"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:50:42 +00:00
parent 4b048f204d
commit bf69a7dd1f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3884 additions and 3884 deletions

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20020918 iDEFENSE Security Advisory 09.18.2002: Security Vulnerabilities in OSF1/Tru64 3.",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0122.html"
},
{
"name": "5745",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5745"
},
{
"name": "20020918 iDEFENSE Security Advisory 09.18.2002: Security Vulnerabilities in OSF1/Tru64 3.",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0122.html"
},
{
"name": "osf1-uucp-source-bo(10146)",
"refsource": "XF",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20021101 ion-p.exe allows Remote File Retrieving",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-10/0447.html"
"name": "ion-ionp-view-files(10518)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10518.php"
},
{
"name": "20021101 Re: ion-p.exe allows Remote File Retrieving",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0448.html"
},
{
"name" : "ion-ionp-view-files(10518)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10518.php"
},
{
"name": "6091",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6091"
},
{
"name": "20021101 ion-p.exe allows Remote File Retrieving",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0447.html"
}
]
}

View File

@ -58,19 +58,9 @@
"url": "http://www.kb.cert.org/vuls/id/247545"
},
{
"name" : "20030313 Protegrity buffer overflow",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104758650516677&w=2"
},
{
"name" : "7083",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/7083"
},
{
"name" : "7084",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/7084"
"name": "8294",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/8294"
},
{
"name": "7085",
@ -78,9 +68,19 @@
"url": "http://www.securityfocus.com/bid/7085"
},
{
"name" : "8294",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/8294"
"name": "20030313 Protegrity buffer overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104758650516677&w=2"
},
{
"name": "7084",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7084"
},
{
"name": "7083",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7083"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20030709 [ANNOUNCE][SECURITY] Apache 2.0.47 released",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=105776593602600&w=2"
},
{
"name": "MDKSA-2003:075",
"refsource": "MANDRAKE",
@ -67,25 +62,30 @@
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-240.html"
},
{
"name": "SCOSA-2004.6",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.6/SCOSA-2004.6.txt"
},
{
"name": "RHSA-2003:243",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-243.html"
},
{
"name": "oval:org.mitre.oval:def:169",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A169"
},
{
"name": "RHSA-2003:244",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-244.html"
},
{
"name" : "SCOSA-2004.6",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.6/SCOSA-2004.6.txt"
},
{
"name" : "oval:org.mitre.oval:def:169",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A169"
"name": "20030709 [ANNOUNCE][SECURITY] Apache 2.0.47 released",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105776593602600&w=2"
}
]
}

View File

@ -53,20 +53,30 @@
"references": {
"reference_data": [
{
"name" : "http://www.lac.co.jp/security/english/snsadv_e/67_e.html",
"refsource" : "MISC",
"url" : "http://www.lac.co.jp/security/english/snsadv_e/67_e.html"
},
{
"name" : "MS03-032",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-032"
"name": "9580",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/9580"
},
{
"name": "CA-2003-22",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2003-22.html"
},
{
"name": "http://www.lac.co.jp/security/english/snsadv_e/67_e.html",
"refsource": "MISC",
"url": "http://www.lac.co.jp/security/english/snsadv_e/67_e.html"
},
{
"name": "ie-cache-script-injection(12961)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12961"
},
{
"name": "MS03-032",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-032"
},
{
"name": "VU#205148",
"refsource": "CERT-VN",
@ -76,16 +86,6 @@
"name": "8457",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8457"
},
{
"name" : "9580",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/9580"
},
{
"name" : "ie-cache-script-injection(12961)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/12961"
}
]
}

View File

@ -58,34 +58,34 @@
"url": "http://marc.info/?l=bugtraq&m=105012832418415&w=2"
},
{
"name" : "http://www.integrigy.com/alerts/FNDFS_Vulnerability.htm",
"refsource" : "MISC",
"url" : "http://www.integrigy.com/alerts/FNDFS_Vulnerability.htm"
"name": "7325",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7325"
},
{
"name": "http://otn.oracle.com/deploy/security/pdf/2003alert53.pdf",
"refsource": "CONFIRM",
"url": "http://otn.oracle.com/deploy/security/pdf/2003alert53.pdf"
},
{
"name": "oracle-rra-authentication-bypass(11768)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11768"
},
{
"name": "http://www.integrigy.com/alerts/FNDFS_Vulnerability.htm",
"refsource": "MISC",
"url": "http://www.integrigy.com/alerts/FNDFS_Vulnerability.htm"
},
{
"name": "VU#168873",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/168873"
},
{
"name" : "7325",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/7325"
},
{
"name": "1006550",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1006550"
},
{
"name" : "oracle-rra-authentication-bypass(11768)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11768"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-October/012801.html"
},
{
"name" : "8910",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8910"
},
{
"name" : "2700",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/2700"
},
{
"name": "10082",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10082"
},
{
"name": "8910",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8910"
},
{
"name": "bytehoard-view-file(13531)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13531"
},
{
"name": "2700",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/2700"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109068482605241&w=2"
},
{
"name": "8193",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/8193"
},
{
"name": "http://www.cirt.net/advisories/ew_file_manager.shtml",
"refsource": "MISC",
@ -68,19 +73,14 @@
"url": "http://www.securityfocus.com/bid/10792"
},
{
"name" : "8193",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/8193"
"name": "filemanager-pathext-view-directory-traversal(16806)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16806"
},
{
"name": "12151",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12151"
},
{
"name" : "filemanager-pathext-view-directory-traversal(16806)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16806"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=304913",
"refsource" : "MISC",
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=304913"
},
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=162647",
"refsource": "MISC",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=162647"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=304913",
"refsource": "MISC",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=304913"
},
{
"name": "https://sources.debian.org/patches/libid3tag/0.15.1b-13/10_utf16.dpatch/",
"refsource": "MISC",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-0257",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-081-01.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-081-01.pdf"
},
{
"name": "https://wdnresource.wonderware.com/support/docs/_SecurityBulletins/Security_Bulletin_LFSEC00000071.pdf",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "48675",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48675"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-081-01.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-081-01.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2012-0325",
"STATE": "PUBLIC"
},
@ -62,15 +62,15 @@
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN79950061/index.html"
},
{
"name" : "JVNDB-2012-000023",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000023"
},
{
"name": "52384",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52384"
},
{
"name": "JVNDB-2012-000023",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000023"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-0737",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21592188",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21592188"
},
{
"name" : "53247",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53247"
"name": "appscan-enterprise-xss(74560)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74560"
},
{
"name": "48967",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48967"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21592188",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21592188"
},
{
"name": "48968",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48968"
},
{
"name" : "appscan-enterprise-xss(74560)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74560"
"name": "53247",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53247"
}
]
}

View File

@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "20120704 [CVE-2012-0911] Tiki Wiki CMS Groupware <= 8.3 \"unserialize()\" PHP Code Execution",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-07/0020.html"
"name": "19630",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/19630"
},
{
"name": "19573",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/19573"
},
{
"name" : "19630",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/19630"
},
{
"name" : "http://dev.tiki.org/item4109",
"refsource" : "CONFIRM",
"url" : "http://dev.tiki.org/item4109"
},
{
"name": "http://info.tiki.org/article190-Tiki-Wiki-CMS-Groupware-Updates-Tiki-6-7-LTS",
"refsource": "CONFIRM",
"url": "http://info.tiki.org/article190-Tiki-Wiki-CMS-Groupware-Updates-Tiki-6-7-LTS"
},
{
"name" : "http://info.tiki.org/article191-Tiki-Releases-8-4",
"refsource" : "CONFIRM",
"url" : "http://info.tiki.org/article191-Tiki-Releases-8-4"
},
{
"name": "54298",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54298"
},
{
"name": "http://dev.tiki.org/item4109",
"refsource": "CONFIRM",
"url": "http://dev.tiki.org/item4109"
},
{
"name": "83534",
"refsource": "OSVDB",
"url": "http://osvdb.org/83534"
},
{
"name": "20120704 [CVE-2012-0911] Tiki Wiki CMS Groupware <= 8.3 \"unserialize()\" PHP Code Execution",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-07/0020.html"
},
{
"name": "tikiwiki-unserialize-code-exec(76758)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76758"
},
{
"name": "http://info.tiki.org/article191-Tiki-Releases-8-4",
"refsource": "CONFIRM",
"url": "http://info.tiki.org/article191-Tiki-Releases-8-4"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20120220 Re: Vulnerabilitites in Debian F*EX <= 20100208 and F*EX 20111129-2.",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-02/0112.html"
},
{
"name" : "20120220 Vulnerabilitites in Debian F*EX <= 20100208 and F*EX 20111129-2.",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-02/0109.html"
},
{
"name" : "[oss-security] 20120220 Re: Vulnerabilitites in Debian F*EX <= 20100208 and F*EX 20111129-2.",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/02/20/8"
},
{
"name" : "[oss-security] 20120220 Vulnerabilitites in Debian F*EX <= 20100208 and F*EX 20111129-2.",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/02/20/1"
},
{
"name" : "[oss-security] 20120223 Re: Vulnerabilitites in Debian F*EX <= 20100208 and F*EX 20111129-2.",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/02/23/2"
"name": "DSA-2414",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2414"
},
{
"name": "http://fex.rus.uni-stuttgart.de/fex.html",
@ -83,14 +63,24 @@
"url": "http://fex.rus.uni-stuttgart.de/fex.html"
},
{
"name" : "DSA-2414",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2414"
"name": "20120220 Re: Vulnerabilitites in Debian F*EX <= 20100208 and F*EX 20111129-2.",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-02/0112.html"
},
{
"name" : "52085",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52085"
"name": "47971",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47971"
},
{
"name": "[oss-security] 20120223 Re: Vulnerabilitites in Debian F*EX <= 20100208 and F*EX 20111129-2.",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/02/23/2"
},
{
"name": "[oss-security] 20120220 Vulnerabilitites in Debian F*EX <= 20100208 and F*EX 20111129-2.",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/02/20/1"
},
{
"name": "79420",
@ -98,9 +88,19 @@
"url": "http://osvdb.org/79420"
},
{
"name" : "47971",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47971"
"name": "[oss-security] 20120220 Re: Vulnerabilitites in Debian F*EX <= 20100208 and F*EX 20111129-2.",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/02/20/8"
},
{
"name": "52085",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52085"
},
{
"name": "20120220 Vulnerabilitites in Debian F*EX <= 20100208 and F*EX 20111129-2.",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-02/0109.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1627",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
"name": "http://drupalcode.org/project/vote_up_down.git/commit/fe83aa4b8fa44d83a01494870a80d4651434f4c0",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/vote_up_down.git/commit/fe83aa4b8fa44d83a01494870a80d4651434f4c0"
},
{
"name": "http://drupal.org/node/1401580",
@ -63,9 +63,9 @@
"url": "http://drupal.org/node/1401580"
},
{
"name" : "http://drupal.org/node/1400528",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/1400528"
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
},
{
"name": "http://drupal.org/node/1400530",
@ -73,9 +73,9 @@
"url": "http://drupal.org/node/1400530"
},
{
"name" : "http://drupalcode.org/project/vote_up_down.git/commit/fe83aa4b8fa44d83a01494870a80d4651434f4c0",
"name": "http://drupal.org/node/1400528",
"refsource": "CONFIRM",
"url" : "http://drupalcode.org/project/vote_up_down.git/commit/fe83aa4b8fa44d83a01494870a80d4651434f4c0"
"url": "http://drupal.org/node/1400528"
},
{
"name": "51376",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-1815",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-138-01.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-138-01.pdf"
},
{
"name" : "53591",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53591"
},
{
"name": "82011",
"refsource": "OSVDB",
@ -71,6 +61,16 @@
"name": "49210",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49210"
},
{
"name": "53591",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53591"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-138-01.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-138-01.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-4160",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:15968",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15968"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-16.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "GLSA-201308-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
},
{
"name" : "oval:org.mitre.oval:def:15968",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15968"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4507",
"STATE": "PUBLIC"
},
@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121009 CVE Request -- claws-mail -- NULL pointer derefence while processing email content.",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/09/3"
"name": "http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2743",
"refsource": "CONFIRM",
"url": "http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2743"
},
{
"name": "[oss-security] 20121009 Claws-mail security issue in message processing",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/09/1"
},
{
"name" : "[oss-security] 20121009 Re: CVE Request -- claws-mail -- NULL pointer derefence while processing email content.",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/10/3"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=862578",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=862578"
},
{
"name" : "http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2743",
"refsource" : "CONFIRM",
"url" : "http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2743"
},
{
"name": "openSUSE-SU-2012:1374",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00064.html"
},
{
"name": "[oss-security] 20121009 Re: CVE Request -- claws-mail -- NULL pointer derefence while processing email content.",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/10/3"
},
{
"name": "[oss-security] 20121009 CVE Request -- claws-mail -- NULL pointer derefence while processing email content.",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/09/3"
},
{
"name": "55837",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55837"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=862578",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=862578"
}
]
}

View File

@ -57,21 +57,6 @@
"refsource": "CONFIRM",
"url": "http://downloads.asterisk.org/pub/security/AST-2012-013.html"
},
{
"name" : "DSA-2550",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2550"
},
{
"name" : "55335",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55335"
},
{
"name" : "1027461",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027461"
},
{
"name": "50687",
"refsource": "SECUNIA",
@ -81,6 +66,21 @@
"name": "50756",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50756"
},
{
"name": "1027461",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027461"
},
{
"name": "DSA-2550",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2550"
},
{
"name": "55335",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55335"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5536",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2013:0519",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0519.html"
},
{
"name": "http://pkgs.fedoraproject.org/cgit/openssh.git/commit/?id=4f4687ce8045418f678c323bb22c837f35d7b9fa",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=834618",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=834618"
},
{
"name" : "RHSA-2013:0519",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0519.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-5774",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "larry0@me.com",
"DATE_ASSIGNED": "2017-05-24",
"ID": "CVE-2017-1002023",
"REQUESTER": "kurt@seifried.org",
@ -56,15 +56,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.vapidlabs.com/advisory.php?v=194",
"refsource" : "MISC",
"url" : "http://www.vapidlabs.com/advisory.php?v=194"
},
{
"name": "https://wordpress.org/plugins/easy-team-manager/",
"refsource": "MISC",
"url": "https://wordpress.org/plugins/easy-team-manager/"
},
{
"name": "http://www.vapidlabs.com/advisory.php?v=194",
"refsource": "MISC",
"url": "http://www.vapidlabs.com/advisory.php?v=194"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "42017",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42017/"
"name": "GLSA-201705-12",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-12"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-15.html",
@ -63,20 +63,20 @@
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-15.html"
},
{
"name" : "GLSA-201705-12",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201705-12"
"name": "98349",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98349"
},
{
"name": "42017",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42017/"
},
{
"name": "RHSA-2017:1219",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1219"
},
{
"name" : "98349",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98349"
},
{
"name": "1038427",
"refsource": "SECTRACK",

View File

@ -67,15 +67,15 @@
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
},
{
"name" : "100189",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100189"
},
{
"name": "1039098",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039098"
},
{
"name": "100189",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100189"
}
]
}

View File

@ -73,15 +73,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name": "97866",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97866"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://tech.feedyourhead.at/content/openelec-cve-2017-6445-revisited",
"refsource" : "MISC",
"url" : "https://tech.feedyourhead.at/content/openelec-cve-2017-6445-revisited"
},
{
"name": "https://tech.feedyourhead.at/content/openelec-remote-code-execution-vulnerability-through-man-in-the-middle",
"refsource": "MISC",
"url": "https://tech.feedyourhead.at/content/openelec-remote-code-execution-vulnerability-through-man-in-the-middle"
},
{
"name": "https://tech.feedyourhead.at/content/openelec-cve-2017-6445-revisited",
"refsource": "MISC",
"url": "https://tech.feedyourhead.at/content/openelec-cve-2017-6445-revisited"
},
{
"name": "96580",
"refsource": "BID",

View File

@ -52,25 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mantisbt.org/bugs/view.php?id=22486",
"refsource" : "CONFIRM",
"url" : "http://www.mantisbt.org/bugs/view.php?id=22486"
},
{
"name" : "http://www.openwall.com/lists/oss-security/2017/03/10/1",
"refsource" : "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2017/03/10/1"
},
{
"name": "https://github.com/mantisbt/mantisbt/commit/a2d90ecabf3bcf3aa22ed9dbbecfd3d37902956f",
"refsource": "CONFIRM",
"url": "https://github.com/mantisbt/mantisbt/commit/a2d90ecabf3bcf3aa22ed9dbbecfd3d37902956f"
},
{
"name" : "https://github.com/mantisbt/mantisbt/commit/c272c3f65da9677e505ff692b1f1e476b3afa56e",
"name": "1037978",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037978"
},
{
"name": "http://www.mantisbt.org/bugs/view.php?id=22486",
"refsource": "CONFIRM",
"url" : "https://github.com/mantisbt/mantisbt/commit/c272c3f65da9677e505ff692b1f1e476b3afa56e"
"url": "http://www.mantisbt.org/bugs/view.php?id=22486"
},
{
"name": "96818",
@ -78,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/96818"
},
{
"name" : "1037978",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037978"
"name": "https://github.com/mantisbt/mantisbt/commit/c272c3f65da9677e505ff692b1f1e476b3afa56e",
"refsource": "CONFIRM",
"url": "https://github.com/mantisbt/mantisbt/commit/c272c3f65da9677e505ff692b1f1e476b3afa56e"
},
{
"name": "http://www.openwall.com/lists/oss-security/2017/03/10/1",
"refsource": "CONFIRM",
"url": "http://www.openwall.com/lists/oss-security/2017/03/10/1"
}
]
}

View File

@ -75,6 +75,11 @@
},
"references": {
"reference_data": [
{
"name": "99057",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99057"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1363396",
"refsource": "CONFIRM",
@ -86,25 +91,20 @@
"url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-16/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-16/"
"name": "DSA-3918",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3918"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/"
"name": "1038689",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038689"
},
{
"name": "DSA-3881",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3881"
},
{
"name" : "DSA-3918",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3918"
},
{
"name": "RHSA-2017:1440",
"refsource": "REDHAT",
@ -116,14 +116,14 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1561"
},
{
"name" : "99057",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99057"
"name": "https://www.mozilla.org/security/advisories/mfsa2017-17/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-17/"
},
{
"name" : "1038689",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038689"
"name": "https://www.mozilla.org/security/advisories/mfsa2017-16/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-16/"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://savannah.gnu.org/support/index.php?109265",
"refsource" : "CONFIRM",
"url" : "https://savannah.gnu.org/support/index.php?109265"
},
{
"name": "DSA-3879",
"refsource": "DEBIAN",
@ -66,6 +61,11 @@
"name": "97644",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97644"
},
{
"name": "https://savannah.gnu.org/support/index.php?109265",
"refsource": "CONFIRM",
"url": "https://savannah.gnu.org/support/index.php?109265"
}
]
}

View File

@ -52,41 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a4866aa812518ed1a37d8ea0c881dc946409de94",
"refsource" : "MISC",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a4866aa812518ed1a37d8ea0c881dc946409de94"
},
{
"name" : "http://www.openwall.com/lists/oss-security/2017/04/16/4",
"refsource" : "MISC",
"url" : "http://www.openwall.com/lists/oss-security/2017/04/16/4"
},
{
"name": "https://github.com/torvalds/linux/commit/a4866aa812518ed1a37d8ea0c881dc946409de94",
"refsource": "MISC",
"url": "https://github.com/torvalds/linux/commit/a4866aa812518ed1a37d8ea0c881dc946409de94"
},
{
"name" : "DSA-3945",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3945"
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a4866aa812518ed1a37d8ea0c881dc946409de94",
"refsource": "MISC",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a4866aa812518ed1a37d8ea0c881dc946409de94"
},
{
"name": "USN-3583-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3583-2/"
},
{
"name": "RHSA-2017:2669",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2669"
},
{
"name" : "RHSA-2017:1842",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1842"
},
{
"name" : "RHSA-2017:2077",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2077"
},
{
"name": "RHSA-2018:1854",
"refsource": "REDHAT",
@ -98,14 +83,29 @@
"url": "https://usn.ubuntu.com/3583-1/"
},
{
"name" : "USN-3583-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3583-2/"
"name": "DSA-3945",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3945"
},
{
"name": "97690",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97690"
},
{
"name": "RHSA-2017:2077",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2077"
},
{
"name": "http://www.openwall.com/lists/oss-security/2017/04/16/4",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2017/04/16/4"
},
{
"name": "RHSA-2017:1842",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1842"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "98870",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98870"
},
{
"name": "42216",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8492",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8492"
},
{
"name" : "98870",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98870"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42081/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8535",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8535"
},
{
"name": "98702",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98702"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8535",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8535"
},
{
"name": "1038571",
"refsource": "SECTRACK",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/naga",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/naga"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2018-10-31T00:00:00",
"ID": "CVE-2018-9361",
"STATE": "PUBLIC"

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "44486",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44486/"
},
{
"name": "https://pastebin.com/Y9uEC4nu",
"refsource": "MISC",
"url": "https://pastebin.com/Y9uEC4nu"
},
{
"name": "44486",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44486/"
}
]
}