"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:31:47 +00:00
parent c47b890a80
commit c4361c45c1
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3277 additions and 3277 deletions

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20020620 [LSD] IRIX rpc.xfsmd multiple remote root vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=102459162909825&w=2"
},
{
"name": "20020606-01-I",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20020606-01-I"
},
{
"name" : "VU#521147",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/521147"
"name": "20020620 [LSD] IRIX rpc.xfsmd multiple remote root vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102459162909825&w=2"
},
{
"name": "irix-xfsmd-bypass-authentication(9401)",
@ -76,6 +71,11 @@
"name": "5072",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5072"
},
{
"name": "VU#521147",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/521147"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20020529 CGIscript.net - csPassword.cgi - Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/274727"
},
{
"name": "4889",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4889"
},
{
"name": "20020529 CGIscript.net - csPassword.cgi - Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/274727"
},
{
"name": "cgiscript-cspassword-tmpfile-access(9223)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020727 Phenoelit Advisory #0815 ++-+ dp_300 (DLINK)",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-07/0341.html"
"name": "5330",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5330"
},
{
"name": "20020727 Phenoelit Advisory #0815 ++-+ dp_300 (DLINK)",
@ -68,9 +68,9 @@
"url": "http://www.iss.net/security_center/static/9703.php"
},
{
"name" : "5330",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5330"
"name": "20020727 Phenoelit Advisory #0815 ++-+ dp_300 (DLINK)",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0341.html"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.procheckup.com/security_info/vuln_pr0201.html",
"refsource" : "MISC",
"url" : "http://www.procheckup.com/security_info/vuln_pr0201.html"
},
{
"name" : "http://www.procheckup.com/security_info/vuln_pr0203.html",
"refsource" : "MISC",
"url" : "http://www.procheckup.com/security_info/vuln_pr0203.html"
},
{
"name" : "http://www.securityfocus.com/advisories/4158",
"refsource" : "MISC",
"url" : "http://www.securityfocus.com/advisories/4158"
},
{
"name" : "http://www.securityfocus.com/advisories/4157",
"refsource" : "MISC",
"url" : "http://www.securityfocus.com/advisories/4157"
},
{
"name" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10064452.htm",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10064452.htm"
"name": "netware-sample-information-disclosure(9212)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9212"
},
{
"name": "VU#159203",
@ -83,24 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/159203"
},
{
"name" : "4874",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4874"
},
{
"name" : "17461",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/17461"
},
{
"name" : "17462",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/17462"
},
{
"name" : "17463",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/17463"
"name": "http://www.procheckup.com/security_info/vuln_pr0203.html",
"refsource": "MISC",
"url": "http://www.procheckup.com/security_info/vuln_pr0203.html"
},
{
"name": "17464",
@ -113,14 +78,9 @@
"url": "http://www.osvdb.org/17465"
},
{
"name" : "17466",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/17466"
},
{
"name" : "17467",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/17467"
"name": "http://www.securityfocus.com/advisories/4158",
"refsource": "MISC",
"url": "http://www.securityfocus.com/advisories/4158"
},
{
"name": "17468",
@ -128,9 +88,49 @@
"url": "http://www.osvdb.org/17468"
},
{
"name" : "netware-sample-information-disclosure(9212)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/9212"
"name": "17463",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/17463"
},
{
"name": "http://www.securityfocus.com/advisories/4157",
"refsource": "MISC",
"url": "http://www.securityfocus.com/advisories/4157"
},
{
"name": "17466",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/17466"
},
{
"name": "4874",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4874"
},
{
"name": "17467",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/17467"
},
{
"name": "http://www.procheckup.com/security_info/vuln_pr0201.html",
"refsource": "MISC",
"url": "http://www.procheckup.com/security_info/vuln_pr0201.html"
},
{
"name": "17461",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/17461"
},
{
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10064452.htm",
"refsource": "CONFIRM",
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10064452.htm"
},
{
"name": "17462",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/17462"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://apple.slashdot.org/apple/02/09/21/122236.shtml?tid=172",
"refsource" : "MISC",
"url" : "http://apple.slashdot.org/apple/02/09/21/122236.shtml?tid=172"
},
{
"name": "2002-09-20",
"refsource": "APPLE",
@ -71,6 +66,11 @@
"name": "macos-terminal-url-link(10156)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10156.php"
},
{
"name": "http://apple.slashdot.org/apple/02/09/21/122236.shtml?tid=172",
"refsource": "MISC",
"url": "http://apple.slashdot.org/apple/02/09/21/122236.shtml?tid=172"
}
]
}

View File

@ -63,9 +63,9 @@
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-11/0305.html"
},
{
"name" : "http://www.securiteam.com/unixfocus/6H00I2060I.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/unixfocus/6H00I2060I.html"
"name": "libhttpd-httpdprocessrequest-bo(10615)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10615.php"
},
{
"name": "6172",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/6172"
},
{
"name" : "libhttpd-httpdprocessrequest-bo(10615)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10615.php"
"name": "http://www.securiteam.com/unixfocus/6H00I2060I.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/unixfocus/6H00I2060I.html"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20030407-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20030407-01-P"
},
{
"name" : "N-084",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/n-084.shtml"
},
{
"name": "7442",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "irix-ldap-authentication-bypass(11860)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11860"
},
{
"name": "20030407-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20030407-01-P"
},
{
"name": "N-084",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/n-084.shtml"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "DSA-339",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-339"
"name": "oval:org.mitre.oval:def:569",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A569"
},
{
"name": "RHSA-2003:231",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-231.html"
},
{
"name": "DSA-339",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-339"
},
{
"name": "RHSA-2003:234",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-234.html"
},
{
"name" : "oval:org.mitre.oval:def:569",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A569"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2003-0873",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,15 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20031128 Multiple Remote Issues in Applied Watch IDS Suite (advisory attached)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107004362416252&w=2"
"name": "9124",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9124"
},
{
"name": "http://www.bugtraq.org/advisories/_BSSADV-0000.txt",
"refsource": "MISC",
"url": "http://www.bugtraq.org/advisories/_BSSADV-0000.txt"
},
{
"name": "20031128 Multiple Remote Issues in Applied Watch IDS Suite (advisory attached)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107004362416252&w=2"
},
{
"name": "20031128 Applied Watch Response to Bugtraq.org post - Was: Multiple Remote Issues in Applied Watch IDS Suite",
"refsource": "BUGTRAQ",
@ -71,11 +76,6 @@
"name": "20031201 Re: Multiple Remote Issues in Applied Watch IDS Suite (advisory attached)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107031196324376&w=2"
},
{
"name" : "9124",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9124"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-1013",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
"name": "34461",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34461"
},
{
"name": "34693",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34693"
},
{
"name": "TA09-105A",
@ -63,14 +68,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
},
{
"name" : "34461",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34461"
},
{
"name" : "53756",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/53756"
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
},
{
"name": "1022057",
@ -78,9 +78,9 @@
"url": "http://www.securitytracker.com/id?1022057"
},
{
"name" : "34693",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34693"
"name": "53756",
"refsource": "OSVDB",
"url": "http://osvdb.org/53756"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/pyftpdlib/issues/detail?id=114",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/pyftpdlib/issues/detail?id=114"
},
{
"name": "http://code.google.com/p/pyftpdlib/source/browse/trunk/HISTORY",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "http://code.google.com/p/pyftpdlib/source/diff?spec=svn596&r=596&format=side&path=/trunk/pyftpdlib/ftpserver.py",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/pyftpdlib/source/diff?spec=svn596&r=596&format=side&path=/trunk/pyftpdlib/ftpserver.py"
},
{
"name": "http://code.google.com/p/pyftpdlib/issues/detail?id=114",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/pyftpdlib/issues/detail?id=114"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-0166",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,55 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-07.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-07.html"
"name": "48043",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48043"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=719612",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=719612"
},
{
"name" : "DSA-2400",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2400"
"name": "48095",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48095"
},
{
"name": "DSA-2402",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2402"
},
{
"name" : "DSA-2406",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2406"
},
{
"name" : "MDVSA-2012:013",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:013"
},
{
"name" : "SUSE-SU-2012:0198",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00003.html"
},
{
"name" : "SUSE-SU-2012:0221",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00007.html"
},
{
"name" : "openSUSE-SU-2012:0234",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00011.html"
},
{
"name" : "USN-1370-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1370-1"
},
{
"name": "51753",
"refsource": "BID",
@ -113,19 +78,54 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14464"
},
{
"name" : "48043",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48043"
"name": "DSA-2400",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2400"
},
{
"name" : "48095",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48095"
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-07.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-07.html"
},
{
"name": "SUSE-SU-2012:0198",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00003.html"
},
{
"name": "MDVSA-2012:013",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:013"
},
{
"name": "DSA-2406",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2406"
},
{
"name": "SUSE-SU-2012:0221",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00007.html"
},
{
"name": "USN-1370-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1370-1"
},
{
"name": "mozilla-nschildview-code-exec(72858)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72858"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=719612",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=719612"
},
{
"name": "openSUSE-SU-2012:0234",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00011.html"
}
]
}

View File

@ -52,175 +52,175 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-13.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-13.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=704354",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=704354"
},
{
"name" : "DSA-2433",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2433"
},
{
"name" : "DSA-2458",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2458"
},
{
"name" : "MDVSA-2012:031",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
},
{
"name" : "MDVSA-2012:032",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
},
{
"name" : "RHSA-2012:0387",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
},
{
"name" : "RHSA-2012:0388",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
},
{
"name": "openSUSE-SU-2012:0417",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
},
{
"name" : "SUSE-SU-2012:0424",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
},
{
"name" : "SUSE-SU-2012:0425",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
},
{
"name" : "USN-1400-3",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1400-3"
},
{
"name" : "USN-1400-4",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1400-4"
},
{
"name" : "USN-1400-5",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1400-5"
},
{
"name" : "USN-1400-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1400-2"
},
{
"name" : "USN-1401-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1401-1"
},
{
"name" : "USN-1400-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1400-1"
},
{
"name" : "52458",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52458"
},
{
"name" : "oval:org.mitre.oval:def:14829",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14829"
},
{
"name" : "1026804",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026804"
},
{
"name" : "1026801",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026801"
},
{
"name" : "1026803",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026803"
},
{
"name" : "48629",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48629"
},
{
"name" : "48513",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48513"
},
{
"name" : "48495",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48495"
},
{
"name" : "48496",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48496"
},
{
"name" : "48553",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48553"
},
{
"name" : "48561",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48561"
},
{
"name" : "48624",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48624"
},
{
"name" : "48823",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48823"
},
{
"name" : "48920",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48920"
},
{
"name": "48402",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48402"
},
{
"name" : "48359",
"name": "MDVSA-2012:031",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
},
{
"name": "48624",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/48359"
"url": "http://secunia.com/advisories/48624"
},
{
"name": "SUSE-SU-2012:0424",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
},
{
"name": "USN-1400-5",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1400-5"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=704354",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=704354"
},
{
"name": "48414",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48414"
},
{
"name": "48359",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48359"
},
{
"name": "48823",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48823"
},
{
"name": "USN-1401-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1401-1"
},
{
"name": "USN-1400-4",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1400-4"
},
{
"name": "48629",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48629"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-13.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-13.html"
},
{
"name": "USN-1400-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1400-3"
},
{
"name": "RHSA-2012:0387",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
},
{
"name": "48496",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48496"
},
{
"name": "52458",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52458"
},
{
"name": "SUSE-SU-2012:0425",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
},
{
"name": "USN-1400-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1400-2"
},
{
"name": "DSA-2458",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2458"
},
{
"name": "48920",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48920"
},
{
"name": "oval:org.mitre.oval:def:14829",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14829"
},
{
"name": "DSA-2433",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2433"
},
{
"name": "MDVSA-2012:032",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
},
{
"name": "1026803",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026803"
},
{
"name": "48495",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48495"
},
{
"name": "48553",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48553"
},
{
"name": "USN-1400-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1400-1"
},
{
"name": "48561",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48561"
},
{
"name": "RHSA-2012:0388",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
},
{
"name": "1026801",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026801"
},
{
"name": "1026804",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026804"
},
{
"name": "48513",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48513"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://typo3.org/extensions/repository/view/typo3_webservice/0.3.8/",
"refsource" : "MISC",
"url" : "http://typo3.org/extensions/repository/view/typo3_webservice/0.3.8/"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-001/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-001/"
},
{
"name": "78792",
"refsource": "OSVDB",
"url": "http://osvdb.org/78792"
},
{
"name": "51843",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51843"
},
{
"name" : "78792",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78792"
"name": "http://typo3.org/extensions/repository/view/typo3_webservice/0.3.8/",
"refsource": "MISC",
"url": "http://typo3.org/extensions/repository/view/typo3_webservice/0.3.8/"
},
{
"name": "typo3-webservices-unspecified-code-execution(72965)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2012-3034",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://en.securitylab.ru/lab/PT-2012-45"
},
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-256-01.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-256-01.pdf"
},
{
"name": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-864051.pdf",
"refsource": "CONFIRM",
"url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-864051.pdf"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-256-01.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-256-01.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-3088",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3139",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-3305",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21611313",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21611313"
},
{
"name": "PM62467",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM62467"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21611313",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21611313"
},
{
"name": "was-dir-traversal-overwrite(77477)",
"refsource": "XF",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-4809",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2012/09/chrome-for-android-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/09/chrome-for-android-update.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=138035",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=138035"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/09/chrome-for-android-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/09/chrome-for-android-update.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-4964",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-2018",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -58,9 +58,9 @@
"url": "https://www.engadget.com/2017/03/31/apple-fixes-ios-loophole-911-overload/"
},
{
"name" : "https://support.apple.com/HT207617",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207617"
"name": "1038139",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038139"
},
{
"name": "97138",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/97138"
},
{
"name" : "1038139",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038139"
"name": "https://support.apple.com/HT207617",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207617"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.f5.com/csp/article/K07369970",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K07369970"
},
{
"name": "1040052",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040052"
},
{
"name": "https://support.f5.com/csp/article/K07369970",
"refsource": "CONFIRM",
"url": "https://support.f5.com/csp/article/K07369970"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.ghostscript.com/?p=mupdf.git;h=2c4e5867ee699b1081527bc6c6ea0e99a35a5c27",
"refsource" : "MISC",
"url" : "http://git.ghostscript.com/?p=mupdf.git;h=2c4e5867ee699b1081527bc6c6ea0e99a35a5c27"
},
{
"name": "https://blogs.gentoo.org/ago/2017/02/09/mupdf-use-after-free-in-fz_subsample_pixmap-pixmap-c/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/02/09/mupdf-use-after-free-in-fz_subsample_pixmap-pixmap-c/"
},
{
"name": "http://git.ghostscript.com/?p=mupdf.git;h=2c4e5867ee699b1081527bc6c6ea0e99a35a5c27",
"refsource": "MISC",
"url": "http://git.ghostscript.com/?p=mupdf.git;h=2c4e5867ee699b1081527bc6c6ea0e99a35a5c27"
},
{
"name": "97111",
"refsource": "BID",