"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:59:48 +00:00
parent bf18101438
commit b96efc523a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3227 additions and 3227 deletions

View File

@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "CLA-2002:541", "name": "20021026 GLSA: mod_ssl",
"refsource" : "CONECTIVA", "refsource": "BUGTRAQ",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000541" "url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0374.html"
},
{
"name" : "DSA-181",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2002/dsa-181"
},
{
"name" : "ESA-20021029-027",
"refsource" : "ENGARDE",
"url" : "http://www.linuxsecurity.com/advisories/other_advisory-2512.html"
},
{
"name" : "MDKSA-2002:072",
"refsource" : "MANDRAKE",
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-072.php"
},
{
"name" : "RHSA-2002:222",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-222.html"
}, },
{ {
"name": "RHSA-2002:243", "name": "RHSA-2002:243",
@ -83,19 +63,14 @@
"url": "http://www.redhat.com/support/errata/RHSA-2002-243.html" "url": "http://www.redhat.com/support/errata/RHSA-2002-243.html"
}, },
{ {
"name" : "RHSA-2002:244", "name": "6029",
"refsource" : "REDHAT", "refsource": "BID",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-244.html" "url": "http://www.securityfocus.com/bid/6029"
}, },
{ {
"name" : "RHSA-2002:248", "name": "RHSA-2002:222",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-248.html" "url": "http://www.redhat.com/support/errata/RHSA-2002-222.html"
},
{
"name" : "RHSA-2002:251",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-251.html"
}, },
{ {
"name": "RHSA-2003:106", "name": "RHSA-2003:106",
@ -103,19 +78,24 @@
"url": "http://www.redhat.com/support/errata/RHSA-2003-106.html" "url": "http://www.redhat.com/support/errata/RHSA-2003-106.html"
}, },
{ {
"name" : "20021023 [OpenPKG-SA-2002.010] OpenPKG Security Advisory (apache)", "name": "RHSA-2002:251",
"refsource" : "BUGTRAQ", "refsource": "REDHAT",
"url" : "http://online.securityfocus.com/archive/1/296753" "url": "http://www.redhat.com/support/errata/RHSA-2002-251.html"
}, },
{ {
"name" : "20021026 GLSA: mod_ssl", "name": "DSA-181",
"refsource" : "BUGTRAQ", "refsource": "DEBIAN",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-10/0374.html" "url": "http://www.debian.org/security/2002/dsa-181"
}, },
{ {
"name" : "6029", "name": "2107",
"refsource" : "BID", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/bid/6029" "url": "http://www.osvdb.org/2107"
},
{
"name": "ESA-20021029-027",
"refsource": "ENGARDE",
"url": "http://www.linuxsecurity.com/advisories/other_advisory-2512.html"
}, },
{ {
"name": "apache-modssl-host-xss(10457)", "name": "apache-modssl-host-xss(10457)",
@ -123,9 +103,29 @@
"url": "http://www.iss.net/security_center/static/10457.php" "url": "http://www.iss.net/security_center/static/10457.php"
}, },
{ {
"name" : "2107", "name": "MDKSA-2002:072",
"refsource" : "OSVDB", "refsource": "MANDRAKE",
"url" : "http://www.osvdb.org/2107" "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-072.php"
},
{
"name": "20021023 [OpenPKG-SA-2002.010] OpenPKG Security Advisory (apache)",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/296753"
},
{
"name": "CLA-2002:541",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000541"
},
{
"name": "RHSA-2002:248",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-248.html"
},
{
"name": "RHSA-2002:244",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-244.html"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS02-067",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-067"
},
{ {
"name": "outlook-email-header-dos(10763)", "name": "outlook-email-header-dos(10763)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10763" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10763"
}, },
{
"name": "MS02-067",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-067"
},
{ {
"name": "6319", "name": "6319",
"refsource": "BID", "refsource": "BID",

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "48267", "name": "solaris-null-pointer-dos(10769)",
"refsource" : "SUNALERT", "refsource": "XF",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-48267-1" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10769"
},
{
"name" : "6309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6309"
}, },
{ {
"name": "1005742", "name": "1005742",
@ -68,9 +63,14 @@
"url": "http://securitytracker.com/id?1005742" "url": "http://securitytracker.com/id?1005742"
}, },
{ {
"name" : "solaris-null-pointer-dos(10769)", "name": "6309",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10769" "url": "http://www.securityfocus.com/bid/6309"
},
{
"name": "48267",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-48267-1"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://freshmeat.net/releases/86842/", "name": "cgiforum-infinite-recursion-dos(10055)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://freshmeat.net/releases/86842/" "url": "http://www.iss.net/security_center/static/10055.php"
}, },
{ {
"name": "4960", "name": "4960",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/4960" "url": "http://www.securityfocus.com/bid/4960"
}, },
{ {
"name" : "cgiforum-infinite-recursion-dos(10055)", "name": "http://freshmeat.net/releases/86842/",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "http://www.iss.net/security_center/static/10055.php" "url": "http://freshmeat.net/releases/86842/"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105578330812212&w=2" "url": "http://marc.info/?l=bugtraq&m=105578330812212&w=2"
}, },
{
"name" : "7920",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/7920"
},
{ {
"name": "lednews-message-xss(12304)", "name": "lednews-message-xss(12304)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12304" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12304"
},
{
"name": "7920",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7920"
} }
] ]
} }

View File

@ -54,13 +54,13 @@
"reference_data": [ "reference_data": [
{ {
"name": "20030714 [sec-labs] Remote Denial of Service vulnerability in NeoModus Direct Connect 1.0 build 9", "name": "20030714 [sec-labs] Remote Denial of Service vulnerability in NeoModus Direct Connect 1.0 build 9",
"refsource" : "BUGTRAQ", "refsource": "FULLDISC",
"url" : "http://marc.info/?l=bugtraq&m=105820316708258&w=2" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-July/006505.html"
}, },
{ {
"name": "20030714 [sec-labs] Remote Denial of Service vulnerability in NeoModus Direct Connect 1.0 build 9", "name": "20030714 [sec-labs] Remote Denial of Service vulnerability in NeoModus Direct Connect 1.0 build 9",
"refsource" : "FULLDISC", "refsource": "BUGTRAQ",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2003-July/006505.html" "url": "http://marc.info/?l=bugtraq&m=105820316708258&w=2"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c07/sip/",
"refsource" : "MISC",
"url" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c07/sip/"
},
{ {
"name": "http://www.cs.columbia.edu/~xiaotaow/sipc/ouspg.html", "name": "http://www.cs.columbia.edu/~xiaotaow/sipc/ouspg.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.cs.columbia.edu/~xiaotaow/sipc/ouspg.html" "url": "http://www.cs.columbia.edu/~xiaotaow/sipc/ouspg.html"
}, },
{ {
"name" : "CA-2003-06", "name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c07/sip/",
"refsource" : "CERT", "refsource": "MISC",
"url" : "http://www.cert.org/advisories/CA-2003-06.html" "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c07/sip/"
}, },
{ {
"name": "VU#528719", "name": "VU#528719",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/528719" "url": "http://www.kb.cert.org/vuls/id/528719"
}, },
{
"name": "CA-2003-06",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2003-06.html"
},
{ {
"name": "6904", "name": "6904",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/6904" "url": "http://www.securityfocus.com/bid/6904"
}, },
{
"name" : "1006167",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1006167"
},
{ {
"name": "sip-invite(11379)", "name": "sip-invite(11379)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11379" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11379"
},
{
"name": "1006167",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1006167"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20031102 Unauthorized access in Web Wiz Forum",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/343175"
},
{
"name" : "20031104 Re: Unauthorized access in Web Wiz Forum",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/343314"
},
{ {
"name": "8957", "name": "8957",
"refsource": "BID", "refsource": "BID",
@ -72,20 +62,30 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/2768" "url": "http://www.osvdb.org/2768"
}, },
{
"name" : "1008100",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1008100"
},
{ {
"name": "10137", "name": "10137",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10137" "url": "http://secunia.com/advisories/10137"
}, },
{
"name": "20031102 Unauthorized access in Web Wiz Forum",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/343175"
},
{ {
"name": "webwizforums-quotemode-message-access(13581)", "name": "webwizforums-quotemode-message-access(13581)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13581" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13581"
},
{
"name": "20031104 Re: Unauthorized access in Web Wiz Forum",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/343314"
},
{
"name": "1008100",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1008100"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "6731",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6731"
},
{ {
"name": "1006031", "name": "1006031",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1006031" "url": "http://securitytracker.com/id?1006031"
}, },
{
"name": "6731",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6731"
},
{ {
"name": "7986", "name": "7986",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20040207 Sambar 6.0 stack overflow",
"refsource" : "VULN-DEV",
"url" : "http://www.securityfocus.com/archive/82/353087"
},
{ {
"name": "http://www.sambar.com/security.htm", "name": "http://www.sambar.com/security.htm",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.sambar.com/security.htm" "url": "http://www.sambar.com/security.htm"
}, },
{ {
"name" : "9607", "name": "sambar-http-post-bo(15071)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/9607" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15071"
}, },
{ {
"name": "5786", "name": "5786",
@ -78,9 +73,14 @@
"url": "http://securitytracker.com/id?1008979" "url": "http://securitytracker.com/id?1008979"
}, },
{ {
"name" : "sambar-http-post-bo(15071)", "name": "9607",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15071" "url": "http://www.securityfocus.com/bid/9607"
},
{
"name": "20040207 Sambar 6.0 stack overflow",
"refsource": "VULN-DEV",
"url": "http://www.securityfocus.com/archive/82/353087"
} }
] ]
} }

View File

@ -52,25 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20041022 J2ME security vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-10/0231.html"
},
{ {
"name": "20041022 J2ME security vulnerabilities", "name": "20041022 J2ME security vulnerabilities",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-10/0884.html" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-10/0884.html"
}, },
{
"name": "11041",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/11041"
},
{ {
"name": "http://www.theregister.co.uk/2004/10/22/mobile_java_peril/", "name": "http://www.theregister.co.uk/2004/10/22/mobile_java_peril/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.theregister.co.uk/2004/10/22/mobile_java_peril/" "url": "http://www.theregister.co.uk/2004/10/22/mobile_java_peril/"
}, },
{ {
"name" : "11041", "name": "20041022 J2ME security vulnerabilities",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/11041" "url": "http://archives.neohapsis.com/archives/bugtraq/2004-10/0231.html"
},
{
"name": "java2-command-execution(17825)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17825"
}, },
{ {
"name": "1011898", "name": "1011898",
@ -81,11 +86,6 @@
"name": "12945", "name": "12945",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12945" "url": "http://secunia.com/advisories/12945"
},
{
"name" : "java2-command-execution(17825)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17825"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "5621",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5621"
},
{ {
"name": "29234", "name": "29234",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/29234" "url": "http://www.securityfocus.com/bid/29234"
}, },
{
"name": "5621",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5621"
},
{ {
"name": "kostenloses-index-file-include(42446)", "name": "kostenloses-index-file-include(42446)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.tibco.com/services/support/advisories/amx-be-spotfire-advisory_20120308.jsp",
"refsource": "CONFIRM",
"url": "http://www.tibco.com/services/support/advisories/amx-be-spotfire-advisory_20120308.jsp"
},
{
"name": "http://www.tibco.com/multimedia/businessworks_advisory_20120308_tcm8-15730.txt",
"refsource": "CONFIRM",
"url": "http://www.tibco.com/multimedia/businessworks_advisory_20120308_tcm8-15730.txt"
},
{ {
"name": "http://www.tibco.com/multimedia/activematrix2_advisory_20120308_tcm8-15726.txt", "name": "http://www.tibco.com/multimedia/activematrix2_advisory_20120308_tcm8-15726.txt",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,16 +76,6 @@
"name": "http://www.tibco.com/multimedia/businessevents_advisory_20120308_tcm8-15729.txt", "name": "http://www.tibco.com/multimedia/businessevents_advisory_20120308_tcm8-15729.txt",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.tibco.com/multimedia/businessevents_advisory_20120308_tcm8-15729.txt" "url": "http://www.tibco.com/multimedia/businessevents_advisory_20120308_tcm8-15729.txt"
},
{
"name" : "http://www.tibco.com/multimedia/businessworks_advisory_20120308_tcm8-15730.txt",
"refsource" : "CONFIRM",
"url" : "http://www.tibco.com/multimedia/businessworks_advisory_20120308_tcm8-15730.txt"
},
{
"name" : "http://www.tibco.com/services/support/advisories/amx-be-spotfire-advisory_20120308.jsp",
"refsource" : "CONFIRM",
"url" : "http://www.tibco.com/services/support/advisories/amx-be-spotfire-advisory_20120308.jsp"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-0755", "ID": "CVE-2012-0755",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-03.html", "name": "oval:org.mitre.oval:def:15899",
"refsource" : "CONFIRM", "refsource": "OVAL",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-03.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15899"
},
{
"name" : "GLSA-201204-07",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201204-07.xml"
},
{
"name" : "RHSA-2012:0144",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0144.html"
}, },
{ {
"name": "openSUSE-SU-2012:0265", "name": "openSUSE-SU-2012:0265",
@ -73,24 +63,34 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00014.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00014.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:14731", "name": "GLSA-201204-07",
"refsource" : "OVAL", "refsource": "GENTOO",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14731" "url": "http://security.gentoo.org/glsa/glsa-201204-07.xml"
},
{
"name" : "oval:org.mitre.oval:def:15899",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15899"
},
{
"name" : "48819",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48819"
}, },
{ {
"name": "48265", "name": "48265",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48265" "url": "http://secunia.com/advisories/48265"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-03.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-03.html"
},
{
"name": "RHSA-2012:0144",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0144.html"
},
{
"name": "oval:org.mitre.oval:def:14731",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14731"
},
{
"name": "48819",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48819"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-0964", "ID": "CVE-2012-0964",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,21 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://gforgegroup.wordpress.com/2012/02/03/gforge-as-6_0_1-release/",
"refsource" : "CONFIRM",
"url" : "http://gforgegroup.wordpress.com/2012/02/03/gforge-as-6_0_1-release/"
},
{ {
"name": "51912", "name": "51912",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/51912" "url": "http://www.securityfocus.com/bid/51912"
}, },
{
"name" : "78928",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78928"
},
{ {
"name": "47587", "name": "47587",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -76,6 +66,16 @@
"name": "gforgeadvanced-unspecified-sql-injection(73085)", "name": "gforgeadvanced-unspecified-sql-injection(73085)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73085" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73085"
},
{
"name": "78928",
"refsource": "OSVDB",
"url": "http://osvdb.org/78928"
},
{
"name": "http://gforgegroup.wordpress.com/2012/02/03/gforge-as-6_0_1-release/",
"refsource": "CONFIRM",
"url": "http://gforgegroup.wordpress.com/2012/02/03/gforge-as-6_0_1-release/"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-1091", "ID": "CVE-2012-1091",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,21 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2012-0009.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2012-0009.html"
},
{
"name" : "53369",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53369"
},
{ {
"name": "oval:org.mitre.oval:def:16810", "name": "oval:org.mitre.oval:def:16810",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16810" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16810"
}, },
{
"name": "http://www.vmware.com/security/advisories/VMSA-2012-0009.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2012-0009.html"
},
{ {
"name": "1027018", "name": "1027018",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -76,6 +71,11 @@
"name": "vmware-esxserver-rpc-priv-esc(75373)", "name": "vmware-esxserver-rpc-priv-esc(75373)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75373" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75373"
},
{
"name": "53369",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53369"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "photostation-photoone-xss(73976)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73976"
},
{
"name": "80034",
"refsource": "OSVDB",
"url": "http://osvdb.org/80034"
},
{ {
"name": "20120310 Synology Photo Station 5 - Reflected Cross-Site Scripting", "name": "20120310 Synology Photo Station 5 - Reflected Cross-Site Scripting",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,20 +72,10 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/52416" "url": "http://www.securityfocus.com/bid/52416"
}, },
{
"name" : "80034",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80034"
},
{ {
"name": "48334", "name": "48334",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48334" "url": "http://secunia.com/advisories/48334"
},
{
"name" : "photostation-photoone-xss(73976)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73976"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-1819", "ID": "CVE-2012-1819",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-122-01.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-122-01.pdf"
},
{ {
"name": "http://en.wellintech.com/news/detail.aspx?contentid=168", "name": "http://en.wellintech.com/news/detail.aspx?contentid=168",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://en.wellintech.com/news/detail.aspx?contentid=168" "url": "http://en.wellintech.com/news/detail.aspx?contentid=168"
}, },
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-122-01.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-122-01.pdf"
},
{ {
"name": "53316", "name": "53316",
"refsource": "BID", "refsource": "BID",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "devilzclanportalwitze-index-sql-injection(73681)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73681"
},
{ {
"name": "18558", "name": "18558",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,20 +67,15 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/52286" "url": "http://www.securityfocus.com/bid/52286"
}, },
{
"name" : "79807",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/79807"
},
{ {
"name": "48233", "name": "48233",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48233" "url": "http://secunia.com/advisories/48233"
}, },
{ {
"name" : "devilzclanportalwitze-index-sql-injection(73681)", "name": "79807",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73681" "url": "http://www.osvdb.org/79807"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-5206", "ID": "CVE-2012-5206",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "HPSBGN02854",
"refsource" : "HP",
"url" : "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
},
{ {
"name": "SSRT101020", "name": "SSRT101020",
"refsource": "HP", "refsource": "HP",
@ -66,6 +61,11 @@
"name": "SSRT100881", "name": "SSRT100881",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136268852804156&w=2" "url": "http://marc.info/?l=bugtraq&m=136268852804156&w=2"
},
{
"name": "HPSBGN02854",
"refsource": "HP",
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5502", "ID": "CVE-2012-5502",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20121109 Re: Re: CVE Request - Zope / Plone: Multiple vectors corrected within 20121106 fix",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/11/10/1"
},
{ {
"name": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt", "name": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt" "url": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt"
}, },
{
"name": "[oss-security] 20121109 Re: Re: CVE Request - Zope / Plone: Multiple vectors corrected within 20121106 fix",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/11/10/1"
},
{ {
"name": "https://plone.org/products/plone-hotfix/releases/20121106", "name": "https://plone.org/products/plone-hotfix/releases/20121106",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-3168", "ID": "CVE-2017-3168",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
}, },
{
"name" : "97898",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97898"
},
{ {
"name": "1038301", "name": "1038301",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038301" "url": "http://www.securitytracker.com/id/1038301"
},
{
"name": "97898",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97898"
} }
] ]
} }

View File

@ -61,65 +61,65 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "DSA-3922",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3922"
},
{
"name" : "DSA-3944",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3944"
},
{
"name" : "DSA-3955",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3955"
},
{
"name" : "RHSA-2017:2886",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{ {
"name": "RHSA-2017:2787", "name": "RHSA-2017:2787",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2787" "url": "https://access.redhat.com/errata/RHSA-2017:2787"
}, },
{
"name" : "RHSA-2018:0279",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0279"
},
{
"name" : "RHSA-2018:0574",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0574"
},
{
"name" : "RHSA-2018:2439",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2439"
},
{
"name" : "RHSA-2018:2729",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2729"
},
{ {
"name": "99767", "name": "99767",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/99767" "url": "http://www.securityfocus.com/bid/99767"
}, },
{
"name": "RHSA-2018:2729",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2729"
},
{
"name": "RHSA-2018:0574",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0574"
},
{
"name": "DSA-3944",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3944"
},
{ {
"name": "1038928", "name": "1038928",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038928" "url": "http://www.securitytracker.com/id/1038928"
},
{
"name": "DSA-3955",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3955"
},
{
"name": "RHSA-2018:0279",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0279"
},
{
"name": "RHSA-2018:2439",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2439"
},
{
"name": "DSA-3922",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3922"
},
{
"name": "RHSA-2017:2886",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://github.com/Mnkras/concrete5/commit/3eab581ab670982676e9dabddc9ad439391174ee", "name": "https://github.com/concrete5/concrete5-legacy/issues/1947",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://github.com/Mnkras/concrete5/commit/3eab581ab670982676e9dabddc9ad439391174ee" "url": "https://github.com/concrete5/concrete5-legacy/issues/1947"
}, },
{ {
"name": "https://github.com/concrete5/concrete5-legacy/commit/2b16399ce3e962a8c27fb3ec14bc8e855d65b63a", "name": "https://github.com/concrete5/concrete5-legacy/commit/2b16399ce3e962a8c27fb3ec14bc8e855d65b63a",
@ -63,9 +63,9 @@
"url": "https://github.com/concrete5/concrete5-legacy/commit/2b16399ce3e962a8c27fb3ec14bc8e855d65b63a" "url": "https://github.com/concrete5/concrete5-legacy/commit/2b16399ce3e962a8c27fb3ec14bc8e855d65b63a"
}, },
{ {
"name" : "https://github.com/concrete5/concrete5-legacy/issues/1947", "name": "https://github.com/Mnkras/concrete5/commit/3eab581ab670982676e9dabddc9ad439391174ee",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://github.com/concrete5/concrete5-legacy/issues/1947" "url": "https://github.com/Mnkras/concrete5/commit/3eab581ab670982676e9dabddc9ad439391174ee"
}, },
{ {
"name": "96891", "name": "96891",

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/78" "url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/78"
}, },
{
"name" : "97598",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97598"
},
{ {
"name": "1038247", "name": "1038247",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038247" "url": "http://www.securitytracker.com/id/1038247"
},
{
"name": "97598",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97598"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://blogs.gentoo.org/ago/2017/03/31/podofo-heap-based-buffer-overflow-in-podofopdfsimpleencodingconverttoencoding-pdfencoding-cpp",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/03/31/podofo-heap-based-buffer-overflow-in-podofopdfsimpleencodingconverttoencoding-pdfencoding-cpp"
},
{ {
"name": "97296", "name": "97296",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97296" "url": "http://www.securityfocus.com/bid/97296"
},
{
"name": "https://blogs.gentoo.org/ago/2017/03/31/podofo-heap-based-buffer-overflow-in-podofopdfsimpleencodingconverttoencoding-pdfencoding-cpp",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/03/31/podofo-heap-based-buffer-overflow-in-podofopdfsimpleencodingconverttoencoding-pdfencoding-cpp"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/TigerVNC/tigervnc/pull/440",
"refsource" : "CONFIRM",
"url" : "https://github.com/TigerVNC/tigervnc/pull/440"
},
{
"name" : "GLSA-201801-13",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201801-13"
},
{ {
"name": "RHSA-2017:2000", "name": "RHSA-2017:2000",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2000" "url": "https://access.redhat.com/errata/RHSA-2017:2000"
}, },
{
"name": "https://github.com/TigerVNC/tigervnc/pull/440",
"refsource": "CONFIRM",
"url": "https://github.com/TigerVNC/tigervnc/pull/440"
},
{ {
"name": "97305", "name": "97305",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97305" "url": "http://www.securityfocus.com/bid/97305"
},
{
"name": "GLSA-201801-13",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201801-13"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@qnapsecurity.com.tw", "ASSIGNER": "security@qnap.com",
"DATE_PUBLIC": "2018-02-27T00:00:00", "DATE_PUBLIC": "2018-02-27T00:00:00",
"ID": "CVE-2017-7633", "ID": "CVE-2017-7633",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -53,11 +53,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8743",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8743"
},
{ {
"name": "100746", "name": "100746",
"refsource": "BID", "refsource": "BID",
@ -67,6 +62,11 @@
"name": "1039323", "name": "1039323",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039323" "url": "http://www.securitytracker.com/id/1039323"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8743",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8743"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-8784", "ID": "CVE-2017-8784",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://www.axis.com/files/sales/ACV-128401_Affected_Product_List.pdf",
"refsource": "CONFIRM",
"url": "https://www.axis.com/files/sales/ACV-128401_Affected_Product_List.pdf"
},
{ {
"name": "45100", "name": "45100",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45100/" "url": "https://www.exploit-db.com/exploits/45100/"
}, },
{
"name" : "https://blog.vdoo.com/2018/06/18/vdoo-discovers-significant-vulnerabilities-in-axis-cameras/",
"refsource" : "MISC",
"url" : "https://blog.vdoo.com/2018/06/18/vdoo-discovers-significant-vulnerabilities-in-axis-cameras/"
},
{ {
"name": "https://www.axis.com/files/faq/Advisory_ACV-128401.pdf", "name": "https://www.axis.com/files/faq/Advisory_ACV-128401.pdf",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.axis.com/files/faq/Advisory_ACV-128401.pdf" "url": "https://www.axis.com/files/faq/Advisory_ACV-128401.pdf"
}, },
{ {
"name" : "https://www.axis.com/files/sales/ACV-128401_Affected_Product_List.pdf", "name": "https://blog.vdoo.com/2018/06/18/vdoo-discovers-significant-vulnerabilities-in-axis-cameras/",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "https://www.axis.com/files/sales/ACV-128401_Affected_Product_List.pdf" "url": "https://blog.vdoo.com/2018/06/18/vdoo-discovers-significant-vulnerabilities-in-axis-cameras/"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-17248", "ID": "CVE-2018-17248",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-305-04",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-305-04"
},
{ {
"name": "105804", "name": "105804",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105804" "url": "http://www.securityfocus.com/bid/105804"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-305-04",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-305-04"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-9060", "ID": "CVE-2018-9060",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {