"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:36:07 +00:00
parent ec571d8a71
commit a8e13e887a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3508 additions and 3508 deletions

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020416 Multiple Vulnerabilities in PostBoard",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/267936"
},
{ {
"name": "postboard-bbcode-dos(8883)", "name": "postboard-bbcode-dos(8883)",
"refsource": "XF", "refsource": "XF",
@ -66,6 +61,11 @@
"name": "4562", "name": "4562",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/4562" "url": "http://www.securityfocus.com/bid/4562"
},
{
"name": "20020416 Multiple Vulnerabilities in PostBoard",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/267936"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://marc.info/?l=bugtraq&m=99057164129869&w=2" "url": "http://marc.info/?l=bugtraq&m=99057164129869&w=2"
}, },
{ {
"name" : "CSSA-2002-SCO.22", "name": "openserver-scoadmin-symlink(9210)",
"refsource" : "CALDERA", "refsource": "XF",
"url" : "ftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.22/CSSA-2002-SCO.22.txt" "url": "http://www.iss.net/security_center/static/9210.php"
}, },
{ {
"name": "4875", "name": "4875",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/4875" "url": "http://www.securityfocus.com/bid/4875"
}, },
{ {
"name" : "openserver-scoadmin-symlink(9210)", "name": "CSSA-2002-SCO.22",
"refsource" : "XF", "refsource": "CALDERA",
"url" : "http://www.iss.net/security_center/static/9210.php" "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.22/CSSA-2002-SCO.22.txt"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/vpn5k-client-multiple-vuln-pub.shtml" "url": "http://www.cisco.com/warp/public/707/vpn5k-client-multiple-vuln-pub.shtml"
}, },
{
"name" : "cisco-vpn5000-defaultconnection-password(10129)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10129.php"
},
{ {
"name": "5736", "name": "5736",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5736" "url": "http://www.securityfocus.com/bid/5736"
}, },
{
"name": "cisco-vpn5000-defaultconnection-password(10129)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10129.php"
},
{ {
"name": "7041", "name": "7041",
"refsource": "OSVDB", "refsource": "OSVDB",

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0427.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0427.html"
}, },
{
"name" : "5370",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5370"
},
{ {
"name": "parachat-no-logoff-dos(9735)", "name": "parachat-no-logoff-dos(9735)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/9735.php" "url": "http://www.iss.net/security_center/static/9735.php"
},
{
"name": "5370",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5370"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://online.securityfocus.com/archive/1/283866" "url": "http://online.securityfocus.com/archive/1/283866"
}, },
{ {
"name" : "20020724 RE: Pressing CTRL in IE is dangerous - Sandblad advisory #8", "name": "ie-ctrl-file-upload(9653)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://online.securityfocus.com/archive/1/284068" "url": "http://www.iss.net/security_center/static/9653.php"
}, },
{ {
"name": "5290", "name": "5290",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/5290" "url": "http://www.securityfocus.com/bid/5290"
}, },
{ {
"name" : "ie-ctrl-file-upload(9653)", "name": "20020724 RE: Pressing CTRL in IE is dangerous - Sandblad advisory #8",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "http://www.iss.net/security_center/static/9653.php" "url": "http://online.securityfocus.com/archive/1/284068"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0065.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0065.html"
}, },
{
"name" : "5890",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5890"
},
{ {
"name": "phplinkat-url-showcat-xss(10269)", "name": "phplinkat-url-showcat-xss(10269)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/10269.php" "url": "http://www.iss.net/security_center/static/10269.php"
},
{
"name": "5890",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5890"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20030810 phpWebSite SQL Injection & DoS & XSS Vulnerabilities", "name": "VU#925166",
"refsource" : "BUGTRAQ", "refsource": "CERT-VN",
"url" : "http://marc.info/?l=bugtraq&m=106062021711496&w=2" "url": "http://www.kb.cert.org/vuls/id/925166"
}, },
{ {
"name": "20030902 GLSA: phpwebsite (200309-03)", "name": "20030902 GLSA: phpwebsite (200309-03)",
@ -63,9 +63,9 @@
"url": "http://marc.info/?l=bugtraq&m=106252188522715&w=2" "url": "http://marc.info/?l=bugtraq&m=106252188522715&w=2"
}, },
{ {
"name" : "VU#925166", "name": "20030810 phpWebSite SQL Injection & DoS & XSS Vulnerabilities",
"refsource" : "CERT-VN", "refsource": "BUGTRAQ",
"url" : "http://www.kb.cert.org/vuls/id/925166" "url": "http://marc.info/?l=bugtraq&m=106062021711496&w=2"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-1044", "ID": "CVE-2005-1044",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2005-1151", "ID": "CVE-2005-1151",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "DSA-728", "name": "15505",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-728"
},
{
"name" : "GLSA-200505-17",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200505-17.xml"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=90622",
"refsource" : "MISC",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=90622"
},
{
"name" : "15475",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/15475" "url": "http://secunia.com/advisories/15505"
}, },
{ {
"name": "15478", "name": "15478",
@ -78,9 +63,24 @@
"url": "http://secunia.com/advisories/15478" "url": "http://secunia.com/advisories/15478"
}, },
{ {
"name" : "15505", "name": "http://bugs.gentoo.org/show_bug.cgi?id=90622",
"refsource": "MISC",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=90622"
},
{
"name": "DSA-728",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-728"
},
{
"name": "15475",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/15505" "url": "http://secunia.com/advisories/15475"
},
{
"name": "GLSA-200505-17",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200505-17.xml"
} }
] ]
} }

View File

@ -53,59 +53,59 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050414 Multiple multiple sql injection/errors and xss vulnerabilities in OneWorldStore", "name": "1013720",
"refsource" : "BUGTRAQ", "refsource": "SECTRACK",
"url" : "http://marc.info/?l=bugtraq&m=111352017704126&w=2" "url": "http://securitytracker.com/id?1013720"
},
{
"name" : "http://www.oneworldstore.com/support_security_issue_updates.asp#April_15_2005_DCrab",
"refsource" : "CONFIRM",
"url" : "http://www.oneworldstore.com/support_security_issue_updates.asp#April_15_2005_DCrab"
},
{
"name" : "13181",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13181"
},
{
"name" : "13182",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13182"
}, },
{ {
"name": "13183", "name": "13183",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/13183" "url": "http://www.securityfocus.com/bid/13183"
}, },
{
"name": "http://www.oneworldstore.com/support_security_issue_updates.asp#April_15_2005_DCrab",
"refsource": "CONFIRM",
"url": "http://www.oneworldstore.com/support_security_issue_updates.asp#April_15_2005_DCrab"
},
{
"name": "13182",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13182"
},
{ {
"name": "15518", "name": "15518",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/15518" "url": "http://www.osvdb.org/15518"
}, },
{
"name" : "15519",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/15519"
},
{ {
"name": "15520", "name": "15520",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/15520" "url": "http://www.osvdb.org/15520"
}, },
{ {
"name" : "1013720", "name": "oneworldstore-product-category-sql-injection(20097)",
"refsource" : "SECTRACK", "refsource": "XF",
"url" : "http://securitytracker.com/id?1013720" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20097"
},
{
"name": "13181",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13181"
},
{
"name": "15519",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/15519"
},
{
"name": "20050414 Multiple multiple sql injection/errors and xss vulnerabilities in OneWorldStore",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111352017704126&w=2"
}, },
{ {
"name": "14969", "name": "14969",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14969" "url": "http://secunia.com/advisories/14969"
},
{
"name" : "oneworldstore-product-category-sql-injection(20097)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20097"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050425 Sql Injection in Confixx 3.06 & 3.08 & 3.?? ?", "name": "694",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://marc.info/?l=bugtraq&m=111444886429814&w=2" "url": "http://securityreason.com/securityalert/694"
}, },
{ {
"name": "13355", "name": "13355",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/13355" "url": "http://www.securityfocus.com/bid/13355"
}, },
{
"name" : "15815",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/15815"
},
{ {
"name": "15121", "name": "15121",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15121" "url": "http://secunia.com/advisories/15121"
}, },
{ {
"name" : "694", "name": "20050425 Sql Injection in Confixx 3.06 & 3.08 & 3.?? ?",
"refsource" : "SREASON", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/securityalert/694" "url": "http://marc.info/?l=bugtraq&m=111444886429814&w=2"
},
{
"name": "15815",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/15815"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050530 Crash in Stronghold 2 1.2",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111747562806999&w=2"
},
{ {
"name": "http://aluigi.altervista.org/adv/strong2boom-adv.txt", "name": "http://aluigi.altervista.org/adv/strong2boom-adv.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/strong2boom-adv.txt" "url": "http://aluigi.altervista.org/adv/strong2boom-adv.txt"
}, },
{
"name": "20050530 Crash in Stronghold 2 1.2",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111747562806999&w=2"
},
{ {
"name": "15556", "name": "15556",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20090812 Authentication Bypass of Snom Phone Web Interface",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/505723/100/0/threaded"
},
{ {
"name": "http://www.csnc.ch/misc/files/advisories/cve-2009-1048.txt", "name": "http://www.csnc.ch/misc/files/advisories/cve-2009-1048.txt",
"refsource": "MISC", "refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36293" "url": "http://secunia.com/advisories/36293"
}, },
{
"name": "20090812 Authentication Bypass of Snom Phone Web Interface",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/505723/100/0/threaded"
},
{ {
"name": "snom-httphost-security-bypass(52424)", "name": "snom-httphost-security-bypass(52424)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20090319 Command Execution in Hannon Hill Cascade Server",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/501981/100/0/threaded"
},
{ {
"name": "8247", "name": "8247",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -67,6 +62,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://support.hannonhill.com/browse/CSCD-4753" "url": "http://support.hannonhill.com/browse/CSCD-4753"
}, },
{
"name": "20090319 Command Execution in Hannon Hill Cascade Server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/501981/100/0/threaded"
},
{ {
"name": "34186", "name": "34186",
"refsource": "BID", "refsource": "BID",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "8452",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8452"
},
{ {
"name": "34560", "name": "34560",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/34560" "url": "http://www.securityfocus.com/bid/34560"
},
{
"name": "8452",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8452"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "googlechrome-settimeout-xss(50447)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50447"
},
{ {
"name": "http://chromium.googlecode.com/issues/attachment?aid=5579180911289877192&name=Google+Chrome+Advisory.doc", "name": "http://chromium.googlecode.com/issues/attachment?aid=5579180911289877192&name=Google+Chrome+Advisory.doc",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://code.google.com/p/chromium/issues/detail?id=9860", "name": "http://code.google.com/p/chromium/issues/detail?id=9860",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=9860" "url": "http://code.google.com/p/chromium/issues/detail?id=9860"
},
{
"name" : "googlechrome-settimeout-xss(50447)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50447"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-4/", "name": "wvc54gca-nextfile-xss(50224)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-4/" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50224"
}, },
{ {
"name": "34714", "name": "34714",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/34714" "url": "http://www.securityfocus.com/bid/34714"
}, },
{
"name" : "34767",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34767"
},
{ {
"name": "ADV-2009-1173", "name": "ADV-2009-1173",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1173" "url": "http://www.vupen.com/english/advisories/2009/1173"
}, },
{ {
"name" : "wvc54gca-nextfile-xss(50224)", "name": "http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-4/",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50224" "url": "http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-4/"
},
{
"name": "34767",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34767"
} }
] ]
} }

View File

@ -53,15 +53,50 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://support.apple.com/kb/HT3613", "name": "35348",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://support.apple.com/kb/HT3613" "url": "http://www.securityfocus.com/bid/35348"
},
{
"name": "1022344",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022344"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "safari-webinspector-xss(51268)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51268"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
}, },
{ {
"name": "APPLE-SA-2009-06-08-1", "name": "APPLE-SA-2009-06-08-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html" "url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
}, },
{
"name": "35260",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35260"
},
{
"name": "ADV-2009-1522",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1522"
},
{
"name": "37746",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37746"
},
{ {
"name": "DSA-1950", "name": "DSA-1950",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -73,14 +108,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
}, },
{ {
"name" : "35260", "name": "35379",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/35260" "url": "http://secunia.com/advisories/35379"
},
{
"name" : "35348",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35348"
}, },
{ {
"name": "55023", "name": "55023",
@ -88,39 +118,9 @@
"url": "http://osvdb.org/55023" "url": "http://osvdb.org/55023"
}, },
{ {
"name" : "1022344", "name": "http://support.apple.com/kb/HT3613",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://securitytracker.com/id?1022344" "url": "http://support.apple.com/kb/HT3613"
},
{
"name" : "35379",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35379"
},
{
"name" : "37746",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37746"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2009-1522",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1522"
},
{
"name" : "ADV-2011-0212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name" : "safari-webinspector-xss(51268)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51268"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2084", "ID": "CVE-2012-2084",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)", "name": "http://drupalcode.org/project/print.git/commit/30480e0",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1" "url": "http://drupalcode.org/project/print.git/commit/30480e0"
},
{
"name": "printeremailpdfversions-unspecified-xss(74611)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74611"
},
{
"name": "http://drupalcode.org/project/print.git/commit/6771c3f",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/print.git/commit/6771c3f"
}, },
{ {
"name": "http://drupal.org/node/1515722", "name": "http://drupal.org/node/1515722",
@ -67,35 +77,25 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://drupal.org/node/1515060" "url": "http://drupal.org/node/1515060"
}, },
{
"name" : "http://drupal.org/node/1515076",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/1515076"
},
{
"name" : "http://drupalcode.org/project/print.git/commit/30480e0",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/print.git/commit/30480e0"
},
{
"name" : "http://drupalcode.org/project/print.git/commit/6771c3f",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/print.git/commit/6771c3f"
},
{ {
"name": "52896", "name": "52896",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/52896" "url": "http://www.securityfocus.com/bid/52896"
}, },
{
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
},
{
"name": "http://drupal.org/node/1515076",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1515076"
},
{ {
"name": "48625", "name": "48625",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48625" "url": "http://secunia.com/advisories/48625"
},
{
"name" : "printeremailpdfversions-unspecified-xss(74611)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74611"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3182", "ID": "CVE-2012-3182",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "51001",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51001"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html", "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
}, },
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{ {
"name": "1027671", "name": "1027671",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027671" "url": "http://www.securitytracker.com/id?1027671"
}, },
{ {
"name" : "51001", "name": "MDVSA-2013:150",
"refsource" : "SECUNIA", "refsource": "MANDRIVA",
"url" : "http://secunia.com/advisories/51001" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3195", "ID": "CVE-2012-3195",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "51001",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51001"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html", "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
}, },
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{ {
"name": "1027671", "name": "1027671",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027671" "url": "http://www.securitytracker.com/id?1027671"
}, },
{ {
"name" : "51001", "name": "MDVSA-2013:150",
"refsource" : "SECUNIA", "refsource": "MANDRIVA",
"url" : "http://secunia.com/advisories/51001" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
} }
] ]
} }

View File

@ -52,86 +52,56 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=785574",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=785574"
},
{
"name" : "DSA-2569",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2569"
},
{
"name" : "DSA-2565",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2565"
},
{
"name" : "DSA-2572",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2572"
},
{
"name" : "MDVSA-2012:163",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
},
{
"name" : "RHSA-2012:1351",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
},
{
"name" : "SUSE-SU-2012:1351",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
},
{
"name" : "USN-1611-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1611-1"
},
{
"name" : "oval:org.mitre.oval:def:16882",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16882"
},
{
"name" : "50856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50856"
},
{
"name" : "50892",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50892"
},
{ {
"name": "50904", "name": "50904",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50904" "url": "http://secunia.com/advisories/50904"
}, },
{
"name": "50984",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50984"
},
{ {
"name": "50935", "name": "50935",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50935" "url": "http://secunia.com/advisories/50935"
}, },
{
"name": "firefox-createcsspropertytxn-code-exec(79157)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79157"
},
{
"name": "50856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50856"
},
{
"name": "DSA-2565",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2565"
},
{
"name": "50892",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50892"
},
{
"name": "DSA-2572",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2572"
},
{
"name": "RHSA-2012:1351",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
},
{ {
"name": "50936", "name": "50936",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50936" "url": "http://secunia.com/advisories/50936"
}, },
{
"name" : "50984",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50984"
},
{ {
"name": "51181", "name": "51181",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -143,9 +113,39 @@
"url": "http://secunia.com/advisories/55318" "url": "http://secunia.com/advisories/55318"
}, },
{ {
"name" : "firefox-createcsspropertytxn-code-exec(79157)", "name": "SUSE-SU-2012:1351",
"refsource" : "XF", "refsource": "SUSE",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79157" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
},
{
"name": "MDVSA-2012:163",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
},
{
"name": "oval:org.mitre.oval:def:16882",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16882"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=785574",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785574"
},
{
"name": "USN-1611-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1611-1"
},
{
"name": "DSA-2569",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2569"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4394", "ID": "CVE-2012-4394",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://github.com/owncloud/core/commit/d203fa2c50f4b2791e68e2b8ab9a0f8b94f9c9f8",
"refsource": "CONFIRM",
"url": "https://github.com/owncloud/core/commit/d203fa2c50f4b2791e68e2b8ab9a0f8b94f9c9f8"
},
{ {
"name": "[oss-security] 20120810 ownCloud - matching CVEs to fix information and vice versa", "name": "[oss-security] 20120810 ownCloud - matching CVEs to fix information and vice versa",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "[oss-security] 20120901 Re: CVE - ownCloud", "name": "[oss-security] 20120901 Re: CVE - ownCloud",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/02/2" "url": "http://www.openwall.com/lists/oss-security/2012/09/02/2"
},
{
"name" : "https://github.com/owncloud/core/commit/d203fa2c50f4b2791e68e2b8ab9a0f8b94f9c9f8",
"refsource" : "CONFIRM",
"url" : "https://github.com/owncloud/core/commit/d203fa2c50f4b2791e68e2b8ab9a0f8b94f9c9f8"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4508", "ID": "CVE-2012-4508",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,36 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20121025 CVE-2012-4508 -- kernel: ext4: AIO vs fallocate stale data exposure",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/25/1"
},
{ {
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=dee1f973ca341c266229faa5a1a5bb268bed3531", "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=dee1f973ca341c266229faa5a1a5bb268bed3531",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=dee1f973ca341c266229faa5a1a5bb268bed3531" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=dee1f973ca341c266229faa5a1a5bb268bed3531"
}, },
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.16",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.16"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=869904",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=869904"
},
{
"name" : "https://github.com/torvalds/linux/commit/dee1f973ca341c266229faa5a1a5bb268bed3531",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/dee1f973ca341c266229faa5a1a5bb268bed3531"
},
{
"name" : "FEDORA-2012-17479",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091110.html"
},
{ {
"name": "RHSA-2012:1540", "name": "RHSA-2012:1540",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -92,20 +67,15 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0496.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0496.html"
}, },
{
"name" : "RHSA-2013:1519",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1519.html"
},
{ {
"name": "RHSA-2013:1783", "name": "RHSA-2013:1783",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1783.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-1783.html"
}, },
{ {
"name" : "SUSE-SU-2012:1679", "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.16",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html" "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.16"
}, },
{ {
"name": "USN-1645-1", "name": "USN-1645-1",
@ -117,6 +87,36 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1899-1" "url": "http://www.ubuntu.com/usn/USN-1899-1"
}, },
{
"name": "RHSA-2013:1519",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1519.html"
},
{
"name": "SUSE-SU-2012:1679",
"refsource": "SUSE",
"url": "https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html"
},
{
"name": "https://github.com/torvalds/linux/commit/dee1f973ca341c266229faa5a1a5bb268bed3531",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/dee1f973ca341c266229faa5a1a5bb268bed3531"
},
{
"name": "FEDORA-2012-17479",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091110.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=869904",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=869904"
},
{
"name": "[oss-security] 20121025 CVE-2012-4508 -- kernel: ext4: AIO vs fallocate stale data exposure",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/25/1"
},
{ {
"name": "USN-1900-1", "name": "USN-1900-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4561", "ID": "CVE-2012-4561",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,55 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20121120 libssh 0.5.3 release fixes multiple security issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/11/20/3"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=871617",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=871617"
},
{
"name" : "http://www.libssh.org/2012/11/20/libssh-0-5-3-security-release/",
"refsource" : "CONFIRM",
"url" : "http://www.libssh.org/2012/11/20/libssh-0-5-3-security-release/"
},
{ {
"name": "DSA-2577", "name": "DSA-2577",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2577" "url": "http://www.debian.org/security/2012/dsa-2577"
}, },
{
"name" : "FEDORA-2012-18610",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093313.html"
},
{
"name" : "FEDORA-2012-18677",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093474.html"
},
{ {
"name": "MDVSA-2012:175", "name": "MDVSA-2012:175",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:175" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:175"
}, },
{ {
"name" : "openSUSE-SU-2012:1620", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=871617",
"refsource" : "SUSE", "refsource": "MISC",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00002.html" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=871617"
},
{
"name" : "openSUSE-SU-2012:1622",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-12/msg00016.html"
},
{
"name" : "openSUSE-SU-2013:0130",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00021.html"
}, },
{ {
"name": "USN-1640-1", "name": "USN-1640-1",
@ -108,14 +73,49 @@
"url": "http://www.ubuntu.com/usn/USN-1640-1" "url": "http://www.ubuntu.com/usn/USN-1640-1"
}, },
{ {
"name" : "56604", "name": "openSUSE-SU-2013:0130",
"refsource" : "BID", "refsource": "SUSE",
"url" : "http://www.securityfocus.com/bid/56604" "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00021.html"
},
{
"name": "openSUSE-SU-2012:1622",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00016.html"
},
{
"name": "FEDORA-2012-18610",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093313.html"
},
{
"name": "openSUSE-SU-2012:1620",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00002.html"
},
{
"name": "[oss-security] 20121120 libssh 0.5.3 release fixes multiple security issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/11/20/3"
}, },
{ {
"name": "libssh-multiple-dos(80220)", "name": "libssh-multiple-dos(80220)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80220" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80220"
},
{
"name": "FEDORA-2012-18677",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093474.html"
},
{
"name": "56604",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56604"
},
{
"name": "http://www.libssh.org/2012/11/20/libssh-0-5-3-security-release/",
"refsource": "CONFIRM",
"url": "http://www.libssh.org/2012/11/20/libssh-0-5-3-security-release/"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10026",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10026"
},
{ {
"name": "1027444", "name": "1027444",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027444" "url": "http://www.securitytracker.com/id?1027444"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10026",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10026"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2012-4702", "ID": "CVE-2012-4702",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6176", "ID": "CVE-2012-6176",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.vulnerability-lab.com/get_content.php?id=558",
"refsource" : "MISC",
"url" : "https://www.vulnerability-lab.com/get_content.php?id=558"
},
{ {
"name": "https://fortiguard.com/psirt/FG-IR-012-007", "name": "https://fortiguard.com/psirt/FG-IR-012-007",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://fortiguard.com/psirt/FG-IR-012-007" "url": "https://fortiguard.com/psirt/FG-IR-012-007"
},
{
"name": "https://www.vulnerability-lab.com/get_content.php?id=558",
"refsource": "MISC",
"url": "https://www.vulnerability-lab.com/get_content.php?id=558"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://support.apple.com/HT207798", "name": "1038487",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://support.apple.com/HT207798" "url": "http://www.securitytracker.com/id/1038487"
},
{
"name" : "https://support.apple.com/HT207801",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207801"
}, },
{ {
"name": "https://support.apple.com/HT207804", "name": "https://support.apple.com/HT207804",
@ -72,15 +67,20 @@
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-15" "url": "https://security.gentoo.org/glsa/201706-15"
}, },
{
"name": "https://support.apple.com/HT207798",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207798"
},
{
"name": "https://support.apple.com/HT207801",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207801"
},
{ {
"name": "98473", "name": "98473",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98473" "url": "http://www.securityfocus.com/bid/98473"
},
{
"name" : "1038487",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038487"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1037574",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037574"
},
{ {
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html", "name": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "95343", "name": "95343",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95343" "url": "http://www.securityfocus.com/bid/95343"
},
{
"name" : "1037574",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037574"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-025", "name": "1037574",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-025" "url": "http://www.securitytracker.com/id/1037574"
}, },
{ {
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html", "name": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/95343" "url": "http://www.securityfocus.com/bid/95343"
}, },
{ {
"name" : "1037574", "name": "http://www.zerodayinitiative.com/advisories/ZDI-17-025",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://www.securitytracker.com/id/1037574" "url": "http://www.zerodayinitiative.com/advisories/ZDI-17-025"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-pcp4" "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-pcp4"
}, },
{
"name" : "99204",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99204"
},
{ {
"name": "1038744", "name": "1038744",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038744" "url": "http://www.securitytracker.com/id/1038744"
},
{
"name": "99204",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99204"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-14618", "ID": "CVE-2018-14618",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -70,16 +70,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14618",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14618"
},
{ {
"name": "https://curl.haxx.se/docs/CVE-2018-14618.html", "name": "https://curl.haxx.se/docs/CVE-2018-14618.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://curl.haxx.se/docs/CVE-2018-14618.html" "url": "https://curl.haxx.se/docs/CVE-2018-14618.html"
}, },
{
"name": "GLSA-201903-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201903-03"
},
{
"name": "USN-3765-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3765-1/"
},
{
"name": "RHSA-2018:3558",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3558"
},
{ {
"name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0014", "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0014",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -91,19 +101,9 @@
"url": "https://www.debian.org/security/2018/dsa-4286" "url": "https://www.debian.org/security/2018/dsa-4286"
}, },
{ {
"name" : "GLSA-201903-03", "name": "1041605",
"refsource" : "GENTOO", "refsource": "SECTRACK",
"url" : "https://security.gentoo.org/glsa/201903-03" "url": "http://www.securitytracker.com/id/1041605"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "USN-3765-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3765-1/"
}, },
{ {
"name": "USN-3765-2", "name": "USN-3765-2",
@ -111,9 +111,9 @@
"url": "https://usn.ubuntu.com/3765-2/" "url": "https://usn.ubuntu.com/3765-2/"
}, },
{ {
"name" : "1041605", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14618",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1041605" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14618"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20190211 [SECURITY] [DLA 1673-1] wordpress security update", "name": "106220",
"refsource" : "MLIST", "refsource": "BID",
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html" "url": "http://www.securityfocus.com/bid/106220"
},
{
"name" : "https://codex.wordpress.org/Version_4.9.9",
"refsource" : "MISC",
"url" : "https://codex.wordpress.org/Version_4.9.9"
},
{
"name" : "https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/",
"refsource" : "MISC",
"url" : "https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/"
}, },
{ {
"name": "https://wordpress.org/support/wordpress-version/version-5-0-1/", "name": "https://wordpress.org/support/wordpress-version/version-5-0-1/",
@ -73,9 +63,9 @@
"url": "https://wordpress.org/support/wordpress-version/version-5-0-1/" "url": "https://wordpress.org/support/wordpress-version/version-5-0-1/"
}, },
{ {
"name" : "https://www.zdnet.com/article/wordpress-plugs-bug-that-led-to-google-indexing-some-user-passwords/", "name": "https://codex.wordpress.org/Version_4.9.9",
"refsource": "MISC", "refsource": "MISC",
"url" : "https://www.zdnet.com/article/wordpress-plugs-bug-that-led-to-google-indexing-some-user-passwords/" "url": "https://codex.wordpress.org/Version_4.9.9"
}, },
{ {
"name": "https://wpvulndb.com/vulnerabilities/9172", "name": "https://wpvulndb.com/vulnerabilities/9172",
@ -88,9 +78,19 @@
"url": "https://www.debian.org/security/2019/dsa-4401" "url": "https://www.debian.org/security/2019/dsa-4401"
}, },
{ {
"name" : "106220", "name": "https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/106220" "url": "https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/"
},
{
"name": "[debian-lts-announce] 20190211 [SECURITY] [DLA 1673-1] wordpress security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00019.html"
},
{
"name": "https://www.zdnet.com/article/wordpress-plugs-bug-that-led-to-google-indexing-some-user-passwords/",
"refsource": "MISC",
"url": "https://www.zdnet.com/article/wordpress-plugs-bug-that-led-to-google-indexing-some-user-passwords/"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html",
"refsource" : "CONFIRM",
"url" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html"
},
{ {
"name": "104496", "name": "104496",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104496" "url": "http://www.securityfocus.com/bid/104496"
},
{
"name": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html",
"refsource": "CONFIRM",
"url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html"
} }
] ]
} }