"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:39:28 +00:00
parent c8688c55ce
commit d606f1a379
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3373 additions and 3373 deletions

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020814 new bugs in MyWebServer",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0077.html"
},
{
"name": "20020814 new bugs in MyWebServer",
"refsource": "BUGTRAQ",
@ -67,6 +62,11 @@
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9859.php"
},
{
"name": "20020814 new bugs in MyWebServer",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0077.html"
},
{
"name": "5469",
"refsource": "BID",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020927 FVS318 Config stores usernames/passwd's in plain text",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0133.html"
},
{
"name" : "20021001 NETGEAR FVS318 Information Disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://cert.uni-stuttgart.de/archive/bugtraq/2002/10/msg00004.html"
"name": "netgear-fvs318-plaintext-passwords(10216)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10216.php"
},
{
"name": "5830",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/5830"
},
{
"name" : "netgear-fvs318-plaintext-passwords(10216)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10216.php"
"name": "20021001 NETGEAR FVS318 Information Disclosure",
"refsource": "BUGTRAQ",
"url": "http://cert.uni-stuttgart.de/archive/bugtraq/2002/10/msg00004.html"
},
{
"name": "20020927 FVS318 Config stores usernames/passwd's in plain text",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0133.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20030526 S21SEC-024 - Vignette TCL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=105405922826197&w=2"
"name": "vignette-tcl-code-execution(12070)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/12070.php"
},
{
"name": "http://www.s21sec.com/es/avisos/s21sec-024-en.txt",
@ -63,19 +63,19 @@
"url": "http://www.s21sec.com/es/avisos/s21sec-024-en.txt"
},
{
"name" : "vignette-tcl-code-execution(12070)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/12070.php"
},
{
"name" : "7690",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/7690"
"name": "20030526 S21SEC-024 - Vignette TCL Injection",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105405922826197&w=2"
},
{
"name": "7692",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7692"
},
{
"name": "7690",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7690"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "ftp://patches.sgi.com/support/free/security/advisories/20030607-01-P"
},
{
"name" : "8029",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8029"
"name": "irix-snoop-gain-privileges(12677)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12677"
},
{
"name": "8586",
@ -68,9 +68,9 @@
"url": "http://www.osvdb.org/8586"
},
{
"name" : "irix-snoop-gain-privileges(12677)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/12677"
"name": "8029",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8029"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20031006 Local root exploit in SuSE Linux 8.2Pro",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=106545972615578&w=2"
},
{
"name": "20031006 Re: Local root exploit in SuSE Linux 8.2Pro",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106546531922379&w=2"
},
{
"name": "20031006 Local root exploit in SuSE Linux 8.2Pro",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106545972615578&w=2"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "VULNWATCH",
"url": "http://www.securityfocus.com/archive/1/340244"
},
{
"name" : "8767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8767"
},
{
"name": "1007884",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1007884"
},
{
"name": "8767",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8767"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040224 Remote crash in Ghost Recon engine",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/355051"
},
{
"name" : "http://aluigi.altervista.org/adv/grboom-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/grboom-adv.txt"
},
{
"name" : "http://www.zone-h.org/advisories/read/id=4038",
"refsource" : "MISC",
"url" : "http://www.zone-h.org/advisories/read/id=4038"
"name": "redstorm-games-dos(15305)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15305"
},
{
"name": "9738",
@ -73,9 +63,19 @@
"url": "http://www.securityfocus.com/bid/9738"
},
{
"name" : "redstorm-games-dos(15305)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15305"
"name": "20040224 Remote crash in Ghost Recon engine",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/355051"
},
{
"name": "http://www.zone-h.org/advisories/read/id=4038",
"refsource": "MISC",
"url": "http://www.zone-h.org/advisories/read/id=4038"
},
{
"name": "http://aluigi.altervista.org/adv/grboom-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/grboom-adv.txt"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.phprojekt.com/modules.php?op=modload&name=News&file=article&sid=189&mode=thread&order=0",
"refsource" : "CONFIRM",
"url" : "http://www.phprojekt.com/modules.php?op=modload&name=News&file=article&sid=189&mode=thread&order=0"
"name": "phprojekt-setup-command-execution(18320)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18320"
},
{
"name": "11797",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11797"
},
{
"name": "GLSA-200412-06",
@ -67,16 +72,6 @@
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2004_04_sr.html"
},
{
"name" : "11797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11797"
},
{
"name" : "12174",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/12174"
},
{
"name": "1012369",
"refsource": "SECTRACK",
@ -88,9 +83,14 @@
"url": "http://secunia.com/advisories/13355"
},
{
"name" : "phprojekt-setup-command-execution(18320)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18320"
"name": "12174",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/12174"
},
{
"name": "http://www.phprojekt.com/modules.php?op=modload&name=News&file=article&sid=189&mode=thread&order=0",
"refsource": "CONFIRM",
"url": "http://www.phprojekt.com/modules.php?op=modload&name=News&file=article&sid=189&mode=thread&order=0"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-0061",
"STATE": "PUBLIC"
},
@ -52,6 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name": "RHSA-2012:0531",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html"
},
{
"name": "MDVSA-2012:056",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:056"
},
{
"name": "1026882",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026882"
},
{
"name": "http://rpm.org/wiki/Releases/4.9.1.3",
"refsource": "CONFIRM",
"url": "http://rpm.org/wiki/Releases/4.9.1.3"
},
{
"name": "48716",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48716"
},
{
"name": "81010",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/81010"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=798585",
"refsource": "MISC",
@ -63,39 +98,9 @@
"url": "http://rpm.org/gitweb?p=rpm.git;a=commitdiff;h=472e569562d4c90d7a298080e0052856aa7fa86b"
},
{
"name" : "http://rpm.org/gitweb?p=rpm.git;a=commitdiff;h=858a328cd0f7d4bcd8500c78faaf00e4f8033df6",
"refsource" : "CONFIRM",
"url" : "http://rpm.org/gitweb?p=rpm.git;a=commitdiff;h=858a328cd0f7d4bcd8500c78faaf00e4f8033df6"
},
{
"name" : "http://rpm.org/wiki/Releases/4.9.1.3",
"refsource" : "CONFIRM",
"url" : "http://rpm.org/wiki/Releases/4.9.1.3"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name" : "FEDORA-2012-5298",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077960.html"
},
{
"name" : "FEDORA-2012-5420",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078819.html"
},
{
"name" : "FEDORA-2012-5421",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078907.html"
},
{
"name" : "MDVSA-2012:056",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:056"
"name": "48651",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48651"
},
{
"name": "RHSA-2012:0451",
@ -103,24 +108,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2012-0451.html"
},
{
"name" : "RHSA-2012:0531",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0531.html"
},
{
"name" : "openSUSE-SU-2012:0588",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/14440932"
},
{
"name" : "openSUSE-SU-2012:0589",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/14441362"
},
{
"name" : "USN-1695-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1695-1"
"name": "FEDORA-2012-5421",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078907.html"
},
{
"name": "52865",
@ -128,34 +118,44 @@
"url": "http://www.securityfocus.com/bid/52865"
},
{
"name" : "81010",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/81010"
"name": "USN-1695-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1695-1"
},
{
"name" : "1026882",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026882"
},
{
"name" : "48651",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48651"
},
{
"name" : "48716",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48716"
"name": "openSUSE-SU-2012:0588",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/14440932"
},
{
"name": "49110",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49110"
},
{
"name": "FEDORA-2012-5420",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078819.html"
},
{
"name": "FEDORA-2012-5298",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077960.html"
},
{
"name": "rpm-headerload-code-execution(74583)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74583"
},
{
"name": "openSUSE-SU-2012:0589",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/14441362"
},
{
"name": "http://rpm.org/gitweb?p=rpm.git;a=commitdiff;h=858a328cd0f7d4bcd8500c78faaf00e4f8033df6",
"refsource": "CONFIRM",
"url": "http://rpm.org/gitweb?p=rpm.git;a=commitdiff;h=858a328cd0f7d4bcd8500c78faaf00e4f8033df6"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2012-0282",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "19335",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/19335"
},
{
"name" : "http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=51",
"refsource" : "MISC",
"url" : "http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=51"
"name": "83086",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/83086"
},
{
"name": "http://newsgroup.xnview.com/viewtopic.php?f=35&t=25858",
@ -68,14 +63,19 @@
"url": "http://newsgroup.xnview.com/viewtopic.php?f=35&t=25858"
},
{
"name" : "83086",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/83086"
"name": "http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=51",
"refsource": "MISC",
"url": "http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=51"
},
{
"name": "48666",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48666"
},
{
"name": "19335",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/19335"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0528",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "1026929",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026929"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-0865",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20120210 CubeCart 3.0.20 (3.0.x) and lower | Open URL Redirection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-02/0058.html"
},
{
"name" : "[oss-security] 20120212 CubeCart 3.0.20 (3.0.x) and lower | Open URL Redirection Vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/02/12/4"
},
{
"name": "[oss-security] 20120213 Re: CubeCart 3.0.20 (3.0.x) and lower | Open URL Redirection Vulnerability",
"refsource": "MLIST",
@ -78,15 +68,20 @@
"url": "http://yehg.net/lab/pr0js/advisories/%5Bcubecart_3.0.20_3.0.x%5D_open_url_redirection"
},
{
"name" : "51966",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51966"
"name": "[oss-security] 20120212 CubeCart 3.0.20 (3.0.x) and lower | Open URL Redirection Vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/02/12/4"
},
{
"name": "79140",
"refsource": "OSVDB",
"url": "http://osvdb.org/79140"
},
{
"name": "20120210 CubeCart 3.0.20 (3.0.x) and lower | Open URL Redirection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-02/0058.html"
},
{
"name": "79141",
"refsource": "OSVDB",
@ -96,6 +91,11 @@
"name": "1026711",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026711"
},
{
"name": "51966",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51966"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2012-0948",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://launchpadlibrarian.net/105380733/update-manager_1%3A0.156.14.3_1%3A0.156.14.4.diff.gz",
"refsource" : "CONFIRM",
"url" : "http://launchpadlibrarian.net/105380733/update-manager_1%3A0.156.14.3_1%3A0.156.14.4.diff.gz"
"name": "82019",
"refsource": "OSVDB",
"url": "http://osvdb.org/82019"
},
{
"name": "USN-1443-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1443-1"
},
{
"name": "update-manager-info-disclosure(75727)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75727"
},
{
"name": "53604",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53604"
},
{
"name" : "82019",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/82019"
},
{
"name": "49230",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49230"
},
{
"name" : "update-manager-info-disclosure(75727)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75727"
"name": "http://launchpadlibrarian.net/105380733/update-manager_1%3A0.156.14.3_1%3A0.156.14.4.diff.gz",
"refsource": "CONFIRM",
"url": "http://launchpadlibrarian.net/105380733/update-manager_1%3A0.156.14.3_1%3A0.156.14.4.diff.gz"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-0970",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "18471",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18471"
},
{
"name" : "[oss-security] 20120218 TORCS 1.3.2 xml buffer overflow - CVE-2012-1189",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/02/18/2"
},
{
"name" : "[oss-security] 20120305 Re: TORCS 1.3.2 xml buffer overflow - CVE-2012-1189",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/05/18"
},
{
"name": "http://freecode.com/projects/torcs/releases/341672",
"refsource": "CONFIRM",
@ -77,10 +62,25 @@
"refsource": "CONFIRM",
"url": "http://torcs.sourceforge.net/index.php?name=News&file=article&sid=79"
},
{
"name": "18471",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18471"
},
{
"name": "[oss-security] 20120218 TORCS 1.3.2 xml buffer overflow - CVE-2012-1189",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/02/18/2"
},
{
"name": "79372",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/79372"
},
{
"name": "[oss-security] 20120305 Re: TORCS 1.3.2 xml buffer overflow - CVE-2012-1189",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/05/18"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1678",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "18893",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18893/"
},
{
"name": "18901",
"refsource": "EXPLOIT-DB",
@ -66,6 +61,11 @@
"name": "VU#441363",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/441363"
},
{
"name": "18893",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18893/"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "22351",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/22351"
},
{
"name" : "http://infosec42.blogspot.com/2012/09/freefloatftp-10-put-buffer-overflow.html",
"refsource" : "MISC",
"url" : "http://infosec42.blogspot.com/2012/09/freefloatftp-10-put-buffer-overflow.html"
},
{
"name": "88358",
"refsource": "OSVDB",
@ -71,6 +61,16 @@
"name": "freefloat-put-bo(79810)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79810"
},
{
"name": "22351",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/22351"
},
{
"name": "http://infosec42.blogspot.com/2012/09/freefloatftp-10-put-buffer-overflow.html",
"refsource": "MISC",
"url": "http://infosec42.blogspot.com/2012/09/freefloatftp-10-put-buffer-overflow.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-5208",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBGN02854",
"refsource" : "HP",
"url" : "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
},
{
"name": "SSRT101022",
"refsource": "HP",
@ -66,6 +61,11 @@
"name": "SSRT100881",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136268852804156&w=2"
},
{
"name": "HPSBGN02854",
"refsource": "HP",
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-5546",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "larry0@me.com",
"DATE_ASSIGNED": "2017-05-21",
"ID": "CVE-2017-1002021",
"REQUESTER": "kurt@seifried.org",
@ -56,6 +56,11 @@
},
"references": {
"reference_data": [
{
"name": "https://wpvulndb.com/vulnerabilities/8833",
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/8833"
},
{
"name": "http://www.vapidlabs.com/advisory.php?v=193",
"refsource": "MISC",
@ -65,11 +70,6 @@
"name": "https://wordpress.org/plugins/surveys/",
"refsource": "MISC",
"url": "https://wordpress.org/plugins/surveys/"
},
{
"name" : "https://wpvulndb.com/vulnerabilities/8833",
"refsource" : "MISC",
"url" : "https://wpvulndb.com/vulnerabilities/8833"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name" : "97828",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97828"
},
{
"name": "1038304",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038304"
},
{
"name": "97828",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97828"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ame"
},
{
"name" : "97422",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97422"
},
{
"name": "1038181",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038181"
},
{
"name": "97422",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97422"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "96423",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96423"
},
{
"name": "http://www.openwall.com/lists/oss-security/2017/02/15/4",
"refsource": "MISC",
@ -62,20 +67,15 @@
"refsource": "MISC",
"url": "https://github.com/Yeraze/ytnef/pull/27"
},
{
"name" : "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/",
"refsource" : "MISC",
"url" : "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/"
},
{
"name": "DSA-3846",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3846"
},
{
"name" : "96423",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96423"
"name": "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/",
"refsource": "MISC",
"url": "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170621_00",
"refsource" : "CONFIRM",
"url" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170621_00"
"name": "1038785",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038785"
},
{
"name": "98890",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/98890"
},
{
"name" : "1038785",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038785"
"name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170621_00",
"refsource": "CONFIRM",
"url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170621_00"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-asr920-2",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-asr920-2"
},
{
"name": "100656",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100656"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-asr920-2",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-asr920-2"
},
{
"name": "1039282",
"refsource": "SECTRACK",

View File

@ -57,16 +57,6 @@
"refsource": "MISC",
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=f958c48ee431bef8d4d466b40c9cb2d4dbcb7791"
},
{
"name" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=935",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=935"
},
{
"name" : "DSA-3839",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3839"
},
{
"name": "GLSA-201706-14",
"refsource": "GENTOO",
@ -76,6 +66,16 @@
"name": "99093",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99093"
},
{
"name": "DSA-3839",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3839"
},
{
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=935",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=935"
}
]
}

View File

@ -54,24 +54,24 @@
"references": {
"reference_data": [
{
"name" : "42465",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42465/"
"name": "100057",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100057"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8641",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8641"
},
{
"name" : "100057",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100057"
},
{
"name": "1039095",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039095"
},
{
"name": "42465",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42465/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20180603 CVE-2018-10058 and CVE-2018-10057 - cgminer <=4.10.0 and bfgminer <=5.5.0 remote management api post-auth buffer overflow and path traversal",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2018/06/03/1"
},
{
"name": "https://github.com/tintinweb/pub/tree/master/pocs/cve-2018-10058",
"refsource": "MISC",
"url": "https://github.com/tintinweb/pub/tree/master/pocs/cve-2018-10058"
},
{
"name": "[oss-security] 20180603 CVE-2018-10058 and CVE-2018-10057 - cgminer <=4.10.0 and bfgminer <=5.5.0 remote management api post-auth buffer overflow and path traversal",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2018/06/03/1"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-398",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-398"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-398",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-398"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-13266",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html",
"refsource" : "CONFIRM",
"url" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html"
},
{
"name": "104496",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104496"
},
{
"name": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html",
"refsource": "CONFIRM",
"url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html"
}
]
}