"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:45:39 +00:00
parent 02d41ee5c8
commit 8cc8a547ae
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3632 additions and 3632 deletions

View File

@ -57,15 +57,15 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-172" "url": "http://www.debian.org/security/2002/dsa-172"
}, },
{
"name" : "tkmail-tmp-file-symlink(10307)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10307.php"
},
{ {
"name": "5911", "name": "5911",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5911" "url": "http://www.securityfocus.com/bid/5911"
},
{
"name": "tkmail-tmp-file-symlink(10307)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10307.php"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20021108 Technical information about unpatched MS Java vulnerabilities", "name": "msvm-codebase-read-files(10584)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://marc.info/?l=bugtraq&m=103682630823080&w=2" "url": "http://www.iss.net/security_center/static/10584.php"
}, },
{ {
"name": "20021108 Technical information about unpatched MS Java vulnerabilities", "name": "20021108 Technical information about unpatched MS Java vulnerabilities",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/6138" "url": "http://www.securityfocus.com/bid/6138"
}, },
{ {
"name" : "msvm-codebase-read-files(10584)", "name": "20021108 Technical information about unpatched MS Java vulnerabilities",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "http://www.iss.net/security_center/static/10584.php" "url": "http://marc.info/?l=bugtraq&m=103682630823080&w=2"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://otn.oracle.com/deploy/security/pdf/2003alert59.pdf",
"refsource" : "CONFIRM",
"url" : "http://otn.oracle.com/deploy/security/pdf/2003alert59.pdf"
},
{
"name" : "VU#496340",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/496340"
},
{
"name" : "1007956",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1007956"
},
{ {
"name": "8844", "name": "8844",
"refsource": "BID", "refsource": "BID",
@ -77,10 +62,25 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/8845" "url": "http://www.securityfocus.com/bid/8845"
}, },
{
"name": "VU#496340",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/496340"
},
{ {
"name": "oracle-oracleo-binaries-bo(13451)", "name": "oracle-oracleo-binaries-bo(13451)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13451" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13451"
},
{
"name": "http://otn.oracle.com/deploy/security/pdf/2003alert59.pdf",
"refsource": "CONFIRM",
"url": "http://otn.oracle.com/deploy/security/pdf/2003alert59.pdf"
},
{
"name": "1007956",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1007956"
} }
] ]
} }

View File

@ -52,21 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20030215 DotBr (PHP)",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0070.html"
},
{ {
"name": "6866", "name": "6866",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/6866" "url": "http://www.securityfocus.com/bid/6866"
}, },
{
"name" : "6867",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6867"
},
{ {
"name": "5089", "name": "5089",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -77,10 +67,20 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/5090" "url": "http://www.osvdb.org/5090"
}, },
{
"name": "20030215 DotBr (PHP)",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0070.html"
},
{ {
"name": "dotbr-exec-execute-commands(11355)", "name": "dotbr-exec-execute-commands(11355)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11355" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11355"
},
{
"name": "6867",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6867"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20030504 Mod_Survey SYSBASE vulnerability", "name": "http://gathering.itm.mh.se/modsurvey/changelog.php",
"refsource" : "BUGTRAQ", "refsource": "CONFIRM",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-05/0058.html" "url": "http://gathering.itm.mh.se/modsurvey/changelog.php"
}, },
{ {
"name": "http://gathering.itm.mh.se/modsurvey/SA20030504.txt", "name": "http://gathering.itm.mh.se/modsurvey/SA20030504.txt",
@ -63,9 +63,9 @@
"url": "http://gathering.itm.mh.se/modsurvey/SA20030504.txt" "url": "http://gathering.itm.mh.se/modsurvey/SA20030504.txt"
}, },
{ {
"name" : "http://gathering.itm.mh.se/modsurvey/changelog.php", "name": "modsurvey-nonexistent-survey-dos(11861)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://gathering.itm.mh.se/modsurvey/changelog.php" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11861"
}, },
{ {
"name": "7498", "name": "7498",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/7498" "url": "http://www.securityfocus.com/bid/7498"
}, },
{ {
"name" : "modsurvey-nonexistent-survey-dos(11861)", "name": "20030504 Mod_Survey SYSBASE vulnerability",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11861" "url": "http://archives.neohapsis.com/archives/bugtraq/2003-05/0058.html"
} }
] ]
} }

View File

@ -53,59 +53,54 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20041026 libgd integer overflow", "name": "P-071",
"refsource" : "BUGTRAQ", "refsource": "CIAC",
"url" : "http://marc.info/?l=bugtraq&m=109882489302099&w=2" "url": "http://www.ciac.org/ciac/bulletins/p-071.shtml"
}, },
{ {
"name" : "https://issues.rpath.com/browse/RPL-939", "name": "23783",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "https://issues.rpath.com/browse/RPL-939" "url": "http://secunia.com/advisories/23783"
}, },
{ {
"name" : "DSA-589", "name": "11190",
"refsource" : "DEBIAN", "refsource": "OSVDB",
"url" : "http://www.debian.org/security/2004/dsa-589" "url": "http://www.osvdb.org/11190"
}, },
{ {
"name" : "DSA-591", "name": "21050",
"refsource" : "DEBIAN", "refsource": "SECUNIA",
"url" : "http://www.debian.org/security/2004/dsa-591" "url": "http://secunia.com/advisories/21050"
}, },
{ {
"name" : "DSA-601", "name": "11523",
"refsource" : "DEBIAN", "refsource": "BID",
"url" : "http://www.debian.org/security/2004/dsa-601" "url": "http://www.securityfocus.com/bid/11523"
},
{
"name": "gd-png-bo(17866)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17866"
},
{
"name": "RHSA-2004:638",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-638.html"
}, },
{ {
"name": "DSA-602", "name": "DSA-602",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-602" "url": "http://www.debian.org/security/2004/dsa-602"
}, },
{
"name" : "MDKSA-2004:132",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:132"
},
{ {
"name": "MDKSA-2006:113", "name": "MDKSA-2006:113",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:113" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:113"
}, },
{ {
"name" : "MDKSA-2006:114", "name": "oval:org.mitre.oval:def:1260",
"refsource" : "MANDRIVA", "refsource": "OVAL",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:114" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1260"
},
{
"name" : "MDKSA-2006:122",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
},
{
"name" : "RHSA-2004:638",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-638.html"
}, },
{ {
"name": "SUSE-SR:2006:003", "name": "SUSE-SR:2006:003",
@ -118,39 +113,29 @@
"url": "http://www.trustix.org/errata/2004/0058" "url": "http://www.trustix.org/errata/2004/0058"
}, },
{ {
"name" : "USN-11-1", "name": "https://issues.rpath.com/browse/RPL-939",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "https://www.ubuntu.com/usn/usn-11-1/" "url": "https://issues.rpath.com/browse/RPL-939"
}, },
{ {
"name" : "USN-25-1", "name": "DSA-589",
"refsource" : "UBUNTU", "refsource": "DEBIAN",
"url" : "https://www.ubuntu.com/usn/usn-25-1/" "url": "http://www.debian.org/security/2004/dsa-589"
}, },
{ {
"name" : "P-071", "name": "MDKSA-2006:114",
"refsource" : "CIAC", "refsource": "MANDRIVA",
"url" : "http://www.ciac.org/ciac/bulletins/p-071.shtml" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:114"
}, },
{ {
"name" : "11523", "name": "DSA-601",
"refsource" : "BID", "refsource": "DEBIAN",
"url" : "http://www.securityfocus.com/bid/11523" "url": "http://www.debian.org/security/2004/dsa-601"
}, },
{ {
"name" : "11190", "name": "MDKSA-2004:132",
"refsource" : "OSVDB", "refsource": "MANDRAKE",
"url" : "http://www.osvdb.org/11190" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:132"
},
{
"name" : "oval:org.mitre.oval:def:1260",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1260"
},
{
"name" : "oval:org.mitre.oval:def:9952",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9952"
}, },
{ {
"name": "18717", "name": "18717",
@ -158,9 +143,29 @@
"url": "http://secunia.com/advisories/18717" "url": "http://secunia.com/advisories/18717"
}, },
{ {
"name" : "20866", "name": "MDKSA-2006:122",
"refsource" : "SECUNIA", "refsource": "MANDRIVA",
"url" : "http://secunia.com/advisories/20866" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
},
{
"name": "USN-25-1",
"refsource": "UBUNTU",
"url": "https://www.ubuntu.com/usn/usn-25-1/"
},
{
"name": "oval:org.mitre.oval:def:9952",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9952"
},
{
"name": "20041026 libgd integer overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109882489302099&w=2"
},
{
"name": "USN-11-1",
"refsource": "UBUNTU",
"url": "https://www.ubuntu.com/usn/usn-11-1/"
}, },
{ {
"name": "20824", "name": "20824",
@ -168,19 +173,14 @@
"url": "http://secunia.com/advisories/20824" "url": "http://secunia.com/advisories/20824"
}, },
{ {
"name" : "21050", "name": "DSA-591",
"refsource" : "SECUNIA", "refsource": "DEBIAN",
"url" : "http://secunia.com/advisories/21050" "url": "http://www.debian.org/security/2004/dsa-591"
}, },
{ {
"name" : "23783", "name": "20866",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/23783" "url": "http://secunia.com/advisories/20866"
},
{
"name" : "gd-png-bo(17866)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17866"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.autistici.org/fdonato/advisory/fws1.0-adv.txt",
"refsource" : "MISC",
"url" : "http://www.autistici.org/fdonato/advisory/fws1.0-adv.txt"
},
{
"name" : "9894",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9894"
},
{
"name" : "1009451",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1009451"
},
{ {
"name": "11141", "name": "11141",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "fizmez-webserver-null-dos(15506)", "name": "fizmez-webserver-null-dos(15506)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15506" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15506"
},
{
"name": "1009451",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1009451"
},
{
"name": "http://www.autistici.org/fdonato/advisory/fws1.0-adv.txt",
"refsource": "MISC",
"url": "http://www.autistici.org/fdonato/advisory/fws1.0-adv.txt"
},
{
"name": "9894",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9894"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21246076", "name": "ADV-2009-0881",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21246076" "url": "http://www.vupen.com/english/advisories/2009/0881"
}, },
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21375360", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21375360",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21375360" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21375360"
}, },
{
"name" : "IC39395",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IC39395"
},
{ {
"name": "34285", "name": "34285",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/34285" "url": "http://www.securityfocus.com/bid/34285"
}, },
{ {
"name" : "1021946", "name": "IC39395",
"refsource" : "SECTRACK", "refsource": "AIXAPAR",
"url" : "http://securitytracker.com/id?1021946" "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IC39395"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21246076",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21246076"
}, },
{ {
"name": "34498", "name": "34498",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/34498" "url": "http://secunia.com/advisories/34498"
}, },
{ {
"name" : "ADV-2009-0881", "name": "1021946",
"refsource" : "VUPEN", "refsource": "SECTRACK",
"url" : "http://www.vupen.com/english/advisories/2009/0881" "url": "http://securitytracker.com/id?1021946"
}, },
{ {
"name": "tsm-http-dos(49535)", "name": "tsm-http-dos(49535)",

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "5560",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5560"
},
{ {
"name": "29100", "name": "29100",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/29100" "url": "http://www.securityfocus.com/bid/29100"
}, },
{ {
"name" : "30107", "name": "5560",
"refsource" : "SECUNIA", "refsource": "EXPLOIT-DB",
"url" : "http://secunia.com/advisories/30107" "url": "https://www.exploit-db.com/exploits/5560"
}, },
{ {
"name": "musicbox-viewalbums-sql-injection(42259)", "name": "musicbox-viewalbums-sql-injection(42259)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42259" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42259"
},
{
"name": "30107",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30107"
} }
] ]
} }

View File

@ -52,30 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080508 Novell Client <= 4.91 SP4 Local Stack overflow / B.S.O.D (unauthentificated user)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/491814/100/0/threaded"
},
{
"name" : "29109",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29109"
},
{ {
"name": "ADV-2008-1503", "name": "ADV-2008-1503",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1503" "url": "http://www.vupen.com/english/advisories/2008/1503"
}, },
{ {
"name" : "1020020", "name": "29109",
"refsource" : "SECTRACK", "refsource": "BID",
"url" : "http://www.securitytracker.com/id?1020020" "url": "http://www.securityfocus.com/bid/29109"
},
{
"name" : "30126",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30126"
}, },
{ {
"name": "3868", "name": "3868",
@ -86,6 +71,21 @@
"name": "novell-client-username-bo(42359)", "name": "novell-client-username-bo(42359)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42359" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42359"
},
{
"name": "20080508 Novell Client <= 4.91 SP4 Local Stack overflow / B.S.O.D (unauthentificated user)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491814/100/0/threaded"
},
{
"name": "30126",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30126"
},
{
"name": "1020020",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020020"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "5624", "name": "newsmanager-attachments-directory-traversal(42460)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/5624" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42460"
}, },
{ {
"name": "29251", "name": "29251",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/29251" "url": "http://www.securityfocus.com/bid/29251"
}, },
{ {
"name" : "newsmanager-attachments-directory-traversal(42460)", "name": "5624",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42460" "url": "https://www.exploit-db.com/exploits/5624"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-0238", "ID": "CVE-2012-0238",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-0240", "ID": "CVE-2012-0240",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,49 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20120316 VMSA-2012-0004 VMware View privilege escalation and cross-site scripting", "name": "vmware-view-xpdm-priv-esc(74096)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-03/0071.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74096"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2012-0004.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2012-0004.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2012-0005.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2012-0005.html"
},
{
"name" : "52524",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52524"
},
{
"name" : "80116",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80116"
},
{
"name" : "oval:org.mitre.oval:def:17151",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17151"
}, },
{ {
"name": "1026814", "name": "1026814",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026814" "url": "http://www.securitytracker.com/id?1026814"
}, },
{
"name": "http://www.vmware.com/security/advisories/VMSA-2012-0004.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2012-0004.html"
},
{
"name": "80116",
"refsource": "OSVDB",
"url": "http://osvdb.org/80116"
},
{ {
"name": "48379", "name": "48379",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48379" "url": "http://secunia.com/advisories/48379"
}, },
{ {
"name" : "vmware-view-xpdm-priv-esc(74096)", "name": "20120316 VMSA-2012-0004 VMware View privilege escalation and cross-site scripting",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74096" "url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0071.html"
},
{
"name": "52524",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52524"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2012-0005.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2012-0005.html"
},
{
"name": "oval:org.mitre.oval:def:17151",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17151"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1690", "ID": "CVE-2012-1690",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html", "name": "RHSA-2012:1462",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html" "url": "http://rhn.redhat.com/errata/RHSA-2012-1462.html"
},
{
"name": "53372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53372"
}, },
{ {
"name": "GLSA-201308-06", "name": "GLSA-201308-06",
@ -63,14 +68,9 @@
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml" "url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
}, },
{ {
"name" : "MDVSA-2013:150", "name": "1026934",
"refsource" : "MANDRIVA", "refsource": "SECTRACK",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" "url": "http://www.securitytracker.com/id?1026934"
},
{
"name" : "RHSA-2012:1462",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1462.html"
}, },
{ {
"name": "53074", "name": "53074",
@ -78,14 +78,9 @@
"url": "http://www.securityfocus.com/bid/53074" "url": "http://www.securityfocus.com/bid/53074"
}, },
{ {
"name" : "1026934", "name": "51309",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026934"
},
{
"name" : "49179",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/49179" "url": "http://secunia.com/advisories/51309"
}, },
{ {
"name": "48890", "name": "48890",
@ -93,14 +88,19 @@
"url": "http://secunia.com/advisories/48890" "url": "http://secunia.com/advisories/48890"
}, },
{ {
"name" : "51309", "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/51309" "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
}, },
{ {
"name" : "53372", "name": "49179",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/53372" "url": "http://secunia.com/advisories/49179"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-1827", "ID": "CVE-2012-1827",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-5090", "ID": "CVE-2012-5090",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-5262", "ID": "CVE-2012-5262",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
},
{ {
"name": "openSUSE-SU-2013:0370", "name": "openSUSE-SU-2013:0370",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
}, },
{
"name" : "86039",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/86039"
},
{ {
"name": "adobe-cve20125262-bo(79083)", "name": "adobe-cve20125262-bo(79083)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79083" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79083"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
},
{
"name": "86039",
"refsource": "OSVDB",
"url": "http://osvdb.org/86039"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
"refsource" : "MISC",
"url" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
},
{ {
"name": "cybersource-ubercart-ssl-spoofing(79947)", "name": "cybersource-ubercart-ssl-spoofing(79947)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79947" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79947"
},
{
"name": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
"refsource": "MISC",
"url": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html", "name": "1038228",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html" "url": "http://www.securitytracker.com/id/1038228"
}, },
{ {
"name": "97550", "name": "97550",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/97550" "url": "http://www.securityfocus.com/bid/97550"
}, },
{ {
"name" : "1038228", "name": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1038228" "url": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-20.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-20.html"
},
{ {
"name": "99024", "name": "99024",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1038658", "name": "1038658",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038658" "url": "http://www.securitytracker.com/id/1038658"
},
{
"name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-20.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-20.html"
} }
] ]
} }

View File

@ -65,6 +65,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1038287",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038287"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -74,11 +79,6 @@
"name": "97815", "name": "97815",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97815" "url": "http://www.securityfocus.com/bid/97815"
},
{
"name" : "1038287",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038287"
} }
] ]
} }

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "42996",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42996/"
},
{
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1317",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1317"
},
{
"name" : "https://support.apple.com/HT208112",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208112"
},
{
"name" : "https://support.apple.com/HT208113",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208113"
},
{ {
"name": "100924", "name": "100924",
"refsource": "BID", "refsource": "BID",
@ -81,6 +61,26 @@
"name": "1039385", "name": "1039385",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039385" "url": "http://www.securitytracker.com/id/1039385"
},
{
"name": "https://support.apple.com/HT208113",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208113"
},
{
"name": "https://support.apple.com/HT208112",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208112"
},
{
"name": "42996",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42996/"
},
{
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1317",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1317"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13477", "name": "97633",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13477" "url": "http://www.securityfocus.com/bid/97633"
}, },
{ {
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2f322f66cbcca2fefdaa630494f9d6c97eb659b7", "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2f322f66cbcca2fefdaa630494f9d6c97eb659b7",
@ -63,9 +63,9 @@
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2f322f66cbcca2fefdaa630494f9d6c97eb659b7" "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2f322f66cbcca2fefdaa630494f9d6c97eb659b7"
}, },
{ {
"name" : "https://www.wireshark.org/security/wnpa-sec-2017-13.html", "name": "1038262",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://www.wireshark.org/security/wnpa-sec-2017-13.html" "url": "http://www.securitytracker.com/id/1038262"
}, },
{ {
"name": "GLSA-201706-12", "name": "GLSA-201706-12",
@ -73,14 +73,14 @@
"url": "https://security.gentoo.org/glsa/201706-12" "url": "https://security.gentoo.org/glsa/201706-12"
}, },
{ {
"name" : "97633", "name": "https://www.wireshark.org/security/wnpa-sec-2017-13.html",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/97633" "url": "https://www.wireshark.org/security/wnpa-sec-2017-13.html"
}, },
{ {
"name" : "1038262", "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13477",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1038262" "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13477"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://blogs.gentoo.org/ago/2017/04/11/libsndfile-invalid-memory-read-and-invalid-memory-write-in/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/04/11/libsndfile-invalid-memory-read-and-invalid-memory-write-in/"
},
{ {
"name": "https://github.com/erikd/libsndfile/commit/60b234301adf258786d8b90be5c1d437fc8799e0", "name": "https://github.com/erikd/libsndfile/commit/60b234301adf258786d8b90be5c1d437fc8799e0",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/erikd/libsndfile/commit/60b234301adf258786d8b90be5c1d437fc8799e0" "url": "https://github.com/erikd/libsndfile/commit/60b234301adf258786d8b90be5c1d437fc8799e0"
}, },
{
"name": "https://blogs.gentoo.org/ago/2017/04/11/libsndfile-invalid-memory-read-and-invalid-memory-write-in/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/04/11/libsndfile-invalid-memory-read-and-invalid-memory-write-in/"
},
{ {
"name": "GLSA-201707-04", "name": "GLSA-201707-04",
"refsource": "GENTOO", "refsource": "GENTOO",

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://seclists.org/fulldisclosure/2017/Sep/51", "name": "1039418",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://seclists.org/fulldisclosure/2017/Sep/51" "url": "http://www.securitytracker.com/id/1039418"
}, },
{ {
"name": "100982", "name": "100982",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100982" "url": "http://www.securityfocus.com/bid/100982"
}, },
{
"name": "http://seclists.org/fulldisclosure/2017/Sep/51",
"refsource": "CONFIRM",
"url": "http://seclists.org/fulldisclosure/2017/Sep/51"
},
{ {
"name": "1039417", "name": "1039417",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039417" "url": "http://www.securitytracker.com/id/1039417"
},
{
"name" : "1039418",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039418"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://blogs.gentoo.org/ago/2017/04/27/imageworsener-memory-allocation-failure-in-my_mallocfn-imagew-cmd-c/", "name": "GLSA-201706-06",
"refsource" : "MISC", "refsource": "GENTOO",
"url" : "https://blogs.gentoo.org/ago/2017/04/27/imageworsener-memory-allocation-failure-in-my_mallocfn-imagew-cmd-c/" "url": "https://security.gentoo.org/glsa/201706-06"
}, },
{ {
"name": "https://github.com/jsummers/imageworsener/commit/86564051db45b466e5f667111ce00b5eeedc8fb6", "name": "https://github.com/jsummers/imageworsener/commit/86564051db45b466e5f667111ce00b5eeedc8fb6",
@ -63,9 +63,9 @@
"url": "https://github.com/jsummers/imageworsener/commit/86564051db45b466e5f667111ce00b5eeedc8fb6" "url": "https://github.com/jsummers/imageworsener/commit/86564051db45b466e5f667111ce00b5eeedc8fb6"
}, },
{ {
"name" : "GLSA-201706-06", "name": "https://blogs.gentoo.org/ago/2017/04/27/imageworsener-memory-allocation-failure-in-my_mallocfn-imagew-cmd-c/",
"refsource" : "GENTOO", "refsource": "MISC",
"url" : "https://security.gentoo.org/glsa/201706-06" "url": "https://blogs.gentoo.org/ago/2017/04/27/imageworsener-memory-allocation-failure-in-my_mallocfn-imagew-cmd-c/"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=889",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=889"
},
{ {
"name": "https://github.com/LibreOffice/core/commit/6e6e54f944a5ebb49e9110bdeff844d00a96c56c", "name": "https://github.com/LibreOffice/core/commit/6e6e54f944a5ebb49e9110bdeff844d00a96c56c",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/LibreOffice/core/commit/6e6e54f944a5ebb49e9110bdeff844d00a96c56c" "url": "https://github.com/LibreOffice/core/commit/6e6e54f944a5ebb49e9110bdeff844d00a96c56c"
}, },
{
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=889",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=889"
},
{ {
"name": "98395", "name": "98395",
"refsource": "BID", "refsource": "BID",

View File

@ -52,61 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20180509 [SECURITY] [DLA 1373-1] php5 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00004.html"
},
{
"name" : "[debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html"
},
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-5.php"
},
{
"name" : "http://php.net/ChangeLog-7.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-7.php"
},
{
"name" : "https://bugs.php.net/bug.php?id=76248",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=76248"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180607-0003/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180607-0003/"
},
{
"name" : "https://www.tenable.com/security/tns-2018-12",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-12"
},
{
"name" : "DSA-4240",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4240"
},
{
"name" : "GLSA-201812-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201812-01"
},
{
"name" : "USN-3646-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3646-1/"
},
{
"name" : "USN-3646-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3646-2/"
},
{ {
"name": "104019", "name": "104019",
"refsource": "BID", "refsource": "BID",
@ -116,6 +61,61 @@
"name": "1040807", "name": "1040807",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040807" "url": "http://www.securitytracker.com/id/1040807"
},
{
"name": "USN-3646-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3646-2/"
},
{
"name": "https://bugs.php.net/bug.php?id=76248",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=76248"
},
{
"name": "DSA-4240",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4240"
},
{
"name": "https://www.tenable.com/security/tns-2018-12",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2018-12"
},
{
"name": "USN-3646-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3646-1/"
},
{
"name": "http://php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php"
},
{
"name": "[debian-lts-announce] 20180509 [SECURITY] [DLA 1373-1] php5 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00004.html"
},
{
"name": "http://php.net/ChangeLog-7.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-7.php"
},
{
"name": "GLSA-201812-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201812-01"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180607-0003/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180607-0003/"
},
{
"name": "[debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-13274", "ID": "CVE-2018-13274",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com", "ASSIGNER": "security@google.com",
"ID": "CVE-2018-17473", "ID": "CVE-2018-17473",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,30 +53,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://crbug.com/882078",
"refsource" : "MISC",
"url" : "https://crbug.com/882078"
},
{
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
},
{ {
"name": "DSA-4330", "name": "DSA-4330",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4330" "url": "https://www.debian.org/security/2018/dsa-4330"
}, },
{
"name": "RHSA-2018:3004",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3004"
},
{
"name": "https://crbug.com/882078",
"refsource": "MISC",
"url": "https://crbug.com/882078"
},
{ {
"name": "GLSA-201811-10", "name": "GLSA-201811-10",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-10" "url": "https://security.gentoo.org/glsa/201811-10"
}, },
{ {
"name" : "RHSA-2018:3004", "name": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "https://access.redhat.com/errata/RHSA-2018:3004" "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
}, },
{ {
"name": "105666", "name": "105666",

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14482",
"refsource" : "MISC",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14482"
},
{ {
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=8ed057f7faa709dbde34b91f0715a957837f74d9", "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=8ed057f7faa709dbde34b91f0715a957837f74d9",
"refsource": "MISC", "refsource": "MISC",
@ -71,6 +61,16 @@
"name": "https://www.wireshark.org/security/wnpa-sec-2018-24.html", "name": "https://www.wireshark.org/security/wnpa-sec-2018-24.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.wireshark.org/security/wnpa-sec-2018-24.html" "url": "https://www.wireshark.org/security/wnpa-sec-2018-24.html"
},
{
"name": "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14482",
"refsource": "MISC",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14482"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2018-9360", "ID": "CVE-2018-9360",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },