"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:09:32 +00:00
parent 433b0d26f1
commit da37711555
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3029 additions and 3029 deletions

View File

@ -57,31 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101854677802990&w=2"
},
{
"name" : "MS02-018",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-018"
},
{
"name" : "CA-2002-09",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2002-09.html"
},
{
"name" : "20020415 Microsoft IIS Vulnerabilities in Cisco Products - MS02-018",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/Microsoft-IIS-vulnerabilities-MS02-018.shtml"
},
{
"name" : "VU#520707",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/520707"
},
{
"name" : "iis-redirected-url-error-css(8804)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8804.php"
},
{
"name": "4487",
"refsource": "BID",
@ -93,14 +68,39 @@
"url": "http://www.osvdb.org/3341"
},
{
"name" : "oval:org.mitre.oval:def:210",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A210"
"name": "MS02-018",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-018"
},
{
"name": "iis-redirected-url-error-css(8804)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8804.php"
},
{
"name": "oval:org.mitre.oval:def:58",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A58"
},
{
"name": "CA-2002-09",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2002-09.html"
},
{
"name": "VU#520707",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/520707"
},
{
"name": "oval:org.mitre.oval:def:210",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A210"
},
{
"name": "20020415 Microsoft IIS Vulnerabilities in Cisco Products - MS02-018",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/Microsoft-IIS-vulnerabilities-MS02-018.shtml"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020808 EEYE: Sun(TM) ONE / iPlanet Web Server 4.1 and 6.0 Remote Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=102890933623192&w=2"
},
{
"name": "http://www.sun.com/service/support/software/iplanet/alerts/transferencodingalert-23july2002.html",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "5433",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5433"
},
{
"name": "20020808 EEYE: Sun(TM) ONE / iPlanet Web Server 4.1 and 6.0 Remote Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102890933623192&w=2"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "peoplesoft-xxe-read-files(10520)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10520.php"
},
{
"name": "20030120 PeopleSoft XML External Entities Vulnerability",
"refsource": "ISS",
@ -61,11 +66,6 @@
"name": "6647",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6647"
},
{
"name" : "peoplesoft-xxe-read-files(10520)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10520.php"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/287228"
},
{
"name" : "5455",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5455"
},
{
"name": "b2-gpc-xss(9835)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9835.php"
},
{
"name": "5455",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5455"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.nextgenss.com/papers/hpoas.pdf",
"refsource" : "MISC",
"url" : "http://www.nextgenss.com/papers/hpoas.pdf"
},
{
"name": "VU#936507",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/936507"
},
{
"name": "http://www.nextgenss.com/papers/hpoas.pdf",
"refsource": "MISC",
"url": "http://www.nextgenss.com/papers/hpoas.pdf"
},
{
"name": "oracle-perl-cgi-source(10716)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20030418 Xinetd 2.3.10 Memory Leaks",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=105068673220605&w=2"
"name": "CLA-2003:782",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000782"
},
{
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=88537",
@ -67,20 +67,20 @@
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-160.html"
},
{
"name" : "MDKSA-2003:056",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2003:056"
},
{
"name" : "CLA-2003:782",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000782"
},
{
"name": "oval:org.mitre.oval:def:657",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A657"
},
{
"name": "20030418 Xinetd 2.3.10 Memory Leaks",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=105068673220605&w=2"
},
{
"name": "MDKSA-2003:056",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:056"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.bugzilla.org/security/2.16.2/",
"refsource" : "CONFIRM",
"url" : "http://www.bugzilla.org/security/2.16.2/"
"name": "6861",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6861"
},
{
"name": "CLA-2003:653",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000653"
},
{
"name" : "6861",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6861"
},
{
"name": "6868",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6868"
},
{
"name": "http://www.bugzilla.org/security/2.16.2/",
"refsource": "CONFIRM",
"url": "http://www.bugzilla.org/security/2.16.2/"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "VU#575804",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/575804"
},
{
"name" : "20040825 CDE libDtHelp LOGNAME Buffer Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/application/poi/display?id=134&type=vulnerabilities&flashstatus=false"
"name": "oval:org.mitre.oval:def:5141",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5141"
},
{
"name": "HPSBUX0311-297",
@ -68,9 +63,9 @@
"url": "http://archives.neohapsis.com/archives/hp/2003-q4/0047.html"
},
{
"name" : "20040801-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040801-01-P"
"name": "8973",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8973"
},
{
"name": "57414",
@ -78,14 +73,19 @@
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57414"
},
{
"name" : "8973",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8973"
"name": "20040801-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040801-01-P"
},
{
"name" : "oval:org.mitre.oval:def:5141",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5141"
"name": "20040825 CDE libDtHelp LOGNAME Buffer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=134&type=vulnerabilities&flashstatus=false"
},
{
"name": "VU#575804",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/575804"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "DSA-409",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-409"
},
{
"name": "57434",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57434"
},
{
"name" : "2003-0044",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/misc/2003/TSL-2003-0044-bind.asc.txt"
"name": "CSSA-2004-003.0",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/OpenLinux/3.1.1/Server/CSSA-2004-003.0/CSSA-2004-003.0.txt"
},
{
"name": "CSSA-2003-SCO.33",
@ -73,9 +68,9 @@
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.33/CSSA-2003-SCO.33.txt"
},
{
"name" : "CSSA-2004-003.0",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/OpenLinux/3.1.1/Server/CSSA-2004-003.0/CSSA-2004-003.0.txt"
"name": "2003-0044",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/misc/2003/TSL-2003-0044-bind.asc.txt"
},
{
"name": "VU#734644",
@ -87,6 +82,11 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2011"
},
{
"name": "DSA-409",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-409"
},
{
"name": "10542",
"refsource": "SECUNIA",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20030218 Cpanel 5 and below remote command execution and local root vulnerabilities",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0087.html"
},
{
"name": "6885",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6885"
},
{
"name": "20030218 Cpanel 5 and below remote command execution and local root vulnerabilities",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0087.html"
},
{
"name": "cpanel-scriptfilename-gain-privileges(11357)",
"refsource": "XF",

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "47896",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47896"
},
{
"name": "realplayer-rv40-code-exec(73021)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73021"
},
{
"name": "http://service.real.com/realplayer/security/02062012_player/en/",
"refsource": "CONFIRM",
@ -66,16 +76,6 @@
"name": "78914",
"refsource": "OSVDB",
"url": "http://osvdb.org/78914"
},
{
"name" : "47896",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47896"
},
{
"name" : "realplayer-rv40-code-exec(73021)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73021"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/522005"
},
{
"name" : "http://www.ieee-security.org/TC/SP2012/program.html",
"refsource" : "MISC",
"url" : "http://www.ieee-security.org/TC/SP2012/program.html"
"name": "80406",
"refsource": "OSVDB",
"url": "http://osvdb.org/80406"
},
{
"name": "80393",
@ -68,9 +63,9 @@
"url": "http://osvdb.org/80393"
},
{
"name" : "80395",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80395"
"name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/522005"
},
{
"name": "80396",
@ -78,14 +73,19 @@
"url": "http://osvdb.org/80396"
},
{
"name" : "80406",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80406"
"name": "http://www.ieee-security.org/TC/SP2012/program.html",
"refsource": "MISC",
"url": "http://www.ieee-security.org/TC/SP2012/program.html"
},
{
"name": "80407",
"refsource": "OSVDB",
"url": "http://osvdb.org/80407"
},
{
"name": "80395",
"refsource": "OSVDB",
"url": "http://osvdb.org/80395"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1601",
"STATE": "PUBLIC"
},
@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120329 Re: CVE request -- kernel: kvm: irqchip_in_kernel() and vcpu->arch.apic inconsistency",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/30/1"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.6",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.6"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=808199",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=808199"
},
{
"name": "https://github.com/torvalds/linux/commit/9c895160d25a76c21b65bad141b08e8d4f99afef",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/9c895160d25a76c21b65bad141b08e8d4f99afef"
},
{
"name" : "DSA-2469",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2469"
},
{
"name" : "RHSA-2012:0571",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0571.html"
},
{
"name" : "RHSA-2012:0676",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0676.html"
},
{
"name": "SUSE-SU-2012:1679",
"refsource": "SUSE",
"url": "https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html"
},
{
"name" : "openSUSE-SU-2013:0925",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
"name": "DSA-2469",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2469"
},
{
"name": "[oss-security] 20120329 Re: CVE request -- kernel: kvm: irqchip_in_kernel() and vcpu->arch.apic inconsistency",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/30/1"
},
{
"name": "RHSA-2012:0571",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0571.html"
},
{
"name": "1026897",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026897"
},
{
"name": "openSUSE-SU-2013:0925",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
},
{
"name": "49928",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49928"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=808199",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=808199"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.6",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.6"
},
{
"name": "RHSA-2012:0676",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0676.html"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "scalar-default-account(74322)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74322"
},
{
"name": "VU#913483",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/913483"
},
{
"name": "http://www.kb.cert.org/vuls/id/MAPG-8NNKN8",
"refsource": "MISC",
@ -62,25 +72,15 @@
"refsource": "MISC",
"url": "http://www.kb.cert.org/vuls/id/MAPG-8NVRPY"
},
{
"name" : "http://www.kb.cert.org/vuls/id/MORO-8QNJLE",
"refsource" : "MISC",
"url" : "http://www.kb.cert.org/vuls/id/MORO-8QNJLE"
},
{
"name" : "VU#913483",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/913483"
},
{
"name": "80372",
"refsource": "OSVDB",
"url": "http://osvdb.org/80372"
},
{
"name" : "scalar-default-account(74322)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74322"
"name": "http://www.kb.cert.org/vuls/id/MORO-8QNJLE",
"refsource": "MISC",
"url": "http://www.kb.cert.org/vuls/id/MORO-8QNJLE"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4419",
"STATE": "PUBLIC"
},
@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201301-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201301-03.xml"
},
{
"name": "https://trac.torproject.org/projects/tor/ticket/6690",
"refsource": "CONFIRM",
"url": "https://trac.torproject.org/projects/tor/ticket/6690"
},
{
"name": "[oss-security] 20120912 Re: CVE id request: tor",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2012/09/13/2"
},
{
"name": "50583",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50583"
},
{
"name": "[tor-talk] 20120905 Tor 0.2.3.21-rc is out",
"refsource": "MLIST",
@ -67,35 +82,20 @@
"refsource": "CONFIRM",
"url": "https://gitweb.torproject.org/tor.git/blob/release-0.2.2:/ReleaseNotes"
},
{
"name" : "https://gitweb.torproject.org/tor.git/commit/62d96284f7e0f81c40d5df7e53dd7b4dfe7e56a5",
"refsource" : "CONFIRM",
"url" : "https://gitweb.torproject.org/tor.git/commit/62d96284f7e0f81c40d5df7e53dd7b4dfe7e56a5"
},
{
"name" : "https://trac.torproject.org/projects/tor/ticket/6690",
"refsource" : "CONFIRM",
"url" : "https://trac.torproject.org/projects/tor/ticket/6690"
},
{
"name": "FEDORA-2012-14638",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088006.html"
},
{
"name" : "GLSA-201301-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201301-03.xml"
"name": "https://gitweb.torproject.org/tor.git/commit/62d96284f7e0f81c40d5df7e53dd7b4dfe7e56a5",
"refsource": "CONFIRM",
"url": "https://gitweb.torproject.org/tor.git/commit/62d96284f7e0f81c40d5df7e53dd7b4dfe7e56a5"
},
{
"name": "openSUSE-SU-2012:1278",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00005.html"
},
{
"name" : "50583",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50583"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-4661",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20121010 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121010-asa"
"name": "55863",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55863"
},
{
"name": "20121010 Multiple Vulnerabilities in Cisco Firewall Services Module",
@ -63,9 +63,9 @@
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121010-fwsm"
},
{
"name" : "55863",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55863"
"name": "50857",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50857"
},
{
"name": "86146",
@ -73,9 +73,9 @@
"url": "http://osvdb.org/86146"
},
{
"name" : "50857",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50857"
"name": "20121010 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121010-asa"
},
{
"name": "cisco-fwsm-dcerpc-bo(79173)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2012-4707",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2012-4713",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5543",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://drupalcode.org/project/feeds.git/commitdiff/a538c20",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/feeds.git/commitdiff/a538c20"
},
{
"name": "[oss-security] 20121120 Re: CVE Request for Drupal Contributed Modules",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "http://drupal.org/node/1808832",
"refsource": "MISC",
"url": "http://drupal.org/node/1808832"
},
{
"name" : "http://drupalcode.org/project/feeds.git/commitdiff/a538c20",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/feeds.git/commitdiff/a538c20"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://chitora.com/jvn21369452.html",
"refsource" : "CONFIRM",
"url" : "http://chitora.com/jvn21369452.html"
},
{
"name": "JVN#21369452",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN21369452/index.html"
},
{
"name": "http://chitora.com/jvn21369452.html",
"refsource": "CONFIRM",
"url": "http://chitora.com/jvn21369452.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207804",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207804"
},
{
"name": "1038487",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038487"
},
{
"name": "https://support.apple.com/HT207804",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207804"
}
]
}

View File

@ -60,15 +60,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#251927",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/251927"
},
{
"name": "98964",
"refsource": "BID",
"url": "https://www.securityfocus.com/bid/98964"
},
{
"name": "VU#251927",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/251927"
}
]
},

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95500",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95500"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -69,9 +69,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
"name": "RHSA-2017:2787",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2787"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
@ -79,14 +79,9 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "RHSA-2017:2886",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"name" : "RHSA-2017:2787",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2787"
"name": "1038928",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038928"
},
{
"name": "99722",
@ -94,9 +89,14 @@
"url": "http://www.securityfocus.com/bid/99722"
},
{
"name" : "1038928",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038928"
"name": "RHSA-2017:2886",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://extensions.joomla.org/extension/smart-related-articles/"
},
{
"name" : "https://gist.github.com/anonymous/14576258b0e66bb25ca4b7ca1638e51f",
"refsource" : "MISC",
"url" : "https://gist.github.com/anonymous/14576258b0e66bb25ca4b7ca1638e51f"
},
{
"name": "https://vel.joomla.org/live-vel/1952-smart-related-articles-1-1-sql-injection",
"refsource": "MISC",
"url": "https://vel.joomla.org/live-vel/1952-smart-related-articles-1-1-sql-injection"
},
{
"name": "https://gist.github.com/anonymous/14576258b0e66bb25ca4b7ca1638e51f",
"refsource": "MISC",
"url": "https://gist.github.com/anonymous/14576258b0e66bb25ca4b7ca1638e51f"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/viabtc/viabtc_exchange_server/commit/4a7c27bfe98f409623d4d857894d017ff0672cc9#diff-515c81af848352583bff286d6224875f",
"refsource" : "MISC",
"url" : "https://github.com/viabtc/viabtc_exchange_server/commit/4a7c27bfe98f409623d4d857894d017ff0672cc9#diff-515c81af848352583bff286d6224875f"
},
{
"name": "https://github.com/viabtc/viabtc_exchange_server/pull/131",
"refsource": "MISC",
"url": "https://github.com/viabtc/viabtc_exchange_server/pull/131"
},
{
"name": "https://github.com/viabtc/viabtc_exchange_server/commit/4a7c27bfe98f409623d4d857894d017ff0672cc9#diff-515c81af848352583bff286d6224875f",
"refsource": "MISC",
"url": "https://github.com/viabtc/viabtc_exchange_server/commit/4a7c27bfe98f409623d4d857894d017ff0672cc9#diff-515c81af848352583bff286d6224875f"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html",
"refsource" : "CONFIRM",
"url" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html"
},
{
"name": "104496",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104496"
},
{
"name": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html",
"refsource": "CONFIRM",
"url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "USN-3638-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3638-1/"
},
{
"name": "https://github.com/qpdf/qpdf/commit/b4d6cf6836ce025ba1811b7bbec52680c7204223",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://github.com/qpdf/qpdf/issues/202",
"refsource": "MISC",
"url": "https://github.com/qpdf/qpdf/issues/202"
},
{
"name" : "USN-3638-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3638-1/"
}
]
}