"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:36:49 +00:00
parent 5e737929fe
commit df9b686c9b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
49 changed files with 3301 additions and 3301 deletions

View File

@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20021108 Technical information about unpatched MS Java vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103682630823080&w=2"
"name": "VU#657625",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/657625"
},
{
"name": "20021108 Technical information about unpatched MS Java vulnerabilities",
"refsource": "NTBUGTRAQ",
"url": "http://marc.info/?l=ntbugtraq&m=103684360031565&w=2"
},
{
"name" : "VU#657625",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/657625"
},
{
"name": "6142",
"refsource": "BID",
@ -76,6 +71,11 @@
"name": "msvm-java-applet-redirect(10579)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10579"
},
{
"name": "20021108 Technical information about unpatched MS Java vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103682630823080&w=2"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20030922 Wu_ftpd all versions (not) vulnerability.",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-09/0348.html"
"name": "wuftp-mailadmin-sockprintf-bo(13269)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13269"
},
{
"name": "SSA:2003-259-03",
"refsource": "SLACKWARE",
"url": "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2003&m=slackware-security.365971"
},
{
"name" : "8668",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/8668"
},
{
"name" : "2594",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/2594"
},
{
"name": "1007775",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1007775"
},
{
"name": "8668",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8668"
},
{
"name": "9835",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/9835"
},
{
"name" : "wuftp-mailadmin-sockprintf-bo(13269)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13269"
"name": "2594",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/2594"
},
{
"name": "20030922 Wu_ftpd all versions (not) vulnerability.",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-09/0348.html"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "9681",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9681"
},
{
"name": "apc-smartslot-default-password(15238)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15238"
},
{
"name": "20040216 APC 9606 SmartSlot Web/SNMP management card \"backdoor\"",
"refsource": "BUGTRAQ",
@ -66,16 +76,6 @@
"name": "http://nam-en.apc.com/cgi-bin/nam_en.cfg/php/enduser/std_adp.php?p_faqid=3131&p_created=1077139129",
"refsource": "CONFIRM",
"url": "http://nam-en.apc.com/cgi-bin/nam_en.cfg/php/enduser/std_adp.php?p_faqid=3131&p_created=1077139129"
},
{
"name" : "apc-smartslot-default-password(15238)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15238"
},
{
"name" : "9681",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9681"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oraclehttpserver-isqlplus-xss(14930)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14930"
},
{
"name": "20040124 Oracle HTTP Server Cross Site Scripting Vulnerabillity",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "9484",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9484"
},
{
"name" : "oraclehttpserver-isqlplus-xss(14930)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14930"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.maxpatrol.com/advdetails.asp?id=14",
"refsource" : "MISC",
"url" : "http://www.maxpatrol.com/advdetails.asp?id=14"
},
{
"name": "http://www.maxpatrol.com/mp_advisory.asp",
"refsource": "MISC",
"url": "http://www.maxpatrol.com/mp_advisory.asp"
},
{
"name": "http://www.maxpatrol.com/advdetails.asp?id=14",
"refsource": "MISC",
"url": "http://www.maxpatrol.com/advdetails.asp?id=14"
},
{
"name": "11424",
"refsource": "BID",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://ftp.icdevgroup.org/interchange/4.8/WHATSNEW",
"refsource" : "CONFIRM",
"url" : "http://ftp.icdevgroup.org/interchange/4.8/WHATSNEW"
},
{
"name": "7140",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/7140"
},
{
"name": "http://ftp.icdevgroup.org/interchange/4.8/WHATSNEW",
"refsource": "CONFIRM",
"url": "http://ftp.icdevgroup.org/interchange/4.8/WHATSNEW"
}
]
}

View File

@ -67,16 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29191"
},
{
"name" : "ADV-2008-1535",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1535"
},
{
"name" : "1020018",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020018"
},
{
"name": "30222",
"refsource": "SECUNIA",
@ -87,10 +77,20 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3895"
},
{
"name": "ADV-2008-1535",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1535"
},
{
"name": "cisco-bbsm-accesscodestart-xss(42395)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42395"
},
{
"name": "1020018",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020018"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-20080515-1/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-20080515-1/"
"name": "30275",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30275"
},
{
"name": "29239",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/29239"
},
{
"name" : "30275",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30275"
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20080515-1/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20080515-1/"
},
{
"name": "srfeuserregister-unspecified-xss(42443)",

View File

@ -58,9 +58,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
"name": "ADV-2008-2115",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2115"
},
{
"name": "SSRT061201",
@ -68,9 +68,9 @@
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name" : "ADV-2008-2115",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2115"
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "ADV-2008-2109",
@ -78,24 +78,24 @@
"url": "http://www.vupen.com/english/advisories/2008/2109/references"
},
{
"name" : "1020498",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020498"
"name": "31087",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31087"
},
{
"name": "31113",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31113"
},
{
"name" : "31087",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31087"
},
{
"name": "oracle-weblogic-jsp-info-disclosure(43829)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43829"
},
{
"name": "1020498",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020498"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20080605 SMEweb 1.4b (SQL/XSS) Multiple Remote Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493130/100/0/threaded"
},
{
"name": "5725",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5725"
},
{
"name" : "29496",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29496"
"name": "smeweb-multiple-scripts-xss(42813)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42813"
},
{
"name": "30477",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/30477"
},
{
"name" : "smeweb-multiple-scripts-xss(42813)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42813"
"name": "20080605 SMEweb 1.4b (SQL/XSS) Multiple Remote Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493130/100/0/threaded"
},
{
"name": "29496",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29496"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-0143",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "MS12-030",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-030"
},
{
"name" : "TA12-129A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-129A.html"
"name": "1027041",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027041"
},
{
"name": "53374",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53374"
},
{
"name": "MS12-030",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-030"
},
{
"name": "oval:org.mitre.oval:def:15064",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15064"
},
{
"name" : "1027041",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027041"
},
{
"name": "49112",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49112"
},
{
"name": "TA12-129A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-129A.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1182",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://www.samba.org/samba/security/CVE-2012-1182",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/security/CVE-2012-1182"
},
{
"name" : "http://support.apple.com/kb/HT5281",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5281"
},
{
"name" : "http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578",
"refsource" : "CONFIRM",
"url" : "http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578"
"name": "MDVSA-2012:055",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:055"
},
{
"name": "http://www.samba.org/samba/history/samba-3.6.4.html",
@ -73,9 +63,24 @@
"url": "http://www.samba.org/samba/history/samba-3.6.4.html"
},
{
"name" : "APPLE-SA-2012-05-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
"name": "SUSE-SU-2012:0501",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00007.html"
},
{
"name": "https://www.samba.org/samba/security/CVE-2012-1182",
"refsource": "CONFIRM",
"url": "https://www.samba.org/samba/security/CVE-2012-1182"
},
{
"name": "48751",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48751"
},
{
"name": "SUSE-SU-2012:0515",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00014.html"
},
{
"name": "DSA-2450",
@ -83,9 +88,24 @@
"url": "http://www.debian.org/security/2012/dsa-2450"
},
{
"name" : "FEDORA-2012-6382",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080567.html"
"name": "HPSBUX02789",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134323086902585&w=2"
},
{
"name": "SUSE-SU-2012:0502",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00008.html"
},
{
"name": "48844",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48844"
},
{
"name": "USN-1423-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1423-1"
},
{
"name": "FEDORA-2012-5793",
@ -97,101 +117,81 @@
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078836.html"
},
{
"name": "48816",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48816"
},
{
"name": "FEDORA-2012-5843",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078258.html"
},
{
"name" : "HPSBUX02789",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134323086902585&w=2"
},
{
"name" : "SSRT100824",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134323086902585&w=2"
},
{
"name": "HPSBMU02790",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133951282306605&w=2"
},
{
"name" : "SSRT100872",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133951282306605&w=2"
},
{
"name" : "MDVSA-2012:055",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:055"
},
{
"name" : "SUSE-SU-2012:0501",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00007.html"
},
{
"name" : "SUSE-SU-2012:0502",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00008.html"
},
{
"name": "SUSE-SU-2012:0504",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00009.html"
},
{
"name" : "SUSE-SU-2012:0515",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00014.html"
},
{
"name" : "USN-1423-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1423-1"
},
{
"name" : "1026913",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026913"
},
{
"name" : "48999",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48999"
},
{
"name" : "48844",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48844"
},
{
"name": "48879",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48879"
},
{
"name" : "48751",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48751"
},
{
"name": "48754",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48754"
},
{
"name" : "48816",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48816"
"name": "FEDORA-2012-6382",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080567.html"
},
{
"name": "1026913",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026913"
},
{
"name": "48818",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48818"
},
{
"name": "http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578",
"refsource": "CONFIRM",
"url": "http://www.collax.com/produkte/AllinOne-server-for-small-businesses#id2565578"
},
{
"name": "48999",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48999"
},
{
"name": "SSRT100872",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133951282306605&w=2"
},
{
"name": "http://support.apple.com/kb/HT5281",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5281"
},
{
"name": "APPLE-SA-2012-05-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
},
{
"name": "SSRT100824",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134323086902585&w=2"
},
{
"name": "48873",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-1848",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS12-034",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-034"
},
{
"name" : "TA12-129A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-129A.html"
"name": "1027039",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027039"
},
{
"name": "53327",
@ -73,9 +68,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15555"
},
{
"name" : "1027039",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027039"
"name": "MS12-034",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-034"
},
{
"name": "TA12-129A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-129A.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=672425",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=672425"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "55905",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55905"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=672425",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=672425"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5621",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121203 Re: CVE Request -- Ekiga (x < 4.0.0): DoS (crash) after receiving call from other party with not UTF-8 valid name",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2012/q4/407"
},
{
"name" : "http://ftp.gnome.org/pub/gnome/sources/ekiga/4.0/ekiga-4.0.0.news",
"refsource" : "CONFIRM",
"url" : "http://ftp.gnome.org/pub/gnome/sources/ekiga/4.0/ekiga-4.0.0.news"
},
{
"name": "https://blogs.oracle.com/sunsecurity/entry/cve_2012_5621_denial_of",
"refsource": "CONFIRM",
@ -72,15 +62,25 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=883058"
},
{
"name": "FEDORA-2013-2998",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/pipermail/package-announce/2013-March/099554.html"
},
{
"name": "http://ftp.gnome.org/pub/gnome/sources/ekiga/4.0/ekiga-4.0.0.news",
"refsource": "CONFIRM",
"url": "http://ftp.gnome.org/pub/gnome/sources/ekiga/4.0/ekiga-4.0.0.news"
},
{
"name": "https://git.gnome.org/browse/ekiga/commit/?id=7d09807257",
"refsource": "CONFIRM",
"url": "https://git.gnome.org/browse/ekiga/commit/?id=7d09807257"
},
{
"name" : "FEDORA-2013-2998",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/pipermail/package-announce/2013-March/099554.html"
"name": "ekiga-utf8-dos(80640)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80640"
},
{
"name": "56790",
@ -88,9 +88,9 @@
"url": "http://www.securityfocus.com/bid/56790"
},
{
"name" : "ekiga-utf8-dos(80640)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80640"
"name": "[oss-security] 20121203 Re: CVE Request -- Ekiga (x < 4.0.0): DoS (crash) after receiving call from other party with not UTF-8 valid name",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2012/q4/407"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "1039794",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039794"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11768",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "101705",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101705"
},
{
"name" : "1039794",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039794"
}
]
}

View File

@ -59,29 +59,29 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170522 Code Execution through a variety Java (Un-)Marshallers",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/05/22/2"
"name": "RHSA-2017:0868",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0868"
},
{
"name": "https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true",
"refsource": "MISC",
"url": "https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true"
},
{
"name" : "http://camel.apache.org/security-advisories.data/CVE-2017-3159.txt.asc?version=1&modificationDate=1486565167000&api=v2",
"refsource" : "CONFIRM",
"url" : "http://camel.apache.org/security-advisories.data/CVE-2017-3159.txt.asc?version=1&modificationDate=1486565167000&api=v2"
},
{
"name" : "RHSA-2017:0868",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0868"
},
{
"name": "96321",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96321"
},
{
"name": "[oss-security] 20170522 Code Execution through a variety Java (Un-)Marshallers",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/05/22/2"
},
{
"name": "http://camel.apache.org/security-advisories.data/CVE-2017-3159.txt.asc?version=1&modificationDate=1486565167000&api=v2",
"refsource": "CONFIRM",
"url": "http://camel.apache.org/security-advisories.data/CVE-2017-3159.txt.asc?version=1&modificationDate=1486565167000&api=v2"
}
]
}

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95531",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95531"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95569",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95569"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/41662/"
},
{
"name" : "https://github.com/varangamin/CVE-2017-6206",
"refsource" : "MISC",
"url" : "https://github.com/varangamin/CVE-2017-6206"
"name": "96393",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96393"
},
{
"name": "http://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10070",
@ -68,9 +68,9 @@
"url": "http://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10070"
},
{
"name" : "96393",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96393"
"name": "https://github.com/varangamin/CVE-2017-6206",
"refsource": "MISC",
"url": "https://github.com/varangamin/CVE-2017-6206"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT208112",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208112"
},
{
"name" : "https://support.apple.com/HT208113",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208113"
},
{
"name" : "https://support.apple.com/HT208115",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208115"
},
{
"name": "https://support.apple.com/HT208144",
"refsource": "CONFIRM",
@ -81,6 +66,21 @@
"name": "1039427",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039427"
},
{
"name": "https://support.apple.com/HT208113",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208113"
},
{
"name": "https://support.apple.com/HT208112",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208112"
},
{
"name": "https://support.apple.com/HT208115",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208115"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04"
},
{
"name": "1038546",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038546"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/428"
},
{
"name" : "DSA-3863",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3863"
},
{
"name": "97944",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97944"
},
{
"name": "DSA-3863",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3863"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;h=8210a2864372723b49c526e2b102fdc00c9c4699",
"refsource" : "CONFIRM",
"url" : "http://git.ghostscript.com/?p=ghostpdl.git;h=8210a2864372723b49c526e2b102fdc00c9c4699"
"name": "GLSA-201811-12",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-12"
},
{
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=697762",
@ -63,9 +63,9 @@
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=697762"
},
{
"name" : "GLSA-201811-12",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-12"
"name": "http://git.ghostscript.com/?p=ghostpdl.git;h=8210a2864372723b49c526e2b102fdc00c9c4699",
"refsource": "CONFIRM",
"url": "http://git.ghostscript.com/?p=ghostpdl.git;h=8210a2864372723b49c526e2b102fdc00c9c4699"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "98388",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98388"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/453",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "DSA-3863",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3863"
},
{
"name" : "98388",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98388"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201710-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-09"
},
{
"name": "https://vcs.pcre.org/pcre2/code/tags/pcre2-10.30/ChangeLog?revision=854&view=markup",
"refsource": "CONFIRM",
"url": "https://vcs.pcre.org/pcre2/code/tags/pcre2-10.30/ChangeLog?revision=854&view=markup"
},
{
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=783",
"refsource": "MISC",
@ -62,16 +72,6 @@
"refsource": "MISC",
"url": "https://vcs.pcre.org/pcre2?view=revision&revision=674"
},
{
"name" : "https://vcs.pcre.org/pcre2/code/tags/pcre2-10.30/ChangeLog?revision=854&view=markup",
"refsource" : "CONFIRM",
"url" : "https://vcs.pcre.org/pcre2/code/tags/pcre2-10.30/ChangeLog?revision=854&view=markup"
},
{
"name" : "GLSA-201710-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-09"
},
{
"name": "98315",
"refsource": "BID",

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/stoth68000/media-tree/commit/354dd3924a2e43806774953de536257548b5002c",
"refsource": "CONFIRM",
"url": "https://github.com/stoth68000/media-tree/commit/354dd3924a2e43806774953de536257548b5002c"
},
{
"name": "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html"
},
{
"name" : "http://www.securityfocus.com/archive/1/540770/30/0/threaded",
"refsource" : "MISC",
"url" : "http://www.securityfocus.com/archive/1/540770/30/0/threaded"
"name": "99619",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99619"
},
{
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=195559",
"refsource": "MISC",
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=195559"
},
{
"name" : "https://github.com/stoth68000/media-tree/commit/354dd3924a2e43806774953de536257548b5002c",
"refsource" : "CONFIRM",
"url" : "https://github.com/stoth68000/media-tree/commit/354dd3924a2e43806774953de536257548b5002c"
},
{
"name": "USN-3754-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3754-1/"
},
{
"name" : "99619",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99619"
"name": "http://www.securityfocus.com/archive/1/540770/30/0/threaded",
"refsource": "MISC",
"url": "http://www.securityfocus.com/archive/1/540770/30/0/threaded"
}
]
}

View File

@ -53,44 +53,9 @@
"references": {
"reference_data": [
{
"name" : "45033",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45033/"
},
{
"name" : "[debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7",
"refsource" : "MISC",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7"
},
{
"name" : "http://openwall.com/lists/oss-security/2018/07/13/2",
"refsource" : "MISC",
"url" : "http://openwall.com/lists/oss-security/2018/07/13/2"
},
{
"name" : "https://github.com/torvalds/linux/commit/0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7",
"refsource" : "MISC",
"url" : "https://github.com/torvalds/linux/commit/0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7"
},
{
"name" : "https://twitter.com/grsecurity/status/1015082951204327425",
"refsource" : "MISC",
"url" : "https://twitter.com/grsecurity/status/1015082951204327425"
},
{
"name" : "DSA-4266",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4266"
},
{
"name" : "RHSA-2018:2948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
"name": "USN-3752-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3752-2/"
},
{
"name": "RHSA-2018:3083",
@ -98,24 +63,14 @@
"url": "https://access.redhat.com/errata/RHSA-2018:3083"
},
{
"name" : "RHSA-2018:3096",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3096"
"name": "USN-3752-3",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3752-3/"
},
{
"name" : "USN-3752-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3752-1/"
},
{
"name" : "USN-3752-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3752-2/"
},
{
"name" : "USN-3753-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3753-1/"
"name": "https://twitter.com/grsecurity/status/1015082951204327425",
"refsource": "MISC",
"url": "https://twitter.com/grsecurity/status/1015082951204327425"
},
{
"name": "USN-3753-2",
@ -128,14 +83,59 @@
"url": "https://usn.ubuntu.com/3754-1/"
},
{
"name" : "USN-3752-3",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3752-3/"
"name": "http://openwall.com/lists/oss-security/2018/07/13/2",
"refsource": "MISC",
"url": "http://openwall.com/lists/oss-security/2018/07/13/2"
},
{
"name": "RHSA-2018:2948",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7",
"refsource": "MISC",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7"
},
{
"name": "[debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html"
},
{
"name": "45033",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45033/"
},
{
"name": "DSA-4266",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4266"
},
{
"name": "106503",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106503"
},
{
"name": "USN-3752-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3752-1/"
},
{
"name": "RHSA-2018:3096",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3096"
},
{
"name": "USN-3753-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3753-1/"
},
{
"name": "https://github.com/torvalds/linux/commit/0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7",
"refsource": "MISC",
"url": "https://github.com/torvalds/linux/commit/0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/BpsToken",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/BpsToken"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}