"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:15:30 +00:00
parent 0f9ab8d4d9
commit e6cb6c4033
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3356 additions and 3336 deletions

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "3966",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3966"
},
{
"name": "20020126 Vulnerability report for Tarantella Enterprise 3.",
"refsource": "BUGTRAQ",
@ -67,11 +72,6 @@
"refsource": "CONFIRM",
"url": "http://www.tarantella.com/security/bulletin-04.html"
},
{
"name" : "3966",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3966"
},
{
"name": "tarantella-gunzip-tmp-race(7996)",
"refsource": "XF",

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20020417 Mailman/Pipermail private mailing list/local user vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101902003314968&w=2"
"name": "RHSA-2015:1417",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1417.html"
},
{
"name": "4538",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4538"
},
{
"name": "http://sourceforge.net/tracker/?func=detail&atid=100103&aid=474616&group_id=103",
"refsource": "MISC",
"url": "http://sourceforge.net/tracker/?func=detail&atid=100103&aid=474616&group_id=103"
},
{
"name" : "RHSA-2015:1417",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1417.html"
},
{
"name": "pipermail-view-archives(8874)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8874.php"
},
{
"name" : "4538",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4538"
"name": "20020417 Mailman/Pipermail private mailing list/local user vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101902003314968&w=2"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020715 Again NULL and addslashes() (now in 123tkshop)",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/282404"
},
{
"name": "123tkshop-include-read-files(9581)",
"refsource": "XF",
@ -66,6 +61,11 @@
"name": "5243",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5243"
},
{
"name": "20020715 Again NULL and addslashes() (now in 123tkshop)",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/282404"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "1014071",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014071"
},
{
"name": "15540",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15540"
},
{
"name": "1014071",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014071"
}
]
}

View File

@ -53,17 +53,27 @@
"references": {
"reference_data": [
{
"name" : "http://cdn.procurve.com/training/Manuals/TMSzlModule-RelNotes-90603-59900224.pdf",
"refsource" : "CONFIRM",
"url" : "http://cdn.procurve.com/training/Manuals/TMSzlModule-RelNotes-90603-59900224.pdf"
"name": "procurve-httpd-dos(51691)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51691"
},
{
"name" : "HPSBGN02446",
"name": "ADV-2009-1869",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1869"
},
{
"name": "SSRT090111",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=124751363528317&w=2"
},
{
"name" : "SSRT090111",
"name": "1022536",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022536"
},
{
"name": "HPSBGN02446",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=124751363528317&w=2"
},
@ -73,19 +83,9 @@
"url": "http://www.securityfocus.com/bid/35653"
},
{
"name" : "1022536",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022536"
},
{
"name" : "ADV-2009-1869",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1869"
},
{
"name" : "procurve-httpd-dos(51691)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51691"
"name": "http://cdn.procurve.com/training/Manuals/TMSzlModule-RelNotes-90603-59900224.pdf",
"refsource": "CONFIRM",
"url": "http://cdn.procurve.com/training/Manuals/TMSzlModule-RelNotes-90603-59900224.pdf"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "webcollab-tasks-xss(49939)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49939"
},
{
"name": "34568",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34568"
},
{
"name": "53780",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/53780"
},
{
"name": "http://holisticinfosec.org/content/view/108/45/",
"refsource": "MISC",
@ -66,21 +81,6 @@
"name": "34576",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34576"
},
{
"name" : "53780",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/53780"
},
{
"name" : "34568",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34568"
},
{
"name" : "webcollab-tasks-xss(49939)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49939"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "8547",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8547"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=678562&group_id=243152",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=678562&group_id=243152"
},
{
"name": "8547",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8547"
},
{
"name": "34729",
"refsource": "BID",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "52094",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52094"
},
{
"name": "18493",
"refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120301_00"
},
{
"name" : "52094",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52094"
},
{
"name": "48092",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-0361",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-0720",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21595172"
},
{
"name" : "PM52274",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg1PM52274"
},
{
"name": "was-isc-xss(74044)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74044"
},
{
"name": "PM52274",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=swg1PM52274"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-0881",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140708 Summer bug cleaning - some Hash DoS stuff",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/07/08/11"
"name": "https://issues.apache.org/jira/browse/XERCESJ-1685",
"refsource": "CONFIRM",
"url": "https://issues.apache.org/jira/browse/XERCESJ-1685"
},
{
"name": "[j-users] 20180503 [ANNOUNCEMENT]: Apache Xerces-J 2.12.0 now available",
"refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73@%3Cj-users.xerces.apache.org%3E"
},
{
"name": "[oss-security] 20140708 Summer bug cleaning - some Hash DoS stuff",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/07/08/11"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=787104",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=787104"
},
{
"name" : "https://issues.apache.org/jira/browse/XERCESJ-1685",
"refsource" : "CONFIRM",
"url" : "https://issues.apache.org/jira/browse/XERCESJ-1685"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/files/view/109240/dpi10-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/view/109240/dpi10-xss.txt"
"name": "dpi-misc-xss(72823)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72823"
},
{
"name": "51734",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51734"
},
{
"name" : "78660",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78660"
},
{
"name": "47786",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47786"
},
{
"name" : "dpi-misc-xss(72823)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72823"
"name": "78660",
"refsource": "OSVDB",
"url": "http://osvdb.org/78660"
},
{
"name": "http://packetstormsecurity.org/files/view/109240/dpi10-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/view/109240/dpi10-xss.txt"
}
]
}

View File

@ -52,86 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20130201 Multiple Vendor WebKit JRE Plugin Module Use-after-Free Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1018"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
},
{
"name" : "HPSBUX02864",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name" : "SSRT101156",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name" : "HPSBMU02874",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name" : "HPSBUX02857",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name" : "SSRT101103",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name" : "SSRT101184",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name" : "RHSA-2013:0236",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0236.html"
},
{
"name" : "RHSA-2013:0237",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "RHSA-2013:1456",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name" : "TA13-032A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
},
{
"name" : "VU#858729",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/858729"
},
{
"name" : "57697",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/57697"
},
{
"name" : "oval:org.mitre.oval:def:16384",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16384"
},
{
"name": "oval:org.mitre.oval:def:19070",
"refsource": "OVAL",
@ -141,6 +61,86 @@
"name": "oval:org.mitre.oval:def:19499",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19499"
},
{
"name": "SSRT101156",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name": "TA13-032A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
},
{
"name": "RHSA-2013:0236",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0236.html"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "VU#858729",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/858729"
},
{
"name": "RHSA-2013:0237",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
},
{
"name": "HPSBUX02857",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name": "HPSBMU02874",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name": "SSRT101103",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name": "57697",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/57697"
},
{
"name": "20130201 Multiple Vendor WebKit JRE Plugin Module Use-after-Free Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1018"
},
{
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "HPSBUX02864",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
},
{
"name": "oval:org.mitre.oval:def:16384",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16384"
},
{
"name": "SSRT101184",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3429",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120802 bind-dyndb-ldap DoS CVE-2012-3429",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/08/02/5"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=842466",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=842466"
"name": "1027341",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027341"
},
{
"name": "http://git.fedorahosted.org/cgit/bind-dyndb-ldap.git/commit/?id=f345805c73c294db42452ae966c48fbc36c48006",
@ -73,19 +68,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2012-1139.html"
},
{
"name" : "54787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54787"
},
{
"name" : "1027341",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027341"
},
{
"name" : "50086",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50086"
"name": "binddyndbldap-dnstoldapdnescape-dos(77391)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77391"
},
{
"name": "50159",
@ -93,9 +78,24 @@
"url": "http://secunia.com/advisories/50159"
},
{
"name" : "binddyndbldap-dnstoldapdnescape-dos(77391)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77391"
"name": "50086",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50086"
},
{
"name": "[oss-security] 20120802 bind-dyndb-ldap DoS CVE-2012-3429",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/08/02/5"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=842466",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=842466"
},
{
"name": "54787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54787"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3505",
"STATE": "PUBLIC"
},
@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120817 CVE request: tinyproxy",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/08/17/3"
},
{
"name" : "[oss-security] 20120818 Re: CVE request: tinyproxy",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/08/18/1"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=685281",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=685281"
},
{
"name": "https://banu.com/bugzilla/show_bug.cgi?id=110",
"refsource": "MISC",
"url": "https://banu.com/bugzilla/show_bug.cgi?id=110"
},
{
"name": "[oss-security] 20120817 CVE request: tinyproxy",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/08/17/3"
},
{
"name": "https://banu.com/bugzilla/show_bug.cgi?id=110#c2",
"refsource": "CONFIRM",
"url": "https://banu.com/bugzilla/show_bug.cgi?id=110#c2"
},
{
"name": "1027412",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027412"
},
{
"name": "https://bugs.launchpad.net/ubuntu/+source/tinyproxy/+bug/1036985",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/+source/tinyproxy/+bug/1036985"
},
{
"name": "[oss-security] 20120818 Re: CVE request: tinyproxy",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/08/18/1"
},
{
"name": "51074",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51074"
},
{
"name": "DSA-2564",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2564"
},
{
"name" : "1027412",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027412"
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=685281",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=685281"
},
{
"name": "50278",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50278"
},
{
"name" : "51074",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51074"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "https://www.httpcs.com/advisory/httpcs25",
"refsource": "MISC",
"url": "https://www.httpcs.com/advisory/httpcs25"
},
{
"name": "http://www.phplist.com/?lid=579",
"refsource": "CONFIRM",
"url": "http://www.phplist.com/?lid=579"
},
{
"name": "https://www.httpcs.com/advisory/httpcs24",
"refsource": "MISC",
"url": "https://www.httpcs.com/advisory/httpcs24"
},
{
"name": "https://www.httpcs.com/advisories",
"refsource": "MISC",
@ -62,25 +77,10 @@
"refsource": "MISC",
"url": "https://www.httpcs.com/advisory/httpcs23"
},
{
"name" : "https://www.httpcs.com/advisory/httpcs24",
"refsource" : "MISC",
"url" : "https://www.httpcs.com/advisory/httpcs24"
},
{
"name" : "https://www.httpcs.com/advisory/httpcs25",
"refsource" : "MISC",
"url" : "https://www.httpcs.com/advisory/httpcs25"
},
{
"name": "https://www.httpcs.com/advisory/httpcs26",
"refsource": "MISC",
"url": "https://www.httpcs.com/advisory/httpcs26"
},
{
"name" : "http://www.phplist.com/?lid=579",
"refsource" : "CONFIRM",
"url" : "http://www.phplist.com/?lid=579"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-4845",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://aix.software.ibm.com/aix/efixes/security/ftp_advisory1.asc",
"refsource" : "CONFIRM",
"url" : "http://aix.software.ibm.com/aix/efixes/security/ftp_advisory1.asc"
"name": "IV28715",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV28715"
},
{
"name": "IV23331",
@ -63,9 +63,14 @@
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV23331"
},
{
"name" : "IV28715",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV28715"
"name": "http://aix.software.ibm.com/aix/efixes/security/ftp_advisory1.asc",
"refsource": "CONFIRM",
"url": "http://aix.software.ibm.com/aix/efixes/security/ftp_advisory1.asc"
},
{
"name": "oval:org.mitre.oval:def:19695",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19695"
},
{
"name": "IV28785",
@ -82,11 +87,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56134"
},
{
"name" : "oval:org.mitre.oval:def:19695",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19695"
},
{
"name": "aix-ftp-setuid(79279)",
"refsource": "XF",

View File

@ -58,9 +58,9 @@
"url": "http://article.gmane.org/gmane.comp.video.ffmpeg.user/42233"
},
{
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=e74cd2f4706f71da5e9205003c1d8263b54ed3fb",
"name": "https://trac.ffmpeg.org/ticket/1991",
"refsource": "CONFIRM",
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=e74cd2f4706f71da5e9205003c1d8263b54ed3fb"
"url": "https://trac.ffmpeg.org/ticket/1991"
},
{
"name": "http://www.ffmpeg.org/security.html",
@ -68,9 +68,9 @@
"url": "http://www.ffmpeg.org/security.html"
},
{
"name" : "https://trac.ffmpeg.org/ticket/1991",
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=e74cd2f4706f71da5e9205003c1d8263b54ed3fb",
"refsource": "CONFIRM",
"url" : "https://trac.ffmpeg.org/ticket/1991"
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=e74cd2f4706f71da5e9205003c1d8263b54ed3fb"
},
{
"name": "http://git.libav.org/?p=libav.git;a=blob;f=Changelog;hb=refs/tags/v9.11",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-2058",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0346",
"refsource" : "MISC",
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0346"
},
{
"name": "99184",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99184"
},
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0346",
"refsource": "MISC",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0346"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-12-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-12-01"
},
{
"name": "102106",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102106"
},
{
"name": "https://source.android.com/security/bulletin/2017-12-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-12-01"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "41842",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41842/"
},
{
"name" : "https://www.qnap.com/en-us/releasenotes/",
"refsource" : "CONFIRM",
"url" : "https://www.qnap.com/en-us/releasenotes/"
"name": "97072",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97072"
},
{
"name": "https://www.qnap.com/en/support/con_show.php?cid=113",
@ -68,19 +63,24 @@
"url": "https://www.qnap.com/en/support/con_show.php?cid=113"
},
{
"name" : "97059",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97059"
},
{
"name" : "97072",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97072"
"name": "41842",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41842/"
},
{
"name": "1038091",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038091"
},
{
"name": "https://www.qnap.com/en-us/releasenotes/",
"refsource": "CONFIRM",
"url": "https://www.qnap.com/en-us/releasenotes/"
},
{
"name": "97059",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97059"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/libimobiledevice/libplist/issues/95",
"refsource" : "MISC",
"url" : "https://github.com/libimobiledevice/libplist/issues/95"
"name": "97278",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97278"
},
{
"name": "https://github.com/libimobiledevice/libplist/commit/32ee5213fe64f1e10ec76c1ee861ee6f233120dd",
@ -63,9 +63,9 @@
"url": "https://github.com/libimobiledevice/libplist/commit/32ee5213fe64f1e10ec76c1ee861ee6f233120dd"
},
{
"name" : "97278",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97278"
"name": "https://github.com/libimobiledevice/libplist/issues/95",
"refsource": "MISC",
"url": "https://github.com/libimobiledevice/libplist/issues/95"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "41578",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41578/"
"name": "96823",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96823"
},
{
"name": "https://www.shorebreaksecurity.com/blog/product-security-advisory-psa0002-dnalims/",
@ -63,9 +63,9 @@
"url": "https://www.shorebreaksecurity.com/blog/product-security-advisory-psa0002-dnalims/"
},
{
"name" : "96823",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96823"
"name": "41578",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41578/"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/77",
"refsource" : "CONFIRM",
"url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/77"
},
{
"name": "https://www.paloaltonetworks.com/documentation/34/endpoint/traps-release-notes/traps-3-4-4-addressed-issues.html",
"refsource": "CONFIRM",
"url": "https://www.paloaltonetworks.com/documentation/34/endpoint/traps-release-notes/traps-3-4-4-addressed-issues.html"
},
{
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/77",
"refsource": "CONFIRM",
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/77"
},
{
"name": "97533",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@qnapsecurity.com.tw",
"ASSIGNER": "security@qnap.com",
"DATE_PUBLIC": "2018-03-08T00:00:00",
"ID": "CVE-2017-7638",
"STATE": "PUBLIC"

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/sbpp/sourcebans-pp/issues/253",
"refsource" : "MISC",
"url" : "https://github.com/sbpp/sourcebans-pp/issues/253"
},
{
"name": "97710",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97710"
},
{
"name": "https://github.com/sbpp/sourcebans-pp/issues/253",
"refsource": "MISC",
"url": "https://github.com/sbpp/sourcebans-pp/issues/253"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.barco.com/en/support/software/R33050069?majorVersion=01&minorVersion=06&patchVersion=00&buildVersion=003",
"refsource" : "CONFIRM",
"url" : "https://www.barco.com/en/support/software/R33050069?majorVersion=01&minorVersion=06&patchVersion=00&buildVersion=003"
},
{
"name": "https://www.barco.com/en/support/software/R33050070?majorVersion=01&minorVersion=06&patchVersion=00&buildVersion=003",
"refsource": "CONFIRM",
"url": "https://www.barco.com/en/support/software/R33050070?majorVersion=01&minorVersion=06&patchVersion=00&buildVersion=003"
},
{
"name": "https://www.barco.com/en/support/software/R33050069?majorVersion=01&minorVersion=06&patchVersion=00&buildVersion=003",
"refsource": "CONFIRM",
"url": "https://www.barco.com/en/support/software/R33050069?majorVersion=01&minorVersion=06&patchVersion=00&buildVersion=003"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1041809",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041809"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "105432",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105432"
},
{
"name" : "1041809",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041809"
}
]
}

View File

@ -52,15 +52,35 @@
},
"references": {
"reference_data": [
{
"refsource": "BID",
"name": "106938",
"url": "http://www.securityfocus.com/bid/106938"
},
{
"name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
"refsource": "MISC",
"url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
},
{
"refsource": "GENTOO",
"name": "GLSA-201903-06",
"url": "https://security.gentoo.org/glsa/201903-06"
},
{
"name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
"refsource": "CONFIRM",
"url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
},
{
"refsource": "DEBIAN",
"name": "DSA-4394",
"url": "https://www.debian.org/security/2019/dsa-4394"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/",
"name": "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452140906",
"refsource": "MISC",
"url" : "https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/"
"url": "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452140906"
},
{
"name": "https://github.com/twbs/bootstrap/issues/27045",
@ -63,19 +63,19 @@
"url": "https://github.com/twbs/bootstrap/issues/27045"
},
{
"name" : "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452140906",
"name": "https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/",
"refsource": "MISC",
"url" : "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452140906"
},
{
"name" : "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452196628",
"refsource" : "MISC",
"url" : "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452196628"
"url": "https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/"
},
{
"name": "https://github.com/twbs/bootstrap/pull/27047",
"refsource": "MISC",
"url": "https://github.com/twbs/bootstrap/pull/27047"
},
{
"name": "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452196628",
"refsource": "MISC",
"url": "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452196628"
}
]
}