"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:05:07 +00:00
parent 55e3c54248
commit 8764a4337b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3421 additions and 3421 deletions

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020323 Instant Web Mail additional POP3 commands and mail headers",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/264041"
},
{
"name" : "http://instantwebmail.sourceforge.net/#changeLog",
"refsource" : "CONFIRM",
"url" : "http://instantwebmail.sourceforge.net/#changeLog"
},
{
"name": "instant-webmail-pop-commands(8650)",
"refsource": "XF",
@ -71,6 +61,16 @@
"name": "4361",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4361"
},
{
"name": "20020323 Instant Web Mail additional POP3 commands and mail headers",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/264041"
},
{
"name": "http://instantwebmail.sourceforge.net/#changeLog",
"refsource": "CONFIRM",
"url": "http://instantwebmail.sourceforge.net/#changeLog"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.idefense.com/advisory/10.31.02c.txt",
"refsource" : "MISC",
"url" : "http://www.idefense.com/advisory/10.31.02c.txt"
},
{
"name" : "20021101 iDEFENSE Security Advisory 10.31.02c: PHP-Nuke SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103616324103171&w=2"
},
{
"name": "20021101 iDEFENSE Security Advisory 10.31.02c: PHP-Nuke SQL Injection Vulnerability",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0051.html"
},
{
"name" : "phpnuke-accountmanager-sql-injection(10516)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10516.php"
},
{
"name": "6088",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6088"
},
{
"name": "20021101 iDEFENSE Security Advisory 10.31.02c: PHP-Nuke SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103616324103171&w=2"
},
{
"name": "phpnuke-accountmanager-sql-injection(10516)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10516.php"
},
{
"name": "6244",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6244"
},
{
"name": "http://www.idefense.com/advisory/10.31.02c.txt",
"refsource": "MISC",
"url": "http://www.idefense.com/advisory/10.31.02c.txt"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "VULN-DEV",
"url": "http://marc.info/?l=vuln-dev&m=103158692532256&w=2"
},
{
"name" : "5680",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5680"
},
{
"name": "netris-remote-bo(10081)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10081"
},
{
"name": "5680",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5680"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "4079",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4079"
"name": "bavo-unspecified-security-bypass(40988)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40988"
},
{
"name": "1003503",
@ -63,9 +63,9 @@
"url": "http://securitytracker.com/id?1003503"
},
{
"name" : "bavo-unspecified-security-bypass(40988)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40988"
"name": "4079",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4079"
}
]
}

View File

@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "DSA-575",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-575"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=183525",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=183525"
"name": "11193",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/11193"
},
{
"name": "11560",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11560"
},
{
"name" : "11193",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/11193"
},
{
"name": "13021",
"refsource": "SECUNIA",
@ -86,6 +76,16 @@
"name": "catdoc-xlsview-symlink(16335)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16335"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=183525",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=183525"
},
{
"name": "DSA-575",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-575"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "DSA-376",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-376"
},
{
"name": "CLA-2003:735",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000735"
},
{
"name": "[Exim] 20030814 Minor security bug",
"refsource": "MLIST",
"url": "http://www.exim.org/pipermail/exim-users/Week-of-Mon-20030811/057720.html"
},
{
"name": "http://www.exim.org/pipermail/exim-announce/2003q3/000094.html",
"refsource": "CONFIRM",
"url": "http://www.exim.org/pipermail/exim-announce/2003q3/000094.html"
},
{
"name": "20030901 exim remote heap overflow, probably not exploitable",
"refsource": "BUGTRAQ",
@ -62,11 +82,6 @@
"refsource": "VULN-DEV",
"url": "http://marc.info/?l=vuln-dev&m=106264740820334&w=2"
},
{
"name" : "[Exim] 20030814 Minor security bug",
"refsource" : "MLIST",
"url" : "http://www.exim.org/pipermail/exim-users/Week-of-Mon-20030811/057720.html"
},
{
"name": "[Exim] 20030815 Minor security bug",
"refsource": "MLIST",
@ -81,21 +96,6 @@
"name": "http://packages.debian.org/changelogs/pool/main/e/exim4/exim4_4.34-10/changelog",
"refsource": "CONFIRM",
"url": "http://packages.debian.org/changelogs/pool/main/e/exim4/exim4_4.34-10/changelog"
},
{
"name" : "http://www.exim.org/pipermail/exim-announce/2003q3/000094.html",
"refsource" : "CONFIRM",
"url" : "http://www.exim.org/pipermail/exim-announce/2003q3/000094.html"
},
{
"name" : "DSA-376",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-376"
},
{
"name" : "CLA-2003:735",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000735"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20031106 DoS for Ganglia",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/343689"
},
{
"name" : "http://ganglia.sourceforge.net/",
"refsource" : "CONFIRM",
"url" : "http://ganglia.sourceforge.net/"
"name": "2787",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/2787"
},
{
"name": "8988",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/8988"
},
{
"name" : "2787",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/2787"
"name": "20031106 DoS for Ganglia",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/343689"
},
{
"name": "ganglia-gmond-dos(13631)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13631"
},
{
"name": "10166",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/10166"
},
{
"name" : "ganglia-gmond-dos(13631)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13631"
"name": "http://ganglia.sourceforge.net/",
"refsource": "CONFIRM",
"url": "http://ganglia.sourceforge.net/"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "8506",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8506"
"name": "9622",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/9622"
},
{
"name": "2480",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/2480"
},
{
"name": "8506",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8506"
},
{
"name": "1007592",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1007592"
},
{
"name" : "9622",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/9622"
},
{
"name": "endonesia-mod-xss(13041)",
"refsource": "XF",

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "MS03-004",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-004"
},
{
"name" : "N-038",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/n-038.shtml"
},
{
"name": "6779",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6779"
},
{
"name" : "ie-dialog-zone-bypass(11258)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/11258.php"
},
{
"name": "oval:org.mitre.oval:def:126",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A126"
},
{
"name" : "oval:org.mitre.oval:def:178",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A178"
"name": "ie-dialog-zone-bypass(11258)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/11258.php"
},
{
"name": "N-038",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/n-038.shtml"
},
{
"name": "oval:org.mitre.oval:def:49",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A49"
},
{
"name": "oval:org.mitre.oval:def:178",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A178"
},
{
"name": "MS03-004",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-004"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10090585.htm",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10090585.htm"
},
{
"name": "O-090",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-090.shtml"
},
{
"name" : "9441",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9441"
},
{
"name" : "4120",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/4120"
},
{
"name": "1008755",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1008755"
},
{
"name": "ncf-tray-icon-gain-privileges(15367)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15367"
},
{
"name": "11014",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11014"
},
{
"name" : "ncf-tray-icon-gain-privileges(15367)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15367"
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10090585.htm",
"refsource": "CONFIRM",
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10090585.htm"
},
{
"name": "4120",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4120"
},
{
"name": "9441",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9441"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120517_00",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120517_00"
"name": "symantec-web-unspec-command-exec(75730)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75730"
},
{
"name": "53443",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/53443"
},
{
"name" : "symantec-web-unspec-command-exec(75730)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75730"
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120517_00",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120517_00"
}
]
}

View File

@ -53,29 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-19.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-19.html"
"name": "openSUSE-SU-2012:0417",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=657588",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=657588"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=730425",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=730425"
},
{
"name" : "DSA-2433",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2433"
},
{
"name" : "DSA-2458",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2458"
"name": "48402",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48402"
},
{
"name": "MDVSA-2012:031",
@ -83,65 +68,145 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
},
{
"name" : "MDVSA-2012:032",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
},
{
"name" : "RHSA-2012:0387",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
},
{
"name" : "RHSA-2012:0388",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
},
{
"name" : "openSUSE-SU-2012:0417",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
"name": "48624",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48624"
},
{
"name": "SUSE-SU-2012:0424",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
},
{
"name" : "SUSE-SU-2012:0425",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
},
{
"name" : "USN-1400-3",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1400-3"
},
{
"name" : "USN-1400-4",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1400-4"
},
{
"name": "USN-1400-5",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1400-5"
},
{
"name" : "USN-1400-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1400-2"
"name": "48414",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48414"
},
{
"name": "48359",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48359"
},
{
"name": "48823",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48823"
},
{
"name": "USN-1401-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1401-1"
},
{
"name": "USN-1400-4",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1400-4"
},
{
"name": "48629",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48629"
},
{
"name": "USN-1400-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1400-3"
},
{
"name": "RHSA-2012:0387",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
},
{
"name": "48496",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48496"
},
{
"name": "SUSE-SU-2012:0425",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=730425",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=730425"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-19.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-19.html"
},
{
"name": "USN-1400-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1400-2"
},
{
"name": "DSA-2458",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2458"
},
{
"name": "48920",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48920"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=657588",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=657588"
},
{
"name": "DSA-2433",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2433"
},
{
"name": "MDVSA-2012:032",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
},
{
"name": "1026803",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026803"
},
{
"name": "48495",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48495"
},
{
"name": "48553",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48553"
},
{
"name": "USN-1400-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1400-1"
},
{
"name": "48561",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48561"
},
{
"name": "RHSA-2012:0388",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
},
{
"name": "1026801",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026801"
},
{
"name": "oval:org.mitre.oval:def:15009",
"refsource": "OVAL",
@ -152,75 +217,10 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026804"
},
{
"name" : "1026801",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026801"
},
{
"name" : "1026803",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026803"
},
{
"name" : "48629",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48629"
},
{
"name": "48513",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48513"
},
{
"name" : "48495",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48495"
},
{
"name" : "48496",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48496"
},
{
"name" : "48553",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48553"
},
{
"name" : "48561",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48561"
},
{
"name" : "48624",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48624"
},
{
"name" : "48823",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48823"
},
{
"name" : "48920",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48920"
},
{
"name" : "48402",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48402"
},
{
"name" : "48359",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48359"
},
{
"name" : "48414",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48414"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-0604",
"STATE": "PUBLIC"
},
@ -52,31 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2012-03-07-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
},
{
"name" : "APPLE-SA-2012-03-07-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
},
{
"name" : "APPLE-SA-2012-03-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
},
{
"name": "52365",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52365"
},
{
"name" : "79926",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/79926"
},
{
"name": "oval:org.mitre.oval:def:17486",
"refsource": "OVAL",
@ -87,25 +67,45 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026774"
},
{
"name": "48377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48377"
},
{
"name": "APPLE-SA-2012-03-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
},
{
"name": "apple-webkit-cve20120604-code-execution(73823)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73823"
},
{
"name": "48274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48274"
},
{
"name": "79926",
"refsource": "OSVDB",
"url": "http://osvdb.org/79926"
},
{
"name": "APPLE-SA-2012-03-07-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
},
{
"name": "48288",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48288"
},
{
"name" : "48377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48377"
},
{
"name" : "apple-webkit-cve20120604-code-execution(73823)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73823"
"name": "APPLE-SA-2012-03-07-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20120229 Multiple XSS in Dotclear",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-02/0183.html"
},
{
"name": "https://www.htbridge.ch/advisory/HTB23074",
"refsource": "MISC",
@ -67,20 +62,25 @@
"refsource": "CONFIRM",
"url": "http://dotclear.org/blog/post/2012/02/11/Dotclear-2.4.2"
},
{
"name": "dotclear-multiple-xss(73565)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73565"
},
{
"name": "52221",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52221"
},
{
"name": "20120229 Multiple XSS in Dotclear",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-02/0183.html"
},
{
"name": "48209",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48209"
},
{
"name" : "dotclear-multiple-xss(73565)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73565"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1706",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "53116",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "1026953",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026953"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-1863",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS12-050",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-050"
},
{
"name": "TA12-192A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-192A.html"
},
{
"name": "MS12-050",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-050"
},
{
"name": "oval:org.mitre.oval:def:15689",
"refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4552",
"STATE": "PUBLIC"
},
@ -52,31 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "87001",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/87001"
},
{
"name": "51340",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51340"
},
{
"name": "[oss-security] 20121029 Re: CVE Request: PLIB 1.8.5 ssg/ssgParser.cxx Buffer Overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/29/9"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=871187",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=871187"
},
{
"name": "FEDORA-2012-17465",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091937.html"
},
{
"name" : "FEDORA-2012-17482",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091932.html"
},
{
"name": "FEDORA-2012-17517",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091964.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=871187",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=871187"
},
{
"name": "openSUSE-SU-2012:1506",
"refsource": "SUSE",
@ -88,14 +93,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00015.html"
},
{
"name" : "87001",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/87001"
},
{
"name" : "51340",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51340"
"name": "FEDORA-2012-17482",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091932.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[rt-announce] 20130522 RT 4.0.13 released",
"refsource" : "MLIST",
"url" : "http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000227.html"
},
{
"name": "[rt-announce] 20130522 Security vulnerabilities in RT",
"refsource": "MLIST",
@ -67,6 +62,11 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/93611"
},
{
"name": "[rt-announce] 20130522 RT 4.0.13 released",
"refsource": "MLIST",
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000227.html"
},
{
"name": "53522",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-4824",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-5676",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-27.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-27.html"
"name": "openSUSE-SU-2013:0368",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00033.html"
},
{
"name": "openSUSE-SU-2013:0139",
@ -63,9 +63,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00014.html"
},
{
"name" : "openSUSE-SU-2013:0368",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00033.html"
"name": "http://www.adobe.com/support/security/bulletins/apsb12-27.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-27.html"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170405-01-smartphone-en",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170405-01-smartphone-en"
},
{
"name": "97696",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97696"
},
{
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170405-01-smartphone-en",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170405-01-smartphone-en"
}
]
}

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "42248",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42248/"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-17.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-17.html"
},
{
"name" : "GLSA-201707-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201707-15"
},
{
"name" : "RHSA-2017:1439",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1439"
},
{
"name": "99025",
"refsource": "BID",
@ -81,6 +66,21 @@
"name": "1038655",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038655"
},
{
"name": "42248",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42248/"
},
{
"name": "RHSA-2017:1439",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1439"
},
{
"name": "GLSA-201707-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201707-15"
}
]
}

View File

@ -58,11 +58,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95562",
"refsource": "BID",
@ -72,6 +67,11 @@
"name": "1037640",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037640"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -70,15 +70,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name" : "97805",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97805"
},
{
"name": "1038304",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038304"
},
{
"name": "97805",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97805"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13346",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13346"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4f753c127082d5e28abf482d6d175cbfee6661f7",
"refsource": "CONFIRM",
@ -68,14 +63,19 @@
"url": "https://www.wireshark.org/security/wnpa-sec-2017-03.html"
},
{
"name" : "DSA-3811",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3811"
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13346",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13346"
},
{
"name": "96577",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96577"
},
{
"name": "DSA-3811",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3811"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-5.php"
},
{
"name" : "http://php.net/ChangeLog-7.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-7.php"
},
{
"name" : "https://bugs.php.net/bug.php?id=74435",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=74435"
},
{
"name": "https://bugs.php.net/patch-display.php?bug=74435&patch=fix-74435-php-7.0&revision=1497970038",
"refsource": "CONFIRM",
@ -77,30 +62,45 @@
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2017-12"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180112-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"name": "DSA-3938",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3938"
},
{
"name" : "RHSA-2018:0406",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0406"
},
{
"name": "RHSA-2018:1296",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name": "http://php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180112-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180112-0001/"
},
{
"name": "99492",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99492"
},
{
"name": "http://php.net/ChangeLog-7.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-7.php"
},
{
"name": "RHSA-2018:0406",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0406"
},
{
"name": "https://bugs.php.net/bug.php?id=74435",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=74435"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ScottyBauer/Android_Kernel_CVE_POCs/blob/master/CVE-2017-8260.c",
"refsource" : "MISC",
"url" : "https://github.com/ScottyBauer/Android_Kernel_CVE_POCs/blob/master/CVE-2017-8260.c"
},
{
"name": "https://source.android.com/security/bulletin/2017-07-01",
"refsource": "CONFIRM",
@ -67,6 +62,11 @@
"name": "99465",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99465"
},
{
"name": "https://github.com/ScottyBauer/Android_Kernel_CVE_POCs/blob/master/CVE-2017-8260.c",
"refsource": "MISC",
"url": "https://github.com/ScottyBauer/Android_Kernel_CVE_POCs/blob/master/CVE-2017-8260.c"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201810-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201810-06"
},
{
"name": "[debian-lts-announce] 20181030 [SECURITY] [DLA 1559-1] xen security update",
"refsource": "MLIST",
@ -62,20 +67,15 @@
"refsource": "CONFIRM",
"url": "https://xenbits.xen.org/xsa/advisory-258.html"
},
{
"name" : "DSA-4201",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4201"
},
{
"name" : "GLSA-201810-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-06"
},
{
"name": "104002",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104002"
},
{
"name": "DSA-4201",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4201"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-386",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-386"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-386",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-386"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-17257",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/SegfaultMasters/covering360/tree/master/tcpreplay",
"refsource" : "MISC",
"url" : "https://github.com/SegfaultMasters/covering360/tree/master/tcpreplay"
},
{
"name": "https://github.com/appneta/tcpreplay/issues/486",
"refsource": "MISC",
"url": "https://github.com/appneta/tcpreplay/issues/486"
},
{
"name": "https://github.com/SegfaultMasters/covering360/tree/master/tcpreplay",
"refsource": "MISC",
"url": "https://github.com/SegfaultMasters/covering360/tree/master/tcpreplay"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-10-31T00:00:00",
"ID": "CVE-2018-9446",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2018-9576",
"STATE": "PUBLIC"
},