"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:26:52 +00:00
parent 06975b2a3f
commit d85a48ace2
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3530 additions and 3530 deletions

View File

@ -52,46 +52,36 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020221 Squid HTTP Proxy Security Update Advisory 2002:1",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101431040422095&w=2"
},
{ {
"name": "http://www.squid-cache.org/Versions/v2/2.4/bugs/", "name": "http://www.squid-cache.org/Versions/v2/2.4/bugs/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Versions/v2/2.4/bugs/" "url": "http://www.squid-cache.org/Versions/v2/2.4/bugs/"
}, },
{
"name" : "RHSA-2002:029",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-029.html"
},
{
"name" : "20020222 TSLSA-2002-0031 - squid",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101443252627021&w=2"
},
{
"name" : "MDKSA-2002:016",
"refsource" : "MANDRAKE",
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-016.php"
},
{
"name" : "CSSA-2002-SCO.7",
"refsource" : "CALDERA",
"url" : "http://archives.neohapsis.com/archives/linux/caldera/2002-q1/0014.html"
},
{ {
"name": "CLA-2002:464", "name": "CLA-2002:464",
"refsource": "CONECTIVA", "refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000464" "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000464"
}, },
{
"name": "MDKSA-2002:016",
"refsource": "MANDRAKE",
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-016.php"
},
{
"name": "20020222 TSLSA-2002-0031 - squid",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101443252627021&w=2"
},
{ {
"name": "FreeBSD-SA-02:12", "name": "FreeBSD-SA-02:12",
"refsource": "FREEBSD", "refsource": "FREEBSD",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:12.squid.asc" "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:12.squid.asc"
}, },
{
"name": "CSSA-2002-SCO.7",
"refsource": "CALDERA",
"url": "http://archives.neohapsis.com/archives/linux/caldera/2002-q1/0014.html"
},
{ {
"name": "squid-htcp-enabled(8261)", "name": "squid-htcp-enabled(8261)",
"refsource": "XF", "refsource": "XF",
@ -102,6 +92,16 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/4150" "url": "http://www.securityfocus.com/bid/4150"
}, },
{
"name": "20020221 Squid HTTP Proxy Security Update Advisory 2002:1",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101431040422095&w=2"
},
{
"name": "RHSA-2002:029",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-029.html"
},
{ {
"name": "5379", "name": "5379",
"refsource": "OSVDB", "refsource": "OSVDB",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "CSSA-2002-005.0", "name": "kde-startkde-search-directory(8737)",
"refsource" : "CALDERA", "refsource": "XF",
"url" : "http://www.calderasystems.com/support/security/advisories/CSSA-2002-005.0.txt" "url": "http://www.iss.net/security_center/static/8737.php"
}, },
{ {
"name": "4400", "name": "4400",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/4400" "url": "http://www.securityfocus.com/bid/4400"
}, },
{ {
"name" : "kde-startkde-search-directory(8737)", "name": "CSSA-2002-005.0",
"refsource" : "XF", "refsource": "CALDERA",
"url" : "http://www.iss.net/security_center/static/8737.php" "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2002-005.0.txt"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS02-036",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-036"
},
{ {
"name": "mms-data-repository-access(9657)", "name": "mms-data-repository-access(9657)",
"refsource": "XF", "refsource": "XF",
@ -66,6 +61,11 @@
"name": "5308", "name": "5308",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5308" "url": "http://www.securityfocus.com/bid/5308"
},
{
"name": "MS02-036",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-036"
} }
] ]
} }

View File

@ -52,21 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020506 ldap vulnerabilities",
"refsource" : "VULN-DEV",
"url" : "http://marc.info/?l=vuln-dev&m=102070267500932&w=2"
},
{ {
"name": "20020506 [VulnWatch] ldap vulnerabilities", "name": "20020506 [VulnWatch] ldap vulnerabilities",
"refsource": "VULNWATCH", "refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0053.html" "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0053.html"
}, },
{
"name" : "20020506 ldap vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/271173"
},
{ {
"name": "4679", "name": "4679",
"refsource": "BID", "refsource": "BID",
@ -76,6 +66,16 @@
"name": "squidauthldap-logging-format-string(9019)", "name": "squidauthldap-logging-format-string(9019)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/9019.php" "url": "http://www.iss.net/security_center/static/9019.php"
},
{
"name": "20020506 ldap vulnerabilities",
"refsource": "VULN-DEV",
"url": "http://marc.info/?l=vuln-dev&m=102070267500932&w=2"
},
{
"name": "20020506 ldap vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/271173"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.kb.cert.org/vuls/id/AAMN-5A5RXM" "url": "http://www.kb.cert.org/vuls/id/AAMN-5A5RXM"
}, },
{
"name" : "VU#287771",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/287771"
},
{ {
"name": "5449", "name": "5449",
"refsource": "BID", "refsource": "BID",
@ -71,6 +66,11 @@
"name": "ike-response-bo(9850)", "name": "ike-response-bo(9850)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9850" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9850"
},
{
"name": "VU#287771",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/287771"
} }
] ]
} }

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20021118 TFTPD32 Buffer Overflow Vulnerability (Long filename)", "name": "3160",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/300395" "url": "http://securityreason.com/securityalert/3160"
},
{
"name" : "http://tftpd32.jounin.net/",
"refsource" : "MISC",
"url" : "http://tftpd32.jounin.net/"
},
{
"name" : "http://www.securiteam.com/windowsntfocus/6C00C2061A.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/windowsntfocus/6C00C2061A.html"
}, },
{ {
"name": "VU#632633", "name": "VU#632633",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/632633" "url": "http://www.kb.cert.org/vuls/id/632633"
}, },
{
"name": "http://tftpd32.jounin.net/",
"refsource": "MISC",
"url": "http://tftpd32.jounin.net/"
},
{ {
"name": "6199", "name": "6199",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/6199" "url": "http://www.securityfocus.com/bid/6199"
}, },
{ {
"name" : "3160", "name": "http://www.securiteam.com/windowsntfocus/6C00C2061A.html",
"refsource" : "SREASON", "refsource": "MISC",
"url" : "http://securityreason.com/securityalert/3160" "url": "http://www.securiteam.com/windowsntfocus/6C00C2061A.html"
},
{
"name": "20021118 TFTPD32 Buffer Overflow Vulnerability (Long filename)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/300395"
}, },
{ {
"name": "tftp32-filename-bo(10647)", "name": "tftp32-filename-bo(10647)",

View File

@ -52,15 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "14067",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14067"
},
{ {
"name": "DSA-661", "name": "DSA-661",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-661" "url": "http://www.debian.org/security/2005/dsa-661"
}, },
{ {
"name" : "GLSA-200501-43", "name": "1013028",
"refsource" : "GENTOO", "refsource": "SECTRACK",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200501-43.xml" "url": "http://securitytracker.com/id?1013028"
}, },
{ {
"name": "12380", "name": "12380",
@ -68,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/12380" "url": "http://www.securityfocus.com/bid/12380"
}, },
{ {
"name" : "1013028", "name": "GLSA-200501-43",
"refsource" : "SECTRACK", "refsource": "GENTOO",
"url" : "http://securitytracker.com/id?1013028" "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-43.xml"
}, },
{ {
"name": "14041", "name": "14041",
@ -81,11 +86,6 @@
"name": "14052", "name": "14052",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14052" "url": "http://secunia.com/advisories/14052"
},
{
"name" : "14067",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14067"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111205163531628&w=2" "url": "http://marc.info/?l=bugtraq&m=111205163531628&w=2"
}, },
{
"name" : "57737",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57737-1"
},
{ {
"name": "1000230", "name": "1000230",
"refsource": "SUNALERT", "refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000230.1-1" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000230.1-1"
},
{
"name": "57737",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57737-1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-0760", "ID": "CVE-2005-0760",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "DSA-702", "name": "1013550",
"refsource" : "DEBIAN", "refsource": "SECTRACK",
"url" : "http://www.debian.org/security/2005/dsa-702" "url": "http://securitytracker.com/id?1013550"
},
{
"name" : "RHSA-2005:070",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2005-070.html"
}, },
{ {
"name": "SUSE-SA:2005:017", "name": "SUSE-SA:2005:017",
@ -73,9 +68,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11184" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11184"
}, },
{ {
"name" : "1013550", "name": "RHSA-2005:070",
"refsource" : "SECTRACK", "refsource": "REDHAT",
"url" : "http://securitytracker.com/id?1013550" "url": "https://rhn.redhat.com/errata/RHSA-2005-070.html"
},
{
"name": "DSA-702",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-702"
} }
] ]
} }

View File

@ -57,16 +57,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/396224" "url": "http://www.securityfocus.com/archive/1/396224"
}, },
{
"name" : "http://security.greymagic.com/security/advisories/gm015-ie",
"refsource" : "MISC",
"url" : "http://security.greymagic.com/security/advisories/gm015-ie"
},
{
"name" : "MS05-024",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-024"
},
{ {
"name": "13248", "name": "13248",
"refsource": "BID", "refsource": "BID",
@ -77,15 +67,25 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0509" "url": "http://www.vupen.com/english/advisories/2005/0509"
}, },
{
"name" : "oval:org.mitre.oval:def:3585",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3585"
},
{ {
"name": "windows-web-view-command-execution(20380)", "name": "windows-web-view-command-execution(20380)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20380" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20380"
},
{
"name": "http://security.greymagic.com/security/advisories/gm015-ie",
"refsource": "MISC",
"url": "http://security.greymagic.com/security/advisories/gm015-ie"
},
{
"name": "MS05-024",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-024"
},
{
"name": "oval:org.mitre.oval:def:3585",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3585"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=328092" "url": "http://sourceforge.net/project/shownotes.php?release_id=328092"
}, },
{
"name" : "16659",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/16659"
},
{ {
"name": "15405", "name": "15405",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15405" "url": "http://secunia.com/advisories/15405"
},
{
"name": "16659",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16659"
} }
] ]
} }

View File

@ -52,35 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20090330 Positron Security Advisory #2009-000: Multiple Vulnerabilities in MapServer v5.2.1 and v4.10.3",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/502271/100/0/threaded"
},
{
"name" : "[mapserver-users] 20090326 MapServer 5.2.2 and 4.10.4 released with security fixes",
"refsource" : "MLIST",
"url" : "http://lists.osgeo.org/pipermail/mapserver-users/2009-March/060600.html"
},
{ {
"name": "http://www.positronsecurity.com/advisories/2009-000.html", "name": "http://www.positronsecurity.com/advisories/2009-000.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.positronsecurity.com/advisories/2009-000.html" "url": "http://www.positronsecurity.com/advisories/2009-000.html"
}, },
{ {
"name" : "http://trac.osgeo.org/mapserver/ticket/2942", "name": "1021952",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://trac.osgeo.org/mapserver/ticket/2942" "url": "http://www.securitytracker.com/id?1021952"
}, },
{ {
"name" : "DSA-1914", "name": "20090330 Positron Security Advisory #2009-000: Multiple Vulnerabilities in MapServer v5.2.1 and v4.10.3",
"refsource" : "DEBIAN", "refsource": "BUGTRAQ",
"url" : "http://www.debian.org/security/2009/dsa-1914" "url": "http://www.securityfocus.com/archive/1/502271/100/0/threaded"
}, },
{ {
"name" : "FEDORA-2009-3357", "name": "34603",
"refsource" : "FEDORA", "refsource": "SECUNIA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00147.html" "url": "http://secunia.com/advisories/34603"
}, },
{ {
"name": "FEDORA-2009-3383", "name": "FEDORA-2009-3383",
@ -92,25 +82,35 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/34306" "url": "http://www.securityfocus.com/bid/34306"
}, },
{
"name" : "1021952",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021952"
},
{ {
"name": "34520", "name": "34520",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34520" "url": "http://secunia.com/advisories/34520"
}, },
{ {
"name" : "34603", "name": "DSA-1914",
"refsource" : "SECUNIA", "refsource": "DEBIAN",
"url" : "http://secunia.com/advisories/34603" "url": "http://www.debian.org/security/2009/dsa-1914"
}, },
{ {
"name": "mapserver-mapserv-dir-traversal(49548)", "name": "mapserver-mapserv-dir-traversal(49548)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49548" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49548"
},
{
"name": "http://trac.osgeo.org/mapserver/ticket/2942",
"refsource": "CONFIRM",
"url": "http://trac.osgeo.org/mapserver/ticket/2942"
},
{
"name": "FEDORA-2009-3357",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00147.html"
},
{
"name": "[mapserver-users] 20090326 MapServer 5.2.2 and 4.10.4 released with security fixes",
"refsource": "MLIST",
"url": "http://lists.osgeo.org/pipermail/mapserver-users/2009-March/060600.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-0997", "ID": "CVE-2009-0997",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
},
{
"name" : "TA09-105A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
},
{ {
"name": "34461", "name": "34461",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/34461" "url": "http://www.securityfocus.com/bid/34461"
}, },
{
"name": "34693",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34693"
},
{ {
"name": "53739", "name": "53739",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/53739" "url": "http://osvdb.org/53739"
}, },
{
"name": "TA09-105A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
},
{ {
"name": "1022052", "name": "1022052",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022052" "url": "http://www.securitytracker.com/id?1022052"
},
{
"name" : "34693",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34693"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20090411 [BMSA 2009-04] Remote DoS in Internet Explorer",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/502617/100/0/threaded"
},
{ {
"name": "20090411 [BMSA 2009-04] Remote DoS in Internet Explorer", "name": "20090411 [BMSA 2009-04] Remote DoS in Internet Explorer",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-04/0111.html" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-04/0111.html"
}, },
{
"name": "ie-unprintable-dos(50350)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50350"
},
{ {
"name": "34478", "name": "34478",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/34478" "url": "http://www.securityfocus.com/bid/34478"
}, },
{ {
"name" : "ie-unprintable-dos(50350)", "name": "20090411 [BMSA 2009-04] Remote DoS in Internet Explorer",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50350" "url": "http://www.securityfocus.com/archive/1/502617/100/0/threaded"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2009-1563", "ID": "CVE-2009-1563",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8670" "url": "https://www.exploit-db.com/exploits/8670"
}, },
{
"name" : "35137",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35137"
},
{ {
"name": "pinnaclestudio-hfz-dos(50856)", "name": "pinnaclestudio-hfz-dos(50856)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50856" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50856"
},
{
"name": "35137",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35137"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://packetstormsecurity.org/0908-exploits/ppv-xss.txt", "name": "36171",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://packetstormsecurity.org/0908-exploits/ppv-xss.txt" "url": "http://secunia.com/advisories/36171"
}, },
{ {
"name": "56828", "name": "56828",
@ -63,9 +63,9 @@
"url": "http://osvdb.org/56828" "url": "http://osvdb.org/56828"
}, },
{ {
"name" : "36171", "name": "http://packetstormsecurity.org/0908-exploits/ppv-xss.txt",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/36171" "url": "http://packetstormsecurity.org/0908-exploits/ppv-xss.txt"
}, },
{ {
"name": "phpphotovote-login-xss(52323)", "name": "phpphotovote-login-xss(52323)",

View File

@ -52,21 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20150728 Re: CVE request: Two ruby 'dl' vulnerabilities fixed in ruby-1.9.1-p129",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2015/q3/222"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1248935",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1248935"
},
{ {
"name": "https://github.com/ruby/ruby/commit/4600cf725a86ce31266153647ae5aa1197b1215b", "name": "https://github.com/ruby/ruby/commit/4600cf725a86ce31266153647ae5aa1197b1215b",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/ruby/ruby/commit/4600cf725a86ce31266153647ae5aa1197b1215b" "url": "https://github.com/ruby/ruby/commit/4600cf725a86ce31266153647ae5aa1197b1215b"
}, },
{
"name": "[oss-security] 20150728 Re: CVE request: Two ruby 'dl' vulnerabilities fixed in ruby-1.9.1-p129",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2015/q3/222"
},
{ {
"name": "https://www.ruby-lang.org/en/news/2015/12/16/unsafe-tainted-string-usage-in-fiddle-and-dl-cve-2015-7551/", "name": "https://www.ruby-lang.org/en/news/2015/12/16/unsafe-tainted-string-usage-in-fiddle-and-dl-cve-2015-7551/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -77,6 +72,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0583" "url": "https://access.redhat.com/errata/RHSA-2018:0583"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1248935",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1248935"
},
{ {
"name": "76060", "name": "76060",
"refsource": "BID", "refsource": "BID",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2335", "ID": "CVE-2012-2335",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,60 +52,60 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/",
"refsource" : "MISC",
"url" : "http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/"
},
{
"name" : "http://git.php.net/?p=php-src.git;a=blob;f=sapi/cgi/cgi_main.c;h=a7ac26f0#l1569",
"refsource" : "MISC",
"url" : "http://git.php.net/?p=php-src.git;a=blob;f=sapi/cgi/cgi_main.c;h=a7ac26f0#l1569"
},
{
"name" : "http://www.php.net/archive/2012.php#id2012-05-06-1",
"refsource" : "MISC",
"url" : "http://www.php.net/archive/2012.php#id2012-05-06-1"
},
{ {
"name": "https://bugs.php.net/bug.php?id=61910", "name": "https://bugs.php.net/bug.php?id=61910",
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugs.php.net/bug.php?id=61910" "url": "https://bugs.php.net/bug.php?id=61910"
}, },
{
"name" : "HPSBMU02900",
"refsource" : "HP",
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"
},
{
"name" : "SSRT100992",
"refsource" : "HP",
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"
},
{
"name" : "SUSE-SU-2012:0840",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00003.html"
},
{ {
"name": "SUSE-SU-2012:0721", "name": "SUSE-SU-2012:0721",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00004.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00004.html"
}, },
{ {
"name" : "VU#520827", "name": "SUSE-SU-2012:0840",
"refsource" : "CERT-VN", "refsource": "SUSE",
"url" : "http://www.kb.cert.org/vuls/id/520827" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00003.html"
}, },
{ {
"name": "49014", "name": "49014",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49014" "url": "http://secunia.com/advisories/49014"
}, },
{
"name": "http://git.php.net/?p=php-src.git;a=blob;f=sapi/cgi/cgi_main.c;h=a7ac26f0#l1569",
"refsource": "MISC",
"url": "http://git.php.net/?p=php-src.git;a=blob;f=sapi/cgi/cgi_main.c;h=a7ac26f0#l1569"
},
{
"name": "SSRT100992",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"
},
{
"name": "http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/",
"refsource": "MISC",
"url": "http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/"
},
{
"name": "VU#520827",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/520827"
},
{
"name": "http://www.php.net/archive/2012.php#id2012-05-06-1",
"refsource": "MISC",
"url": "http://www.php.net/archive/2012.php#id2012-05-06-1"
},
{ {
"name": "php-phpwrapperfcgi-code-exec(75652)", "name": "php-phpwrapperfcgi-code-exec(75652)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75652" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75652"
},
{
"name": "HPSBMU02900",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2702", "ID": "CVE-2012-2702",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules", "name": "http://drupalcode.org/project/uc_product_keys.git/commitdiff/19fa261",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2012/06/14/3" "url": "http://drupalcode.org/project/uc_product_keys.git/commitdiff/19fa261"
}, },
{ {
"name": "http://drupal.org/node/1585532", "name": "http://drupal.org/node/1585532",
@ -63,19 +63,14 @@
"url": "http://drupal.org/node/1585532" "url": "http://drupal.org/node/1585532"
}, },
{ {
"name" : "http://drupal.org/node/1580752", "name": "ubercartproductkeys-keys-security-bypass(75720)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://drupal.org/node/1580752" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75720"
}, },
{ {
"name" : "http://drupalcode.org/project/uc_product_keys.git/commitdiff/19fa261", "name": "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "http://drupalcode.org/project/uc_product_keys.git/commitdiff/19fa261" "url": "http://www.openwall.com/lists/oss-security/2012/06/14/3"
},
{
"name" : "82005",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/82005"
}, },
{ {
"name": "49169", "name": "49169",
@ -83,9 +78,14 @@
"url": "http://secunia.com/advisories/49169" "url": "http://secunia.com/advisories/49169"
}, },
{ {
"name" : "ubercartproductkeys-keys-security-bypass(75720)", "name": "82005",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75720" "url": "http://osvdb.org/82005"
},
{
"name": "http://drupal.org/node/1580752",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1580752"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2012-2833", "ID": "CVE-2012-2833",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=132156",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=132156"
},
{ {
"name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html"
}, },
{
"name": "http://code.google.com/p/chromium/issues/detail?id=132156",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=132156"
},
{ {
"name": "oval:org.mitre.oval:def:15584", "name": "oval:org.mitre.oval:def:15584",
"refsource": "OVAL", "refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3503", "ID": "CVE-2012-3503",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://github.com/Katello/katello/commit/7c256fef9d75029d0ffff58ff1dcda915056d3a3", "name": "50344",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "https://github.com/Katello/katello/commit/7c256fef9d75029d0ffff58ff1dcda915056d3a3" "url": "http://secunia.com/advisories/50344"
},
{
"name" : "https://github.com/Katello/katello/pull/499",
"refsource" : "CONFIRM",
"url" : "https://github.com/Katello/katello/pull/499"
},
{
"name" : "RHSA-2012:1186",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1186.html"
}, },
{ {
"name": "RHSA-2012:1187", "name": "RHSA-2012:1187",
@ -78,9 +68,19 @@
"url": "http://www.securityfocus.com/bid/55140" "url": "http://www.securityfocus.com/bid/55140"
}, },
{ {
"name" : "50344", "name": "https://github.com/Katello/katello/pull/499",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/50344" "url": "https://github.com/Katello/katello/pull/499"
},
{
"name": "https://github.com/Katello/katello/commit/7c256fef9d75029d0ffff58ff1dcda915056d3a3",
"refsource": "CONFIRM",
"url": "https://github.com/Katello/katello/commit/7c256fef9d75029d0ffff58ff1dcda915056d3a3"
},
{
"name": "RHSA-2012:1186",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1186.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-3550", "ID": "CVE-2012-3550",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3648", "ID": "CVE-2012-3648",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "APPLE-SA-2012-09-19-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
},
{ {
"name": "http://support.apple.com/kb/HT5485", "name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485" "url": "http://support.apple.com/kb/HT5485"
}, },
{
"name" : "http://support.apple.com/kb/HT5502",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5502"
},
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{ {
"name": "APPLE-SA-2012-09-19-1", "name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
}, },
{ {
"name" : "APPLE-SA-2012-09-19-3", "name": "http://support.apple.com/kb/HT5503",
"refsource" : "APPLE", "refsource": "CONFIRM",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html" "url": "http://support.apple.com/kb/HT5503"
},
{
"name": "apple-itunes-webkit-cve20123648(78555)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78555"
},
{
"name": "http://support.apple.com/kb/HT5502",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5502"
}, },
{ {
"name": "55534", "name": "55534",
@ -88,9 +88,9 @@
"url": "http://www.securityfocus.com/bid/55534" "url": "http://www.securityfocus.com/bid/55534"
}, },
{ {
"name" : "85402", "name": "APPLE-SA-2012-09-12-1",
"refsource" : "OSVDB", "refsource": "APPLE",
"url" : "http://osvdb.org/85402" "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
}, },
{ {
"name": "oval:org.mitre.oval:def:17246", "name": "oval:org.mitre.oval:def:17246",
@ -98,9 +98,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17246" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17246"
}, },
{ {
"name" : "apple-itunes-webkit-cve20123648(78555)", "name": "85402",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78555" "url": "http://osvdb.org/85402"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2012-4709", "ID": "CVE-2012-4709",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-4817", "ID": "CVE-2012-4817",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,30 +53,40 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://aix.software.ibm.com/aix/efixes/security/nfsv4_advisory1.asc", "name": "1027531",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://aix.software.ibm.com/aix/efixes/security/nfsv4_advisory1.asc" "url": "http://www.securitytracker.com/id?1027531"
},
{
"name" : "IV10327",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV10327"
},
{
"name" : "IV11629",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV11629"
}, },
{ {
"name": "IV12169", "name": "IV12169",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV12169" "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV12169"
}, },
{
"name": "85427",
"refsource": "OSVDB",
"url": "http://osvdb.org/85427"
},
{
"name": "50619",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50619"
},
{
"name": "http://aix.software.ibm.com/aix/efixes/security/nfsv4_advisory1.asc",
"refsource": "CONFIRM",
"url": "http://aix.software.ibm.com/aix/efixes/security/nfsv4_advisory1.asc"
},
{ {
"name": "IV17855", "name": "IV17855",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV17855" "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV17855"
}, },
{
"name": "IV10327",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV10327"
},
{ {
"name": "IV26436", "name": "IV26436",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
@ -88,19 +98,9 @@
"url": "http://www.securityfocus.com/bid/55546" "url": "http://www.securityfocus.com/bid/55546"
}, },
{ {
"name" : "85427", "name": "IV11629",
"refsource" : "OSVDB", "refsource": "AIXAPAR",
"url" : "http://osvdb.org/85427" "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV11629"
},
{
"name" : "1027531",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027531"
},
{
"name" : "50619",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50619"
}, },
{ {
"name": "aix-nfsv4-gid-dos(78431)", "name": "aix-nfsv4-gid-dos(78431)",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2012-4915", "ID": "CVE-2012-4915",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,6 +57,11 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/57133" "url": "http://www.securityfocus.com/bid/57133"
}, },
{
"name": "googledocembedder-pdf-file-disclosure(80930)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80930"
},
{ {
"name": "88891", "name": "88891",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -66,11 +71,6 @@
"name": "50832", "name": "50832",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50832" "url": "http://secunia.com/advisories/50832"
},
{
"name" : "googledocembedder-pdf-file-disclosure(80930)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80930"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2012-4918", "ID": "CVE-2012-4918",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20121207 TP-LINK TL-WR841N XSS (Cross Site Scripting)",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2012/Dec/93"
},
{ {
"name": "56602", "name": "56602",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/56602" "url": "http://www.securityfocus.com/bid/56602"
},
{
"name": "20121207 TP-LINK TL-WR841N XSS (Cross Site Scripting)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2012/Dec/93"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694658",
"refsource" : "MISC",
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694658"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=881399", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=881399",
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=881399" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=881399"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694658",
"refsource": "MISC",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694658"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5255", "ID": "CVE-2015-5255",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20151123 CVE-2015-5255: SSRF vulnerability in Apache Flex BlazeDS 4.7.1", "name": "HPSBST03568",
"refsource" : "BUGTRAQ", "refsource": "HP",
"url" : "http://www.securityfocus.com/archive/1/536958/100/0/threaded" "url": "http://marc.info/?l=bugtraq&m=145996963420108&w=2"
},
{
"name" : "http://packetstormsecurity.com/files/134506/Apache-Flex-BlazeDS-4.7.1-SSRF.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/134506/Apache-Flex-BlazeDS-4.7.1-SSRF.html"
}, },
{ {
"name": "https://helpx.adobe.com/security/products/coldfusion/apsb15-29.html", "name": "https://helpx.adobe.com/security/products/coldfusion/apsb15-29.html",
@ -68,9 +63,14 @@
"url": "https://helpx.adobe.com/security/products/coldfusion/apsb15-29.html" "url": "https://helpx.adobe.com/security/products/coldfusion/apsb15-29.html"
}, },
{ {
"name" : "https://helpx.adobe.com/security/products/livecycleds/apsb15-30.html", "name": "http://packetstormsecurity.com/files/134506/Apache-Flex-BlazeDS-4.7.1-SSRF.html",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "https://helpx.adobe.com/security/products/livecycleds/apsb15-30.html" "url": "http://packetstormsecurity.com/files/134506/Apache-Flex-BlazeDS-4.7.1-SSRF.html"
},
{
"name": "1034210",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034210"
}, },
{ {
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073670", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073670",
@ -83,19 +83,19 @@
"url": "http://www.vmware.com/security/advisories/VMSA-2015-0008.html" "url": "http://www.vmware.com/security/advisories/VMSA-2015-0008.html"
}, },
{ {
"name" : "HPSBST03568", "name": "https://helpx.adobe.com/security/products/livecycleds/apsb15-30.html",
"refsource" : "HP", "refsource": "CONFIRM",
"url" : "http://marc.info/?l=bugtraq&m=145996963420108&w=2" "url": "https://helpx.adobe.com/security/products/livecycleds/apsb15-30.html"
},
{
"name": "20151123 CVE-2015-5255: SSRF vulnerability in Apache Flex BlazeDS 4.7.1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/536958/100/0/threaded"
}, },
{ {
"name": "77626", "name": "77626",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/77626" "url": "http://www.securityfocus.com/bid/77626"
},
{
"name" : "1034210",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034210"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://botan.randombit.net/security.html",
"refsource" : "CONFIRM",
"url" : "http://botan.randombit.net/security.html"
},
{ {
"name": "DSA-3565", "name": "DSA-3565",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3565" "url": "http://www.debian.org/security/2016/dsa-3565"
},
{
"name": "http://botan.randombit.net/security.html",
"refsource": "CONFIRM",
"url": "http://botan.randombit.net/security.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5854", "ID": "CVE-2015-5854",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://support.apple.com/HT205267", "name": "1033703",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://support.apple.com/HT205267" "url": "http://www.securitytracker.com/id/1033703"
}, },
{ {
"name": "APPLE-SA-2015-09-30-3", "name": "APPLE-SA-2015-09-30-3",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
}, },
{
"name": "https://support.apple.com/HT205267",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205267"
},
{ {
"name": "76908", "name": "76908",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/76908" "url": "http://www.securityfocus.com/bid/76908"
},
{
"name" : "1033703",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033703"
} }
] ]
} }

View File

@ -102,11 +102,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.iodata.jp/support/information/2017/camera201702/",
"refsource" : "MISC",
"url" : "http://www.iodata.jp/support/information/2017/camera201702/"
},
{ {
"name": "JVN#46830433", "name": "JVN#46830433",
"refsource": "JVN", "refsource": "JVN",
@ -116,6 +111,11 @@
"name": "96620", "name": "96620",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96620" "url": "http://www.securityfocus.com/bid/96620"
},
{
"name": "http://www.iodata.jp/support/information/2017/camera201702/",
"refsource": "MISC",
"url": "http://www.iodata.jp/support/information/2017/camera201702/"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "41798", "name": "97300",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "https://www.exploit-db.com/exploits/41798/" "url": "http://www.securityfocus.com/bid/97300"
}, },
{ {
"name": "https://support.apple.com/HT207615", "name": "https://support.apple.com/HT207615",
@ -63,9 +63,9 @@
"url": "https://support.apple.com/HT207615" "url": "https://support.apple.com/HT207615"
}, },
{ {
"name" : "97300", "name": "41798",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/97300" "url": "https://www.exploit-db.com/exploits/41798/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-2592", "ID": "CVE-2017-2592",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -68,65 +68,65 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugs.launchpad.net/keystonemiddleware/+bug/1628031",
"refsource" : "MISC",
"url" : "https://bugs.launchpad.net/keystonemiddleware/+bug/1628031"
},
{
"name" : "https://review.openstack.org/#/c/425730/",
"refsource" : "MISC",
"url" : "https://review.openstack.org/#/c/425730/"
},
{ {
"name": "https://review.openstack.org/#/c/425732/", "name": "https://review.openstack.org/#/c/425732/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://review.openstack.org/#/c/425732/" "url": "https://review.openstack.org/#/c/425732/"
}, },
{
"name" : "https://review.openstack.org/#/c/425734/",
"refsource" : "MISC",
"url" : "https://review.openstack.org/#/c/425734/"
},
{ {
"name": "http://lists.openstack.org/pipermail/openstack-announce/2017-January/002002.html", "name": "http://lists.openstack.org/pipermail/openstack-announce/2017-January/002002.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://lists.openstack.org/pipermail/openstack-announce/2017-January/002002.html" "url": "http://lists.openstack.org/pipermail/openstack-announce/2017-January/002002.html"
}, },
{
"name" : "https://access.redhat.com/errata/RHSA-2017:0300",
"refsource" : "CONFIRM",
"url" : "https://access.redhat.com/errata/RHSA-2017:0300"
},
{
"name" : "https://access.redhat.com/errata/RHSA-2017:0435",
"refsource" : "CONFIRM",
"url" : "https://access.redhat.com/errata/RHSA-2017:0435"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2592",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2592"
},
{ {
"name": "RHSA-2017:0300", "name": "RHSA-2017:0300",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0300.html" "url": "http://rhn.redhat.com/errata/RHSA-2017-0300.html"
}, },
{
"name": "https://access.redhat.com/errata/RHSA-2017:0300",
"refsource": "CONFIRM",
"url": "https://access.redhat.com/errata/RHSA-2017:0300"
},
{ {
"name": "RHSA-2017:0435", "name": "RHSA-2017:0435",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0435.html" "url": "http://rhn.redhat.com/errata/RHSA-2017-0435.html"
}, },
{ {
"name" : "USN-3666-1", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2592",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "https://usn.ubuntu.com/3666-1/" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2592"
}, },
{ {
"name": "95827", "name": "95827",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95827" "url": "http://www.securityfocus.com/bid/95827"
},
{
"name": "https://review.openstack.org/#/c/425730/",
"refsource": "MISC",
"url": "https://review.openstack.org/#/c/425730/"
},
{
"name": "https://review.openstack.org/#/c/425734/",
"refsource": "MISC",
"url": "https://review.openstack.org/#/c/425734/"
},
{
"name": "https://bugs.launchpad.net/keystonemiddleware/+bug/1628031",
"refsource": "MISC",
"url": "https://bugs.launchpad.net/keystonemiddleware/+bug/1628031"
},
{
"name": "https://access.redhat.com/errata/RHSA-2017:0435",
"refsource": "CONFIRM",
"url": "https://access.redhat.com/errata/RHSA-2017:0435"
},
{
"name": "USN-3666-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3666-1/"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-2656", "ID": "CVE-2017-2656",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20180429 ASUSTOR ADM 3.1.0.RFQ3 and below vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/May/2"
},
{ {
"name": "https://www.purehacking.com/blog/matthew-fulton/back-to-the-future-asustor-web-exploitation", "name": "https://www.purehacking.com/blog/matthew-fulton/back-to-the-future-asustor-web-exploitation",
"refsource": "MISC", "refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://github.com/mefulton/asustorexploit", "name": "https://github.com/mefulton/asustorexploit",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/mefulton/asustorexploit" "url": "https://github.com/mefulton/asustorexploit"
},
{
"name": "20180429 ASUSTOR ADM 3.1.0.RFQ3 and below vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/May/2"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/x-f1v3/ForCve/issues/3",
"refsource" : "MISC",
"url" : "https://github.com/x-f1v3/ForCve/issues/3"
},
{ {
"name": "https://www.manageengine.com/products/applications_manager/issues.html", "name": "https://www.manageengine.com/products/applications_manager/issues.html",
"refsource": "MISC", "refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2018-15169.html", "name": "https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2018-15169.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2018-15169.html" "url": "https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2018-15169.html"
},
{
"name": "https://github.com/x-f1v3/ForCve/issues/3",
"refsource": "MISC",
"url": "https://github.com/x-f1v3/ForCve/issues/3"
} }
] ]
} }