"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:11:17 +00:00
parent 0d19010006
commit 9e9f7c0185
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3545 additions and 3545 deletions

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/251582"
},
{
"name" : "3918",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3918"
},
{
"name": "timbuktu-multiple-conn-dos(7935)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7935.php"
},
{
"name": "3918",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3918"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "DSA-125",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2002/dsa-125"
},
{
"name": "FreeBSD-SN-02:02",
"refsource": "FREEBSD",
@ -72,15 +67,20 @@
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8656.php"
},
{
"name" : "4389",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4389"
},
{
"name": "2059",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/2059"
},
{
"name": "DSA-125",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-125"
},
{
"name": "4389",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4389"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2005-0550",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS05-018",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-018"
},
{
"name" : "oval:org.mitre.oval:def:1271",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1271"
},
{
"name": "oval:org.mitre.oval:def:2043",
"refsource": "OVAL",
@ -76,6 +66,16 @@
"name": "oval:org.mitre.oval:def:4832",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4832"
},
{
"name": "MS05-018",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-018"
},
{
"name": "oval:org.mitre.oval:def:1271",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1271"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20050224 Multiple vulns in punBB",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110927754230666&w=2"
},
{
"name": "http://www.punbb.org/changelogs/1.2.1_to_1.2.2.txt",
"refsource": "CONFIRM",
"url": "http://www.punbb.org/changelogs/1.2.1_to_1.2.2.txt"
},
{
"name" : "http://www.punbb.org/download/patch/punbb-1.2.1_to_1.2.2.patch",
"refsource" : "CONFIRM",
"url" : "http://www.punbb.org/download/patch/punbb-1.2.1_to_1.2.2.patch"
"name": "punbb-file-disclosure(19478)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19478"
},
{
"name": "14394",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/14394"
},
{
"name" : "punbb-file-disclosure(19478)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19478"
"name": "20050224 Multiple vulns in punBB",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110927754230666&w=2"
},
{
"name": "http://www.punbb.org/download/patch/punbb-1.2.1_to_1.2.2.patch",
"refsource": "CONFIRM",
"url": "http://www.punbb.org/download/patch/punbb-1.2.1_to_1.2.2.patch"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-0761",
"STATE": "PUBLIC"
},
@ -57,16 +57,6 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2005-070.html"
},
{
"name" : "SUSE-SA:2005:017",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html"
},
{
"name" : "12876",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12876"
},
{
"name": "oval:org.mitre.oval:def:11150",
"refsource": "OVAL",
@ -76,6 +66,16 @@
"name": "1013550",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013550"
},
{
"name": "12876",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12876"
},
{
"name": "SUSE-SA:2005:017",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20050323 [SECURITYREASON.COM] phpSysInfo 2.3 Multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111161017209422&w=2"
"name": "phpsysinfo-path-disclosure(19808)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19808"
},
{
"name": "14690",
@ -63,9 +63,9 @@
"url": "http://secunia.com/advisories/14690/"
},
{
"name" : "phpsysinfo-path-disclosure(19808)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19808"
"name": "20050323 [SECURITYREASON.COM] phpSysInfo 2.3 Multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111161017209422&w=2"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20050413 Multiple Sql injection and XSS vulnerabilities in phpBB Plus and below and some of its modules",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111343406309969&w=2"
"name": "13155",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13155"
},
{
"name": "http://www.digitalparadox.org/advisories/phpbbp.txt",
@ -63,9 +63,9 @@
"url": "http://www.digitalparadox.org/advisories/phpbbp.txt"
},
{
"name" : "13155",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13155"
"name": "20050413 Multiple Sql injection and XSS vulnerabilities in phpBB Plus and below and some of its modules",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111343406309969&w=2"
},
{
"name": "15931",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "ADV-2005-0378",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/0378"
"name": "phpmyvisites-index-xss(20255)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20255"
},
{
"name": "15789",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/15084"
},
{
"name" : "phpmyvisites-index-xss(20255)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20255"
"name": "ADV-2005-0378",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0378"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "JVNDB-2009-000001",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000001.html"
},
{
"name": "http://usagi-project.org/PRESS/archives/57",
"refsource": "CONFIRM",
"url": "http://usagi-project.org/PRESS/archives/57"
},
{
"name": "33409",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33409"
},
{
"name": "JVN#36802959",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN36802959/index.html"
},
{
"name" : "JVNDB-2009-000001",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000001.html"
},
{
"name": "33145",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33145"
},
{
"name" : "33409",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33409"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "7879",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7879"
},
{
"name": "33457",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33457"
},
{
"name" : "ADV-2009-0247",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0247"
"name": "7879",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7879"
},
{
"name": "sitexs-type-file-include(48236)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48236"
},
{
"name": "ADV-2009-0247",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0247"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.it-isac.org/postings/cyber/alertdetail.php?id=4635&selyear=2009&menutype=menupublic",
"refsource" : "MISC",
"url" : "https://www.it-isac.org/postings/cyber/alertdetail.php?id=4635&selyear=2009&menutype=menupublic"
},
{
"name": "http://cvs.xvid.org/cvs/viewvc.cgi/xvidcore/src/decoder.c",
"refsource": "CONFIRM",
"url": "http://cvs.xvid.org/cvs/viewvc.cgi/xvidcore/src/decoder.c"
},
{
"name": "35158",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35158"
},
{
"name": "http://cvs.xvid.org/cvs/viewvc.cgi/xvidcore/src/decoder.c?r1=1.80&r2=1.81",
"refsource": "CONFIRM",
@ -73,9 +73,9 @@
"url": "http://www.xvid.org/News.64.0.html?&cHash=0170b4e439&tx_ttnews[backPid]=64&tx_ttnews[tt_news]=7"
},
{
"name" : "35158",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35158"
"name": "https://www.it-isac.org/postings/cyber/alertdetail.php?id=4635&selyear=2009&menutype=menupublic",
"refsource": "MISC",
"url": "https://www.it-isac.org/postings/cyber/alertdetail.php?id=4635&selyear=2009&menutype=menupublic"
}
]
}

View File

@ -52,11 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2009-3379",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3379"
},
{
"name": "37184",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37184"
},
{
"name": "application-control-request-overflow(50616)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50616"
},
{
"name": "20091124 Novell eDirectory Remote Code Execution",
"refsource": "ISS",
"url": "http://www.iss.net/threats/356.html"
},
{
"name": "37554",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37554"
},
{
"name": "http://www.novell.com/support/viewContent.do?externalId=7004912",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/viewContent.do?externalId=7004912"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=524344",
"refsource": "MISC",
@ -66,31 +91,6 @@
"name": "https://bugzilla.novell.com/show_bug.cgi?id=545887",
"refsource": "MISC",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=545887"
},
{
"name" : "http://www.novell.com/support/viewContent.do?externalId=7004912",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/viewContent.do?externalId=7004912"
},
{
"name" : "37184",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37184"
},
{
"name" : "37554",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37554"
},
{
"name" : "ADV-2009-3379",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3379"
},
{
"name" : "application-control-request-overflow(50616)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50616"
}
]
}

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "20090417 rPSA-2009-0062-1 tshark wireshark",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/502745/100/0/threaded"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2009-02.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2009-02.html"
},
{
"name" : "http://wiki.rpath.com/Advisories:rPSA-2009-0062",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/Advisories:rPSA-2009-0062"
},
{
"name" : "SUSE-SR:2009:011",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
},
{
"name" : "34457",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34457"
},
{
"name" : "oval:org.mitre.oval:def:6099",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6099"
},
{
"name": "1022027",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022027"
},
{
"name": "wireshark-ldap-home-dos(49814)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49814"
},
{
"name": "34778",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34778"
},
{
"name": "SUSE-SR:2009:011",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
},
{
"name": "20090417 rPSA-2009-0062-1 tshark wireshark",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502745/100/0/threaded"
},
{
"name": "34457",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34457"
},
{
"name": "35416",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35416"
},
{
"name" : "wireshark-ldap-home-dos(49814)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49814"
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0062",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0062"
},
{
"name": "oval:org.mitre.oval:def:6099",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6099"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-933.ibm.com/support/fixcentral/firmware/readme?fixid=MH01181",
"refsource" : "CONFIRM",
"url" : "http://www-933.ibm.com/support/fixcentral/firmware/readme?fixid=MH01181"
},
{
"name" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4671",
"refsource" : "CONFIRM",
"url" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4671"
},
{
"name": "MB03011",
"refsource": "AIXAPAR",
@ -76,6 +66,16 @@
"name": "hmc-ams-unspecified(50910)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50910"
},
{
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4671",
"refsource": "CONFIRM",
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4671"
},
{
"name": "http://www-933.ibm.com/support/fixcentral/firmware/readme?fixid=MH01181",
"refsource": "CONFIRM",
"url": "http://www-933.ibm.com/support/fixcentral/firmware/readme?fixid=MH01181"
}
]
}

View File

@ -52,70 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20090610 ZDI-09-042: Adobe Reader U3D RHAdobeMeta Stack Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/504229/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-09-042",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-09-042"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-07.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-07.html"
},
{
"name" : "GLSA-200907-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200907-06.xml"
},
{
"name" : "RHSA-2009:1109",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1109.html"
},
{
"name" : "SUSE-SR:2009:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
},
{
"name" : "SUSE-SA:2009:035",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00000.html"
},
{
"name" : "TA09-161A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-161A.html"
},
{
"name": "35274",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35274"
},
{
"name" : "35282",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35282"
"name": "20090610 ZDI-09-042: Adobe Reader U3D RHAdobeMeta Stack Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/504229/100/0/threaded"
},
{
"name" : "1022361",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1022361"
},
{
"name" : "34580",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34580"
},
{
"name" : "35496",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35496"
"name": "ADV-2009-1547",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1547"
},
{
"name": "35655",
@ -123,9 +73,9 @@
"url": "http://secunia.com/advisories/35655"
},
{
"name" : "35685",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35685"
"name": "TA09-161A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-161A.html"
},
{
"name": "35734",
@ -133,9 +83,59 @@
"url": "http://secunia.com/advisories/35734"
},
{
"name" : "ADV-2009-1547",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1547"
"name": "RHSA-2009:1109",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1109.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb09-07.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb09-07.html"
},
{
"name": "SUSE-SA:2009:035",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00000.html"
},
{
"name": "1022361",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022361"
},
{
"name": "35282",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35282"
},
{
"name": "GLSA-200907-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200907-06.xml"
},
{
"name": "34580",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34580"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-09-042",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-042"
},
{
"name": "35685",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35685"
},
{
"name": "SUSE-SR:2009:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
},
{
"name": "35496",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35496"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-3094",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-3258",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03490339"
},
{
"name" : "SSRT100712",
"refsource" : "HP",
"url" : "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03490339"
"name": "hp-oo-code-execution(78621)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78621"
},
{
"name": "55594",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/55594"
},
{
"name" : "hp-oo-code-execution(78621)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78621"
"name": "SSRT100712",
"refsource": "HP",
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03490339"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3752",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/118359/Apple-QuickTime-7.7.2-TeXML-Style-Element-font-table-Field-Stack-Buffer-Overflow.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/118359/Apple-QuickTime-7.7.2-TeXML-Style-Element-font-table-Field-Stack-Buffer-Overflow.html"
},
{
"name" : "http://support.apple.com/kb/HT5581",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5581"
"name": "51226",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51226"
},
{
"name": "APPLE-SA-2012-11-07-1",
@ -72,20 +67,25 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56557"
},
{
"name": "http://packetstormsecurity.com/files/118359/Apple-QuickTime-7.7.2-TeXML-Style-Element-font-table-Field-Stack-Buffer-Overflow.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/118359/Apple-QuickTime-7.7.2-TeXML-Style-Element-font-table-Field-Stack-Buffer-Overflow.html"
},
{
"name": "oval:org.mitre.oval:def:16121",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16121"
},
{
"name" : "51226",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51226"
},
{
"name": "quicktime-texml-file-bo(79899)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79899"
},
{
"name": "http://support.apple.com/kb/HT5581",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5581"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4572",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0833.html"
},
{
"name" : "RHSA-2013:0834",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0834.html"
},
{
"name": "RHSA-2013:1437",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1437.html"
},
{
"name": "RHSA-2013:0834",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0834.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-6396",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20130110 Cisco Nexus 7000 Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-6396"
},
{
"name": "1028018",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1028018"
},
{
"name": "20130110 Cisco Nexus 7000 Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-6396"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6408",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "18787",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18787"
"name": "81493",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/81493"
},
{
"name": "http://plugins.trac.wordpress.org/changeset?reponame=&old=537613%40zingiri-web-shop&new=537613%40zingiri-web-shop",
@ -72,16 +72,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53278"
},
{
"name" : "81492",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/81492"
},
{
"name" : "81493",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/81493"
},
{
"name": "48991",
"refsource": "SECUNIA",
@ -96,6 +86,16 @@
"name": "zingiriwebshop-zinginc-xss(75178)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75178"
},
{
"name": "18787",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18787"
},
{
"name": "81492",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/81492"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://blog.elgg.org/pg/blog/evan/read/209/elgg-185-released"
},
{
"name": "49129",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49129"
},
{
"name": "http://elgg.org/getelgg.php?forward=elgg-1.8.5.zip",
"refsource": "CONFIRM",
@ -67,11 +72,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53623"
},
{
"name" : "49129",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49129"
},
{
"name": "elgg-multiple-security-bypass(75757)",
"refsource": "XF",

View File

@ -57,15 +57,15 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/08/26/1"
},
{
"name" : "https://github.com/inspircd/inspircd/commit/ed28c1ba666b39581adb860bf51cdde43c84cc89",
"refsource" : "CONFIRM",
"url" : "https://github.com/inspircd/inspircd/commit/ed28c1ba666b39581adb860bf51cdde43c84cc89"
},
{
"name": "DSA-3226",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3226"
},
{
"name": "https://github.com/inspircd/inspircd/commit/ed28c1ba666b39581adb860bf51cdde43c84cc89",
"refsource": "CONFIRM",
"url": "https://github.com/inspircd/inspircd/commit/ed28c1ba666b39581adb860bf51cdde43c84cc89"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5176",
"STATE": "PUBLIC"
},

View File

@ -62,15 +62,15 @@
"refsource": "MISC",
"url": "https://github.com/security-breachlock/CVE-2015-5454/blob/master/nucleus.pdf"
},
{
"name" : "https://github.com/NucleusCMS/NucleusCMS/issues/83",
"refsource" : "CONFIRM",
"url" : "https://github.com/NucleusCMS/NucleusCMS/issues/83"
},
{
"name": "75694",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75694"
},
{
"name": "https://github.com/NucleusCMS/NucleusCMS/issues/83",
"refsource": "CONFIRM",
"url": "https://github.com/NucleusCMS/NucleusCMS/issues/83"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "https://wordpress.org/plugins/event-calendar-wd/#developers",
"refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/event-calendar-wd/#developers"
},
{
"name": "https://wpvulndb.com/vulnerabilities/8859",
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/8859"
},
{
"name": "99155",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99155"
},
{
"name": "https://plugins.trac.wordpress.org/changeset/1671891/#file313",
"refsource": "CONFIRM",
"url": "https://plugins.trac.wordpress.org/changeset/1671891/#file313"
},
{
"name" : "https://wordpress.org/plugins/event-calendar-wd/#developers",
"refsource" : "CONFIRM",
"url" : "https://wordpress.org/plugins/event-calendar-wd/#developers"
},
{
"name": "JVN#73550134",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN73550134/index.html"
},
{
"name" : "99155",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99155"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207797",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207797"
},
{
"name": "1038484",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038484"
},
{
"name": "https://support.apple.com/HT207797",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207797"
}
]
}

View File

@ -53,35 +53,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1412376",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1412376"
},
{
"name" : "RHSA-2017:0872",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0872"
},
{
"name" : "RHSA-2017:0873",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0873"
},
{
"name": "RHSA-2017:0876",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0876.html"
},
{
"name": "1038180",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038180"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1412376",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412376"
},
{
"name": "97393",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97393"
},
{
"name" : "1038180",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038180"
"name": "RHSA-2017:0873",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0873"
},
{
"name": "RHSA-2017:0872",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0872"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
},
{
"name": "95345",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1037574",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037574"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
"refsource": "CONFIRM",
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
},
{
"name": "https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=c708606086490ca9b8fc1077f18782891a595ba9",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=c708606086490ca9b8fc1077f18782891a595ba9"
},
{
"name" : "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
"refsource" : "CONFIRM",
"url" : "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://symfony.com/blog/cve-2018-11406-csrf-token-fixation",
"refsource" : "CONFIRM",
"url" : "https://symfony.com/blog/cve-2018-11406-csrf-token-fixation"
},
{
"name" : "DSA-4262",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4262"
},
{
"name": "FEDORA-2018-96d770ddc9",
"refsource": "FEDORA",
@ -72,10 +62,20 @@
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WU5N2TZFNGXDGMXMPP7LZCWTFLENF6WH/"
},
{
"name": "https://symfony.com/blog/cve-2018-11406-csrf-token-fixation",
"refsource": "CONFIRM",
"url": "https://symfony.com/blog/cve-2018-11406-csrf-token-fixation"
},
{
"name": "FEDORA-2018-eba0006df2",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/G4XNBMFW33H47O5TZGA7JYCVLDBCXAJV/"
},
{
"name": "DSA-4262",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4262"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-704",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-704"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-704",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-704"
}
]
}

View File

@ -57,21 +57,16 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45263/"
},
{
"name" : "[distributor-list] 20180820 A critical pango fix",
"refsource" : "MLIST",
"url" : "https://mail.gnome.org/archives/distributor-list/2018-August/msg00001.html"
},
{
"name" : "http://173.193.139.3/xfce4-pdos.webm",
"refsource" : "MISC",
"url" : "http://173.193.139.3/xfce4-pdos.webm"
},
{
"name": "https://github.com/GNOME/pango/blob/1.42.4/NEWS",
"refsource": "CONFIRM",
"url": "https://github.com/GNOME/pango/blob/1.42.4/NEWS"
},
{
"name": "USN-3750-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3750-1/"
},
{
"name": "https://github.com/GNOME/pango/commit/71aaeaf020340412b8d012fe23a556c0420eda5f",
"refsource": "CONFIRM",
@ -83,9 +78,14 @@
"url": "https://security.gentoo.org/glsa/201811-07"
},
{
"name" : "USN-3750-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3750-1/"
"name": "[distributor-list] 20180820 A critical pango fix",
"refsource": "MLIST",
"url": "https://mail.gnome.org/archives/distributor-list/2018-August/msg00001.html"
},
{
"name": "http://173.193.139.3/xfce4-pdos.webm",
"refsource": "MISC",
"url": "http://173.193.139.3/xfce4-pdos.webm"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "https://community.ivanti.com/docs/DOC-69692",
"refsource": "CONFIRM",
"url": "https://community.ivanti.com/docs/DOC-69692"
},
{
"name": "http://packetstormsecurity.com/files/149615/Ivanti-Workspace-Control-Named-Pipe-Privilege-Escalation.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/149615/Ivanti-Workspace-Control-Named-Pipe-Privilege-Escalation.html"
},
{
"name": "20181001 Ivanti Workspace Control local privilege escalation via Named Pipe",
"refsource": "BUGTRAQ",
@ -62,20 +72,10 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Oct/1"
},
{
"name" : "http://packetstormsecurity.com/files/149615/Ivanti-Workspace-Control-Named-Pipe-Privilege-Escalation.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/149615/Ivanti-Workspace-Control-Named-Pipe-Privilege-Escalation.html"
},
{
"name": "https://www.securify.nl/en/advisory/SFY20180802/ivanti-workspace-control-local-privilege-escalation-via-named-pipe.html",
"refsource": "MISC",
"url": "https://www.securify.nl/en/advisory/SFY20180802/ivanti-workspace-control-local-privilege-escalation-via-named-pipe.html"
},
{
"name" : "https://community.ivanti.com/docs/DOC-69692",
"refsource" : "CONFIRM",
"url" : "https://community.ivanti.com/docs/DOC-69692"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "secure@dell.com",
"ASSIGNER": "security_alert@emc.com",
"DATE_PUBLIC": "2018-12-11T06:00:00.000Z",
"ID": "CVE-2018-15774",
"STATE": "PUBLIC",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8324",
"STATE": "PUBLIC"
},
@ -67,6 +67,11 @@
},
"references": {
"reference_data": [
{
"name": "1041255",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041255"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8324",
"refsource": "CONFIRM",
@ -76,11 +81,6 @@
"name": "104650",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104650"
},
{
"name" : "1041255",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041255"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01"
},
{
"name": "https://www.usa.philips.com/healthcare/about/customer-support/product-security",
"refsource": "CONFIRM",
@ -67,6 +62,11 @@
"name": "105194",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105194"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01"
}
]
}