"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:16:19 +00:00
parent 3b7aa2272d
commit 92f44c1557
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3669 additions and 3670 deletions

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "weblogic-dos-jsp-dos(7808)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7808.php"
},
{
"name": "20020108 KPMG-2002003: Bea Weblogic DOS-device Denial of Service",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "3816",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3816"
},
{
"name" : "weblogic-dos-jsp-dos(7808)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/7808.php"
}
]
}

View File

@ -53,20 +53,45 @@
"references": {
"reference_data": [
{
"name" : "20020812 Re: IE SSL Vulnerability (Konqueror affected too)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=102918241005893&w=2"
"name": "ssl-ca-certificate-spoofing(9776)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9776"
},
{
"name" : "20020818 KDE Security Advisory: Konqueror SSL vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-08/0170.html"
"name": "RHSA-2002:220",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-220.html"
},
{
"name": "5410",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5410"
},
{
"name": "http://www.kde.org/info/security/advisory-20020818-1.txt",
"refsource": "CONFIRM",
"url": "http://www.kde.org/info/security/advisory-20020818-1.txt"
},
{
"name": "20020812 Re: IE SSL Vulnerability (Konqueror affected too)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102918241005893&w=2"
},
{
"name": "CLA-2002:519",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000519"
},
{
"name": "RHSA-2002:221",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-221.html"
},
{
"name": "20020818 KDE Security Advisory: Konqueror SSL vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0170.html"
},
{
"name": "DSA-155",
"refsource": "DEBIAN",
@ -81,31 +106,6 @@
"name": "CSSA-2002-047.0",
"refsource": "CALDERA",
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-047.0.txt"
},
{
"name" : "CLA-2002:519",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000519"
},
{
"name" : "RHSA-2002:220",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-220.html"
},
{
"name" : "RHSA-2002:221",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-221.html"
},
{
"name" : "ssl-ca-certificate-spoofing(9776)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/9776"
},
{
"name" : "5410",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5410"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020823 UTStarcom B-NAS 1000 / B-RAS 1000 Major Security Flaw",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/288866"
},
{
"name": "5564",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "utstarcom-bas-default-accounts(9951)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9951.php"
},
{
"name": "20020823 UTStarcom B-NAS 1000 / B-RAS 1000 Major Security Flaw",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/288866"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "cryptobuddy-password-dictionary(11298)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11298"
},
{
"name": "20030210 RTS CryptoBuddy Multiple Encryption Implementation Vulnerabilities",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "6810",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6810"
},
{
"name" : "cryptobuddy-password-dictionary(11298)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11298"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "4360",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4360"
},
{
"name": "621",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/621"
},
{
"name" : "http://www.youngzsoft.net/ccproxy/whatsnew.htm",
"refsource" : "MISC",
"url" : "http://www.youngzsoft.net/ccproxy/whatsnew.htm"
"name": "4360",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4360"
},
{
"name": "13085",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13085"
},
{
"name": "http://www.youngzsoft.net/ccproxy/whatsnew.htm",
"refsource": "MISC",
"url": "http://www.youngzsoft.net/ccproxy/whatsnew.htm"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0120",
"STATE": "PUBLIC"
},
@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "USN-1397-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1397-1"
},
{
"name": "53372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53372"
},
{
"name": "GLSA-201308-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{
"name": "48250",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48250"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource": "CONFIRM",
@ -66,26 +86,6 @@
"name": "DSA-2429",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2429"
},
{
"name" : "GLSA-201308-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{
"name" : "USN-1397-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1397-1"
},
{
"name" : "53372",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/53372"
},
{
"name" : "48250",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48250"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-0234",
"STATE": "PUBLIC"
},

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "1027182",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027182"
},
{
"name": "http://www.nessus.org/plugins/index.php?view=single&id=59193",
"refsource": "MISC",
"url": "http://www.nessus.org/plugins/index.php?view=single&id=59193"
},
{
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120615_00",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120615_00"
},
{
"name": "53903",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53903"
},
{
"name" : "1027182",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027182"
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120615_00",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120615_00"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-0382",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20120328 Cisco IOS Software Multicast Source Discovery Protocol Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-msdp"
},
{
"name" : "52759",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52759"
},
{
"name" : "80693",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80693"
},
{
"name": "1026868",
"refsource": "SECTRACK",
@ -77,6 +62,21 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48630"
},
{
"name": "52759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52759"
},
{
"name": "20120328 Cisco IOS Software Multicast Source Discovery Protocol Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-msdp"
},
{
"name": "80693",
"refsource": "OSVDB",
"url": "http://osvdb.org/80693"
},
{
"name": "48633",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0535",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "53059",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53059"
},
{
"name": "48871",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48871"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
},
{
"name": "1026936",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026936"
},
{
"name" : "48871",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48871"
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-0745",
"STATE": "PUBLIC"
},
@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://aix.software.ibm.com/aix/efixes/security/ldapauth_advisory2.asc",
"refsource" : "CONFIRM",
"url" : "http://aix.software.ibm.com/aix/efixes/security/ldapauth_advisory2.asc"
"name": "1027021",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027021"
},
{
"name" : "IV18464",
"name": "IV19098",
"refsource": "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV18464"
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV19098"
},
{
"name": "IV18637",
@ -68,9 +68,14 @@
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV18637"
},
{
"name" : "IV18638",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV18638"
"name": "49073",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49073"
},
{
"name": "aix-getpwnam-privilege-escalation(74679)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74679"
},
{
"name": "IV19077",
@ -83,34 +88,29 @@
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV19097"
},
{
"name" : "IV19098",
"name": "http://aix.software.ibm.com/aix/efixes/security/ldapauth_advisory2.asc",
"refsource": "CONFIRM",
"url": "http://aix.software.ibm.com/aix/efixes/security/ldapauth_advisory2.asc"
},
{
"name": "IV18464",
"refsource": "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV19098"
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV18464"
},
{
"name": "53393",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53393"
},
{
"name": "IV18638",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV18638"
},
{
"name": "81683",
"refsource": "OSVDB",
"url": "http://osvdb.org/81683"
},
{
"name" : "1027021",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027021"
},
{
"name" : "49073",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49073"
},
{
"name" : "aix-getpwnam-privilege-escalation(74679)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74679"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-0794",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=98456628a24bba25d336860d38a45b5a4e3895da",
"refsource" : "CONFIRM",
"url" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=98456628a24bba25d336860d38a45b5a4e3895da"
},
{
"name": "http://moodle.org/mod/forum/discuss.php?d=194013",
"refsource": "CONFIRM",
"url": "http://moodle.org/mod/forum/discuss.php?d=194013"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=783532",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=783532"
},
{
"name": "DSA-2421",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2421"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=98456628a24bba25d336860d38a45b5a4e3895da",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=98456628a24bba25d336860d38a45b5a4e3895da"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783532",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783532"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1143",
"STATE": "PUBLIC"
},
@ -53,29 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/06/16"
"name": "48797",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48797"
},
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html"
"name": "48508",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48508"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=733512",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=733512"
"name": "48822",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48822"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=800606",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=800606"
},
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
"name": "MDVSA-2012:057",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:057"
},
{
"name": "APPLE-SA-2012-09-19-1",
@ -83,14 +78,64 @@
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name" : "GLSA-201204-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201204-04.xml"
"name": "48758",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48758"
},
{
"name" : "MDVSA-2012:057",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:057"
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "52318",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52318"
},
{
"name": "USN-1403-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1403-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=733512",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=733512"
},
{
"name": "48918",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48918"
},
{
"name": "[oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/06/16"
},
{
"name": "SUSE-SU-2012:0484",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html"
},
{
"name": "SUSE-SU-2012:0521",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=800606",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=800606"
},
{
"name": "48973",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48973"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html"
},
{
"name": "RHSA-2012:0467",
@ -103,69 +148,24 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html"
},
{
"name" : "SUSE-SU-2012:0521",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html"
},
{
"name" : "SUSE-SU-2012:0484",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html"
"name": "1026765",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026765"
},
{
"name": "openSUSE-SU-2012:0489",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html"
},
{
"name" : "USN-1403-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1403-1"
},
{
"name" : "52318",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52318"
},
{
"name" : "1026765",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026765"
},
{
"name" : "48918",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48918"
},
{
"name" : "48758",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48758"
},
{
"name": "48951",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48951"
},
{
"name" : "48822",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48822"
},
{
"name" : "48973",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48973"
},
{
"name" : "48797",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48797"
},
{
"name" : "48508",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48508"
"name": "GLSA-201204-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201204-04.xml"
}
]
}

View File

@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20120316 VMSA-2012-0004 VMware View privilege escalation and cross-site scripting",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-03/0071.html"
"name": "1026814",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026814"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2012-0004.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2012-0004.html"
},
{
"name" : "52526",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52526"
},
{
"name": "80118",
"refsource": "OSVDB",
@ -77,15 +72,20 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16664"
},
{
"name" : "1026814",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026814"
},
{
"name": "48379",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48379"
},
{
"name": "20120316 VMSA-2012-0004 VMware View privilege escalation and cross-site scripting",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0071.html"
},
{
"name": "52526",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52526"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.opera.com/docs/changelogs/unix/1162/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/unix/1162/"
"name": "opera-printing-info-disclosure(74501)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74501"
},
{
"name": "http://www.opera.com/support/kb/view/1015/",
@ -67,15 +67,15 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html"
},
{
"name": "http://www.opera.com/docs/changelogs/unix/1162/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/unix/1162/"
},
{
"name": "48535",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48535"
},
{
"name" : "opera-printing-info-disclosure(74501)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74501"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://wordpress.org/extend/plugins/shareyourcart/changelog/",
"refsource" : "CONFIRM",
"url" : "http://wordpress.org/extend/plugins/shareyourcart/changelog/"
"name": "48960",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48960"
},
{
"name": "53241",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/53241"
},
{
"name" : "48960",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48960"
"name": "http://wordpress.org/extend/plugins/shareyourcart/changelog/",
"refsource": "CONFIRM",
"url": "http://wordpress.org/extend/plugins/shareyourcart/changelog/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4422",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2012/09/13/4"
},
{
"name" : "http://codex.wordpress.org/Version_3.4.2",
"refsource" : "CONFIRM",
"url" : "http://codex.wordpress.org/Version_3.4.2"
},
{
"name": "http://core.trac.wordpress.org/changeset?old_path=%2Ftags%2F3.4.1&old=21780&new_path=%2Ftags%2F3.4.2&new=21780#file42",
"refsource": "CONFIRM",
"url": "http://core.trac.wordpress.org/changeset?old_path=%2Ftags%2F3.4.1&old=21780&new_path=%2Ftags%2F3.4.2&new=21780#file42"
},
{
"name": "http://codex.wordpress.org/Version_3.4.2",
"refsource": "CONFIRM",
"url": "http://codex.wordpress.org/Version_3.4.2"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.codseq.it/advisories/multiple_vulnerabilities_in_osclass",
"refsource" : "MISC",
"url" : "http://www.codseq.it/advisories/multiple_vulnerabilities_in_osclass"
"name": "osclass-id-sql-injection(78964)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78964"
},
{
"name": "http://osclass.org/2012/01/16/osclass-2-3-5/",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/47697"
},
{
"name" : "osclass-id-sql-injection(78964)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78964"
"name": "http://www.codseq.it/advisories/multiple_vulnerabilities_in_osclass",
"refsource": "MISC",
"url": "http://www.codseq.it/advisories/multiple_vulnerabilities_in_osclass"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "larry0@me.com",
"DATE_ASSIGNED": "2017-05-21",
"ID": "CVE-2017-1002018",
"REQUESTER": "kurt@seifried.org",
@ -56,15 +56,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.vapidlabs.com/advisory.php?v=192",
"refsource" : "MISC",
"url" : "http://www.vapidlabs.com/advisory.php?v=192"
},
{
"name": "https://wordpress.org/plugins/eventr/",
"refsource": "MISC",
"url": "https://wordpress.org/plugins/eventr/"
},
{
"name": "http://www.vapidlabs.com/advisory.php?v=192",
"refsource": "MISC",
"url": "http://www.vapidlabs.com/advisory.php?v=192"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-2629",
"STATE": "PUBLIC"
},
@ -62,35 +62,35 @@
},
"references": {
"reference_data": [
{
"name": "96382",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96382"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2629",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2629"
},
{
"name" : "https://curl.haxx.se/docs/adv_20170222.html",
"refsource" : "CONFIRM",
"url" : "https://curl.haxx.se/docs/adv_20170222.html"
"name": "1037871",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037871"
},
{
"name": "https://www.tenable.com/security/tns-2017-09",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2017-09"
},
{
"name": "https://curl.haxx.se/docs/adv_20170222.html",
"refsource": "CONFIRM",
"url": "https://curl.haxx.se/docs/adv_20170222.html"
},
{
"name": "GLSA-201703-04",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201703-04"
},
{
"name" : "96382",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96382"
},
{
"name" : "1037871",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037871"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#489392",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/489392"
},
{
"name": "99128",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99128"
},
{
"name": "VU#489392",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/489392"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "41746",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41746/"
},
{
"name": "[oss-security] 20170323 [CVE-2017-6087] EON 5.0 Remote Code Execution",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/03/23/5"
},
{
"name" : "https://sysdream.com/news/lab/2017-03-14-cve-2017-6087-eon-5-0-remote-code-execution/",
"refsource" : "MISC",
"url" : "https://sysdream.com/news/lab/2017-03-14-cve-2017-6087-eon-5-0-remote-code-execution/"
},
{
"name": "https://github.com/EyesOfNetworkCommunity/eonweb/commit/196729cc045ef93ceeddd1de505a1de8f9cdf74d",
"refsource": "CONFIRM",
"url": "https://github.com/EyesOfNetworkCommunity/eonweb/commit/196729cc045ef93ceeddd1de505a1de8f9cdf74d"
},
{
"name": "41746",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41746/"
},
{
"name": "https://sysdream.com/news/lab/2017-03-14-cve-2017-6087-eon-5-0-remote-code-execution/",
"refsource": "MISC",
"url": "https://sysdream.com/news/lab/2017-03-14-cve-2017-6087-eon-5-0-remote-code-execution/"
},
{
"name": "97109",
"refsource": "BID",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-6804",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://forum.websitebaker.org/index.php/topic,30187.0.html",
"refsource" : "CONFIRM",
"url" : "http://forum.websitebaker.org/index.php/topic,30187.0.html"
},
{
"name": "http://project.websitebaker.org/issues/39",
"refsource": "CONFIRM",
"url": "http://project.websitebaker.org/issues/39"
},
{
"name": "1038173",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038173"
},
{
"name": "97495",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97495"
},
{
"name" : "1038173",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038173"
"name": "http://forum.websitebaker.org/index.php/topic,30187.0.html",
"refsource": "CONFIRM",
"url": "http://forum.websitebaker.org/index.php/topic,30187.0.html"
}
]
}

View File

@ -53,39 +53,9 @@
"references": {
"reference_data": [
{
"name" : "42060",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42060/"
},
{
"name" : "42084",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42084/"
},
{
"name" : "https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Name=SEVD-2018-095-01+Security+Notification+Umotion+V1.1.pdf&p_Doc_Ref=SEVD-2018-095-01",
"refsource" : "MISC",
"url" : "https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Name=SEVD-2018-095-01+Security+Notification+Umotion+V1.1.pdf&p_Doc_Ref=SEVD-2018-095-01"
},
{
"name" : "https://www.samba.org/samba/security/CVE-2017-7494.html",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/security/CVE-2017-7494.html"
},
{
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03755en_us",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03755en_us"
},
{
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03759en_us",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03759en_us"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20170524-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20170524-0001/"
"name": "98636",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98636"
},
{
"name": "DSA-3860",
@ -93,9 +63,9 @@
"url": "http://www.debian.org/security/2017/dsa-3860"
},
{
"name" : "GLSA-201805-07",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201805-07"
"name": "42084",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42084/"
},
{
"name": "RHSA-2017:1270",
@ -103,34 +73,64 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1270"
},
{
"name" : "RHSA-2017:1271",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1271"
"name": "https://www.samba.org/samba/security/CVE-2017-7494.html",
"refsource": "CONFIRM",
"url": "https://www.samba.org/samba/security/CVE-2017-7494.html"
},
{
"name" : "RHSA-2017:1272",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1272"
},
{
"name" : "RHSA-2017:1273",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1273"
"name": "https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Name=SEVD-2018-095-01+Security+Notification+Umotion+V1.1.pdf&p_Doc_Ref=SEVD-2018-095-01",
"refsource": "MISC",
"url": "https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Name=SEVD-2018-095-01+Security+Notification+Umotion+V1.1.pdf&p_Doc_Ref=SEVD-2018-095-01"
},
{
"name": "RHSA-2017:1390",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1390"
},
{
"name" : "98636",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98636"
},
{
"name": "1038552",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038552"
},
{
"name": "RHSA-2017:1273",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1273"
},
{
"name": "RHSA-2017:1271",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1271"
},
{
"name": "GLSA-201805-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201805-07"
},
{
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03759en_us",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03759en_us"
},
{
"name": "RHSA-2017:1272",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1272"
},
{
"name": "https://security.netapp.com/advisory/ntap-20170524-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20170524-0001/"
},
{
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03755en_us",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03755en_us"
},
{
"name": "42060",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42060/"
}
]
}

View File

@ -1,13 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"DATE_PUBLIC" : "2017-06-05T00:00:00",
"ID": "CVE-2017-7516",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "USN-3670-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3670-1/"
},
{
"name": "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update",
"refsource": "MLIST",
@ -67,11 +72,6 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-10"
},
{
"name" : "USN-3670-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3670-1/"
},
{
"name": "98609",
"refsource": "BID",

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1038659",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038659"
},
{
"name": "98865",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98865"
},
{
"name": "42213",
"refsource": "EXPLOIT-DB",
@ -61,16 +71,6 @@
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8489",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8489"
},
{
"name" : "98865",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98865"
},
{
"name" : "1038659",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038659"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23110",
"refsource" : "MISC",
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23110"
"name": "104025",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104025"
},
{
"name": "RHSA-2018:3032",
@ -63,9 +63,9 @@
"url": "https://access.redhat.com/errata/RHSA-2018:3032"
},
{
"name" : "104025",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104025"
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=23110",
"refsource": "MISC",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=23110"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-769",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-769"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-769",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-769"
}
]
}

View File

@ -23,7 +23,7 @@
}
]
},
"vendor_name" : "LCDS - Leão Consultoria e Desenvolvimento de Sistemas LTDA ME"
"vendor_name": "LCDS - Le\u00e3o Consultoria e Desenvolvimento de Sistemas LTDA ME"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/gnome-keyring/+bug/1772919",
"refsource" : "MISC",
"url" : "https://bugs.launchpad.net/ubuntu/+source/gnome-keyring/+bug/1772919"
},
{
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=781486",
"refsource" : "MISC",
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=781486"
},
{
"name" : "https://gitlab.gnome.org/GNOME/gnome-keyring/issues/3",
"refsource" : "MISC",
"url" : "https://gitlab.gnome.org/GNOME/gnome-keyring/issues/3"
},
{
"name": "https://gitlab.gnome.org/GNOME/gnome-keyring/tags/3.27.2",
"refsource": "MISC",
@ -76,6 +61,21 @@
"name": "USN-3894-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3894-1/"
},
{
"name": "https://gitlab.gnome.org/GNOME/gnome-keyring/issues/3",
"refsource": "MISC",
"url": "https://gitlab.gnome.org/GNOME/gnome-keyring/issues/3"
},
{
"name": "https://bugs.launchpad.net/ubuntu/+source/gnome-keyring/+bug/1772919",
"refsource": "MISC",
"url": "https://bugs.launchpad.net/ubuntu/+source/gnome-keyring/+bug/1772919"
},
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=781486",
"refsource": "MISC",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=781486"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-10-02T00:00:00",
"ID": "CVE-2018-9505",
"STATE": "PUBLIC"
@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://android.googlesource.com/platform/system/bt/+/5216e6120160b28d76e9ee4dff9995e772647511",
"refsource" : "MISC",
"url" : "https://android.googlesource.com/platform/system/bt/+/5216e6120160b28d76e9ee4dff9995e772647511"
"name": "105482",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105482"
},
{
"name": "https://source.android.com/security/bulletin/2018-10-01,",
@ -64,9 +64,9 @@
"url": "https://source.android.com/security/bulletin/2018-10-01,"
},
{
"name" : "105482",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105482"
"name": "https://android.googlesource.com/platform/system/bt/+/5216e6120160b28d76e9ee4dff9995e772647511",
"refsource": "MISC",
"url": "https://android.googlesource.com/platform/system/bt/+/5216e6120160b28d76e9ee4dff9995e772647511"
}
]
}