKSA-2002:062",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2002:062"
"name": "8034",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/8034"
},
{
"name": "RHSA-2003:001",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-001.html"
},
{
"name": "DSA-165",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-165"
},
{
"name": "[pgsql-announce] 20020824 PostgreSQL 7.2.2: Security Release",
"refsource": "MLIST",
"url": "http://archives.postgresql.org/pgsql-announce/2002-08/msg00004.php"
},
{
"name": "MDKSA-2002:062",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2002:062"
},
{
"name": "20020826 GLSA: PostgreSQL",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103036987114437&w=2"
},
{
"name" : "8034",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/8034"
"name": "20020824 Fwd: [GENERAL] PostgreSQL 7.2.2: Security Release",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103021186622725&w=2"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "argosoft-webmail-xss(10301)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10301.php"
},
{
"name": "20021006 ArGoSoft Web-Mail security problem",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "5906",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5906"
},
{
"name" : "argosoft-webmail-xss(10301)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10301.php"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20021013 Security vulnerabilities in Polycom ViaVideo Web component",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/295146"
},
{
"name": "http://www.polycom.com/common/pw_item_show_doc/0,1449,1442,00.pdf",
"refsource": "CONFIRM",
"url": "http://www.polycom.com/common/pw_item_show_doc/0,1449,1442,00.pdf"
},
{
"name" : "5964",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5964"
"name": "20021013 Security vulnerabilities in Polycom ViaVideo Web component",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/295146"
},
{
"name": "viavideo-webserver-get-bo(10359)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10359.php"
},
{
"name": "5964",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5964"
}
]
}

View File

@ -53,14 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://cvs.apache.org/viewcvs.cgi/apache-1.3/src/modules/standard/mod_log_config.c?only_with_tag=APACHE_1_3_25",
"refsource" : "CONFIRM",
"url" : "http://cvs.apache.org/viewcvs.cgi/apache-1.3/src/modules/standard/mod_log_config.c?only_with_tag=APACHE_1_3_25"
"name": "oval:org.mitre.oval:def:151",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A151"
},
{
"name" : "http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/loggers/mod_log_config.c?only_with_tag=APACHE_2_0_BRANCH",
"refsource" : "CONFIRM",
"url" : "http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/loggers/mod_log_config.c?only_with_tag=APACHE_2_0_BRANCH"
"name": "8146",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/8146"
},
{
"name": "20040325 LNSA-#2004-0006: bug workaround for Apache 2.0.48",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108034113406858&w=2"
},
{
"name": "RHSA-2003:139",
@ -73,19 +78,14 @@
"url": "http://marc.info/?l=bugtraq&m=108024081011678&w=2"
},
{
"name" : "20040325 LNSA-#2004-0006: bug workaround for Apache 2.0.48",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108034113406858&w=2"
"name": "http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/loggers/mod_log_config.c?only_with_tag=APACHE_2_0_BRANCH",
"refsource": "CONFIRM",
"url": "http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/loggers/mod_log_config.c?only_with_tag=APACHE_2_0_BRANCH"
},
{
"name" : "oval:org.mitre.oval:def:151",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A151"
},
{
"name" : "8146",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/8146"
"name": "http://cvs.apache.org/viewcvs.cgi/apache-1.3/src/modules/standard/mod_log_config.c?only_with_tag=APACHE_1_3_25",
"refsource": "CONFIRM",
"url": "http://cvs.apache.org/viewcvs.cgi/apache-1.3/src/modules/standard/mod_log_config.c?only_with_tag=APACHE_1_3_25"
}
]
}

View File

@ -52,35 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20020819 Advisory: Bonsai XSS and Physical Path Revealing Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=102980129101054&w=2"
},
{
"name" : "DSA-265",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-265"
},
{
"name" : "http://bugzilla.mozilla.org/show_bug.cgi?id=163573",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.mozilla.org/show_bug.cgi?id=163573"
},
{
"name" : "http://bugzilla.mozilla.org/attachment.cgi?id=95950&action=view",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.mozilla.org/attachment.cgi?id=95950&action=view"
},
{
"name": "http://bugzilla.mozilla.org/attachment.cgi?id=95985&action=view",
"refsource": "CONFIRM",
"url": "http://bugzilla.mozilla.org/attachment.cgi?id=95985&action=view"
},
{
"name" : "http://bugzilla.mozilla.org/show_bug.cgi?id=146244",
"refsource" : "MISC",
"url" : "http://bugzilla.mozilla.org/show_bug.cgi?id=146244"
"name": "http://bugzilla.mozilla.org/attachment.cgi?id=95950&action=view",
"refsource": "CONFIRM",
"url": "http://bugzilla.mozilla.org/attachment.cgi?id=95950&action=view"
},
{
"name": "5516",
@ -91,6 +71,26 @@
"name": "bonsai-error-message-xss(9920)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9920.php"
},
{
"name": "20020819 Advisory: Bonsai XSS and Physical Path Revealing Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102980129101054&w=2"
},
{
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=163573",
"refsource": "CONFIRM",
"url": "http://bugzilla.mozilla.org/show_bug.cgi?id=163573"
},
{
"name": "DSA-265",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-265"
},
{
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=146244",
"refsource": "MISC",
"url": "http://bugzilla.mozilla.org/show_bug.cgi?id=146244"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "solaris-sysinfo-read-memory(13435)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13435"
},
{
"name": "10006",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10006/"
},
{
"name": "57340",
"refsource": "SUNALERT",
@ -61,16 +71,6 @@
"name": "8831",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8831"
},
{
"name" : "10006",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10006/"
},
{
"name" : "solaris-sysinfo-read-memory(13435)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13435"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "ismail-smtp-domain-bo(11432)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11432"
},
{
"name": "3254",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3254"
},
{
"name": "20030227 ISMAIL (All Versions) Remote Buffer Overrun",
"refsource": "BUGTRAQ",
@ -61,16 +71,6 @@
"name": "6972",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6972"
},
{
"name" : "3254",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3254"
},
{
"name" : "ismail-smtp-domain-bo(11432)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11432"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2012-0267",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "21839",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/21839"
},
{
"name" : "http://secunia.com/secunia_research/2012-2/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2012-2/"
},
{
"name": "45166",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45166"
},
{
"name": "21839",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/21839"
},
{
"name": "ntr-stopmodule-code-exec(72295)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72295"
},
{
"name": "http://secunia.com/secunia_research/2012-2/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2012-2/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-0645",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2012-03-07-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
},
{
"name": "1026774",
"refsource": "SECTRACK",
@ -66,6 +61,11 @@
"name": "48288",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48288"
},
{
"name": "APPLE-SA-2012-03-07-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-0855",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120201 Re: CVE Requests for FFmpeg 0.9.1",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/02/01/11"
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=3eedf9f716733b3b4c5205726d2c1ca52b3d3d78",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=3eedf9f716733b3b4c5205726d2c1ca52b3d3d78"
},
{
"name": "[oss-security] 20120214 Re: CVE Requests for FFmpeg 0.9.1",
@ -68,9 +68,9 @@
"url": "http://ffmpeg.org/security.html"
},
{
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=3eedf9f716733b3b4c5205726d2c1ca52b3d3d78",
"refsource" : "CONFIRM",
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=3eedf9f716733b3b4c5205726d2c1ca52b3d3d78"
"name": "[oss-security] 20120201 Re: CVE Requests for FFmpeg 0.9.1",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/02/01/11"
},
{
"name": "ffmpeg-getsot-bo(78929)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1736",
"STATE": "PUBLIC"
},
@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "83917",
"refsource": "OSVDB",
"url": "http://osvdb.org/83917"
},
{
"name": "fusionmiddleware-mapviewermaps-info-disc(76995)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76995"
},
{
"name": "54514",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54514"
},
{
"name": "1027264",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027264"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource": "CONFIRM",
@ -61,26 +81,6 @@
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "54514",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54514"
},
{
"name" : "83917",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/83917"
},
{
"name" : "1027264",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027264"
},
{
"name" : "fusionmiddleware-mapviewermaps-info-disc(76995)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76995"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4387",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120901 CVE request: Apache Struts S2-010 and S2-011",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/09/01/4"
},
{
"name" : "[oss-security] 20120901 Re: CVE request: Apache Struts S2-010 and S2-011",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/09/01/5"
"name": "apache-struts-parameters-dos(78183)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78183"
},
{
"name": "http://struts.apache.org/2.x/docs/s2-011.html",
@ -68,14 +63,9 @@
"url": "http://struts.apache.org/2.x/docs/s2-011.html"
},
{
"name" : "https://issues.apache.org/jira/browse/WW-3860",
"refsource" : "CONFIRM",
"url" : "https://issues.apache.org/jira/browse/WW-3860"
},
{
"name" : "55346",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55346"
"name": "[oss-security] 20120901 Re: CVE request: Apache Struts S2-010 and S2-011",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/01/5"
},
{
"name": "50420",
@ -83,9 +73,19 @@
"url": "http://secunia.com/advisories/50420"
},
{
"name" : "apache-struts-parameters-dos(78183)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78183"
"name": "55346",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55346"
},
{
"name": "https://issues.apache.org/jira/browse/WW-3860",
"refsource": "CONFIRM",
"url": "https://issues.apache.org/jira/browse/WW-3860"
},
{
"name": "[oss-security] 20120901 CVE request: Apache Struts S2-010 and S2-011",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/01/4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2012-5174",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://jvn.jp/en/jp/JVN83907168/361447/index.html"
},
{
"name" : "JVN#83907168",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN83907168/index.html"
},
{
"name": "JVNDB-2012-000105",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000105"
},
{
"name": "JVN#83907168",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN83907168/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-5261",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
},
{
"name": "openSUSE-SU-2013:0370",
"refsource": "SUSE",
@ -71,6 +66,11 @@
"name": "adobe-cve20125261-code-exec(79082)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79082"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
}
]
}

View File

@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "95430",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95430"
},
{
"name": "1037603",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037603"
},
{
"name": "USN-3754-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3754-1/"
},
{
"name": "https://github.com/torvalds/linux/commit/129a72a0d3c8e139a04512325384fe5ac119e74d",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/129a72a0d3c8e139a04512325384fe5ac119e74d"
},
{
"name": "DSA-3791",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3791"
},
{
"name": "[oss-security] 20170113 CVE-2017-2584 Kernel: kvm: use after free in complete_emulated_mmio",
"refsource": "MLIST",
@ -66,31 +91,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1413001",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1413001"
},
{
"name" : "https://github.com/torvalds/linux/commit/129a72a0d3c8e139a04512325384fe5ac119e74d",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/129a72a0d3c8e139a04512325384fe5ac119e74d"
},
{
"name" : "DSA-3791",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3791"
},
{
"name" : "USN-3754-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3754-1/"
},
{
"name" : "95430",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95430"
},
{
"name" : "1037603",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037603"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-3171",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name" : "DSA-3767",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3767"
},
{
"name" : "DSA-3770",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3770"
},
{
"name": "GLSA-201702-17",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-17"
},
{
"name" : "GLSA-201702-18",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-18"
},
{
"name" : "RHSA-2017:2192",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2192"
},
{
"name" : "RHSA-2018:0279",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0279"
},
{
"name" : "RHSA-2018:0574",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0574"
},
{
"name": "95538",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95538"
},
{
"name": "RHSA-2018:0574",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0574"
},
{
"name": "GLSA-201702-18",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-18"
},
{
"name": "1037640",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037640"
},
{
"name": "RHSA-2018:0279",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0279"
},
{
"name": "DSA-3767",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3767"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "DSA-3770",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3770"
},
{
"name": "RHSA-2017:2192",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2192"
}
]
}

View File

@ -77,15 +77,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name": "98059",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98059"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-6482",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/Telaxus/EPESI/issues/169",
"refsource" : "CONFIRM",
"url" : "https://github.com/Telaxus/EPESI/issues/169"
},
{
"name": "96955",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96955"
},
{
"name": "https://github.com/Telaxus/EPESI/issues/169",
"refsource": "CONFIRM",
"url": "https://github.com/Telaxus/EPESI/issues/169"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-nss",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-nss"
"name": "1038518",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038518"
},
{
"name": "98531",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/98531"
},
{
"name" : "1038518",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038518"
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-nss",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-nss"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT208112",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208112"
},
{
"name" : "https://support.apple.com/HT208113",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208113"
},
{
"name" : "https://support.apple.com/HT208116",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208116"
"name": "100994",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100994"
},
{
"name": "https://support.apple.com/HT208141",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208141"
},
{
"name" : "https://support.apple.com/HT208142",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208142"
},
{
"name" : "100994",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100994"
},
{
"name": "1039384",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039384"
},
{
"name": "https://support.apple.com/HT208142",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208142"
},
{
"name": "https://support.apple.com/HT208113",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208113"
},
{
"name": "https://support.apple.com/HT208112",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208112"
},
{
"name": "1039428",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039428"
},
{
"name": "https://support.apple.com/HT208116",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208116"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=20898",
"refsource" : "CONFIRM",
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=20898"
},
{
"name": "GLSA-201801-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201801-01"
},
{
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=20898",
"refsource": "CONFIRM",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=20898"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "office@obdev.at",
"ASSIGNER": "cve@mitre.org",
"DATE_PUBLIC": "2018-06-12T00:00:00",
"ID": "CVE-2018-10470",
"STATE": "PUBLIC"
@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.okta.com/security-blog/2018/06/issues-around-third-party-apple-code-signing-checks/",
"refsource" : "MISC",
"url" : "https://www.okta.com/security-blog/2018/06/issues-around-third-party-apple-code-signing-checks/"
},
{
"name": "https://obdev.at/cve/2018-10470-8FRWkW4oH8.html",
"refsource": "CONFIRM",
"url": "https://obdev.at/cve/2018-10470-8FRWkW4oH8.html"
},
{
"name": "https://www.okta.com/security-blog/2018/06/issues-around-third-party-apple-code-signing-checks/",
"refsource": "MISC",
"url": "https://www.okta.com/security-blog/2018/06/issues-around-third-party-apple-code-signing-checks/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-10927",
"STATE": "PUBLIC"
},
@ -63,9 +63,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html"
"name": "RHSA-2018:2607",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2607"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10927",
@ -73,9 +73,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10927"
},
{
"name" : "RHSA-2018:2607",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2607"
"name": "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html"
},
{
"name": "RHSA-2018:2608",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/flypuma/vul/blob/master/kingview/copy_argumengt_overflow/Debugging.md",
"refsource" : "MISC",
"url" : "https://github.com/flypuma/vul/blob/master/kingview/copy_argumengt_overflow/Debugging.md"
},
{
"name": "https://github.com/flypuma/vul/blob/master/kingview/copy_argumengt_overflow/poc.py",
"refsource": "MISC",
"url": "https://github.com/flypuma/vul/blob/master/kingview/copy_argumengt_overflow/poc.py"
},
{
"name": "https://github.com/flypuma/vul/blob/master/kingview/copy_argumengt_overflow/Debugging.md",
"refsource": "MISC",
"url": "https://github.com/flypuma/vul/blob/master/kingview/copy_argumengt_overflow/Debugging.md"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-9315",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{