"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:29:01 +00:00
parent ba1984d1fb
commit b88915d496
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3694 additions and 3694 deletions

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20050119 Multiple vulnerabilities in Konversation",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/031033.html"
"name": "13919",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13919"
},
{
"name": "20050119 Multiple vulnerabilities in Konversation",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110626383310742&w=2"
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/031033.html"
},
{
"name": "http://www.kde.org/info/security/advisory-20050121-1.txt",
@ -68,34 +68,34 @@
"url": "http://www.kde.org/info/security/advisory-20050121-1.txt"
},
{
"name" : "GLSA-200501-34",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200501-34.xml"
"name": "konversation-expansion-execute-code(19025)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19025"
},
{
"name": "12312",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12312"
},
{
"name" : "1012972",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1012972"
},
{
"name" : "13919",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13919"
},
{
"name": "13989",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13989"
},
{
"name" : "konversation-expansion-execute-code(19025)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19025"
"name": "GLSA-200501-34",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200501-34.xml"
},
{
"name": "20050119 Multiple vulnerabilities in Konversation",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110626383310742&w=2"
},
{
"name": "1012972",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1012972"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20050209 Patch available for high risk IBM DB2 Universal Database flaw",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110801212422825&w=2"
},
{
"name": "http://www.ngssoftware.com/advisories/db2-09-05-05.htm",
"refsource": "MISC",
"url": "http://www.ngssoftware.com/advisories/db2-09-05-05.htm"
},
{
"name": "20050209 Patch available for high risk IBM DB2 Universal Database flaw",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110801212422825&w=2"
},
{
"name": "12508",
"refsource": "BID",

View File

@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "20050414 Multiple multiple sql injection/errors and xss vulnerabilities in OneWorldStore",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111352017704126&w=2"
},
{
"name" : "http://www.oneworldstore.com/support_security_issue_updates.asp#April_15_2005_DCrab",
"refsource" : "CONFIRM",
"url" : "http://www.oneworldstore.com/support_security_issue_updates.asp#April_15_2005_DCrab"
},
{
"name": "13184",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13184"
},
{
"name" : "13185",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13185"
},
{
"name" : "13186",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13186"
},
{
"name" : "15521",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/15521"
},
{
"name" : "15522",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/15522"
},
{
"name" : "15523",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/15523"
},
{
"name": "1013720",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013720"
},
{
"name" : "14969",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14969"
"name": "15523",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/15523"
},
{
"name": "13186",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13186"
},
{
"name": "http://www.oneworldstore.com/support_security_issue_updates.asp#April_15_2005_DCrab",
"refsource": "CONFIRM",
"url": "http://www.oneworldstore.com/support_security_issue_updates.asp#April_15_2005_DCrab"
},
{
"name": "15521",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/15521"
},
{
"name": "oneworldstore-xss(20096)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20096"
},
{
"name": "20050414 Multiple multiple sql injection/errors and xss vulnerabilities in OneWorldStore",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111352017704126&w=2"
},
{
"name": "15522",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/15522"
},
{
"name": "14969",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14969"
},
{
"name": "13185",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13185"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "16765",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16765"
},
{
"name": "15452",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15452"
},
{
"name": "20050524 Blue Coat Reporter multiple remote vulnerabilities",
"refsource": "BUGTRAQ",
@ -62,25 +72,15 @@
"refsource": "CONFIRM",
"url": "http://www.bluecoat.com/support/knowledge/advisory_reporter_711_vulnerabilities.html"
},
{
"name" : "ADV-2005-0589",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/0589"
},
{
"name" : "16765",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/16765"
},
{
"name": "16766",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16766"
},
{
"name" : "15452",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15452"
"name": "ADV-2005-0589",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0589"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/widget-property-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/widget-property-vuln.html"
},
{
"name": "21427",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21427"
},
{
"name": "http://pridels0.blogspot.com/2005/12/widget-property-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/widget-property-vuln.html"
},
{
"name": "17829",
"refsource": "SECUNIA",

View File

@ -52,50 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20090108 AST-2009-001: Information leak in IAX2 authentication",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/499884/100/0/threaded"
},
{
"name" : "http://downloads.digium.com/pub/security/AST-2009-001.html",
"refsource" : "CONFIRM",
"url" : "http://downloads.digium.com/pub/security/AST-2009-001.html"
},
{
"name" : "DSA-1952",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1952"
},
{
"name": "GLSA-200905-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200905-01.xml"
},
{
"name" : "33174",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33174"
},
{
"name" : "34982",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34982"
},
{
"name" : "37677",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37677"
},
{
"name" : "ADV-2009-0063",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0063"
},
{
"name" : "1021549",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021549"
"name": "20090108 AST-2009-001: Information leak in IAX2 authentication",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/499884/100/0/threaded"
},
{
"name": "33453",
@ -106,6 +71,41 @@
"name": "4910",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4910"
},
{
"name": "33174",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33174"
},
{
"name": "37677",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37677"
},
{
"name": "DSA-1952",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1952"
},
{
"name": "1021549",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021549"
},
{
"name": "http://downloads.digium.com/pub/security/AST-2009-001.html",
"refsource": "CONFIRM",
"url": "http://downloads.digium.com/pub/security/AST-2009-001.html"
},
{
"name": "ADV-2009-0063",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0063"
},
{
"name": "34982",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34982"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "33645",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33645"
},
{
"name": "7857",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "51565",
"refsource": "OSVDB",
"url": "http://osvdb.org/51565"
},
{
"name" : "33645",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33645"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "phpprobid-classimage-file-include(49290)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49290"
},
{
"name": "34145",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "34278",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34278"
},
{
"name" : "phpprobid-classimage-file-include(49290)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49290"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java",
"refsource" : "CONFIRM",
"url" : "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java"
},
{
"name": "253267",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253267-1"
},
{
"name" : "34191",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34191"
},
{
"name": "1021881",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021881"
},
{
"name" : "34380",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34380"
"name": "34191",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34191"
},
{
"name": "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java",
"refsource": "CONFIRM",
"url": "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java"
},
{
"name": "ADV-2009-0797",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0797"
},
{
"name": "34380",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34380"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20090414 [DSECRG-09-037] abk-soft AbleSpace CMS 1.0 - Multiple security vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/502670/100/0/threaded"
},
{
"name" : "8424",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8424"
},
{
"name": "http://dsecrg.com/pages/vul/show.php?id=137",
"refsource": "MISC",
@ -72,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34512"
},
{
"name": "20090414 [DSECRG-09-037] abk-soft AbleSpace CMS 1.0 - Multiple security vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502670/100/0/threaded"
},
{
"name": "34663",
"refsource": "SECUNIA",
@ -81,6 +76,11 @@
"name": "ablespace-advcat-xss(44847)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44847"
},
{
"name": "8424",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8424"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "8552",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8552"
"name": "34802",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34802"
},
{
"name": "34735",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/34735"
},
{
"name" : "34802",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34802"
"name": "8552",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8552"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "MISC",
"url": "http://www.shinnai.net/xplits/TXT_mhxRKrtrPLyAHRFNm7QR.html"
},
{
"name" : "34931",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34931"
},
{
"name": "sun-jre-activex-code-execution(50629)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50629"
},
{
"name": "34931",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34931"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2101",
"STATE": "PUBLIC"
},
@ -52,26 +52,41 @@
},
"references": {
"reference_data": [
{
"name" : "[openstack] 20120419 [OSSA 2012-005] No quota enforced on security group rules",
"refsource" : "MLIST",
"url" : "https://lists.launchpad.net/openstack/msg10268.html"
},
{
"name" : "https://bugs.launchpad.net/nova/+bug/969545",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/nova/+bug/969545"
},
{
"name": "https://github.com/openstack/nova/commit/1f644d210557b1254f7c7b39424b09a45329ade7",
"refsource": "CONFIRM",
"url": "https://github.com/openstack/nova/commit/1f644d210557b1254f7c7b39424b09a45329ade7"
},
{
"name": "81641",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/81641"
},
{
"name": "https://github.com/openstack/nova/commit/8c8735a73afb16d5856f0aa6088e9ae406c52beb",
"refsource": "CONFIRM",
"url": "https://github.com/openstack/nova/commit/8c8735a73afb16d5856f0aa6088e9ae406c52beb"
},
{
"name": "USN-1438-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1438-1"
},
{
"name": "[openstack] 20120419 [OSSA 2012-005] No quota enforced on security group rules",
"refsource": "MLIST",
"url": "https://lists.launchpad.net/openstack/msg10268.html"
},
{
"name": "nova-quotas-dos(75243)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75243"
},
{
"name": "FEDORA-2012-6365",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079434.html"
},
{
"name": "https://github.com/openstack/nova/commit/a67db4586f70ed881d65e80035b2a25be195ce64",
"refsource": "CONFIRM",
@ -82,35 +97,20 @@
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079551.html"
},
{
"name" : "FEDORA-2012-6365",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079434.html"
},
{
"name" : "USN-1438-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-1438-1"
},
{
"name" : "81641",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/81641"
},
{
"name" : "49034",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49034"
},
{
"name": "49048",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49048"
},
{
"name" : "nova-quotas-dos(75243)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75243"
"name": "https://bugs.launchpad.net/nova/+bug/969545",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/nova/+bug/969545"
},
{
"name": "49034",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49034"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-2202",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21605630",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21605630"
},
{
"name": "VU#659791",
"refsource": "CERT-VN",
@ -67,6 +62,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49897"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21605630",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21605630"
},
{
"name": "pnm-javatesterinit-dir-traversal(76801)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2366",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-2546",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS12-063",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-063"
},
{
"name" : "TA12-255A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-255A.html"
},
{
"name" : "55645",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55645"
},
{
"name" : "oval:org.mitre.oval:def:15652",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15652"
"name": "ms-ie-eventlistener-code-exec(78757)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78757"
},
{
"name": "1027555",
@ -78,9 +63,24 @@
"url": "http://www.securitytracker.com/id?1027555"
},
{
"name" : "ms-ie-eventlistener-code-exec(78757)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78757"
"name": "oval:org.mitre.oval:def:15652",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15652"
},
{
"name": "TA12-255A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-255A.html"
},
{
"name": "MS12-063",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-063"
},
{
"name": "55645",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55645"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2708",
"STATE": "PUBLIC"
},
@ -52,36 +52,36 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/06/14/3"
},
{
"name": "http://drupal.org/node/1585678",
"refsource": "MISC",
"url": "http://drupal.org/node/1585678"
},
{
"name" : "http://community.aegirproject.org/1.9",
"refsource" : "CONFIRM",
"url" : "http://community.aegirproject.org/1.9"
},
{
"name": "http://drupal.org/node/1585658",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1585658"
},
{
"name" : "http://drupalcode.org/project/hostmaster.git/commitdiff/9476561",
"name": "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/06/14/3"
},
{
"name": "http://community.aegirproject.org/1.9",
"refsource": "CONFIRM",
"url" : "http://drupalcode.org/project/hostmaster.git/commitdiff/9476561"
"url": "http://community.aegirproject.org/1.9"
},
{
"name": "53588",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53588"
},
{
"name": "http://drupalcode.org/project/hostmaster.git/commitdiff/9476561",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/hostmaster.git/commitdiff/9476561"
},
{
"name": "hostmaster-logmessages-xss(75714)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2953",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3176",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "51001",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51001"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "1027671",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027671"
},
{
"name" : "51001",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51001"
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-6100",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130121 Moodle security notifications public",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2013/01/21/1"
"name": "https://moodle.org/mod/forum/discuss.php?d=220161",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=220161"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-33340",
@ -63,9 +63,9 @@
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-33340"
},
{
"name" : "https://moodle.org/mod/forum/discuss.php?d=220161",
"refsource" : "CONFIRM",
"url" : "https://moodle.org/mod/forum/discuss.php?d=220161"
"name": "[oss-security] 20130121 Moodle security notifications public",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2013/01/21/1"
}
]
}

View File

@ -52,25 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2013:1029",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1029.html"
},
{
"name": "[dev] 20121022 [DISCUSS] - ActiveMQ out of the box - Should not include the demos",
"refsource": "MLIST",
"url": "http://activemq.2283324.n4.nabble.com/DISCUSS-ActiveMQ-out-of-the-box-Should-not-include-the-demos-tc4658044.html"
},
{
"name" : "http://activemq.apache.org/activemq-580-release.html",
"refsource" : "CONFIRM",
"url" : "http://activemq.apache.org/activemq-580-release.html"
},
{
"name": "https://fisheye6.atlassian.com/changelog/activemq?cs=1404998",
"refsource": "CONFIRM",
"url": "https://fisheye6.atlassian.com/changelog/activemq?cs=1404998"
},
{
"name" : "https://issues.apache.org/jira/browse/AMQ-4124",
"name": "59401",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/59401"
},
{
"name": "http://activemq.apache.org/activemq-580-release.html",
"refsource": "CONFIRM",
"url" : "https://issues.apache.org/jira/browse/AMQ-4124"
"url": "http://activemq.apache.org/activemq-580-release.html"
},
{
"name": "https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311210&version=12323282",
@ -78,14 +83,9 @@
"url": "https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311210&version=12323282"
},
{
"name" : "RHSA-2013:1029",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1029.html"
},
{
"name" : "59401",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/59401"
"name": "https://issues.apache.org/jira/browse/AMQ-4124",
"refsource": "CONFIRM",
"url": "https://issues.apache.org/jira/browse/AMQ-4124"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "https://security-tracker.debian.org/tracker/CVE-2015-1378/",
"refsource": "CONFIRM",
"url": "https://security-tracker.debian.org/tracker/CVE-2015-1378/"
},
{
"name": "https://github.com/grml/grml-debootstrap/issues/59",
"refsource": "CONFIRM",
"url": "https://github.com/grml/grml-debootstrap/issues/59"
},
{
"name": "[oss-security] 20150127 Re: CVE or not: 2x grml-debootstrap",
"refsource": "MLIST",
@ -66,16 +76,6 @@
"name": "https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1378.html",
"refsource": "MISC",
"url": "https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1378.html"
},
{
"name" : "https://github.com/grml/grml-debootstrap/issues/59",
"refsource" : "CONFIRM",
"url" : "https://github.com/grml/grml-debootstrap/issues/59"
},
{
"name" : "https://security-tracker.debian.org/tracker/CVE-2015-1378/",
"refsource" : "CONFIRM",
"url" : "https://security-tracker.debian.org/tracker/CVE-2015-1378/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-5051",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5295",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.launchpad.net/heat/+bug/1496277",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/heat/+bug/1496277"
},
{
"name": "https://security.openstack.org/ossa/OSSA-2016-003.html",
"refsource": "CONFIRM",
"url": "https://security.openstack.org/ossa/OSSA-2016-003.html"
},
{
"name": "81438",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/81438"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
@ -78,9 +78,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-0266.html"
},
{
"name" : "81438",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/81438"
"name": "https://bugs.launchpad.net/heat/+bug/1496277",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/heat/+bug/1496277"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2015-5416",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-397",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-397"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04771027",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "1033362",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033362"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-397",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-397"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5842",
"STATE": "PUBLIC"
},
@ -52,31 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1033609",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033609"
},
{
"name": "https://support.apple.com/HT205212",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205212"
},
{
"name" : "https://support.apple.com/HT205213",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205213"
},
{
"name" : "https://support.apple.com/HT205267",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205267"
},
{
"name" : "APPLE-SA-2015-09-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
},
{
"name" : "APPLE-SA-2015-09-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
},
{
"name": "APPLE-SA-2015-09-30-3",
"refsource": "APPLE",
@ -88,9 +73,24 @@
"url": "http://www.securityfocus.com/bid/76764"
},
{
"name" : "1033609",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033609"
"name": "https://support.apple.com/HT205267",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205267"
},
{
"name": "APPLE-SA-2015-09-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
},
{
"name": "https://support.apple.com/HT205213",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205213"
},
{
"name": "APPLE-SA-2015-09-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5930",
"STATE": "PUBLIC"
},
@ -52,26 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "APPLE-SA-2015-10-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00002.html"
},
{
"name": "77267",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77267"
},
{
"name": "https://support.apple.com/HT205370",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205370"
},
{
"name": "openSUSE-SU-2016:0761",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
},
{
"name": "https://support.apple.com/HT205372",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205372"
},
{
"name" : "https://support.apple.com/HT205377",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205377"
},
{
"name" : "APPLE-SA-2015-10-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Oct/msg00002.html"
},
{
"name": "APPLE-SA-2015-10-21-3",
"refsource": "APPLE",
@ -83,14 +88,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00006.html"
},
{
"name" : "openSUSE-SU-2016:0761",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
},
{
"name" : "77267",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77267"
"name": "https://support.apple.com/HT205377",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205377"
},
{
"name": "1033929",

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207483"
},
{
"name" : "95723",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95723"
},
{
"name": "1037671",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037671"
},
{
"name": "95723",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95723"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
},
{
"name": "95345",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1037574",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037574"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "MISC",
"url": "https://github.com/espruino/Espruino/commit/0a7619875bf79877907205f6bee08465b89ff10b"
},
{
"name" : "https://github.com/espruino/Espruino/files/2019210/test_0.txt",
"refsource" : "MISC",
"url" : "https://github.com/espruino/Espruino/files/2019210/test_0.txt"
},
{
"name" : "https://github.com/espruino/Espruino/files/2019216/test_2.txt",
"refsource" : "MISC",
"url" : "https://github.com/espruino/Espruino/files/2019216/test_2.txt"
},
{
"name": "https://github.com/espruino/Espruino/files/2019220/test_4.txt",
"refsource": "MISC",
"url": "https://github.com/espruino/Espruino/files/2019220/test_4.txt"
},
{
"name": "https://github.com/espruino/Espruino/files/2019210/test_0.txt",
"refsource": "MISC",
"url": "https://github.com/espruino/Espruino/files/2019210/test_0.txt"
},
{
"name": "https://github.com/espruino/Espruino/issues/1425",
"refsource": "MISC",
"url": "https://github.com/espruino/Espruino/issues/1425"
},
{
"name": "https://github.com/espruino/Espruino/files/2019216/test_2.txt",
"refsource": "MISC",
"url": "https://github.com/espruino/Espruino/files/2019216/test_2.txt"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-15627",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "1041896",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041896"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "105643",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105643"
},
{
"name" : "1041896",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041896"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8518",
"STATE": "PUBLIC"
},
@ -55,16 +55,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8518",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8518"
},
{
"name": "105496",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105496"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8518",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8518"
},
{
"name": "1041835",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8524",
"STATE": "PUBLIC"
},
@ -96,11 +96,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8524",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8524"
},
{
"name": "105823",
"refsource": "BID",
@ -110,6 +105,11 @@
"name": "1042110",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1042110"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8524",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8524"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8578",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://pitstop.manageengine.com/portal/community/topic/manageengine-eventlog-analyzer-11-0-build-11000-stored-cross-site-scripting-attack",
"refsource" : "CONFIRM",
"url" : "https://pitstop.manageengine.com/portal/community/topic/manageengine-eventlog-analyzer-11-0-build-11000-stored-cross-site-scripting-attack"
},
{
"name": "103424",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103424"
},
{
"name": "https://pitstop.manageengine.com/portal/community/topic/manageengine-eventlog-analyzer-11-0-build-11000-stored-cross-site-scripting-attack",
"refsource": "CONFIRM",
"url": "https://pitstop.manageengine.com/portal/community/topic/manageengine-eventlog-analyzer-11-0-build-11000-stored-cross-site-scripting-attack"
}
]
}