"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:03:23 +00:00
parent 56e98ade2c
commit 9f4027283e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3616 additions and 3616 deletions

View File

@ -53,64 +53,64 @@
"references": {
"reference_data": [
{
"name" : "20020416 [VulnWatch] Microsoft FTP Service STAT Globbing DoS",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0023.html"
"name": "iis-ftp-session-status-dos(8801)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8801.php"
},
{
"name": "20020417 Microsoft FTP Service STAT Globbing DoS",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101901273810598&w=2"
},
{
"name" : "http://www.digitaloffense.net/msftpd/advisory.txt",
"refsource" : "MISC",
"url" : "http://www.digitaloffense.net/msftpd/advisory.txt"
},
{
"name" : "MS02-018",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-018"
},
{
"name" : "20020415 Microsoft IIS Vulnerabilities in Cisco Products - MS02-018",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/Microsoft-IIS-vulnerabilities-MS02-018.shtml"
},
{
"name" : "CA-2002-09",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2002-09.html"
},
{
"name": "VU#412203",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/412203"
},
{
"name" : "4482",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4482"
},
{
"name" : "3328",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/3328"
"name": "20020416 [VulnWatch] Microsoft FTP Service STAT Globbing DoS",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0023.html"
},
{
"name": "oval:org.mitre.oval:def:24",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A24"
},
{
"name": "3328",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3328"
},
{
"name": "MS02-018",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-018"
},
{
"name": "oval:org.mitre.oval:def:35",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A35"
},
{
"name" : "iis-ftp-session-status-dos(8801)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8801.php"
"name": "4482",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4482"
},
{
"name": "CA-2002-09",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2002-09.html"
},
{
"name": "http://www.digitaloffense.net/msftpd/advisory.txt",
"refsource": "MISC",
"url": "http://www.digitaloffense.net/msftpd/advisory.txt"
},
{
"name": "20020415 Microsoft IIS Vulnerabilities in Cisco Products - MS02-018",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/Microsoft-IIS-vulnerabilities-MS02-018.shtml"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20020711 Popcorn vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-07/0117.html"
},
{
"name": "popcorn-mail-dos(9547)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9547.php"
},
{
"name": "20020711 Popcorn vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0117.html"
},
{
"name": "5212",
"refsource": "BID",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20020903-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20020903-01-P"
},
{
"name": "N-004",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/n-004.shtml"
},
{
"name": "irix-mv-directory-insecure(10276)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10276.php"
},
{
"name": "5893",
"refsource": "BID",
@ -73,9 +73,9 @@
"url": "http://www.osvdb.org/8580"
},
{
"name" : "irix-mv-directory-insecure(10276)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10276.php"
"name": "20020903-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20020903-01-P"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20030217 Oracle TO_TIMESTAMP_TZ Remote System Buffer Overrun (#NISR16022003b)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104549743326864&w=2"
},
{
"name" : "20030217 Oracle TZ_OFFSET Remote System Buffer Overrun (#NISR16022003c)",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0075.html"
},
{
"name" : "20030217 Oracle bfilename function buffer overflow vulnerability (#NISR16022003e)",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0083.html"
},
{
"name" : "20030217 Oracle unauthenticated remote system compromise (#NISR16022003a)",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0073.html"
},
{
"name" : "http://www.nextgenss.com/advisories/ora-bfilebo.txt",
"refsource" : "MISC",
"url" : "http://www.nextgenss.com/advisories/ora-bfilebo.txt"
"name": "http://otn.oracle.com/deploy/security/pdf/2003alert48.pdf",
"refsource": "CONFIRM",
"url": "http://otn.oracle.com/deploy/security/pdf/2003alert48.pdf"
},
{
"name": "http://www.nextgenss.com/advisories/ora-tmstmpbo.txt",
@ -83,89 +63,109 @@
"url": "http://www.nextgenss.com/advisories/ora-tmstmpbo.txt"
},
{
"name" : "http://www.nextgenss.com/advisories/ora-tzofstbo.txt",
"refsource" : "MISC",
"url" : "http://www.nextgenss.com/advisories/ora-tzofstbo.txt"
},
{
"name" : "http://otn.oracle.com/deploy/security/pdf/2003alert50.pdf",
"refsource" : "CONFIRM",
"url" : "http://otn.oracle.com/deploy/security/pdf/2003alert50.pdf"
},
{
"name" : "VU#840666",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/840666"
"name": "20030217 Oracle bfilename function buffer overflow vulnerability (#NISR16022003e)",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0083.html"
},
{
"name": "20030217 Oracle TZ_OFFSET Remote System Buffer Overrun (#NISR16022003c)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104549782327321&w=2"
},
{
"name" : "http://otn.oracle.com/deploy/security/pdf/2003alert49.pdf",
"refsource" : "CONFIRM",
"url" : "http://otn.oracle.com/deploy/security/pdf/2003alert49.pdf"
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0075.html"
},
{
"name": "VU#743954",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/743954"
},
{
"name" : "20030217 Oracle bfilename function buffer overflow vulnerability (#NISR16022003e)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104550346303295&w=2"
},
{
"name" : "http://otn.oracle.com/deploy/security/pdf/2003alert48.pdf",
"refsource" : "CONFIRM",
"url" : "http://otn.oracle.com/deploy/security/pdf/2003alert48.pdf"
},
{
"name" : "VU#663786",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/663786"
},
{
"name" : "CA-2003-05",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2003-05.html"
},
{
"name" : "N-046",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/n-046.shtml"
},
{
"name" : "6847",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6847"
},
{
"name" : "6848",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6848"
},
{
"name": "6850",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6850"
},
{
"name": "20030217 Oracle TO_TIMESTAMP_TZ Remote System Buffer Overrun (#NISR16022003b)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104549743326864&w=2"
},
{
"name": "oracle-bfilename-directory-bo(11325)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/11325.php"
},
{
"name" : "oracle-tzoffset-bo(11326)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/11326.php"
"name": "VU#840666",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/840666"
},
{
"name": "CA-2003-05",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2003-05.html"
},
{
"name": "http://otn.oracle.com/deploy/security/pdf/2003alert50.pdf",
"refsource": "CONFIRM",
"url": "http://otn.oracle.com/deploy/security/pdf/2003alert50.pdf"
},
{
"name": "N-046",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/n-046.shtml"
},
{
"name": "oracle-totimestamptz-bo(11327)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/11327.php"
},
{
"name": "http://otn.oracle.com/deploy/security/pdf/2003alert49.pdf",
"refsource": "CONFIRM",
"url": "http://otn.oracle.com/deploy/security/pdf/2003alert49.pdf"
},
{
"name": "http://www.nextgenss.com/advisories/ora-bfilebo.txt",
"refsource": "MISC",
"url": "http://www.nextgenss.com/advisories/ora-bfilebo.txt"
},
{
"name": "6847",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6847"
},
{
"name": "oracle-tzoffset-bo(11326)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/11326.php"
},
{
"name": "http://www.nextgenss.com/advisories/ora-tzofstbo.txt",
"refsource": "MISC",
"url": "http://www.nextgenss.com/advisories/ora-tzofstbo.txt"
},
{
"name": "20030217 Oracle unauthenticated remote system compromise (#NISR16022003a)",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0073.html"
},
{
"name": "6848",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6848"
},
{
"name": "20030217 Oracle bfilename function buffer overflow vulnerability (#NISR16022003e)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104550346303295&w=2"
},
{
"name": "VU#663786",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/663786"
},
{
"name": "20030217 Oracle TZ_OFFSET Remote System Buffer Overrun (#NISR16022003c)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104549782327321&w=2"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "MISC",
"url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c07/sip/"
},
{
"name" : "CA-2003-06",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2003-06.html"
},
{
"name": "VU#528719",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/528719"
},
{
"name": "CA-2003-06",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2003-06.html"
},
{
"name": "6904",
"refsource": "BID",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20031031 IRM 008: Citrix Metaframe XP is vulnerable to Cross Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/343040"
"name": "10127",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10127"
},
{
"name": "8939",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/8939"
},
{
"name" : "27948",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27948"
"name": "20031031 IRM 008: Citrix Metaframe XP is vulnerable to Cross Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/343040"
},
{
"name": "2762",
@ -73,9 +73,9 @@
"url": "http://www.osvdb.org/2762"
},
{
"name" : "10127",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10127"
"name": "citrix-webmanager-login-xss(40782)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40782"
},
{
"name": "metaframe-error-message-xss(13569)",
@ -83,9 +83,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13569"
},
{
"name" : "citrix-webmanager-login-xss(40782)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40782"
"name": "27948",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27948"
}
]
}

View File

@ -52,26 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "20040126 Directory traversal and XSS in BremsServer 1.2.4",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107513747107031&w=2"
},
{
"name": "9491",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9491"
},
{
"name": "20040126 Directory traversal and XSS in BremsServer 1.2.4",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107513747107031&w=2"
},
{
"name": "3754",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3754"
},
{
"name" : "1008853",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1008853"
},
{
"name": "10731",
"refsource": "SECUNIA",
@ -81,6 +76,11 @@
"name": "bremsserver-xss(14953)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14953"
},
{
"name": "1008853",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1008853"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20040218 Multiple WinXP kernel vulns can give user mode programs kernel mode privileges",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/354392"
"name": "1009128",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1009128"
},
{
"name": "20040219 RE: Multiple WinXP kernel vulns can give user mode programs kernel mode privileges",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-02/0529.html"
},
{
"name": "20040218 Multiple WinXP kernel vulns can give user mode programs kernel mode privileges",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/354392"
},
{
"name": "20040219 RE: Multiple WinXP kernel vulns can give user mode programs kernel mode privileges",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-02/0530.html"
},
{
"name" : "1009128",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1009128"
},
{
"name": "win-kernel-gain-privileges(15263)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-0032",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=772514",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=772514"
},
{
"name": "RHSA-2012:0406",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0406.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=772514",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=772514"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0095",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0529",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "48882",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48882"
},
{
"name": "1026954",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026954"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "1026954",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026954"
},
{
"name" : "48882",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48882"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-0776",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-0802",
"STATE": "PUBLIC"
},
@ -52,26 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "47548",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47548"
},
{
"name": "[oss-security] 20120123 Re: CVE request: spamdyke buffer overflow vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/01/23/5"
},
{
"name" : "[spamdyke-release] 20120115 New version: spamdyke 4.3.0",
"refsource" : "MLIST",
"url" : "http://www.mail-archive.com/spamdyke-release@spamdyke.org/msg00014.html"
},
{
"name" : "http://www.spamdyke.org/documentation/Changelog.txt",
"refsource" : "CONFIRM",
"url" : "http://www.spamdyke.org/documentation/Changelog.txt"
},
{
"name" : "GLSA-201203-01",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201203-01.xml"
},
{
"name": "51440",
"refsource": "BID",
@ -83,14 +73,24 @@
"url": "http://www.osvdb.org/78351"
},
{
"name" : "47548",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47548"
"name": "[spamdyke-release] 20120115 New version: spamdyke 4.3.0",
"refsource": "MLIST",
"url": "http://www.mail-archive.com/spamdyke-release@spamdyke.org/msg00014.html"
},
{
"name": "48257",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48257"
},
{
"name": "http://www.spamdyke.org/documentation/Changelog.txt",
"refsource": "CONFIRM",
"url": "http://www.spamdyke.org/documentation/Changelog.txt"
},
{
"name": "GLSA-201203-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201203-01.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-0813",
"STATE": "PUBLIC"
},
@ -52,35 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120126 CVE request: wicd writes sensitive information in log files (password, passphrase...)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/01/26/13"
},
{
"name" : "[oss-security] 20120126 Re: CVE request: wicd writes sensitive information in log files (password, passphrase...)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/01/26/14"
},
{
"name" : "http://bazaar.launchpad.net/~wicd-devel/wicd/experimental/revision/682",
"refsource" : "MISC",
"url" : "http://bazaar.launchpad.net/~wicd-devel/wicd/experimental/revision/682"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652417",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652417"
},
{
"name": "https://launchpad.net/wicd/+announcement/9570",
"refsource": "CONFIRM",
"url": "https://launchpad.net/wicd/+announcement/9570"
},
{
"name" : "GLSA-201206-08",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201206-08.xml"
"name": "[oss-security] 20120126 Re: CVE request: wicd writes sensitive information in log files (password, passphrase...)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/01/26/14"
},
{
"name": "51703",
@ -91,6 +71,26 @@
"name": "49657",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49657"
},
{
"name": "http://bazaar.launchpad.net/~wicd-devel/wicd/experimental/revision/682",
"refsource": "MISC",
"url": "http://bazaar.launchpad.net/~wicd-devel/wicd/experimental/revision/682"
},
{
"name": "[oss-security] 20120126 CVE request: wicd writes sensitive information in log files (password, passphrase...)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/01/26/13"
},
{
"name": "GLSA-201206-08",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201206-08.xml"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652417",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652417"
}
]
}

View File

@ -52,50 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.isc.org/software/bind/advisories/cve-2012-1033",
"refsource" : "CONFIRM",
"url" : "https://www.isc.org/software/bind/advisories/cve-2012-1033"
},
{
"name": "HPSBUX02835",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135638082529878&w=2"
},
{
"name" : "SSRT100763",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135638082529878&w=2"
"name": "isc-bind-update-sec-bypass(73053)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73053"
},
{
"name" : "RHSA-2012:0717",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0717.html"
},
{
"name" : "openSUSE-SU-2012:0863",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/15136456"
},
{
"name" : "openSUSE-SU-2012:0864",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/15136477"
},
{
"name" : "VU#542123",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/542123"
},
{
"name" : "51898",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51898"
},
{
"name" : "78916",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78916"
"name": "https://www.isc.org/software/bind/advisories/cve-2012-1033",
"refsource": "CONFIRM",
"url": "https://www.isc.org/software/bind/advisories/cve-2012-1033"
},
{
"name": "1026647",
@ -108,9 +78,39 @@
"url": "http://secunia.com/advisories/47884"
},
{
"name" : "isc-bind-update-sec-bypass(73053)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73053"
"name": "SSRT100763",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135638082529878&w=2"
},
{
"name": "openSUSE-SU-2012:0864",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/15136477"
},
{
"name": "78916",
"refsource": "OSVDB",
"url": "http://osvdb.org/78916"
},
{
"name": "RHSA-2012:0717",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0717.html"
},
{
"name": "VU#542123",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/542123"
},
{
"name": "openSUSE-SU-2012:0863",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/15136456"
},
{
"name": "51898",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51898"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1760",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
"name": "1027267",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027267"
},
{
"name": "54529",
@ -68,19 +63,24 @@
"url": "http://www.securityfocus.com/bid/54529"
},
{
"name" : "83918",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/83918"
},
{
"name" : "1027267",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027267"
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name": "siebelcrm-uiframe-dos(77036)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77036"
},
{
"name": "83918",
"refsource": "OSVDB",
"url": "http://osvdb.org/83918"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-5073",
"STATE": "PUBLIC"
},
@ -53,119 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616490",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616490"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21621154",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21621154"
},
{
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21620037",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21620037"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21631786",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21631786"
},
{
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html",
"refsource" : "CONFIRM",
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html"
},
{
"name" : "GLSA-201406-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02832",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
},
{
"name" : "SSRT101042",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
},
{
"name" : "HPSBOV02833",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
},
{
"name" : "SSRT101043",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
},
{
"name" : "RHSA-2012:1385",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1385.html"
},
{
"name" : "RHSA-2012:1386",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1386.html"
},
{
"name" : "RHSA-2012:1391",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
},
{
"name" : "RHSA-2012:1392",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1392.html"
},
{
"name" : "RHSA-2012:1465",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1465.html"
},
{
"name" : "RHSA-2012:1466",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1466.html"
},
{
"name" : "RHSA-2012:1467",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "RHSA-2013:1456",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name" : "SUSE-SU-2012:1490",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html"
},
{
"name" : "openSUSE-SU-2012:1423",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html"
"name": "51313",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51313"
},
{
"name": "SUSE-SU-2012:1398",
@ -173,15 +63,130 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
},
{
"name" : "SUSE-SU-2012:1595",
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html"
},
{
"name": "RHSA-2012:1466",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html"
},
{
"name": "RHSA-2012:1386",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html"
},
{
"name": "51315",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51315"
},
{
"name": "51438",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51438"
},
{
"name": "51141",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51141"
},
{
"name": "SSRT101043",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
},
{
"name": "SUSE-SU-2012:1490",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154"
},
{
"name": "openSUSE-SU-2012:1423",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "RHSA-2012:1391",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037"
},
{
"name": "51029",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51029"
},
{
"name": "HPSBOV02833",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
},
{
"name": "javaruntimeenvironment-lib-cve20125073(79432)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79432"
},
{
"name": "51166",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51166"
},
{
"name": "51390",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51390"
},
{
"name": "RHSA-2012:1392",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786"
},
{
"name": "SUSE-SU-2012:1489",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html"
},
{
"name": "SUSE-SU-2012:1595",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490"
},
{
"name": "51327",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51327"
},
{
"name": "56080",
"refsource": "BID",
@ -193,39 +198,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16466"
},
{
"name" : "51028",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51028"
"name": "RHSA-2012:1467",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
},
{
"name" : "51029",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51029"
},
{
"name" : "51141",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51141"
},
{
"name" : "51313",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51313"
},
{
"name" : "51315",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51315"
},
{
"name" : "51326",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51326"
},
{
"name" : "51327",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51327"
"name": "RHSA-2012:1465",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html"
},
{
"name": "51328",
@ -233,9 +213,19 @@
"url": "http://secunia.com/advisories/51328"
},
{
"name" : "51390",
"name": "SSRT101042",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
},
{
"name": "51028",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51390"
"url": "http://secunia.com/advisories/51028"
},
{
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "51393",
@ -243,19 +233,29 @@
"url": "http://secunia.com/advisories/51393"
},
{
"name" : "51438",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51438"
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
},
{
"name" : "51166",
"name": "51326",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51166"
"url": "http://secunia.com/advisories/51326"
},
{
"name" : "javaruntimeenvironment-lib-cve20125073(79432)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79432"
"name": "RHSA-2012:1385",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html"
},
{
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource": "CONFIRM",
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
},
{
"name": "HPSBUX02832",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "larry0@me.com",
"DATE_ASSIGNED": "2017-03-08",
"ID": "CVE-2017-1002005",
"REQUESTER": "kurt@seifried.org",
@ -56,6 +56,11 @@
},
"references": {
"reference_data": [
{
"name": "96781",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96781"
},
{
"name": "http://www.vapidlabs.com/advisory.php?v=183",
"refsource": "MISC",
@ -65,11 +70,6 @@
"name": "https://wordpress.org/plugins/dtracker/",
"refsource": "MISC",
"url": "https://wordpress.org/plugins/dtracker/"
},
{
"name" : "96781",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96781"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-3963",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170227 CVE-2017-6355 Virglrenderer: integer overflow while creating shader object",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/02/27/3"
},
{
"name" : "[virglrenderer-devel] 20170210 [ANNOUNCE] virglrenderer 0.6.0",
"refsource" : "MLIST",
"url" : "https://lists.freedesktop.org/archives/virglrenderer-devel/2017-February/000145.html"
},
{
"name" : "https://cgit.freedesktop.org/virglrenderer/commit/?id=93761787b29f37fa627dea9082cdfc1a1ec608d6",
"refsource" : "CONFIRM",
"url" : "https://cgit.freedesktop.org/virglrenderer/commit/?id=93761787b29f37fa627dea9082cdfc1a1ec608d6"
"name": "96460",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96460"
},
{
"name": "GLSA-201707-06",
@ -73,9 +63,19 @@
"url": "https://security.gentoo.org/glsa/201707-06"
},
{
"name" : "96460",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96460"
"name": "[virglrenderer-devel] 20170210 [ANNOUNCE] virglrenderer 0.6.0",
"refsource": "MLIST",
"url": "https://lists.freedesktop.org/archives/virglrenderer-devel/2017-February/000145.html"
},
{
"name": "[oss-security] 20170227 CVE-2017-6355 Virglrenderer: integer overflow while creating shader object",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/27/3"
},
{
"name": "https://cgit.freedesktop.org/virglrenderer/commit/?id=93761787b29f37fa627dea9082cdfc1a1ec608d6",
"refsource": "CONFIRM",
"url": "https://cgit.freedesktop.org/virglrenderer/commit/?id=93761787b29f37fa627dea9082cdfc1a1ec608d6"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/boonebgorges/invite-anyone/compare/2ed5266ad3ae40f8db39adf06f450bbad56e2eac...boonebgorges:6121de08df86c5005b657dd67e48aa02c7982855",
"refsource" : "CONFIRM",
"url" : "https://github.com/boonebgorges/invite-anyone/compare/2ed5266ad3ae40f8db39adf06f450bbad56e2eac...boonebgorges:6121de08df86c5005b657dd67e48aa02c7982855"
"name": "96965",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96965"
},
{
"name": "https://wordpress.org/plugins/invite-anyone/changelog/",
@ -63,9 +63,9 @@
"url": "https://wordpress.org/plugins/invite-anyone/changelog/"
},
{
"name" : "96965",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96965"
"name": "https://github.com/boonebgorges/invite-anyone/compare/2ed5266ad3ae40f8db39adf06f450bbad56e2eac...boonebgorges:6121de08df86c5005b657dd67e48aa02c7982855",
"refsource": "CONFIRM",
"url": "https://github.com/boonebgorges/invite-anyone/compare/2ed5266ad3ae40f8db39adf06f450bbad56e2eac...boonebgorges:6121de08df86c5005b657dd67e48aa02c7982855"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "97067",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97067"
},
{
"name": "https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/"
},
{
"name" : "GLSA-201710-25",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-25"
},
{
"name": "RHSA-2018:2486",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name" : "97067",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97067"
"name": "GLSA-201710-25",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-25"
}
]
}

View File

@ -57,16 +57,6 @@
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/external/libxml2/+/308396a55280f69ad4112d4f9892f4cbeff042aa"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1462203",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1462203"
},
{
"name" : "https://git.gnome.org/browse/libxml2/commit/?id=90ccb58242866b0ba3edbef8fe44214a101c2b3e",
"refsource" : "CONFIRM",
"url" : "https://git.gnome.org/browse/libxml2/commit/?id=90ccb58242866b0ba3edbef8fe44214a101c2b3e"
},
{
"name": "https://source.android.com/security/bulletin/2017-06-01",
"refsource": "CONFIRM",
@ -77,15 +67,25 @@
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3952"
},
{
"name": "98877",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98877"
},
{
"name": "GLSA-201711-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201711-01"
},
{
"name" : "98877",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98877"
"name": "https://git.gnome.org/browse/libxml2/commit/?id=90ccb58242866b0ba3edbef8fe44214a101c2b3e",
"refsource": "CONFIRM",
"url": "https://git.gnome.org/browse/libxml2/commit/?id=90ccb58242866b0ba3edbef8fe44214a101c2b3e"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1462203",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1462203"
},
{
"name": "1038623",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "USN-3670-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3670-1/"
},
{
"name": "https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-handle_gnu_hash-readelf-c",
"refsource": "MISC",
@ -62,11 +67,6 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-10"
},
{
"name" : "USN-3670-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3670-1/"
},
{
"name": "98608",
"refsource": "BID",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180427 [SECURITY] [DLA 1366-1] wordpress security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00031.html"
"name": "103775",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103775"
},
{
"name": "https://wpvulndb.com/vulnerabilities/9055",
@ -63,24 +63,9 @@
"url": "https://wpvulndb.com/vulnerabilities/9055"
},
{
"name" : "https://codex.wordpress.org/Version_4.9.5",
"refsource" : "CONFIRM",
"url" : "https://codex.wordpress.org/Version_4.9.5"
},
{
"name" : "https://core.trac.wordpress.org/changeset/42893",
"refsource" : "CONFIRM",
"url" : "https://core.trac.wordpress.org/changeset/42893"
},
{
"name" : "https://github.com/WordPress/WordPress/commit/31a4369366d6b8ce30045d4c838de2412c77850d",
"refsource" : "CONFIRM",
"url" : "https://github.com/WordPress/WordPress/commit/31a4369366d6b8ce30045d4c838de2412c77850d"
},
{
"name" : "https://wordpress.org/news/2018/04/wordpress-4-9-5-security-and-maintenance-release/",
"refsource" : "CONFIRM",
"url" : "https://wordpress.org/news/2018/04/wordpress-4-9-5-security-and-maintenance-release/"
"name": "1040836",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040836"
},
{
"name": "DSA-4193",
@ -88,14 +73,29 @@
"url": "https://www.debian.org/security/2018/dsa-4193"
},
{
"name" : "103775",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103775"
"name": "https://core.trac.wordpress.org/changeset/42893",
"refsource": "CONFIRM",
"url": "https://core.trac.wordpress.org/changeset/42893"
},
{
"name" : "1040836",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040836"
"name": "https://wordpress.org/news/2018/04/wordpress-4-9-5-security-and-maintenance-release/",
"refsource": "CONFIRM",
"url": "https://wordpress.org/news/2018/04/wordpress-4-9-5-security-and-maintenance-release/"
},
{
"name": "[debian-lts-announce] 20180427 [SECURITY] [DLA 1366-1] wordpress security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00031.html"
},
{
"name": "https://codex.wordpress.org/Version_4.9.5",
"refsource": "CONFIRM",
"url": "https://codex.wordpress.org/Version_4.9.5"
},
{
"name": "https://github.com/WordPress/WordPress/commit/31a4369366d6b8ce30045d4c838de2412c77850d",
"refsource": "CONFIRM",
"url": "https://github.com/WordPress/WordPress/commit/31a4369366d6b8ce30045d4c838de2412c77850d"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "sfowler@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-10908",
"STATE": "PUBLIC"
},
@ -70,16 +70,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://lists.nongnu.org/archive/html/qemu-block/2018-07/msg00488.html",
"refsource" : "MISC",
"url" : "http://lists.nongnu.org/archive/html/qemu-block/2018-07/msg00488.html"
},
{
"name" : "https://gerrit.ovirt.org/#/c/93195/",
"refsource" : "MISC",
"url" : "https://gerrit.ovirt.org/#/c/93195/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10908",
"refsource": "CONFIRM",
@ -89,6 +79,16 @@
"name": "RHEA-2018:2624",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHEA-2018:2624"
},
{
"name": "http://lists.nongnu.org/archive/html/qemu-block/2018-07/msg00488.html",
"refsource": "MISC",
"url": "http://lists.nongnu.org/archive/html/qemu-block/2018-07/msg00488.html"
},
{
"name": "https://gerrit.ovirt.org/#/c/93195/",
"refsource": "MISC",
"url": "https://gerrit.ovirt.org/#/c/93195/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/HashShield",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/HashShield"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-17480",
"STATE": "PUBLIC"
},
@ -63,16 +63,16 @@
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4352",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4352"
},
{
"name": "RHSA-2018:3803",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3803"
},
{
"name": "DSA-4352",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4352"
},
{
"name": "106084",
"refsource": "BID",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-20111",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-10-31T00:00:00",
"ID": "CVE-2018-9459",
"STATE": "PUBLIC"