"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:31:28 +00:00
parent 128269fbee
commit be6a4e9162
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
61 changed files with 3831 additions and 3831 deletions

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "http://www.cups.org/relnotes.html",
"refsource" : "CONFIRM",
"url" : "http://www.cups.org/relnotes.html"
},
{
"name" : "DSA-110",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2002/dsa-110"
"name": "SuSE-SA:2002:005",
"refsource": "SUSE",
"url": "http://lists2.suse.com/archive/suse-security-announce/2001-Mar/0000.html"
},
{
"name": "MDKSA-2002:015",
"refsource": "MANDRAKE",
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-015.php"
},
{
"name" : "RHSA-2002:032",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-032.html"
},
{
"name" : "SuSE-SA:2002:005",
"refsource" : "SUSE",
"url" : "http://lists2.suse.com/archive/suse-security-announce/2001-Mar/0000.html"
},
{
"name": "CSSA-2002-008.0",
"refsource": "CALDERA",
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-008.0.txt"
},
{
"name" : "CLA-2002:471",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000471"
"name": "http://www.cups.org/relnotes.html",
"refsource": "CONFIRM",
"url": "http://www.cups.org/relnotes.html"
},
{
"name": "RHSA-2002:032",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-032.html"
},
{
"name": "DSA-110",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-110"
},
{
"name": "4100",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4100"
},
{
"name": "cups-ippread-bo(8192)",
@ -93,9 +93,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8192"
},
{
"name" : "4100",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4100"
"name": "CLA-2002:471",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000471"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/263337"
},
{
"name" : "4333",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4333"
},
{
"name": "phpnuke-index-path-disclosure(8618)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8618.php"
},
{
"name": "4333",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4333"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/287771"
},
{
"name" : "cisco-vpn-zerolength-dos(9821)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9821.php"
},
{
"name": "5440",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5440"
},
{
"name": "cisco-vpn-zerolength-dos(9821)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9821.php"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102450188620081&w=2"
},
{
"name" : "http://www.nextgenss.com/advisories/mssql-ods.txt",
"refsource" : "MISC",
"url" : "http://www.nextgenss.com/advisories/mssql-ods.txt"
},
{
"name": "mssql-jet-ods-bo(9375)",
"refsource": "XF",
@ -72,6 +67,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5057"
},
{
"name": "http://www.nextgenss.com/advisories/mssql-ods.txt",
"refsource": "MISC",
"url": "http://www.nextgenss.com/advisories/mssql-ods.txt"
},
{
"name": "Q282010",
"refsource": "MSKB",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20020408 Multiple local files detection issues with OWC in IE (GM#008-IE)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101830175621193&w=2"
},
{
"name": "http://security.greymagic.com/adv/gm008-ie/",
"refsource": "MISC",
"url": "http://security.greymagic.com/adv/gm008-ie/"
},
{
"name": "20020408 Multiple local files detection issues with OWC in IE (GM#008-IE)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101830175621193&w=2"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20021213 Some vim problems, yet still vim much better than windows",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2002-December/002948.html"
"name": "6384",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6384"
},
{
"name": "RHSA-2002:302",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-302.html"
},
{
"name": "http://www.guninski.com/vim1.html",
@ -63,9 +68,19 @@
"url": "http://www.guninski.com/vim1.html"
},
{
"name" : "20040331 OpenLinux: vim arbitrary commands execution through modelines",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108077992208690&w=2"
"name": "20021213 Some vim problems, yet still vim much better than windows",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2002-December/002948.html"
},
{
"name": "RHSA-2002:297",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-297.html"
},
{
"name": "55700",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/55700"
},
{
"name": "CLA-2004:812",
@ -78,24 +93,9 @@
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:012"
},
{
"name" : "RHSA-2002:297",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-297.html"
},
{
"name" : "RHSA-2002:302",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-302.html"
},
{
"name" : "55700",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/55700"
},
{
"name" : "6384",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6384"
"name": "20040331 OpenLinux: vim arbitrary commands execution through modelines",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108077992208690&w=2"
},
{
"name": "vim-modeline-command-execution(10835)",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBUX0208-210",
"refsource" : "HP",
"url" : "http://archives.neohapsis.com/archives/hp/2002-q3/0049.html"
},
{
"name": "5454",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "hp-vvos-passwd(9847)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9847.php"
},
{
"name": "HPSBUX0208-210",
"refsource": "HP",
"url": "http://archives.neohapsis.com/archives/hp/2002-q3/0049.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://dl.droso.net/mailidx-20020105.tar.gz",
"refsource" : "CONFIRM",
"url" : "http://dl.droso.net/mailidx-20020105.tar.gz"
},
{
"name": "3822",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1003269"
},
{
"name": "http://dl.droso.net/mailidx-20020105.tar.gz",
"refsource": "CONFIRM",
"url": "http://dl.droso.net/mailidx-20020105.tar.gz"
},
{
"name": "mailidx-search-input-validation(7965)",
"refsource": "XF",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "apache-device-code-execution(11125)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11125"
},
{
"name": "[apache-httpd-announce] 20030120 [ANNOUNCE] Apache 2.0.44 Released",
"refsource": "MLIST",
@ -67,25 +72,20 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/825177"
},
{
"name" : "http://www.apacheweek.com/issues/03-01-24#security",
"refsource" : "CONFIRM",
"url" : "http://www.apacheweek.com/issues/03-01-24#security"
},
{
"name": "6659",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6659"
},
{
"name": "http://www.apacheweek.com/issues/03-01-24#security",
"refsource": "CONFIRM",
"url": "http://www.apacheweek.com/issues/03-01-24#security"
},
{
"name": "apache-device-name-dos(11124)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11124"
},
{
"name" : "apache-device-code-execution(11125)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11125"
}
]
}

View File

@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20030108 IMP 2.x SQL injection vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104204786206563&w=2"
"name": "8087",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/8087"
},
{
"name": "20030108 Re: IMP 2.x SQL injection vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/306268"
},
{
"name" : "DSA-229",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-229"
},
{
"name": "6559",
"refsource": "BID",
@ -77,15 +72,20 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1005904"
},
{
"name" : "8087",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/8087"
},
{
"name": "8177",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/8177"
},
{
"name": "20030108 IMP 2.x SQL injection vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104204786206563&w=2"
},
{
"name": "DSA-229",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-229"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2003-0158",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00010.html",
"refsource" : "CONFIRM",
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00010.html"
"name": "CSSA-2003-030.0",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt"
},
{
"name" : "CLA-2003:662",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000662"
"name": "oval:org.mitre.oval:def:88",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A88"
},
{
"name": "RHSA-2003:077",
@ -68,9 +68,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2003-077.html"
},
{
"name" : "CSSA-2003-030.0",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt"
"name": "CLA-2003:662",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000662"
},
{
"name": "9007",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/9007"
},
{
"name" : "oval:org.mitre.oval:def:88",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A88"
"name": "http://www.ethereal.com/appnotes/enpa-sa-00010.html",
"refsource": "CONFIRM",
"url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html"
}
]
}

View File

@ -62,6 +62,11 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-02/0087.html"
},
{
"name": "cuteftp-url-clipboard-bo(11275)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/11275.php"
},
{
"name": "20030618 Re: CuteFTP 5.0 XP, Buffer Overflow",
"refsource": "BUGTRAQ",
@ -71,11 +76,6 @@
"name": "6786",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6786"
},
{
"name" : "cuteftp-url-clipboard-bo(11275)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/11275.php"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-0384",
"STATE": "PUBLIC"
},
@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20120328 Cisco IOS Software Command Authorization Bypass",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-pai"
},
{
"name" : "52755",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52755"
},
{
"name": "80704",
"refsource": "OSVDB",
"url": "http://osvdb.org/80704"
},
{
"name": "20120328 Cisco IOS Software Command Authorization Bypass",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-pai"
},
{
"name": "1026860",
"refsource": "SECTRACK",
@ -76,6 +71,11 @@
"name": "48614",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48614"
},
{
"name": "52755",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52755"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-0649",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "53456",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53456"
},
{
"name": "53445",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53445"
},
{
"name": "http://support.apple.com/kb/HT5281",
"refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "APPLE-SA-2012-05-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
},
{
"name" : "53445",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53445"
},
{
"name" : "53456",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53456"
}
]
}

View File

@ -63,14 +63,9 @@
"url": "http://www.exploit-db.com/exploits/18958"
},
{
"name" : "http://esupport.sony.com/US/perl/support-info.pl?template_id=1&info_id=946",
"refsource" : "CONFIRM",
"url" : "http://esupport.sony.com/US/perl/support-info.pl?template_id=1&info_id=946"
},
{
"name" : "53735",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53735"
"name": "49340",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49340"
},
{
"name": "82401",
@ -78,9 +73,14 @@
"url": "http://osvdb.org/82401"
},
{
"name" : "49340",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49340"
"name": "53735",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53735"
},
{
"name": "http://esupport.sony.com/US/perl/support-info.pl?template_id=1&info_id=946",
"refsource": "CONFIRM",
"url": "http://esupport.sony.com/US/perl/support-info.pl?template_id=1&info_id=946"
},
{
"name": "vaio-activex-bo(75978)",

View File

@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "47874",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47874"
},
{
"name": "78900",
"refsource": "OSVDB",
"url": "http://osvdb.org/78900"
},
{
"name": "tubeace-q-sql-injection(72999)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72999"
},
{
"name": "18466",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18466"
},
{
"name": "52046",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52046"
},
{
"name": "http://packetstormsecurity.org/files/109485/Tube-Ace-SQL-Injection.html",
"refsource": "MISC",
@ -66,26 +86,6 @@
"name": "51873",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51873"
},
{
"name" : "52046",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52046"
},
{
"name" : "78900",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78900"
},
{
"name" : "47874",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47874"
},
{
"name" : "tubeace-q-sql-injection(72999)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72999"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1150",
"STATE": "PUBLIC"
},
@ -53,39 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120309 Re: CVE Request: Python Hash DoS (Issue 13703)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/10/3"
},
{
"name" : "[python-dev] 20111229 Hash collision security issue (now public)",
"refsource" : "MLIST",
"url" : "http://mail.python.org/pipermail/python-dev/2011-December/115116.html"
},
{
"name" : "[python-dev] 20120128 plugging the hash attack",
"refsource" : "MLIST",
"url" : "http://mail.python.org/pipermail/python-dev/2012-January/115892.html"
},
{
"name" : "http://bugs.python.org/issue13703",
"refsource" : "CONFIRM",
"url" : "http://bugs.python.org/issue13703"
},
{
"name" : "http://python.org/download/releases/2.6.8/",
"refsource" : "CONFIRM",
"url" : "http://python.org/download/releases/2.6.8/"
},
{
"name" : "http://python.org/download/releases/2.7.3/",
"refsource" : "CONFIRM",
"url" : "http://python.org/download/releases/2.7.3/"
},
{
"name" : "http://python.org/download/releases/3.1.5/",
"refsource" : "CONFIRM",
"url" : "http://python.org/download/releases/3.1.5/"
"name": "USN-1615-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1615-1"
},
{
"name": "http://python.org/download/releases/3.2.3/",
@ -93,19 +63,9 @@
"url": "http://python.org/download/releases/3.2.3/"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=750555",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=750555"
},
{
"name" : "APPLE-SA-2013-10-22-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html"
},
{
"name" : "USN-1596-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1596-1"
"name": "51087",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51087"
},
{
"name": "USN-1592-1",
@ -113,9 +73,9 @@
"url": "http://www.ubuntu.com/usn/USN-1592-1"
},
{
"name" : "USN-1615-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1615-1"
"name": "http://bugs.python.org/issue13703",
"refsource": "CONFIRM",
"url": "http://bugs.python.org/issue13703"
},
{
"name": "USN-1616-1",
@ -123,9 +83,14 @@
"url": "http://www.ubuntu.com/usn/USN-1616-1"
},
{
"name" : "51089",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51089"
"name": "[python-dev] 20111229 Hash collision security issue (now public)",
"refsource": "MLIST",
"url": "http://mail.python.org/pipermail/python-dev/2011-December/115116.html"
},
{
"name": "APPLE-SA-2013-10-22-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html"
},
{
"name": "50858",
@ -133,9 +98,44 @@
"url": "http://secunia.com/advisories/50858"
},
{
"name" : "51087",
"name": "51089",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51087"
"url": "http://secunia.com/advisories/51089"
},
{
"name": "[python-dev] 20120128 plugging the hash attack",
"refsource": "MLIST",
"url": "http://mail.python.org/pipermail/python-dev/2012-January/115892.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=750555",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=750555"
},
{
"name": "http://python.org/download/releases/2.6.8/",
"refsource": "CONFIRM",
"url": "http://python.org/download/releases/2.6.8/"
},
{
"name": "[oss-security] 20120309 Re: CVE Request: Python Hash DoS (Issue 13703)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/10/3"
},
{
"name": "USN-1596-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1596-1"
},
{
"name": "http://python.org/download/releases/3.1.5/",
"refsource": "CONFIRM",
"url": "http://python.org/download/releases/3.1.5/"
},
{
"name": "http://python.org/download/releases/2.7.3/",
"refsource": "CONFIRM",
"url": "http://python.org/download/releases/2.7.3/"
}
]
}

View File

@ -52,26 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "hancom-png-bo(73026)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73026"
},
{
"name": "http://www.hancom.co.kr/notice.noticeView.do?targetRow=1&notice_seqno=100",
"refsource": "MISC",
"url": "http://www.hancom.co.kr/notice.noticeView.do?targetRow=1&notice_seqno=100"
},
{
"name" : "51892",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51892"
},
{
"name" : "78906",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78906"
},
{
"name" : "78907",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78907"
},
{
"name": "47386",
"refsource": "SECUNIA",
@ -83,9 +73,19 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73025"
},
{
"name" : "hancom-png-bo(73026)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73026"
"name": "78906",
"refsource": "OSVDB",
"url": "http://osvdb.org/78906"
},
{
"name": "51892",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51892"
},
{
"name": "78907",
"refsource": "OSVDB",
"url": "http://osvdb.org/78907"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1739",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "54566",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54566"
"name": "ebusinesssuite-fbi-cve20121739(77018)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77018"
},
{
"name": "83957",
"refsource": "OSVDB",
"url": "http://osvdb.org/83957"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name": "1027269",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027269"
},
{
"name" : "ebusinesssuite-fbi-cve20121739(77018)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77018"
"name": "54566",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54566"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "52184",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52184"
},
{
"name": "20120227 OSQA CMS v3b - Multiple Persistent Vulnerabilities",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://www.vulnerability-lab.com/get_content.php?id=461",
"refsource": "MISC",
"url": "http://www.vulnerability-lab.com/get_content.php?id=461"
},
{
"name" : "52184",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52184"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=769303",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=769303"
},
{
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
},
{
"name" : "DSA-2553",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2553"
"name": "oval:org.mitre.oval:def:17015",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17015"
},
{
"name": "DSA-2556",
@ -78,15 +63,40 @@
"url": "http://www.debian.org/security/2012/dsa-2556"
},
{
"name" : "DSA-2554",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2554"
"name": "55317",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55317"
},
{
"name": "RHSA-2012:1211",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1211.html"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html"
},
{
"name": "DSA-2553",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2553"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=769303",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=769303"
},
{
"name": "USN-1548-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1548-1"
},
{
"name": "USN-1548-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1548-2"
},
{
"name": "RHSA-2012:1210",
"refsource": "REDHAT",
@ -98,9 +108,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
},
{
"name" : "openSUSE-SU-2012:1065",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
"name": "DSA-2554",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2554"
},
{
"name": "SUSE-SU-2012:1157",
@ -108,24 +118,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
},
{
"name" : "USN-1548-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1548-2"
"name": "openSUSE-SU-2012:1065",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
},
{
"name" : "USN-1548-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1548-1"
},
{
"name" : "55317",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55317"
},
{
"name" : "oval:org.mitre.oval:def:17015",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17015"
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource": "CONFIRM",
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20321",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/20321"
"name": "84402",
"refsource": "OSVDB",
"url": "http://osvdb.org/84402"
},
{
"name": "20120729 Re: AxMan ActiveX fuzzing <== Memory Corruption PoC",
@ -63,9 +63,9 @@
"url": "http://seclists.org/fulldisclosure/2012/Jul/375"
},
{
"name" : "http://www.bbc.com/news/technology-19053453",
"refsource" : "MISC",
"url" : "http://www.bbc.com/news/technology-19053453"
"name": "20321",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/20321"
},
{
"name": "http://forums.ubi.com/showthread.php/699940-Uplay-PC-Patch-2-0-4-Security-fix",
@ -73,9 +73,9 @@
"url": "http://forums.ubi.com/showthread.php/699940-Uplay-PC-Patch-2-0-4-Security-fix"
},
{
"name" : "84402",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/84402"
"name": "http://www.bbc.com/news/technology-19053453",
"refsource": "MISC",
"url": "http://www.bbc.com/news/technology-19053453"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4406",
"STATE": "PUBLIC"
},
@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120905 CVE-Request: openstack pickle de-serialization",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/09/05/4"
},
{
"name" : "[oss-security] 20120905 Re: CVE-Request: openstack pickle de-serialization",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/09/05/16"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=854757",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=854757"
},
{
"name" : "https://bugs.launchpad.net/swift/+bug/1006414",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/swift/+bug/1006414"
},
{
"name": "https://github.com/openstack/swift/commit/e1ff51c04554d51616d2845f92ab726cb0e5831a",
"refsource": "CONFIRM",
"url": "https://github.com/openstack/swift/commit/e1ff51c04554d51616d2845f92ab726cb0e5831a"
},
{
"name" : "https://launchpad.net/swift/+milestone/1.7.0",
"refsource" : "CONFIRM",
"url" : "https://launchpad.net/swift/+milestone/1.7.0"
},
{
"name" : "FEDORA-2012-15098",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089472.html"
},
{
"name" : "RHSA-2012:1379",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1379.html"
},
{
"name" : "RHSA-2013:0691",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0691.html"
},
{
"name": "55420",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55420"
},
{
"name": "https://launchpad.net/swift/+milestone/1.7.0",
"refsource": "CONFIRM",
"url": "https://launchpad.net/swift/+milestone/1.7.0"
},
{
"name": "RHSA-2012:1379",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1379.html"
},
{
"name": "openstack-swift-loads-code-exec(79140)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79140"
},
{
"name": "https://bugs.launchpad.net/swift/+bug/1006414",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/swift/+bug/1006414"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=854757",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=854757"
},
{
"name": "[oss-security] 20120905 CVE-Request: openstack pickle de-serialization",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/05/4"
},
{
"name": "FEDORA-2012-15098",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089472.html"
},
{
"name": "RHSA-2013:0691",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0691.html"
},
{
"name": "[oss-security] 20120905 Re: CVE-Request: openstack pickle de-serialization",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/05/16"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "80962",
"refsource": "OSVDB",
"url": "http://osvdb.org/80962"
},
{
"name": "20120404 vBulletin 4.1.10 Sql Injection Vulnerabilitiy",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "52897",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52897"
},
{
"name" : "80962",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80962"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-4804",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-4935",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "pattern-insight-csrf(79783)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79783"
},
{
"name": "VU#802596",
"refsource": "CERT-VN",
@ -66,11 +71,6 @@
"name": "51203",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51203"
},
{
"name" : "pattern-insight-csrf(79783)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79783"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-2612",
"STATE": "PUBLIC"
},
@ -66,24 +66,24 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2612",
"name": "https://jenkins.io/security/advisory/2017-02-01/",
"refsource": "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2612"
"url": "https://jenkins.io/security/advisory/2017-02-01/"
},
{
"name": "https://github.com/jenkinsci/jenkins/commit/a814154695e23dc37542af7d40cacc129cf70722",
"refsource": "CONFIRM",
"url": "https://github.com/jenkinsci/jenkins/commit/a814154695e23dc37542af7d40cacc129cf70722"
},
{
"name" : "https://jenkins.io/security/advisory/2017-02-01/",
"refsource" : "CONFIRM",
"url" : "https://jenkins.io/security/advisory/2017-02-01/"
},
{
"name": "95957",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95957"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2612",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2612"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-01"
"name": "97170",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97170"
},
{
"name": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-327980.pdf",
"refsource": "CONFIRM",
"url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-327980.pdf"
},
{
"name" : "97170",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97170"
},
{
"name": "1038160",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038160"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-01"
}
]
}

View File

@ -68,9 +68,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123293"
},
{
"name" : "https://www.scmagazine.com/d-link-dir-130-and-dir-330-routers-vulnerable/article/644553/",
"refsource" : "MISC",
"url" : "https://www.scmagazine.com/d-link-dir-130-and-dir-330-routers-vulnerable/article/644553/"
"name": "VU#553503",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/553503"
},
{
"name": "https://www.wilderssecurity.com/threads/d-link-dir-130-and-dir-330-are-vulnerable-to-authentication-bypass-and-do-not-protect-credentials.392703/",
@ -78,9 +78,9 @@
"url": "https://www.wilderssecurity.com/threads/d-link-dir-130-and-dir-330-are-vulnerable-to-authentication-bypass-and-do-not-protect-credentials.392703/"
},
{
"name" : "VU#553503",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/553503"
"name": "https://www.scmagazine.com/d-link-dir-130-and-dir-330-routers-vulnerable/article/644553/",
"refsource": "MISC",
"url": "https://www.scmagazine.com/d-link-dir-130-and-dir-330-routers-vulnerable/article/644553/"
}
]
}

View File

@ -82,15 +82,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name" : "97795",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97795"
},
{
"name": "1038304",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038304"
},
{
"name": "97795",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97795"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-stb",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-stb"
},
{
"name": "100672",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100672"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-stb",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-stb"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-705",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-705"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-705",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-705"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2018-9347",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-11-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-11-01"
},
{
"name": "105844",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105844"
},
{
"name": "https://source.android.com/security/bulletin/2018-11-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-11-01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2018-9548",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-12-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-12-01"
},
{
"name": "106067",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106067"
},
{
"name": "https://source.android.com/security/bulletin/2018-12-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-12-01"
}
]
}