"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:51:00 +00:00
parent 990b816058
commit 95cead6559
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
49 changed files with 2902 additions and 2902 deletions

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ws4d-long-url-dos(7879)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7879.php"
},
{
"name": "20020114 Web Server 4D/eCommerce 3.5.3 DoS Vulnerability",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "3874",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3874"
},
{
"name" : "ws4d-long-url-dos(7879)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/7879.php"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "A071202-1",
"refsource" : "ATSTAKE",
"url" : "http://www.atstake.com/research/advisories/2002/a071202-1.txt"
},
{
"name" : "http://www.pingtel.com/PingtelAtStakeAdvisoryResponse.jsp",
"refsource" : "CONFIRM",
"url" : "http://www.pingtel.com/PingtelAtStakeAdvisoryResponse.jsp"
},
{
"name": "5214",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "pingtel-xpressa-default-password(9562)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9562.php"
},
{
"name": "http://www.pingtel.com/PingtelAtStakeAdvisoryResponse.jsp",
"refsource": "CONFIRM",
"url": "http://www.pingtel.com/PingtelAtStakeAdvisoryResponse.jsp"
},
{
"name": "A071202-1",
"refsource": "ATSTAKE",
"url": "http://www.atstake.com/research/advisories/2002/a071202-1.txt"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020524 TrendMicro Interscan VirusWall security problem",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/274144"
"name": "interscan-viruswall-header-removal(9168)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9168.php"
},
{
"name": "4830",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/4830"
},
{
"name" : "interscan-viruswall-header-removal(9168)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9168.php"
"name": "20020524 TrendMicro Interscan VirusWall security problem",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/274144"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20020920 Alsasound local b0f (not an issue if not setuid root)",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2002-September/001730.html"
"name": "5767",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5767"
},
{
"name": "http://alsaplayer.org/changelog.php3",
"refsource": "CONFIRM",
"url": "http://alsaplayer.org/changelog.php3"
},
{
"name" : "http://cvs.sourceforge.net/viewcvs.py/alsaplayer/alsaplayer/app/Main.cpp.diff?r1=1.66&r2=1.67",
"refsource" : "CONFIRM",
"url" : "http://cvs.sourceforge.net/viewcvs.py/alsaplayer/alsaplayer/app/Main.cpp.diff?r1=1.66&r2=1.67"
},
{
"name" : "5767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5767"
},
{
"name": "alsaplayer-command-line-bo(10157)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10157.php"
},
{
"name": "20020920 Alsasound local b0f (not an issue if not setuid root)",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2002-September/001730.html"
},
{
"name": "http://cvs.sourceforge.net/viewcvs.py/alsaplayer/alsaplayer/app/Main.cpp.diff?r1=1.66&r2=1.67",
"refsource": "CONFIRM",
"url": "http://cvs.sourceforge.net/viewcvs.py/alsaplayer/alsaplayer/app/Main.cpp.diff?r1=1.66&r2=1.67"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20020614 ALERT: Xitami 2.5b5",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/277058"
},
{
"name": "20020627 Xitami 2.5 Beta Errors.gsl Script Injection Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/279269"
},
{
"name": "20020614 ALERT: Xitami 2.5b5",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/277058"
},
{
"name": "5025",
"refsource": "BID",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020925 IIL Advisory: Reverse traversal vulnerability in Monkey (0.1.4) HTTP server",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-09/0298.html"
"name": "5792",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5792"
},
{
"name": "monkey-dotdot-directory-traversal(10188)",
@ -63,9 +63,9 @@
"url": "http://www.iss.net/security_center/static/10188.php"
},
{
"name" : "5792",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5792"
"name": "20020925 IIL Advisory: Reverse traversal vulnerability in Monkey (0.1.4) HTTP server",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0298.html"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20030622 Symantec ActiveX control buffer overflow",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2003-June/006014.html"
},
{
"name" : "20030624 [Symantec Security Advisor] Symantec Security Check ActiveX Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=105647537823877&w=2"
},
{
"name" : "VU#527228",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/527228"
"name": "1007029",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1007029"
},
{
"name": "8008",
@ -73,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/8008"
},
{
"name" : "1007029",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1007029"
"name": "20030624 [Symantec Security Advisor] Symantec Security Check ActiveX Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105647537823877&w=2"
},
{
"name": "9091",
@ -86,6 +76,16 @@
"name": "symantec-security-activex-bo(12423)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12423"
},
{
"name": "20030622 Symantec ActiveX control buffer overflow",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-June/006014.html"
},
{
"name": "VU#527228",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/527228"
}
]
}

View File

@ -53,15 +53,20 @@
"references": {
"reference_data": [
{
"name" : "8224",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8224"
"name": "winasmstudio-wap-bo(49266)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49266"
},
{
"name": "34132",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34132"
},
{
"name": "8224",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8224"
},
{
"name": "52776",
"refsource": "OSVDB",
@ -71,11 +76,6 @@
"name": "34309",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34309"
},
{
"name" : "winasmstudio-wap-bo(49266)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49266"
}
]
}

View File

@ -53,74 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20090330 ZDI-09-015: Mozilla Firefox XUL _moveToEdgeShift() Memory Corruption Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/502303/100/0/threaded"
},
{
"name" : "http://blogs.zdnet.com/security/?p=2934",
"refsource" : "MISC",
"url" : "http://blogs.zdnet.com/security/?p=2934"
},
{
"name" : "http://blogs.zdnet.com/security/?p=2941",
"refsource" : "MISC",
"url" : "http://blogs.zdnet.com/security/?p=2941"
},
{
"name" : "http://cansecwest.com/index.html",
"refsource" : "MISC",
"url" : "http://cansecwest.com/index.html"
},
{
"name" : "http://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009",
"refsource" : "MISC",
"url" : "http://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009"
"name": "1021878",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021878"
},
{
"name": "http://dvlabs.tippingpoint.com/blog/2009/03/18/pwn2own-2009-day-1---safari-internet-explorer-and-firefox-taken-down-by-four-zero-day-exploits",
"refsource": "MISC",
"url": "http://dvlabs.tippingpoint.com/blog/2009/03/18/pwn2own-2009-day-1---safari-internet-explorer-and-firefox-taken-down-by-four-zero-day-exploits"
},
{
"name" : "http://news.cnet.com/8301-1009_3-10199652-83.html",
"refsource" : "MISC",
"url" : "http://news.cnet.com/8301-1009_3-10199652-83.html"
},
{
"name": "http://twitter.com/tippingpoint1/status/1351635812",
"refsource": "MISC",
"url": "http://twitter.com/tippingpoint1/status/1351635812"
},
{
"name" : "http://www.h-online.com/security/Pwn2Own-2009-Safari-IE-8-and-Firefox-exploited--/news/112889",
"refsource" : "MISC",
"url" : "http://www.h-online.com/security/Pwn2Own-2009-Safari-IE-8-and-Firefox-exploited--/news/112889"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-09-015",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-09-015"
},
{
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-13.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-13.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=484320",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=484320"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-113.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-113.htm"
},
{
"name" : "DSA-1756",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1756"
"name": "34510",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34510"
},
{
"name": "FEDORA-2009-3101",
@ -128,14 +78,9 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html"
},
{
"name" : "FEDORA-2009-3099",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01023.html"
},
{
"name" : "FEDORA-2009-3100",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01040.html"
"name": "34511",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34511"
},
{
"name": "MDVSA-2009:084",
@ -148,9 +93,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2009-0397.html"
},
{
"name" : "RHSA-2009:0398",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0398.html"
"name": "http://cansecwest.com/index.html",
"refsource": "MISC",
"url": "http://cansecwest.com/index.html"
},
{
"name": "SUSE-SA:2009:022",
@ -158,40 +103,100 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00008.html"
},
{
"name" : "USN-745-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-745-1"
"name": "34505",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34505"
},
{
"name" : "34181",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34181"
"name": "34521",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34521"
},
{
"name" : "52896",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/52896"
"name": "RHSA-2009:0398",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0398.html"
},
{
"name" : "oval:org.mitre.oval:def:11368",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11368"
},
{
"name" : "1021878",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021878"
"name": "20090330 ZDI-09-015: Mozilla Firefox XUL _moveToEdgeShift() Memory Corruption Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502303/100/0/threaded"
},
{
"name": "34471",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34471"
},
{
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-13.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-13.html"
},
{
"name": "USN-745-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-745-1"
},
{
"name": "34527",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34527"
},
{
"name": "34181",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34181"
},
{
"name": "DSA-1756",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1756"
},
{
"name": "34792",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34792"
},
{
"name": "http://news.cnet.com/8301-1009_3-10199652-83.html",
"refsource": "MISC",
"url": "http://news.cnet.com/8301-1009_3-10199652-83.html"
},
{
"name": "http://blogs.zdnet.com/security/?p=2934",
"refsource": "MISC",
"url": "http://blogs.zdnet.com/security/?p=2934"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-09-015",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-015"
},
{
"name": "oval:org.mitre.oval:def:11368",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11368"
},
{
"name": "52896",
"refsource": "OSVDB",
"url": "http://osvdb.org/52896"
},
{
"name": "ADV-2009-0864",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0864"
},
{
"name": "FEDORA-2009-3100",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01040.html"
},
{
"name": "http://www.h-online.com/security/Pwn2Own-2009-Safari-IE-8-and-Firefox-exploited--/news/112889",
"refsource": "MISC",
"url": "http://www.h-online.com/security/Pwn2Own-2009-Safari-IE-8-and-Firefox-exploited--/news/112889"
},
{
"name": "34549",
"refsource": "SECUNIA",
@ -203,34 +208,29 @@
"url": "http://secunia.com/advisories/34550"
},
{
"name" : "34505",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34505"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-113.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-113.htm"
},
{
"name" : "34510",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34510"
"name": "http://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009",
"refsource": "MISC",
"url": "http://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009"
},
{
"name" : "34511",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34511"
"name": "FEDORA-2009-3099",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01023.html"
},
{
"name" : "34521",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34521"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=484320",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=484320"
},
{
"name" : "34792",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34792"
},
{
"name" : "ADV-2009-0864",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0864"
"name": "http://blogs.zdnet.com/security/?p=2941",
"refsource": "MISC",
"url": "http://blogs.zdnet.com/security/?p=2941"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-5024",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110519 CVE Request: viewvc DoS",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/05/19/1"
"name": "47928",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47928"
},
{
"name": "[oss-security] 20110519 Re: CVE Request: viewvc DoS",
@ -67,6 +67,21 @@
"refsource": "CONFIRM",
"url": "http://viewvc.tigris.org/issues/show_bug.cgi?id=433"
},
{
"name": "http://viewvc.tigris.org/source/browse/viewvc/trunk/lib/viewvc.py?diff_format=u&r1=2547&r2=2546&pathrev=2547",
"refsource": "CONFIRM",
"url": "http://viewvc.tigris.org/source/browse/viewvc/trunk/lib/viewvc.py?diff_format=u&r1=2547&r2=2546&pathrev=2547"
},
{
"name": "[oss-security] 20110519 CVE Request: viewvc DoS",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/05/19/1"
},
{
"name": "DSA-2563",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2563"
},
{
"name": "http://viewvc.tigris.org/source/browse/*checkout*/viewvc/tags/1.1.11/CHANGES",
"refsource": "CONFIRM",
@ -76,21 +91,6 @@
"name": "http://viewvc.tigris.org/source/browse/viewvc/trunk/lib/cvsdb.py?diff_format=u&view=log#rev2547",
"refsource": "CONFIRM",
"url": "http://viewvc.tigris.org/source/browse/viewvc/trunk/lib/cvsdb.py?diff_format=u&view=log#rev2547"
},
{
"name" : "http://viewvc.tigris.org/source/browse/viewvc/trunk/lib/viewvc.py?diff_format=u&r1=2547&r2=2546&pathrev=2547",
"refsource" : "CONFIRM",
"url" : "http://viewvc.tigris.org/source/browse/viewvc/trunk/lib/viewvc.py?diff_format=u&r1=2547&r2=2546&pathrev=2547"
},
{
"name" : "DSA-2563",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2563"
},
{
"name" : "47928",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47928"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-0259",
"STATE": "PUBLIC"
},
@ -53,89 +53,89 @@
"references": {
"reference_data": [
{
"name" : "http://www.cert.fi/en/reports/2012/vulnerability635606.html",
"refsource" : "MISC",
"url" : "http://www.cert.fi/en/reports/2012/vulnerability635606.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-0259",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-0259"
},
{
"name" : "http://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=20629",
"refsource" : "CONFIRM",
"url" : "http://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=20629"
},
{
"name" : "DSA-2462",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2462"
},
{
"name" : "RHSA-2012:0544",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0544.html"
"name": "55035",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55035"
},
{
"name": "openSUSE-SU-2012:0692",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-06/msg00001.html"
},
{
"name" : "USN-1435-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-1435-1"
},
{
"name" : "52898",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52898"
},
{
"name" : "81021",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/81021"
},
{
"name" : "1027032",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027032"
},
{
"name" : "48679",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48679"
},
{
"name" : "48974",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48974"
},
{
"name": "49043",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49043"
},
{
"name": "DSA-2462",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2462"
},
{
"name": "49063",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49063"
},
{
"name": "imagemagick-jpegexif-dos(74657)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74657"
},
{
"name": "48679",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48679"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-0259",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-0259"
},
{
"name": "52898",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52898"
},
{
"name": "RHSA-2012:0544",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0544.html"
},
{
"name": "USN-1435-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1435-1"
},
{
"name": "48974",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48974"
},
{
"name": "81021",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/81021"
},
{
"name": "49317",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49317"
},
{
"name" : "55035",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55035"
"name": "http://www.cert.fi/en/reports/2012/vulnerability635606.html",
"refsource": "MISC",
"url": "http://www.cert.fi/en/reports/2012/vulnerability635606.html"
},
{
"name" : "imagemagick-jpegexif-dos(74657)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74657"
"name": "1027032",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027032"
},
{
"name": "http://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=20629",
"refsource": "CONFIRM",
"url": "http://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=20629"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-0387",
"STATE": "PUBLIC"
},
@ -52,25 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20120328 Cisco IOS Software Zone-Based Firewall Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-zbfw"
},
{
"name": "52753",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52753"
},
{
"name" : "80697",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80697"
"name": "20120328 Cisco IOS Software Zone-Based Firewall Vulnerabilities",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-zbfw"
},
{
"name" : "1026861",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026861"
"name": "ciscoios-inspectionengine-dos(74435)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74435"
},
{
"name": "48608",
@ -78,9 +73,14 @@
"url": "http://secunia.com/advisories/48608"
},
{
"name" : "ciscoios-inspectionengine-dos(74435)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74435"
"name": "1026861",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026861"
},
{
"name": "80697",
"refsource": "OSVDB",
"url": "http://osvdb.org/80697"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3433",
"STATE": "PUBLIC"
},
@ -53,54 +53,54 @@
"references": {
"reference_data": [
{
"name" : "[Xen-devel] 20120809 Xen Security Advisory 11 (CVE-2012-3433) - HVM destroy\tp2m host DoS",
"refsource" : "MLIST",
"url" : "http://lists.xen.org/archives/html/xen-devel/2012-08/msg00855.html"
"name": "DSA-2531",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2531"
},
{
"name": "55082",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55082"
},
{
"name": "[oss-security] 20120809 Xen Security Advisory 11 (CVE-2012-3433) - HVM destroy p2m host DoS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/08/09/3"
},
{
"name" : "DSA-2531",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2531"
},
{
"name": "GLSA-201309-24",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
},
{
"name" : "openSUSE-SU-2012:1172",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html"
},
{
"name" : "openSUSE-SU-2012:1174",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00018.html"
},
{
"name" : "SUSE-SU-2012:1043",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00024.html"
},
{
"name": "SUSE-SU-2012:1044",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00025.html"
},
{
"name": "SUSE-SU-2012:1043",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00024.html"
},
{
"name": "54942",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54942"
},
{
"name" : "55082",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55082"
"name": "openSUSE-SU-2012:1174",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00018.html"
},
{
"name": "[Xen-devel] 20120809 Xen Security Advisory 11 (CVE-2012-3433) - HVM destroy\tp2m host DoS",
"refsource": "MLIST",
"url": "http://lists.xen.org/archives/html/xen-devel/2012-08/msg00855.html"
},
{
"name": "openSUSE-SU-2012:1172",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3702",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "APPLE-SA-2012-09-19-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
},
{
"name": "apple-itunes-webkit-cve20123702(78522)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78522"
},
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
@ -62,25 +72,15 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5502"
},
{
"name" : "APPLE-SA-2012-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name" : "APPLE-SA-2012-09-19-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
},
{
"name": "55534",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55534"
},
{
"name" : "85385",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/85385"
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "oval:org.mitre.oval:def:17433",
@ -88,9 +88,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17433"
},
{
"name" : "apple-itunes-webkit-cve20123702(78522)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78522"
"name": "85385",
"refsource": "OSVDB",
"url": "http://osvdb.org/85385"
}
]
}

View File

@ -52,90 +52,90 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=785753",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=785753"
},
{
"name" : "MDVSA-2012:163",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
},
{
"name" : "RHSA-2012:1351",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
},
{
"name" : "SUSE-SU-2012:1351",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
},
{
"name" : "USN-1611-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1611-1"
},
{
"name" : "56127",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56127"
},
{
"name" : "86116",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/86116"
},
{
"name" : "oval:org.mitre.oval:def:16009",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16009"
},
{
"name" : "50856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50856"
},
{
"name" : "50892",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50892"
},
{
"name": "50904",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50904"
},
{
"name" : "50935",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50935"
},
{
"name" : "50936",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50936"
},
{
"name": "50984",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50984"
},
{
"name" : "55318",
"name": "50935",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/55318"
"url": "http://secunia.com/advisories/50935"
},
{
"name": "50856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50856"
},
{
"name": "oval:org.mitre.oval:def:16009",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16009"
},
{
"name": "50892",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50892"
},
{
"name": "86116",
"refsource": "OSVDB",
"url": "http://osvdb.org/86116"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=785753",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785753"
},
{
"name": "RHSA-2012:1351",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
},
{
"name": "50936",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50936"
},
{
"name": "firefox-nschartraitslength-bo(79162)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79162"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html"
},
{
"name": "56127",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56127"
},
{
"name": "55318",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55318"
},
{
"name": "SUSE-SU-2012:1351",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
},
{
"name": "MDVSA-2012:163",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
},
{
"name": "USN-1611-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1611-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4460",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=861242"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1453031",
"name": "https://issues.apache.org/jira/issues/?jql=fixVersion%20%3D%20%220.21%22%20AND%20project%20%3D%20QPID",
"refsource": "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1453031"
"url": "https://issues.apache.org/jira/issues/?jql=fixVersion%20%3D%20%220.21%22%20AND%20project%20%3D%20QPID"
},
{
"name": "https://issues.apache.org/jira/browse/QPID-4629",
@ -68,9 +68,9 @@
"url": "https://issues.apache.org/jira/browse/QPID-4629"
},
{
"name" : "https://issues.apache.org/jira/issues/?jql=fixVersion%20%3D%20%220.21%22%20AND%20project%20%3D%20QPID",
"name": "http://svn.apache.org/viewvc?view=revision&revision=1453031",
"refsource": "CONFIRM",
"url" : "https://issues.apache.org/jira/issues/?jql=fixVersion%20%3D%20%220.21%22%20AND%20project%20%3D%20QPID"
"url": "http://svn.apache.org/viewvc?view=revision&revision=1453031"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-4937",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/802596"
},
{
"name": "pattern-insight-session-hijacking(79785)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79785"
},
{
"name": "56381",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "51203",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51203"
},
{
"name" : "pattern-insight-session-hijacking(79785)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79785"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-6274",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6403",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207600",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207600"
"name": "1038137",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038137"
},
{
"name": "https://support.apple.com/HT207601",
@ -63,9 +63,9 @@
"url": "https://support.apple.com/HT207601"
},
{
"name" : "https://support.apple.com/HT207617",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207617"
"name": "97130",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97130"
},
{
"name": "GLSA-201706-15",
@ -73,14 +73,14 @@
"url": "https://security.gentoo.org/glsa/201706-15"
},
{
"name" : "97130",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97130"
"name": "https://support.apple.com/HT207600",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207600"
},
{
"name" : "1038137",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038137"
"name": "https://support.apple.com/HT207617",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207617"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://moodle.org/mod/forum/discuss.php?d=349420",
"refsource" : "CONFIRM",
"url" : "https://moodle.org/mod/forum/discuss.php?d=349420"
},
{
"name": "96978",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1038174",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038174"
},
{
"name": "https://moodle.org/mod/forum/discuss.php?d=349420",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=349420"
}
]
}

View File

@ -59,15 +59,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.f5.com/csp/article/K55102452",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K55102452"
},
{
"name": "1040042",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040042"
},
{
"name": "https://support.f5.com/csp/article/K55102452",
"refsource": "CONFIRM",
"url": "https://support.f5.com/csp/article/K55102452"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "1038484",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038484"
},
{
"name": "https://support.apple.com/HT207797",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207797"
},
{
"name" : "https://support.apple.com/HT207798",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207798"
},
{
"name": "https://source.android.com/security/bulletin/2017-09-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-09-01"
},
{
"name" : "1038484",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038484"
"name": "https://support.apple.com/HT207798",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207798"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "99558",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99558"
},
{
"name": "http://search.abb.com/library/Download.aspx?DocumentID=9AKK107045A1977&LanguageCode=en&DocumentPartId=&Action=Launch",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-192-03",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-192-03"
},
{
"name" : "99558",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99558"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-14625",
"STATE": "PUBLIC"
},
@ -62,36 +62,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://syzkaller.appspot.com/bug?extid=bd391451452fb0b93039",
"refsource" : "MISC",
"url" : "https://syzkaller.appspot.com/bug?extid=bd391451452fb0b93039"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14625",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14625"
},
{
"name" : "USN-3871-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3871-1/"
},
{
"name": "USN-3872-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3872-1/"
},
{
"name" : "USN-3871-3",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3871-3/"
},
{
"name" : "USN-3871-4",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3871-4/"
},
{
"name": "USN-3878-1",
"refsource": "UBUNTU",
@ -106,6 +86,26 @@
"name": "USN-3878-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3878-2/"
},
{
"name": "USN-3871-4",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3871-4/"
},
{
"name": "https://syzkaller.appspot.com/bug?extid=bd391451452fb0b93039",
"refsource": "MISC",
"url": "https://syzkaller.appspot.com/bug?extid=bd391451452fb0b93039"
},
{
"name": "USN-3871-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3871-1/"
},
{
"name": "USN-3871-3",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3871-3/"
}
]
}