"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:11:42 +00:00
parent 8399108902
commit c177eb211d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3983 additions and 3983 deletions

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "4123",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4123"
},
{
"name": "20020218 Dino's Webserver v1.2 DoS, possible overflow",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "dino-log-tag-bo(8233)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8233.php"
},
{
"name" : "4123",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4123"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "5165",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5165"
},
{
"name": "20020430 Remote Denial of Service Vulnerability in RealSecure Network Sensor",
"refsource": "ISS",
"url": "http://www.iss.net/security_center/alerts/advise116.php"
},
{
"name" : "20020430 ISS Advisory: Remote Denial of Service Vulnerability in RealSecure Network Sensor",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0420.html"
},
{
"name": "rs-ns-dhcp-dos(8961)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8961.php"
},
{
"name": "20020430 ISS Advisory: Remote Denial of Service Vulnerability in RealSecure Network Sensor",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0420.html"
},
{
"name": "4649",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4649"
},
{
"name" : "5165",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5165"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS02-033",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-033"
},
{
"name": "4853",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4853"
},
{
"name": "MS02-033",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-033"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020508 [SNS Advisory No.53] Webmin/Usermin Session ID Spoofing Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/271466"
},
{
"name" : "MDKSA-2002:033",
"refsource" : "MANDRAKE",
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-033.php"
},
{
"name": "webmin-usermin-sessionid-spoof(9037)",
"refsource": "XF",
@ -71,6 +61,16 @@
"name": "4700",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4700"
},
{
"name": "MDKSA-2002:033",
"refsource": "MANDRAKE",
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-033.php"
},
{
"name": "20020508 [SNS Advisory No.53] Webmin/Usermin Session ID Spoofing Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/271466"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "4884",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4884"
},
{
"name": "20020528 Xandros based linux autorun -c",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "xandros-autorun-view-files(9211)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9211.php"
},
{
"name" : "4884",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4884"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "2092",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/2092"
},
{
"name": "5749",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5749"
},
{
"name": "20020919 KPMG-2002035: IBM Websphere Large Header DoS",
"refsource": "BUGTRAQ",
@ -66,16 +76,6 @@
"name": "websphere-host-header-bo(10140)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10140.php"
},
{
"name" : "5749",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5749"
},
{
"name" : "2092",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/2092"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020819 Multiple Buffer Overflow vulnerabilities in SteelArrow (#NISR19082002B)",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/288013"
},
{
"name" : "20020819 Multiple Buffer Overflow vulnerabilities in SteelArrow (#NISR19082002B)",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0085.html"
"name": "5495",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5495"
},
{
"name": "http://www.steelarrow.com/",
@ -68,49 +63,54 @@
"url": "http://www.steelarrow.com/"
},
{
"name" : "http://www.nextgenss.com/advisories/steel-arrow-bo.txt",
"refsource" : "MISC",
"url" : "http://www.nextgenss.com/advisories/steel-arrow-bo.txt"
},
{
"name" : "http://www.nextgenss.com/vna/tom-saro.txt",
"refsource" : "MISC",
"url" : "http://www.nextgenss.com/vna/tom-saro.txt"
},
{
"name" : "steelarrow-userident-bo(9888)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9888.php"
},
{
"name" : "steelarrow-long-aro-bo(9889)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9889.php"
"name": "5496",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5496"
},
{
"name": "steelarrow-chunked-aro-bo(9890)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9890.php"
},
{
"name": "20020819 Multiple Buffer Overflow vulnerabilities in SteelArrow (#NISR19082002B)",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0085.html"
},
{
"name": "http://www.nextgenss.com/advisories/steel-arrow-bo.txt",
"refsource": "MISC",
"url": "http://www.nextgenss.com/advisories/steel-arrow-bo.txt"
},
{
"name": "4860",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4860"
},
{
"name": "steelarrow-userident-bo(9888)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9888.php"
},
{
"name": "5494",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5494"
},
{
"name" : "5496",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5496"
"name": "steelarrow-long-aro-bo(9889)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9889.php"
},
{
"name" : "5495",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5495"
"name": "20020819 Multiple Buffer Overflow vulnerabilities in SteelArrow (#NISR19082002B)",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/288013"
},
{
"name": "http://www.nextgenss.com/vna/tom-saro.txt",
"refsource": "MISC",
"url": "http://www.nextgenss.com/vna/tom-saro.txt"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020517 Xerox DocuTech problems",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/273029"
},
{
"name": "http://totally.righteous.net/jedgar/overview_of_security.pdf",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "xerox-docutech-insecure-configuration(9108)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9108.php"
},
{
"name": "20020517 Xerox DocuTech problems",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/273029"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020628 wp-02-0002: 'WEB-INF' Folder accessible in Multiple Web Application Servers",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/279582"
},
{
"name" : "http://www.westpoint.ltd.uk/advisories/wp-02-0002.txt",
"refsource" : "MISC",
"url" : "http://www.westpoint.ltd.uk/advisories/wp-02-0002.txt"
},
{
"name": "5119",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "webinf-dot-file-retrieval(9446)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9446.php"
},
{
"name": "http://www.westpoint.ltd.uk/advisories/wp-02-0002.txt",
"refsource": "MISC",
"url": "http://www.westpoint.ltd.uk/advisories/wp-02-0002.txt"
},
{
"name": "20020628 wp-02-0002: 'WEB-INF' Folder accessible in Multiple Web Application Servers",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/279582"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/273771"
},
{
"name" : "4804",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4804"
},
{
"name": "ms-active-directory-dos(9159)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9159.php"
},
{
"name": "4804",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4804"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://lostmon.blogspot.com/2005/05/quickcart-sword-variable-xss-and.html",
"refsource" : "MISC",
"url" : "http://lostmon.blogspot.com/2005/05/quickcart-sword-variable-xss-and.html"
},
{
"name": "http://opensolution.org/forum/?p=readTopic&nr=948",
"refsource": "CONFIRM",
"url": "http://opensolution.org/forum/?p=readTopic&nr=948"
},
{
"name" : "13599",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13599"
},
{
"name": "16330",
"refsource": "OSVDB",
@ -76,6 +66,16 @@
"name": "15297",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15297"
},
{
"name": "13599",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13599"
},
{
"name": "http://lostmon.blogspot.com/2005/05/quickcart-sword-variable-xss-and.html",
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2005/05/quickcart-sword-variable-xss-and.html"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/branches/MAINT_3_1_3/phpMyAdmin/bs_disp_as_mime_type.php?r1=12303&r2=12302&pathrev=12303"
},
{
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2009-1.php",
"refsource" : "CONFIRM",
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2009-1.php"
"name": "34642",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34642"
},
{
"name": "SUSE-SR:2009:008",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/34468"
},
{
"name" : "34642",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34642"
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2009-1.php",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2009-1.php"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-1181",
"STATE": "PUBLIC"
},
@ -52,215 +52,215 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=495894",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=495894"
},
{
"name" : "http://poppler.freedesktop.org/releases.html",
"refsource" : "CONFIRM",
"url" : "http://poppler.freedesktop.org/releases.html"
},
{
"name" : "DSA-1790",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1790"
},
{
"name": "DSA-1793",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1793"
},
{
"name" : "FEDORA-2009-6973",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html"
},
{
"name" : "FEDORA-2009-6982",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html"
},
{
"name" : "FEDORA-2009-6972",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html"
},
{
"name" : "MDVSA-2009:101",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:101"
},
{
"name" : "MDVSA-2010:087",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087"
},
{
"name" : "MDVSA-2011:175",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175"
},
{
"name" : "RHSA-2009:0430",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0430.html"
},
{
"name" : "RHSA-2009:0429",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0429.html"
},
{
"name" : "RHSA-2009:0431",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0431.html"
},
{
"name" : "RHSA-2009:0458",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2009-0458.html"
},
{
"name" : "RHSA-2009:0480",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0480.html"
},
{
"name" : "SSA:2009-129-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.578477"
},
{
"name" : "SUSE-SA:2009:024",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html"
},
{
"name" : "SUSE-SR:2009:010",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name" : "SUSE-SR:2009:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
},
{
"name" : "VU#196617",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/196617"
},
{
"name" : "34568",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34568"
},
{
"name" : "oval:org.mitre.oval:def:9683",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9683"
},
{
"name" : "1022072",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022072"
},
{
"name" : "34755",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34755"
},
{
"name" : "34291",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34291"
},
{
"name" : "34481",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34481"
},
{
"name" : "34746",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34746"
},
{
"name" : "34852",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34852"
},
{
"name" : "34756",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34756"
},
{
"name" : "34959",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34959"
},
{
"name": "34963",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34963"
},
{
"name": "DSA-1790",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1790"
},
{
"name": "35037",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35037"
},
{
"name" : "35065",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35065"
},
{
"name" : "34991",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34991"
},
{
"name" : "35064",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35064"
},
{
"name" : "35618",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35618"
},
{
"name" : "35685",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35685"
},
{
"name" : "ADV-2009-1065",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1065"
},
{
"name" : "ADV-2009-1066",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1066"
},
{
"name" : "ADV-2009-1076",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1076"
},
{
"name": "ADV-2009-1077",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1077"
},
{
"name": "35064",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35064"
},
{
"name": "ADV-2009-1066",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1066"
},
{
"name": "34481",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34481"
},
{
"name": "SSA:2009-129-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.578477"
},
{
"name": "1022072",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022072"
},
{
"name": "RHSA-2009:0431",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0431.html"
},
{
"name": "ADV-2009-1065",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1065"
},
{
"name": "RHSA-2009:0430",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0430.html"
},
{
"name": "FEDORA-2009-6972",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html"
},
{
"name": "35618",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35618"
},
{
"name": "35065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35065"
},
{
"name": "RHSA-2009:0480",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0480.html"
},
{
"name": "http://poppler.freedesktop.org/releases.html",
"refsource": "CONFIRM",
"url": "http://poppler.freedesktop.org/releases.html"
},
{
"name": "34568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34568"
},
{
"name": "MDVSA-2011:175",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175"
},
{
"name": "VU#196617",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/196617"
},
{
"name": "ADV-2010-1040",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1040"
},
{
"name": "SUSE-SA:2009:024",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html"
},
{
"name": "RHSA-2009:0458",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2009-0458.html"
},
{
"name": "FEDORA-2009-6982",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html"
},
{
"name": "34991",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34991"
},
{
"name": "MDVSA-2009:101",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:101"
},
{
"name": "oval:org.mitre.oval:def:9683",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9683"
},
{
"name": "MDVSA-2010:087",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087"
},
{
"name": "SUSE-SR:2009:010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name": "35685",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35685"
},
{
"name": "ADV-2009-1076",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1076"
},
{
"name": "34756",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34756"
},
{
"name": "34291",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34291"
},
{
"name": "34755",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34755"
},
{
"name": "34852",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34852"
},
{
"name": "SUSE-SR:2009:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
},
{
"name": "FEDORA-2009-6973",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html"
},
{
"name": "34959",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34959"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=495894",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=495894"
},
{
"name": "34746",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34746"
},
{
"name": "RHSA-2009:0429",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0429.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2012-0403",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20120318 ESA-2012-014: RSA enVision Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-03/0081.html"
},
{
"name": "52557",
"refsource": "BID",
@ -67,15 +62,20 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/80210"
},
{
"name": "48484",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48484"
},
{
"name": "1026819",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026819"
},
{
"name" : "48484",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48484"
"name": "20120318 ESA-2012-014: RSA enVision Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0081.html"
},
{
"name": "envision-unspec-dir-traversal(74139)",

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-22.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-22.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=738985",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=738985"
},
{
"name" : "MDVSA-2012:066",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:066"
},
{
"name" : "MDVSA-2012:081",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:081"
},
{
"name" : "53220",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53220"
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-22.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-22.html"
},
{
"name": "oval:org.mitre.oval:def:16734",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16734"
},
{
"name": "49055",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49055"
},
{
"name": "MDVSA-2012:081",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:081"
},
{
"name": "48972",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48972"
},
{
"name": "MDVSA-2012:066",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:066"
},
{
"name": "49047",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49047"
},
{
"name" : "49055",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49055"
"name": "53220",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53220"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-0619",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2012-03-07-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
},
{
"name" : "APPLE-SA-2012-03-07-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
},
{
"name" : "APPLE-SA-2012-03-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
},
{
"name": "52365",
"refsource": "BID",
@ -82,20 +67,35 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026774"
},
{
"name": "48377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48377"
},
{
"name": "APPLE-SA-2012-03-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
},
{
"name": "48274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48274"
},
{
"name": "APPLE-SA-2012-03-07-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
},
{
"name": "48288",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48288"
},
{
"name" : "48377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48377"
"name": "APPLE-SA-2012-03-07-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-0817",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "47763",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47763"
},
{
"name": "SUSE-SU-2012:0515",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00014.html"
},
{
"name": "SUSE-SU-2012:0502",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00008.html"
},
{
"name": "http://www.samba.org/samba/history/samba-3.6.3.html",
"refsource": "CONFIRM",
@ -67,21 +82,6 @@
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-February/072930.html"
},
{
"name" : "SUSE-SU-2012:0502",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00008.html"
},
{
"name" : "SUSE-SU-2012:0515",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00014.html"
},
{
"name" : "47763",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47763"
},
{
"name": "48879",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2568",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "VU#515283",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/515283"
},
{
"name": "53670",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53670"
},
{
"name": "blackarmor-network-sec-bypass(75854)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75854"
},
{
"name": "49282",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49282"
},
{
"name" : "blackarmor-network-sec-bypass(75854)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75854"
"name": "VU#515283",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/515283"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-3275",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-3316",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "mam-tpae-xss(77813)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77813"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21625624",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "IV24609",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV24609"
},
{
"name" : "mam-tpae-xss(77813)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77813"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3436",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120727 CVE request for OpenTTD",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/07/27/5"
},
{
"name" : "[oss-security] 20120728 Re: CVE request for OpenTTD",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/07/28/7"
},
{
"name" : "[oss-security] 20120731 Re: CVE request for OpenTTD",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/07/31/5"
},
{
"name" : "http://bugs.openttd.org/task/5254",
"refsource" : "CONFIRM",
"url" : "http://bugs.openttd.org/task/5254"
"name": "50042",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50042"
},
{
"name": "http://security.openttd.org/en/CVE-2012-3436",
@ -78,14 +63,9 @@
"url": "http://security.openttd.org/en/CVE-2012-3436"
},
{
"name" : "http://vcs.openttd.org/svn/changeset/24439",
"refsource" : "CONFIRM",
"url" : "http://vcs.openttd.org/svn/changeset/24439"
},
{
"name" : "http://vcs.openttd.org/svn/changeset/24449",
"refsource" : "CONFIRM",
"url" : "http://vcs.openttd.org/svn/changeset/24449"
"name": "[oss-security] 20120728 Re: CVE request for OpenTTD",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/07/28/7"
},
{
"name": "openSUSE-SU-2012:1063",
@ -98,14 +78,34 @@
"url": "http://www.securityfocus.com/bid/54720"
},
{
"name" : "50042",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50042"
"name": "[oss-security] 20120731 Re: CVE request for OpenTTD",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/07/31/5"
},
{
"name": "openttd-water-dos(77266)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77266"
},
{
"name": "http://vcs.openttd.org/svn/changeset/24449",
"refsource": "CONFIRM",
"url": "http://vcs.openttd.org/svn/changeset/24449"
},
{
"name": "http://bugs.openttd.org/task/5254",
"refsource": "CONFIRM",
"url": "http://bugs.openttd.org/task/5254"
},
{
"name": "[oss-security] 20120727 CVE request for OpenTTD",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/07/27/5"
},
{
"name": "http://vcs.openttd.org/svn/changeset/24439",
"refsource": "CONFIRM",
"url": "http://vcs.openttd.org/svn/changeset/24439"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3628",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5400",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5400"
},
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-07-25-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name" : "APPLE-SA-2012-09-19-1",
"name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
}
]
}

View File

@ -52,96 +52,71 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-81.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-81.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=783260",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=783260"
},
{
"name" : "DSA-2569",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2569"
},
{
"name" : "DSA-2565",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2565"
},
{
"name" : "DSA-2572",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2572"
},
{
"name" : "MDVSA-2012:163",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
},
{
"name" : "RHSA-2012:1351",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
},
{
"name" : "SUSE-SU-2012:1351",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
},
{
"name" : "USN-1611-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1611-1"
},
{
"name" : "55930",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55930"
},
{
"name" : "86098",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/86098"
},
{
"name" : "oval:org.mitre.oval:def:16646",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16646"
},
{
"name" : "50856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50856"
},
{
"name" : "50892",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50892"
},
{
"name": "50904",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50904"
},
{
"name": "50984",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50984"
},
{
"name": "50935",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50935"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=783260",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=783260"
},
{
"name": "50856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50856"
},
{
"name": "DSA-2565",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2565"
},
{
"name": "50892",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50892"
},
{
"name": "55930",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55930"
},
{
"name": "DSA-2572",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2572"
},
{
"name": "RHSA-2012:1351",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-81.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-81.html"
},
{
"name": "86098",
"refsource": "OSVDB",
"url": "http://osvdb.org/86098"
},
{
"name": "50936",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50936"
},
{
"name" : "50984",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50984"
},
{
"name": "51181",
"refsource": "SECUNIA",
@ -151,6 +126,31 @@
"name": "55318",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55318"
},
{
"name": "SUSE-SU-2012:1351",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
},
{
"name": "MDVSA-2012:163",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
},
{
"name": "oval:org.mitre.oval:def:16646",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16646"
},
{
"name": "USN-1611-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1611-1"
},
{
"name": "DSA-2569",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2569"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10026",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10026"
},
{
"name": "1027444",
"refsource": "SECTRACK",
@ -66,6 +61,11 @@
"name": "mcafee-ews-id-sec-bypass(77977)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77977"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10026",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10026"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2012-4703",
"STATE": "PUBLIC"
},

View File

@ -57,25 +57,25 @@
"refsource": "CONFIRM",
"url": "http://ninjaforge.com/blog/318-security-vulnerability-discovered-in-ninjaxplorer-upgrade-immediately"
},
{
"name" : "53256",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53256"
},
{
"name": "81630",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/81630"
},
{
"name" : "48958",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48958"
},
{
"name": "ninjaxplorer-joomla-unspecified(75161)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75161"
},
{
"name": "53256",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53256"
},
{
"name": "48958",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48958"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-2035",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,25 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170131 CVE-2017-2596 Kernel: kvm: page reference leakage in handle_vmon",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/31/4"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1417812",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1417812"
},
{
"name" : "DSA-3791",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3791"
"name": "[oss-security] 20170131 CVE-2017-2596 Kernel: kvm: page reference leakage in handle_vmon",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/31/4"
},
{
"name" : "RHSA-2017:1842",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1842"
"name": "95878",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95878"
},
{
"name": "RHSA-2017:2077",
@ -78,9 +73,14 @@
"url": "https://access.redhat.com/errata/RHSA-2017:2077"
},
{
"name" : "95878",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95878"
"name": "RHSA-2017:1842",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1842"
},
{
"name": "DSA-3791",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3791"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-01-vrp-en",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-01-vrp-en"
},
{
"name": "95662",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95662"
},
{
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-01-vrp-en",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-01-vrp-en"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/wolfSSL/wolfssl/releases/tag/v3.10.2-stable",
"refsource" : "CONFIRM",
"url" : "https://github.com/wolfSSL/wolfssl/releases/tag/v3.10.2-stable"
},
{
"name": "96422",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96422"
},
{
"name": "https://github.com/wolfSSL/wolfssl/releases/tag/v3.10.2-stable",
"refsource": "CONFIRM",
"url": "https://github.com/wolfSSL/wolfssl/releases/tag/v3.10.2-stable"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1427975",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1427975"
},
{
"name": "[oss-security] 20170228 Re: Re: GraphicsMagick heap out of bounds write issue",
"refsource": "MLIST",
@ -63,19 +68,14 @@
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1427975",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1427975"
"name": "96544",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96544"
},
{
"name": "https://sourceforge.net/p/graphicsmagick/code/ci/6156b4c2992d855ece6079653b3b93c3229fc4b8/",
"refsource": "CONFIRM",
"url": "https://sourceforge.net/p/graphicsmagick/code/ci/6156b4c2992d855ece6079653b3b93c3229fc4b8/"
},
{
"name" : "96544",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96544"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1038514",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038514"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-pcp3",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "98535",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98535"
},
{
"name" : "1038514",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038514"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-563539.pdf",
"refsource" : "CONFIRM",
"url" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-563539.pdf"
},
{
"name": "99473",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99473"
},
{
"name": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-563539.pdf",
"refsource": "CONFIRM",
"url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-563539.pdf"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugs.proftpd.org/show_bug.cgi?id=4295",
"refsource" : "CONFIRM",
"url" : "http://bugs.proftpd.org/show_bug.cgi?id=4295"
},
{
"name": "https://github.com/proftpd/proftpd/commit/ecff21e0d0e84f35c299ef91d7fda088e516d4ed",
"refsource": "CONFIRM",
@ -68,14 +63,19 @@
"url": "https://github.com/proftpd/proftpd/commit/f59593e6ff730b832dbe8754916cb5c821db579f"
},
{
"name" : "https://github.com/proftpd/proftpd/pull/444/commits/349addc3be4fcdad9bd4ec01ad1ccd916c898ed8",
"name": "http://bugs.proftpd.org/show_bug.cgi?id=4295",
"refsource": "CONFIRM",
"url" : "https://github.com/proftpd/proftpd/pull/444/commits/349addc3be4fcdad9bd4ec01ad1ccd916c898ed8"
"url": "http://bugs.proftpd.org/show_bug.cgi?id=4295"
},
{
"name": "97409",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97409"
},
{
"name": "https://github.com/proftpd/proftpd/pull/444/commits/349addc3be4fcdad9bd4ec01ad1ccd916c898ed8",
"refsource": "CONFIRM",
"url": "https://github.com/proftpd/proftpd/pull/444/commits/349addc3be4fcdad9bd4ec01ad1ccd916c898ed8"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/04/01/libtiff-multiple-ubsan-crashes"
},
{
"name": "97500",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97500"
},
{
"name": "DSA-3844",
"refsource": "DEBIAN",
@ -71,11 +76,6 @@
"name": "USN-3602-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3602-1/"
},
{
"name" : "97500",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97500"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45200/"
},
{
"name": "http://packetstormsecurity.com/files/148919/ASUSTOR-NAS-ADM-3.1.0-Remote-Command-Execution-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/148919/ASUSTOR-NAS-ADM-3.1.0-Remote-Command-Execution-SQL-Injection.html"
},
{
"name": "45212",
"refsource": "EXPLOIT-DB",
@ -71,11 +76,6 @@
"name": "https://github.com/mefulton/CVE-2018-11510/blob/master/admex.py",
"refsource": "MISC",
"url": "https://github.com/mefulton/CVE-2018-11510/blob/master/admex.py"
},
{
"name" : "http://packetstormsecurity.com/files/148919/ASUSTOR-NAS-ADM-3.1.0-Remote-Command-Execution-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/148919/ASUSTOR-NAS-ADM-3.1.0-Remote-Command-Execution-SQL-Injection.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-11795",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://blog.getbootstrap.com/2018/07/12/bootstrap-4-1-2/",
"name": "https://github.com/twbs/bootstrap/pull/26630",
"refsource": "MISC",
"url" : "https://blog.getbootstrap.com/2018/07/12/bootstrap-4-1-2/"
"url": "https://github.com/twbs/bootstrap/pull/26630"
},
{
"name": "https://github.com/twbs/bootstrap/issues/26423",
@ -68,9 +68,9 @@
"url": "https://github.com/twbs/bootstrap/issues/26627"
},
{
"name" : "https://github.com/twbs/bootstrap/pull/26630",
"name": "https://blog.getbootstrap.com/2018/07/12/bootstrap-4-1-2/",
"refsource": "MISC",
"url" : "https://github.com/twbs/bootstrap/pull/26630"
"url": "https://blog.getbootstrap.com/2018/07/12/bootstrap-4-1-2/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-14646",
"STATE": "PUBLIC"
},
@ -63,24 +63,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14646",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14646"
},
{
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f428fe4a04cc339166c8bbd489789760de3a0cee",
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f428fe4a04cc339166c8bbd489789760de3a0cee"
},
{
"name" : "https://marc.info/?l=linux-netdev&m=151500466401174&w=2",
"refsource" : "CONFIRM",
"url" : "https://marc.info/?l=linux-netdev&m=151500466401174&w=2"
},
{
"name" : "RHSA-2018:3651",
"name": "RHSA-2018:3843",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3651"
"url": "https://access.redhat.com/errata/RHSA-2018:3843"
},
{
"name": "RHSA-2018:3666",
@ -88,9 +73,24 @@
"url": "https://access.redhat.com/errata/RHSA-2018:3666"
},
{
"name" : "RHSA-2018:3843",
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f428fe4a04cc339166c8bbd489789760de3a0cee",
"refsource": "CONFIRM",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f428fe4a04cc339166c8bbd489789760de3a0cee"
},
{
"name": "RHSA-2018:3651",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3843"
"url": "https://access.redhat.com/errata/RHSA-2018:3651"
},
{
"name": "https://marc.info/?l=linux-netdev&m=151500466401174&w=2",
"refsource": "CONFIRM",
"url": "https://marc.info/?l=linux-netdev&m=151500466401174&w=2"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14646",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14646"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "45317",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45317/"
},
{
"name": "https://hackingvila.wordpress.com/2018/08/24/d-link-dir-615-buffer-overflow-via-a-long-authorization-http-header-click-here/",
"refsource": "MISC",
"url": "https://hackingvila.wordpress.com/2018/08/24/d-link-dir-615-buffer-overflow-via-a-long-authorization-http-header-click-here/"
},
{
"name": "45317",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45317/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "46067",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46067/"
},
{
"name": "https://github.com/philippe/FrogCMS/issues/20",
"refsource": "MISC",
"url": "https://github.com/philippe/FrogCMS/issues/20"
},
{
"name": "46067",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/46067/"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180528 [SECURITY] [DLA 1388-1] wireshark security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00019.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14472",
"refsource" : "MISC",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14472"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2d4695de1477df60b0188fd581c0c279db601978",
"refsource": "MISC",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2d4695de1477df60b0188fd581c0c279db601978"
},
{
"name": "[debian-lts-announce] 20180528 [SECURITY] [DLA 1388-1] wireshark security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00019.html"
},
{
"name": "https://www.wireshark.org/security/wnpa-sec-2018-21.html",
"refsource": "MISC",
"url": "https://www.wireshark.org/security/wnpa-sec-2018-21.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14472",
"refsource": "MISC",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14472"
}
]
}