"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:29:27 +00:00
parent bd87cc0fcc
commit b720df35ea
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3501 additions and 3501 deletions

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "MS03-013",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-013"
},
{
"name" : "VU#446338",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/446338"
},
{
"name" : "oval:org.mitre.oval:def:1264",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1264"
},
{
"name" : "oval:org.mitre.oval:def:142",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A142"
},
{
"name" : "oval:org.mitre.oval:def:262",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A262"
},
{
"name": "oval:org.mitre.oval:def:779",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A779"
},
{
"name" : "win-kernel-lpcrequestwaitreplyport-bo(11803)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11803"
},
{
"name": "7370",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7370"
},
{
"name": "oval:org.mitre.oval:def:2265",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2265"
},
{
"name": "oval:org.mitre.oval:def:262",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A262"
},
{
"name": "oval:org.mitre.oval:def:142",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A142"
},
{
"name": "MS03-013",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-013"
},
{
"name": "win-kernel-lpcrequestwaitreplyport-bo(11803)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11803"
},
{
"name": "oval:org.mitre.oval:def:1264",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1264"
},
{
"name": "oval:org.mitre.oval:def:2022",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2022"
},
{
"name" : "oval:org.mitre.oval:def:2265",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2265"
"name": "VU#446338",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/446338"
},
{
"name": "oval:org.mitre.oval:def:3145",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2003-1147",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20030203 phpMyShop (php)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/309921/30/26090/threaded"
"name": "3348",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3348"
},
{
"name": "6746",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/6746"
},
{
"name" : "1006030",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1006030"
"name": "20030203 phpMyShop (php)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/309921/30/26090/threaded"
},
{
"name": "7990",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/7990"
},
{
"name" : "3348",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3348"
"name": "1006030",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1006030"
}
]
}

View File

@ -52,6 +52,66 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:850",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A850"
},
{
"name": "CLSA-2003:832",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000832"
},
{
"name": "20040202-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc"
},
{
"name": "FEDORA-2004-090",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00006.html"
},
{
"name": "10718",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10718"
},
{
"name": "SCOSA-2004.9",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.9/SCOSA-2004.9.txt"
},
{
"name": "RHSA-2004:008",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-008.html"
},
{
"name": "FLSA:1222",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-legacy-list/2004-January/msg00726.html"
},
{
"name": "1008735",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1008735"
},
{
"name": "7090",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7090"
},
{
"name": "11032",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11032/"
},
{
"name": "CSSA-2004-008.0",
"refsource": "CALDERA",
"url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2004-008.0.txt"
},
{
"name": "[tcpdump-workers] multiple vulnerabilities in tcpdump 3.8.1",
"refsource": "MLIST",
@ -62,145 +122,85 @@
"refsource": "MLIST",
"url": "http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00015.html"
},
{
"name" : "APPLE-SA-2004-02-23",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2004/Feb/msg00000.html"
},
{
"name" : "CSSA-2004-008.0",
"refsource" : "CALDERA",
"url" : "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2004-008.0.txt"
},
{
"name" : "CLSA-2003:832",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000832"
},
{
"name" : "FLSA:1222",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-legacy-list/2004-January/msg00726.html"
},
{
"name" : "FEDORA-2004-090",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00006.html"
},
{
"name" : "FEDORA-2004-092",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00009.html"
},
{
"name" : "RHSA-2004:008",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-008.html"
},
{
"name" : "DSA-425",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-425"
},
{
"name" : "MDKSA-2004:008",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:008"
},
{
"name" : "SCOSA-2004.9",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.9/SCOSA-2004.9.txt"
},
{
"name" : "20040103-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc"
},
{
"name" : "20040131 [FLSA-2004:1222] Updated tcpdump resolves security vulnerabilites (resend with correct paths)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107577418225627&w=2"
},
{
"name" : "20040202-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc"
},
{
"name" : "2004-0004",
"refsource" : "TRUSTIX",
"url" : "http://lwn.net/Alerts/66445/"
},
{
"name": "VU#955526",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/955526"
},
{
"name" : "7090",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/7090"
},
{
"name" : "oval:org.mitre.oval:def:850",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A850"
},
{
"name" : "oval:org.mitre.oval:def:853",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A853"
},
{
"name" : "oval:org.mitre.oval:def:9989",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9989"
},
{
"name" : "1008735",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1008735"
},
{
"name" : "10636",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10636"
},
{
"name" : "10639",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10639"
},
{
"name" : "10644",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10644"
},
{
"name" : "10652",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10652"
},
{
"name" : "10718",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10718"
},
{
"name": "11022",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11022"
},
{
"name" : "11032",
"name": "10636",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/11032/"
"url": "http://secunia.com/advisories/10636"
},
{
"name": "20040131 [FLSA-2004:1222] Updated tcpdump resolves security vulnerabilites (resend with correct paths)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107577418225627&w=2"
},
{
"name": "oval:org.mitre.oval:def:9989",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9989"
},
{
"name": "12179",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12179/"
},
{
"name": "10644",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10644"
},
{
"name": "MDKSA-2004:008",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:008"
},
{
"name": "20040103-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc"
},
{
"name": "DSA-425",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-425"
},
{
"name": "10652",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10652"
},
{
"name": "oval:org.mitre.oval:def:853",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A853"
},
{
"name": "APPLE-SA-2004-02-23",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2004/Feb/msg00000.html"
},
{
"name": "10639",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10639"
},
{
"name": "FEDORA-2004-092",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00009.html"
},
{
"name": "2004-0004",
"refsource": "TRUSTIX",
"url": "http://lwn.net/Alerts/66445/"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107705346817241&w=2"
},
{
"name": "9680",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9680"
},
{
"name": "http://www.securiteam.com/windowsntfocus/5IP0B0AC1I.html",
"refsource": "MISC",
@ -66,11 +71,6 @@
"name": "broker-ftp-dos(15241)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15241"
},
{
"name" : "9680",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9680"
}
]
}

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "perl-win32stat-bo(15732)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15732"
},
{
"name": "20040405 [Full-Disclosure] iDEFENSE Security Advisory 04.05.04: Perl win32_stat Function",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108118694327979&w=2"
},
{
"name" : "20040405 iDEFENSE Security Advisory 04.05.04: Perl win32_stat Function",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-April/019794.html"
},
{
"name" : "http://www.idefense.com/application/poi/display?id=93&type=vulnerabilities",
"refsource" : "MISC",
"url" : "http://www.idefense.com/application/poi/display?id=93&type=vulnerabilities"
},
{
"name": "http://public.activestate.com/cgi-bin/perlbrowse?patch=22552",
"refsource": "CONFIRM",
@ -78,9 +73,14 @@
"url": "http://www.kb.cert.org/vuls/id/722414"
},
{
"name" : "perl-win32stat-bo(15732)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15732"
"name": "http://www.idefense.com/application/poi/display?id=93&type=vulnerabilities",
"refsource": "MISC",
"url": "http://www.idefense.com/application/poi/display?id=93&type=vulnerabilities"
},
{
"name": "20040405 iDEFENSE Security Advisory 04.05.04: Perl win32_stat Function",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-April/019794.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040608 Aspell 'word-list-compress' stack overflow vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108675120224531&w=2"
"name": "10497",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10497"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
@ -68,9 +68,9 @@
"url": "http://www.gentoo.org/security/en/glsa/glsa-200406-14.xml"
},
{
"name" : "10497",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10497"
"name": "20040608 Aspell 'word-list-compress' stack overflow vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108675120224531&w=2"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "bochs-home-bo(15309)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15309"
},
{
"name": "1009219",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1009219"
},
{
"name": "http://www.securiteam.com/unixfocus/5XP0L1FC0M.html",
"refsource": "MISC",
@ -61,16 +71,6 @@
"name": "http://sourceforge.net/project/shownotes.php?release_id=215733",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=215733"
},
{
"name" : "1009219",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1009219"
},
{
"name" : "bochs-home-bo(15309)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15309"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040226 PerfectNav Crashes IE",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-February/017830.html"
"name": "ie-perfect-nav-dos(15326)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15326"
},
{
"name": "http://securetarget.net/advisory.htm",
@ -67,15 +67,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9753"
},
{
"name": "20040226 PerfectNav Crashes IE",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-February/017830.html"
},
{
"name": "1009218",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1009218"
},
{
"name" : "ie-perfect-nav-dos(15326)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15326"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20040609 [FULL DISCLOSURE] ASPDOTNETSTOREFRONT Cross-Site Scripting Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-06/0129.html"
"name": "aspdotnetstorefront-signin-xss(16426)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16426"
},
{
"name": "20040609 [FULL DISCLOSURE] ASPDOTNETSTOREFRONT Cross-Site Scripting Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-06/0229.html"
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0129.html"
},
{
"name": "10507",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/11839"
},
{
"name" : "aspdotnetstorefront-signin-xss(16426)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16426"
"name": "20040609 [FULL DISCLOSURE] ASPDOTNETSTOREFRONT Cross-Site Scripting Vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-06/0229.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20080601 OtomiGenX v2.2 Ultimate Authentication bypass Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/492914/100/0/threaded"
},
{
"name": "30504",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30504"
},
{
"name": "otomigenx-login-sql-injection(42795)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42795"
},
{
"name": "3932",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3932"
},
{
"name" : "otomigenx-login-sql-injection(42795)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42795"
"name": "20080601 OtomiGenX v2.2 Ultimate Authentication bypass Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/492914/100/0/threaded"
},
{
"name": "otomigenx-index-sql-injection(42817)",

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493472/100/0/threaded"
},
{
"name": "academicwebtools-download-dir-traversal(43175)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43175"
},
{
"name": "http://www.bugreport.ir/?/44",
"refsource": "MISC",
"url": "http://www.bugreport.ir/?/44"
},
{
"name" : "29813",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29813"
},
{
"name": "3959",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3959"
},
{
"name" : "academicwebtools-download-dir-traversal(43175)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43175"
"name": "29813",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29813"
}
]
}

View File

@ -58,24 +58,24 @@
"url": "http://www.securityfocus.com/archive/1/493568/100/0/threaded"
},
{
"name" : "29884",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29884"
"name": "3958",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3958"
},
{
"name": "30834",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30834"
},
{
"name" : "3958",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3958"
},
{
"name": "benja-multiple-xss(43284)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43284"
},
{
"name": "29884",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29884"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0099",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
"name": "48308",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48308"
},
{
"name": "78425",
"refsource": "OSVDB",
"url": "http://osvdb.org/78425"
},
{
"name" : "48308",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48308"
},
{
"name": "sun-solarisunsp-dos(72506)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72506"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://projects.puppetlabs.com/issues/12460",
"refsource" : "MISC",
"url" : "http://projects.puppetlabs.com/issues/12460"
"name": "48157",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48157"
},
{
"name": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14",
@ -63,34 +63,14 @@
"url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14"
},
{
"name" : "http://puppetlabs.com/security/cve/cve-2012-1054/",
"refsource" : "CONFIRM",
"url" : "http://puppetlabs.com/security/cve/cve-2012-1054/"
"name": "48166",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48166"
},
{
"name" : "DSA-2419",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2419"
},
{
"name" : "SUSE-SU-2012:0325",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00003.html"
},
{
"name" : "openSUSE-SU-2012:0835",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/15087408"
},
{
"name" : "USN-1372-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-1372-1"
},
{
"name" : "52158",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52158"
"name": "http://projects.puppetlabs.com/issues/12460",
"refsource": "MISC",
"url": "http://projects.puppetlabs.com/issues/12460"
},
{
"name": "79496",
@ -98,29 +78,49 @@
"url": "http://www.osvdb.org/79496"
},
{
"name" : "48157",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48157"
"name": "http://puppetlabs.com/security/cve/cve-2012-1054/",
"refsource": "CONFIRM",
"url": "http://puppetlabs.com/security/cve/cve-2012-1054/"
},
{
"name" : "48161",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48161"
},
{
"name" : "48166",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48166"
"name": "USN-1372-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1372-1"
},
{
"name": "48290",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48290"
},
{
"name": "48161",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48161"
},
{
"name": "SUSE-SU-2012:0325",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00003.html"
},
{
"name": "52158",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52158"
},
{
"name": "DSA-2419",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2419"
},
{
"name": "puppet-k5login-type-symlink(73446)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73446"
},
{
"name": "openSUSE-SU-2012:0835",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/15087408"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-1348",
"STATE": "PUBLIC"
},

View File

@ -52,80 +52,80 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=117110",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=117110"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/04/stable-channel-update_30.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/04/stable-channel-update_30.html"
},
{
"name" : "http://support.apple.com/kb/HT5400",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5400"
},
{
"name" : "http://support.apple.com/kb/HT5485",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5485"
},
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-07-25-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name" : "APPLE-SA-2012-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name" : "APPLE-SA-2012-09-19-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name" : "GLSA-201205-01",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201205-01.xml"
},
{
"name" : "53309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53309"
},
{
"name" : "81644",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/81644"
},
{
"name" : "oval:org.mitre.oval:def:15397",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15397"
},
{
"name" : "1027001",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027001"
},
{
"name": "48992",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48992"
},
{
"name": "1027001",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027001"
},
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "chrome-xml-parser-code-exec(75270)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75270"
},
{
"name": "81644",
"refsource": "OSVDB",
"url": "http://osvdb.org/81644"
},
{
"name": "GLSA-201205-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201205-01.xml"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=117110",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=117110"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "oval:org.mitre.oval:def:15397",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15397"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
},
{
"name": "53309",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53309"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1622",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[ofbiz-user] 20120415 [CVE-2012-1622] Apache OFBiz information disclosure vulnerability",
"refsource" : "MLIST",
"url" : "http://mail-archives.apache.org/mod_mbox/ofbiz-user/201204.mbox/%3C4F378887-E697-44E7-976C-48B9B7475C4D@apache.org%3E"
},
{
"name": "http://ofbiz.apache.org/download.html#security",
"refsource": "CONFIRM",
"url": "http://ofbiz.apache.org/download.html#security"
},
{
"name": "[ofbiz-user] 20120415 [CVE-2012-1622] Apache OFBiz information disclosure vulnerability",
"refsource": "MLIST",
"url": "http://mail-archives.apache.org/mod_mbox/ofbiz-user/201204.mbox/%3C4F378887-E697-44E7-976C-48B9B7475C4D@apache.org%3E"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-5083",
"STATE": "PUBLIC"
},
@ -53,114 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616490",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616490"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21621154",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21621154"
},
{
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21620037",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21620037"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21625794",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21625794"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21631786",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21631786"
},
{
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html",
"refsource" : "CONFIRM",
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
},
{
"name" : "HPSBUX02832",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
},
{
"name" : "SSRT101042",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
},
{
"name" : "HPSBOV02833",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
},
{
"name" : "SSRT101043",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "RHSA-2012:1391",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
},
{
"name" : "RHSA-2012:1392",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1392.html"
},
{
"name" : "RHSA-2012:1465",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1465.html"
},
{
"name" : "RHSA-2012:1466",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1466.html"
},
{
"name" : "RHSA-2012:1467",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "RHSA-2013:1456",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name" : "SUSE-SU-2012:1490",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html"
"name": "51313",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51313"
},
{
"name": "SUSE-SU-2012:1398",
@ -168,14 +63,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
},
{
"name" : "SUSE-SU-2012:1595",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html"
"name": "oval:org.mitre.oval:def:16544",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16544"
},
{
"name" : "SUSE-SU-2012:1489",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html"
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html"
},
{
"name": "56025",
@ -183,19 +78,9 @@
"url": "http://www.securityfocus.com/bid/56025"
},
{
"name" : "oval:org.mitre.oval:def:16544",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16544"
},
{
"name" : "51141",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51141"
},
{
"name" : "51313",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51313"
"name": "RHSA-2012:1466",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html"
},
{
"name": "51315",
@ -203,39 +88,154 @@
"url": "http://secunia.com/advisories/51315"
},
{
"name" : "51326",
"name": "51438",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51326"
"url": "http://secunia.com/advisories/51438"
},
{
"name" : "51327",
"name": "51141",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51327"
"url": "http://secunia.com/advisories/51141"
},
{
"name" : "51328",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51328"
"name": "SSRT101043",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
},
{
"name": "SUSE-SU-2012:1490",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154"
},
{
"name": "javaruntimeenvironment-2d-cve20125083(79412)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79412"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "RHSA-2012:1391",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037"
},
{
"name": "HPSBOV02833",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
},
{
"name": "51390",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51390"
},
{
"name": "RHSA-2012:1392",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786"
},
{
"name": "SUSE-SU-2012:1489",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html"
},
{
"name": "SUSE-SU-2012:1595",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490"
},
{
"name": "51327",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51327"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
},
{
"name": "RHSA-2012:1467",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
},
{
"name": "RHSA-2012:1465",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html"
},
{
"name": "51328",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51328"
},
{
"name": "SSRT101042",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
},
{
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "51393",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51393"
},
{
"name" : "51438",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51438"
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
},
{
"name" : "javaruntimeenvironment-2d-cve20125083(79412)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79412"
"name": "51326",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51326"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794"
},
{
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource": "CONFIRM",
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
},
{
"name": "HPSBUX02832",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-5251",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
},
{
"name": "openSUSE-SU-2013:0370",
"refsource": "SUSE",
@ -67,6 +62,11 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/86028"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
},
{
"name": "adobe-cve20125251-bo(79072)",
"refsource": "XF",

View File

@ -54,24 +54,24 @@
"references": {
"reference_data": [
{
"name" : "42997",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42997/"
"name": "1039526",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039526"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11823",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11823"
},
{
"name": "42997",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42997/"
},
{
"name": "101102",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101102"
},
{
"name" : "1039526",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039526"
}
]
}

View File

@ -59,30 +59,35 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
"name": "RHSA-2017:0338",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0338.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20170119-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20170119-0001/"
"name": "RHSA-2017:0176",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0176.html"
},
{
"name": "95570",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95570"
},
{
"name": "GLSA-201701-65",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-65"
},
{
"name": "1037637",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037637"
},
{
"name": "RHSA-2017:0175",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0175.html"
},
{
"name" : "RHSA-2017:0176",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0176.html"
},
{
"name": "RHSA-2017:0177",
"refsource": "REDHAT",
@ -94,9 +99,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2017-0263.html"
},
{
"name" : "RHSA-2017:0336",
"name": "RHSA-2017:1216",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0336.html"
"url": "https://access.redhat.com/errata/RHSA-2017:1216"
},
{
"name": "https://security.netapp.com/advisory/ntap-20170119-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20170119-0001/"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "RHSA-2017:0337",
@ -104,24 +119,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2017-0337.html"
},
{
"name" : "RHSA-2017:0338",
"name": "RHSA-2017:0336",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0338.html"
},
{
"name" : "RHSA-2017:1216",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1216"
},
{
"name" : "95570",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95570"
},
{
"name" : "1037637",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037637"
"url": "http://rhn.redhat.com/errata/RHSA-2017-0336.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-cucm1",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-cucm1"
"name": "1037655",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037655"
},
{
"name": "95636",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/95636"
},
{
"name" : "1037655",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037655"
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-cucm1",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-cucm1"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-3995",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "sfowler@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-7468",
"STATE": "PUBLIC"
},
@ -67,25 +67,25 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7468"
},
{
"name" : "https://curl.haxx.se/docs/adv_20170419.html",
"refsource" : "CONFIRM",
"url" : "https://curl.haxx.se/docs/adv_20170419.html"
},
{
"name": "GLSA-201709-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-14"
},
{
"name" : "97962",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97962"
},
{
"name": "1038341",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038341"
},
{
"name": "https://curl.haxx.se/docs/adv_20170419.html",
"refsource": "CONFIRM",
"url": "https://curl.haxx.se/docs/adv_20170419.html"
},
{
"name": "97962",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97962"
}
]
}

View File

@ -60,15 +60,15 @@
"refsource": "CONFIRM",
"url": "https://community.openvpn.net/openvpn/wiki/VulnerabilitiesFixedInOpenVPN243"
},
{
"name" : "99230",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99230"
},
{
"name": "1038768",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038768"
},
{
"name": "99230",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99230"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "42749",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42749/"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8687",
"refsource": "CONFIRM",
@ -68,6 +63,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100736"
},
{
"name": "42749",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42749/"
},
{
"name": "1039325",
"refsource": "SECTRACK",

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8689",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8689"
"name": "1039526",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039526"
},
{
"name": "101128",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/101128"
},
{
"name" : "1039526",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039526"
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8689",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8689"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.manageengine.com/products/netflow/readme.html#123125",
"refsource" : "CONFIRM",
"url" : "https://www.manageengine.com/products/netflow/readme.html#123125"
},
{
"name": "104251",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104251"
},
{
"name": "https://www.manageengine.com/products/netflow/readme.html#123125",
"refsource": "CONFIRM",
"url": "https://www.manageengine.com/products/netflow/readme.html#123125"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/openvswitch/ovs/commit/9237a63c47bd314b807cda0bd2216264e82edbe8",
"refsource" : "MISC",
"url" : "https://github.com/openvswitch/ovs/commit/9237a63c47bd314b807cda0bd2216264e82edbe8"
"name": "RHSA-2019:0053",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0053"
},
{
"name": "USN-3873-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3873-1/"
},
{
"name": "RHSA-2018:3500",
@ -63,19 +68,14 @@
"url": "https://access.redhat.com/errata/RHSA-2018:3500"
},
{
"name" : "RHSA-2019:0053",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0053"
"name": "https://github.com/openvswitch/ovs/commit/9237a63c47bd314b807cda0bd2216264e82edbe8",
"refsource": "MISC",
"url": "https://github.com/openvswitch/ovs/commit/9237a63c47bd314b807cda0bd2216264e82edbe8"
},
{
"name": "RHSA-2019:0081",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0081"
},
{
"name" : "USN-3873-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3873-1/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-17259",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://about.gitlab.com/2018/10/05/critical-security-release-11-3-4/",
"refsource" : "CONFIRM",
"url" : "https://about.gitlab.com/2018/10/05/critical-security-release-11-3-4/"
},
{
"name": "https://gitlab.com/gitlab-org/gitlab-ce/issues/51581",
"refsource": "CONFIRM",
"url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/51581"
},
{
"name": "https://about.gitlab.com/2018/10/05/critical-security-release-11-3-4/",
"refsource": "CONFIRM",
"url": "https://about.gitlab.com/2018/10/05/critical-security-release-11-3-4/"
}
]
}