"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:03:56 +00:00
parent e5689bf046
commit b43b44505f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
61 changed files with 3770 additions and 3770 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS02-004",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-004"
"name": "oval:org.mitre.oval:def:424",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A424"
},
{
"name": "4061",
@ -68,9 +68,9 @@
"url": "http://www.iss.net/security_center/static/8094.php"
},
{
"name" : "oval:org.mitre.oval:def:424",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A424"
"name": "MS02-004",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-004"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020408 Unauthorized remote control access to systems running Funk Software's Proxy v3.x",
"refsource" : "BINDVIEW",
"url" : "http://razor.bindview.com/publish/advisories/adv_FunkProxy.html"
"name": "4458",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4458"
},
{
"name": "funk-proxy-insecure-permissions(8791)",
@ -63,9 +63,9 @@
"url": "http://www.iss.net/security_center/static/8791.php"
},
{
"name" : "4458",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4458"
"name": "20020408 Unauthorized remote control access to systems running Funk Software's Proxy v3.x",
"refsource": "BINDVIEW",
"url": "http://razor.bindview.com/publish/advisories/adv_FunkProxy.html"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-023"
},
{
"name" : "ie-content-disposition-variant(9085)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/9085"
},
{
"name": "4752",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4752"
},
{
"name": "oval:org.mitre.oval:def:99",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A99"
},
{
"name": "oval:org.mitre.oval:def:27",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A27"
},
{
"name" : "oval:org.mitre.oval:def:99",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A99"
"name": "ie-content-disposition-variant(9085)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9085"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "5175",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5175"
},
{
"name": "MS02-031",
"refsource": "MS",
@ -62,11 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5064"
},
{
"name" : "5175",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5175"
},
{
"name": "excel-hyperlink-macro-execution(9398)",
"refsource": "XF",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20020526 Cross Site Scripting Vulnerability in phpBB2's [IMG] tag and remote avatar",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/274273"
},
{
"name": "4858",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4858"
},
{
"name": "20020526 Cross Site Scripting Vulnerability in phpBB2's [IMG] tag and remote avatar",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/274273"
},
{
"name": "phpbb-bbcode-image-css(9178)",
"refsource": "XF",

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20021125 RE: MS02-066 - fixes, gaps and incorrect statements",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103825484331857&w=2"
},
{
"name": "20021125 Re: MS02-066 - fixes, gaps and incorrect statements",
"refsource": "NTBUGTRAQ",
"url": "http://marc.info/?l=ntbugtraq&m=103824668621672&w=2"
},
{
"name" : "MS02-068",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-068"
},
{
"name": "20021205 Notes on MS02-068, extensive downplaying of severity",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103910416824172&w=2"
},
{
"name": "20021125 RE: MS02-066 - fixes, gaps and incorrect statements",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103825484331857&w=2"
},
{
"name": "20021205 Notes on MS02-068, extensive downplaying of severity",
"refsource": "NTBUGTRAQ",
"url": "http://marc.info/?l=ntbugtraq&m=103909877717345&w=2"
},
{
"name": "MS02-068",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-068"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "kerio-webserver-webmail-xss(9905)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9905.php"
},
{
"name": "20020819 Kerio Mail Server Multiple Security Vulnerabilities",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "5507",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5507"
},
{
"name" : "kerio-webserver-webmail-xss(9905)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9905.php"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20020903 Cross-Site Scripting in Aestiva's HTML/OS",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-09/0026.html"
},
{
"name": "5618",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5618"
},
{
"name": "20020903 Cross-Site Scripting in Aestiva's HTML/OS",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0026.html"
},
{
"name": "aestiva-htmlos-cgi-xss(10029)",
"refsource": "XF",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=75418",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=75418"
"name": "RHSA-2003:058",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-058.html"
},
{
"name": "MDKSA-2003:026",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:026"
},
{
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=75418",
"refsource": "CONFIRM",
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=75418"
},
{
"name": "RHSA-2003:057",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-057.html"
},
{
"name" : "RHSA-2003:058",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-058.html"
}
]
}

View File

@ -63,9 +63,9 @@
"url": "http://www.securitytracker.com/id?1005869"
},
{
"name" : "7797",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/7797"
"name": "6496",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6496"
},
{
"name": "peel-haut-file-include(10960)",
@ -73,9 +73,9 @@
"url": "http://www.iss.net/security_center/static/10960.php"
},
{
"name" : "6496",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6496"
"name": "7797",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/7797"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20021120 Allied Telesyn switches & routers vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-11/0291.html"
},
{
"name": "6233",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6233"
},
{
"name": "20021120 Allied Telesyn switches & routers vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-11/0291.html"
},
{
"name": "telesyn-zero-stream-dos(10680)",
"refsource": "XF",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20031118 Apple Safari 1.1 (v100)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=106917674428552&w=2"
},
{
"name": "http://lists.apple.com/mhonarc/security-announce/msg00042.html",
"refsource": "CONFIRM",
"url": "http://lists.apple.com/mhonarc/security-announce/msg00042.html"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=61798",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=61798"
},
{
"name": "mozilla-netscape-steal-cookies(7973)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7973"
},
{
"name": "20031118 Apple Safari 1.1 (v100)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106917674428552&w=2"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=61798",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=61798"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2005-05-03",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html"
},
{
"name": "TA05-136A",
"refsource": "CERT",
@ -66,6 +61,11 @@
"name": "VU#331694",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/331694"
},
{
"name": "APPLE-SA-2005-05-03",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21202437",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21202437"
},
{
"name" : "VU#699798",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/699798"
},
{
"name": "15365",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/15365"
},
{
"name" : "1013839",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013839"
"name": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21202437",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21202437"
},
{
"name": "14879",
@ -81,6 +71,16 @@
"name": "lotus-sethttpheader-injection(20045)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20045"
},
{
"name": "VU#699798",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/699798"
},
{
"name": "1013839",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013839"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2009-1154",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20090818 Cisco IOS XR Software Border Gateway Protocol Vulnerability",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af150f.shtml"
},
{
"name": "1022756",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022756"
},
{
"name": "20090818 Cisco IOS XR Software Border Gateway Protocol Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af150f.shtml"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20090417 Tiny Blogr 1.0.0 rc4 Authentication Bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/502747/100/0/threaded"
},
{
"name" : "8464",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8464"
"name": "34768",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34768"
},
{
"name": "34581",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/34581"
},
{
"name" : "34768",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34768"
"name": "8464",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8464"
},
{
"name": "20090417 Tiny Blogr 1.0.0 rc4 Authentication Bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502747/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0516",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "53133",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53133"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "53133",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53133"
},
{
"name": "1026951",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-0606",
"STATE": "PUBLIC"
},
@ -52,50 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2012-03-07-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
},
{
"name" : "APPLE-SA-2012-03-07-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
},
{
"name" : "APPLE-SA-2012-03-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
},
{
"name": "52365",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52365"
},
{
"name" : "79928",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/79928"
},
{
"name" : "oval:org.mitre.oval:def:17168",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17168"
},
{
"name": "1026774",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026774"
},
{
"name" : "48274",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48274"
},
{
"name" : "48288",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48288"
"name": "apple-webkit-cve20120606-code-execution(73825)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73825"
},
{
"name": "48377",
@ -103,9 +73,39 @@
"url": "http://secunia.com/advisories/48377"
},
{
"name" : "apple-webkit-cve20120606-code-execution(73825)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73825"
"name": "oval:org.mitre.oval:def:17168",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17168"
},
{
"name": "79928",
"refsource": "OSVDB",
"url": "http://osvdb.org/79928"
},
{
"name": "APPLE-SA-2012-03-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
},
{
"name": "48274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48274"
},
{
"name": "APPLE-SA-2012-03-07-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
},
{
"name": "48288",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48288"
},
{
"name": "APPLE-SA-2012-03-07-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2012-2786",
"STATE": "PUBLIC"
},
@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120831 Information on security issues fixed in ffmpeg 0.11?",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/08/31/3"
},
{
"name": "[oss-security] 20120902 Re: Information on security issues fixed in ffmpeg 0.11?",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/02/4"
},
{
"name" : "http://ffmpeg.org/security.html",
"refsource" : "CONFIRM",
"url" : "http://ffmpeg.org/security.html"
},
{
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=d1c95d2ce39560e251fdb14f4af91b04fd7b845c",
"refsource" : "CONFIRM",
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=d1c95d2ce39560e251fdb14f4af91b04fd7b845c"
},
{
"name" : "http://libav.org/releases/libav-0.7.7.changelog",
"refsource" : "CONFIRM",
"url" : "http://libav.org/releases/libav-0.7.7.changelog"
},
{
"name": "http://libav.org/releases/libav-0.8.4.changelog",
"refsource": "CONFIRM",
"url": "http://libav.org/releases/libav-0.8.4.changelog"
},
{
"name": "55355",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55355"
},
{
"name": "MDVSA-2013:079",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:079"
},
{
"name" : "55355",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55355"
"name": "[oss-security] 20120831 Information on security issues fixed in ffmpeg 0.11?",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/08/31/3"
},
{
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=d1c95d2ce39560e251fdb14f4af91b04fd7b845c",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=d1c95d2ce39560e251fdb14f4af91b04fd7b845c"
},
{
"name": "http://ffmpeg.org/security.html",
"refsource": "CONFIRM",
"url": "http://ffmpeg.org/security.html"
},
{
"name": "http://libav.org/releases/libav-0.7.7.changelog",
"refsource": "CONFIRM",
"url": "http://libav.org/releases/libav-0.7.7.changelog"
},
{
"name": "50468",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3399",
"STATE": "PUBLIC"
},
@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20120630 Basilic RCE bug",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-07/0002.html"
"name": "basilic-diff-command-execution(76667)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76667"
},
{
"name": "20120706 Re: Basilic RCE bug",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-07/0043.html"
},
{
"name" : "19631",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/19631"
},
{
"name" : "[oss-security] 20120709 Re: CVE-request: Basilic 1.5.14 diff.php remote code execution vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/07/10/1"
},
{
"name": "[oss-security] 20120710 CVE-request: Basilic 1.5.14 diff.php remote code execution vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/07/09/4"
},
{
"name": "19631",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/19631"
},
{
"name": "54234",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54234"
},
{
"name" : "basilic-diff-command-execution(76667)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76667"
"name": "20120630 Basilic RCE bug",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-07/0002.html"
},
{
"name": "[oss-security] 20120709 Re: CVE-request: Basilic 1.5.14 diff.php remote code execution vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/07/10/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3414",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120716 CVE id request: libjs-swfupload",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/07/16/4"
"name": "http://code.google.com/p/swfupload/issues/detail?id=376",
"refsource": "MISC",
"url": "http://code.google.com/p/swfupload/issues/detail?id=376"
},
{
"name": "54245",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54245"
},
{
"name": "[oss-security] 20120717 Re: CVE id request: libjs-swfupload",
@ -63,14 +68,9 @@
"url": "http://www.openwall.com/lists/oss-security/2012/07/17/12"
},
{
"name" : "http://code.google.com/p/swfupload/issues/detail?id=376",
"name": "http://bot24.blogspot.ca/2013/04/swfupload-object-injectioncsrf.html",
"refsource": "MISC",
"url" : "http://code.google.com/p/swfupload/issues/detail?id=376"
},
{
"name" : "http://packetstormsecurity.com/files/122399/TinyMCE-Image-Manager-1.1-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/122399/TinyMCE-Image-Manager-1.1-Cross-Site-Scripting.html"
"url": "http://bot24.blogspot.ca/2013/04/swfupload-object-injectioncsrf.html"
},
{
"name": "https://nealpoole.com/blog/2012/05/xss-and-csrf-via-swf-applets-swfupload-plupload/",
@ -78,9 +78,9 @@
"url": "https://nealpoole.com/blog/2012/05/xss-and-csrf-via-swf-applets-swfupload-plupload/"
},
{
"name" : "http://bot24.blogspot.ca/2013/04/swfupload-object-injectioncsrf.html",
"refsource" : "MISC",
"url" : "http://bot24.blogspot.ca/2013/04/swfupload-object-injectioncsrf.html"
"name": "[oss-security] 20120716 CVE id request: libjs-swfupload",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/07/16/4"
},
{
"name": "http://make.wordpress.org/core/2013/06/21/secure-swfupload/",
@ -88,9 +88,9 @@
"url": "http://make.wordpress.org/core/2013/06/21/secure-swfupload/"
},
{
"name" : "54245",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54245"
"name": "http://packetstormsecurity.com/files/122399/TinyMCE-Image-Manager-1.1-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/122399/TinyMCE-Image-Manager-1.1-Cross-Site-Scripting.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3512",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "FEDORA-2012-13649",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088260.html"
},
{
"name": "USN-1622-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1622-1"
},
{
"name": "FEDORA-2012-13683",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088239.html"
},
{
"name": "[oss-security] 20120820 Two munin issues, now with CVEs",
"refsource": "MLIST",
@ -62,35 +77,20 @@
"refsource": "MISC",
"url": "http://www.munin-monitoring.org/ticket/1234"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684075",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684075"
},
{
"name": "FEDORA-2012-13110",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086375.html"
},
{
"name" : "FEDORA-2012-13649",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088260.html"
},
{
"name" : "FEDORA-2012-13683",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088239.html"
},
{
"name" : "USN-1622-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1622-1"
},
{
"name": "55698",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55698"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684075",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684075"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/milesj/php-decoda/commit/104afad9d3cb1fbb766c4bc5b98e070a8a13fbd8",
"refsource" : "CONFIRM",
"url" : "https://github.com/milesj/php-decoda/commit/104afad9d3cb1fbb766c4bc5b98e070a8a13fbd8"
},
{
"name": "81637",
"refsource": "OSVDB",
"url": "http://osvdb.org/81637"
},
{
"name": "https://github.com/milesj/php-decoda/commit/104afad9d3cb1fbb766c4bc5b98e070a8a13fbd8",
"refsource": "CONFIRM",
"url": "https://github.com/milesj/php-decoda/commit/104afad9d3cb1fbb766c4bc5b98e070a8a13fbd8"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2012-4013",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://products.cybozu.co.jp/remote/product/smartphone/"
},
{
"name" : "JVN#03015214",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN03015214/index.html"
},
{
"name": "JVNDB-2012-000085",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000085"
},
{
"name": "JVN#03015214",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN03015214/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-4149",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-16.html"
},
{
"name" : "GLSA-201308-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
},
{
"name": "oval:org.mitre.oval:def:16265",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16265"
},
{
"name": "GLSA-201308-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4444",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121109 Re: CVE request --- acceptation of overlapping ipv6 fragments",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/11/09/2"
},
{
"name" : "https://media.blackhat.com/bh-eu-12/Atlasis/bh-eu-12-Atlasis-Attacking_IPv6-WP.pdf",
"refsource" : "MISC",
"url" : "https://media.blackhat.com/bh-eu-12/Atlasis/bh-eu-12-Atlasis-Attacking_IPv6-WP.pdf"
},
{
"name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36",
"refsource": "CONFIRM",
"url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=70789d7052239992824628db8133de08dc78e593",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=70789d7052239992824628db8133de08dc78e593"
"name": "SUSE-SU-2013:0856",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00000.html"
},
{
"name": "RHSA-2012:1580",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1580.html"
},
{
"name": "[oss-security] 20121109 Re: CVE request --- acceptation of overlapping ipv6 fragments",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/11/09/2"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=874835",
@ -83,24 +83,24 @@
"url": "https://github.com/torvalds/linux/commit/70789d7052239992824628db8133de08dc78e593"
},
{
"name" : "RHSA-2012:1580",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1580.html"
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=70789d7052239992824628db8133de08dc78e593",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=70789d7052239992824628db8133de08dc78e593"
},
{
"name" : "SUSE-SU-2013:0856",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00000.html"
},
{
"name" : "USN-1660-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1660-1"
"name": "https://media.blackhat.com/bh-eu-12/Atlasis/bh-eu-12-Atlasis-Attacking_IPv6-WP.pdf",
"refsource": "MISC",
"url": "https://media.blackhat.com/bh-eu-12/Atlasis/bh-eu-12-Atlasis-Attacking_IPv6-WP.pdf"
},
{
"name": "USN-1661-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1661-1"
},
{
"name": "USN-1660-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1660-1"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-4795",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2012-4914",
"STATE": "PUBLIC"
},

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1027926",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027926"
},
{
"name": "20121226 Polycom HDX Video End Points Web Management Cross Site Scripting (XSS) vulnerability",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://knowledgebase-iframe.polycom.com/kb/knowledgebase/End%20User/Tech%20Alerts/Video/15990_fHDX%20XSS%20Vulnerability%20-%20Security%20Bulletin%20101521.pdf",
"refsource": "CONFIRM",
"url": "http://knowledgebase-iframe.polycom.com/kb/knowledgebase/End%20User/Tech%20Alerts/Video/15990_fHDX%20XSS%20Vulnerability%20-%20Security%20Bulletin%20101521.pdf"
},
{
"name" : "1027926",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027926"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-2014",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-2089",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207600",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207600"
},
{
"name" : "https://support.apple.com/HT207617",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207617"
},
{
"name": "97129",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "1038137",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038137"
},
{
"name": "https://support.apple.com/HT207600",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207600"
},
{
"name": "https://support.apple.com/HT207617",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207617"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc3",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc3"
},
{
"name": "98979",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98979"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc3",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esc3"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/jsummers/imageworsener/issues/11",
"refsource" : "CONFIRM",
"url" : "https://github.com/jsummers/imageworsener/issues/11"
},
{
"name": "GLSA-201706-06",
"refsource": "GENTOO",
@ -66,6 +61,11 @@
"name": "97494",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97494"
},
{
"name": "https://github.com/jsummers/imageworsener/issues/11",
"refsource": "CONFIRM",
"url": "https://github.com/jsummers/imageworsener/issues/11"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://sourceforge.net/p/squirrelmail/bugs/2831/",
"refsource": "MISC",
"url": "https://sourceforge.net/p/squirrelmail/bugs/2831/"
},
{
"name": "http://www.openwall.com/lists/oss-security/2018/07/26/2",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://bugs.debian.org/905023",
"refsource": "MISC",
"url": "https://bugs.debian.org/905023"
},
{
"name" : "https://sourceforge.net/p/squirrelmail/bugs/2831/",
"refsource" : "MISC",
"url" : "https://sourceforge.net/p/squirrelmail/bugs/2831/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
"name": "1041809",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041809"
},
{
"name": "105439",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/105439"
},
{
"name" : "1041809",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041809"
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2018-9534",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20180702 Open-Xchange Security Advisory 2018-07-02",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/Jul/12"
},
{
"name": "1041213",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041213"
},
{
"name": "20180702 Open-Xchange Security Advisory 2018-07-02",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Jul/12"
}
]
}