"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:13:58 +00:00
parent 47d2f3575f
commit f1735d8115
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3502 additions and 3502 deletions

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20020429 eSecurityOnline Security Advisory 2397 - Sun Solaris admintool -d and PRODVERS buffer overflow vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/270122"
"name": "solaris-cachefsd-rpc-dos(8956)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8956"
},
{
"name": "oval:org.mitre.oval:def:4329",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4329"
},
{
"name": "20020429 eSecurityOnline Security Advisory 4197 - Sun Solaris cachefsd denial of service vulnerability",
@ -73,14 +78,9 @@
"url": "http://www.securityfocus.com/bid/4634"
},
{
"name" : "oval:org.mitre.oval:def:4329",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4329"
},
{
"name" : "solaris-cachefsd-rpc-dos(8956)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/8956"
"name": "20020429 eSecurityOnline Security Advisory 2397 - Sun Solaris admintool -d and PRODVERS buffer overflow vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/270122"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020411 local root compromise in openbsd 3.0 and below",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/267089"
"name": "http://www.openbsd.org/errata30.html#mail",
"refsource": "CONFIRM",
"url": "http://www.openbsd.org/errata30.html#mail"
},
{
"name": "20020411 OpenBSD Local Root Compromise",
@ -63,9 +63,9 @@
"url": "http://marc.info/?l=bugtraq&m=101855467811695&w=2"
},
{
"name" : "http://www.openbsd.org/errata30.html#mail",
"refsource" : "CONFIRM",
"url" : "http://www.openbsd.org/errata30.html#mail"
"name": "4495",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4495"
},
{
"name": "openbsd-mail-root-privileges(8818)",
@ -73,9 +73,9 @@
"url": "http://www.iss.net/security_center/static/8818.php"
},
{
"name" : "4495",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4495"
"name": "20020411 local root compromise in openbsd 3.0 and below",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/267089"
},
{
"name": "5269",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20020409 Abyss Webserver 1.0 Administration password file retrieval exploit",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0110.html"
},
{
"name": "http://www.aprelium.com/forum/viewtopic.php?t=24",
"refsource": "CONFIRM",
"url": "http://www.aprelium.com/forum/viewtopic.php?t=24"
},
{
"name" : "4466",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4466"
},
{
"name": "abyss-unicode-directory-traversal(8805)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8805.php"
},
{
"name": "20020409 Abyss Webserver 1.0 Administration password file retrieval exploit",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0110.html"
},
{
"name": "4466",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4466"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020418 [[ TH 026 Inc. ]] SA #1 - Multiple vulnerabilities in PVote 1.5",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/268231"
},
{
"name" : "http://orbit-net.net:8001/php/pvote/",
"refsource" : "CONFIRM",
"url" : "http://orbit-net.net:8001/php/pvote/"
},
{
"name": "pvote-add-delete-polls(8877)",
"refsource": "XF",
@ -71,6 +61,16 @@
"name": "4540",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4540"
},
{
"name": "20020418 [[ TH 026 Inc. ]] SA #1 - Multiple vulnerabilities in PVote 1.5",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/268231"
},
{
"name": "http://orbit-net.net:8001/php/pvote/",
"refsource": "CONFIRM",
"url": "http://orbit-net.net:8001/php/pvote/"
}
]
}

View File

@ -57,21 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103730181813075&w=2"
},
{
"name" : "http://bugzilla.mozilla.org/show_bug.cgi?id=157646",
"refsource" : "MISC",
"url" : "http://bugzilla.mozilla.org/show_bug.cgi?id=157646"
},
{
"name" : "RHSA-2003:162",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-162.html"
},
{
"name" : "RHSA-2003:163",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2003-163.html"
},
{
"name": "mozilla-netscape-jar-bo(10636)",
"refsource": "XF",
@ -81,6 +66,21 @@
"name": "6185",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6185"
},
{
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=157646",
"refsource": "MISC",
"url": "http://bugzilla.mozilla.org/show_bug.cgi?id=157646"
},
{
"name": "RHSA-2003:163",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-163.html"
},
{
"name": "RHSA-2003:162",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-162.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20020814 new bugs in MyWebServer",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0077.html"
},
{
"name": "20020814 new bugs in MyWebServer",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102935720109934&w=2"
},
{
"name" : "mywebserver-invalid-path-disclosure(9862)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9862.php"
"name": "20020814 new bugs in MyWebServer",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0077.html"
},
{
"name": "5471",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5471"
},
{
"name": "mywebserver-invalid-path-disclosure(9862)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9862.php"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2002:206",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-206.html"
},
{
"name": "http://linux.bkbits.net:8080/linux-2.4/cset@3d6badc0mxsPaOTT_GuPVxCp1_ormw",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "RHSA-2002:205",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-205.html"
},
{
"name" : "RHSA-2002:206",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-206.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20021013 PHP Information Functions May Allow Cross-Site Scripting",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0021.html"
},
{
"name": "20030603 PHP XSS exploit in phpinfo()",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-06/0027.html"
},
{
"name" : "http://www.techie.hopto.org/vulns/2002-36.txt",
"refsource" : "MISC",
"url" : "http://www.techie.hopto.org/vulns/2002-36.txt"
"name": "20021013 PHP Information Functions May Allow Cross-Site Scripting",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0021.html"
},
{
"name": "php-phpinfo-xss(10355)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10355.php"
},
{
"name": "http://www.techie.hopto.org/vulns/2002-36.txt",
"refsource": "MISC",
"url": "http://www.techie.hopto.org/vulns/2002-36.txt"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.securityfaq.com/unixfocus/5OP041P6BE.html",
"refsource" : "MISC",
"url" : "http://www.securityfaq.com/unixfocus/5OP041P6BE.html"
},
{
"name": "3906",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3906"
},
{
"name": "http://www.securityfaq.com/unixfocus/5OP041P6BE.html",
"refsource": "MISC",
"url": "http://www.securityfaq.com/unixfocus/5OP041P6BE.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://otn.oracle.com/deploy/security/pdf/2002alert39rev1.pdf",
"refsource" : "CONFIRM",
"url" : "http://otn.oracle.com/deploy/security/pdf/2002alert39rev1.pdf"
},
{
"name": "7395",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "oracle-appserver-webcachepw-unencrypted(9841)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9841.php"
},
{
"name": "http://otn.oracle.com/deploy/security/pdf/2002alert39rev1.pdf",
"refsource": "CONFIRM",
"url": "http://otn.oracle.com/deploy/security/pdf/2002alert39rev1.pdf"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20050429 [CAN-2005-1062] Administration protocol abuse allows local/remote password cracking",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/397221"
},
{
"name": "http://research.tic.udc.es/scg/advisories/20050429-1.txt",
"refsource": "MISC",
"url": "http://research.tic.udc.es/scg/advisories/20050429-1.txt"
},
{
"name": "20050429 [CAN-2005-1062] Administration protocol abuse allows local/remote password cracking",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/397221"
},
{
"name": "http://www.kerio.com/security_advisory.html",
"refsource": "CONFIRM",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.under9round.com/os4e.txt",
"refsource" : "MISC",
"url" : "http://www.under9round.com/os4e.txt"
},
{
"name": "13804",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13804"
},
{
"name" : "ADV-2005-0645",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/0645"
},
{
"name": "1014072",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014072"
},
{
"name": "http://www.under9round.com/os4e.txt",
"refsource": "MISC",
"url": "http://www.under9round.com/os4e.txt"
},
{
"name": "ADV-2005-0645",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0645"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=93079",
"refsource" : "MISC",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=93079"
},
{
"name": "GLSA-200506-03",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200506-03.xml"
},
{
"name" : "ADV-2005-0692",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/0692"
},
{
"name": "15599",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15599"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=93079",
"refsource": "MISC",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=93079"
},
{
"name": "ADV-2005-0692",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0692"
},
{
"name": "15614",
"refsource": "SECUNIA",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.under9round.com/wecs.txt",
"refsource" : "MISC",
"url" : "http://www.under9round.com/wecs.txt"
"name": "15595",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15595"
},
{
"name": "1014104",
@ -63,9 +63,9 @@
"url": "http://securitytracker.com/id?1014104"
},
{
"name" : "15595",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15595"
"name": "http://www.under9round.com/wecs.txt",
"refsource": "MISC",
"url": "http://www.under9round.com/wecs.txt"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm"
},
{
"name": "254628",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1"
},
{
"name" : "34137",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34137"
},
{
"name": "1021850",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021850"
},
{
"name" : "34331",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34331"
"name": "solaris-ufs-filesystem-32bit-dos(49283)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49283"
},
{
"name": "ADV-2009-0742",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0742"
},
{
"name": "34331",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34331"
},
{
"name": "34137",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34137"
},
{
"name": "ADV-2009-0876",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0876"
},
{
"name" : "solaris-ufs-filesystem-32bit-dos(49283)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49283"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2012-0265",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "1027065",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027065"
},
{
"name": "http://support.apple.com/kb/HT5261",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5261"
},
{
"name" : "APPLE-SA-2012-05-15-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00005.html"
},
{
"name" : "53578",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53578"
},
{
"name": "oval:org.mitre.oval:def:16170",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16170"
},
{
"name" : "1027065",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027065"
"name": "53578",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53578"
},
{
"name": "APPLE-SA-2012-05-15-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00005.html"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://download.novell.com/Download?buildid=O5hTjIiMdMo~",
"name": "https://bugzilla.novell.com/show_bug.cgi?id=740041",
"refsource": "CONFIRM",
"url" : "http://download.novell.com/Download?buildid=O5hTjIiMdMo~"
"url": "https://bugzilla.novell.com/show_bug.cgi?id=740041"
},
{
"name": "http://www.novell.com/support/kb/doc.php?id=7010770",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/kb/doc.php?id=7010770"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=740041",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=740041"
},
{
"name": "1027599",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027599"
},
{
"name": "http://download.novell.com/Download?buildid=O5hTjIiMdMo~",
"refsource": "CONFIRM",
"url": "http://download.novell.com/Download?buildid=O5hTjIiMdMo~"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-2529",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "1027099",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027099"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2012-0010.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2012-0010.html"
},
{
"name": "49300",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49300"
},
{
"name": "53697",
"refsource": "BID",
@ -67,16 +77,6 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/82276"
},
{
"name" : "1027099",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027099"
},
{
"name" : "49300",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49300"
},
{
"name": "49322",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3113",
"STATE": "PUBLIC"
},
@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
"name": "peoplesoftenterprise-hrmseperf-cve20123113(77024)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77024"
},
{
"name": "54522",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54522"
},
{
"name" : "83963",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/83963"
},
{
"name" : "1027265",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027265"
},
{
"name": "49950",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49950"
},
{
"name" : "peoplesoftenterprise-hrmseperf-cve20123113(77024)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77024"
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name": "83963",
"refsource": "OSVDB",
"url": "http://osvdb.org/83963"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "1027265",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027265"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3179",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "51001",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51001"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "1027671",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027671"
},
{
"name" : "51001",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51001"
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3532",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=851046",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=851046"
},
{
"name": "RHSA-2013:0733",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0733.html"
},
{
"name" : "59015",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/59015"
},
{
"name": "53005",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53005"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=851046",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=851046"
},
{
"name": "59015",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/59015"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3721",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5501",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5501"
},
{
"name": "APPLE-SA-2012-09-19-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
},
{
"name": "http://support.apple.com/kb/HT5501",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5501"
},
{
"name": "apple-osx-profilemanager-cve20123721(78746)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-4084",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20131004 Cisco Unified Computing System Fabric Interconnect Cross-Site Request Forgery Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4084"
},
{
"name" : "62851",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/62851"
},
{
"name": "98125",
"refsource": "OSVDB",
@ -72,6 +62,16 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55203"
},
{
"name": "20131004 Cisco Unified Computing System Fabric Interconnect Cross-Site Request Forgery Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4084"
},
{
"name": "62851",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/62851"
},
{
"name": "cisco-ucs-cve20124084-csrf(87679)",
"refsource": "XF",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.packetfence.org/bugs/changelog_page.php",
"refsource" : "CONFIRM",
"url" : "http://www.packetfence.org/bugs/changelog_page.php"
},
{
"name": "http://www.packetfence.org/bugs/view.php?id=763",
"refsource": "CONFIRM",
"url": "http://www.packetfence.org/bugs/view.php?id=763"
},
{
"name": "http://www.packetfence.org/bugs/changelog_page.php",
"refsource": "CONFIRM",
"url": "http://www.packetfence.org/bugs/changelog_page.php"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-4793",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[Xen-announce] 20120905 Xen Security Advisory 15 (CVE-2012-3497) - multiple TMEM hypercall vulnerabilities",
"refsource" : "MLIST",
"url" : "http://lists.xen.org/archives/html/xen-announce/2012-09/msg00006.html"
"name": "55082",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55082"
},
{
"name" : "[oss-security] 20120905 Xen Security Advisory 15 (CVE-2012-3497) - multiple TMEM hypercall vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/09/05/8"
"name": "1027482",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027482"
},
{
"name": "http://wiki.xen.org/wiki/Security_Announcements#XSA-15_multiple_TMEM_hypercall_vulnerabilities",
@ -72,25 +72,30 @@
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
},
{
"name" : "GLSA-201604-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201604-03"
},
{
"name": "55410",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55410"
},
{
"name": "[oss-security] 20120905 Xen Security Advisory 15 (CVE-2012-3497) - multiple TMEM hypercall vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/05/8"
},
{
"name": "xen-tmem-priv-esc(78268)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78268"
},
{
"name": "85199",
"refsource": "OSVDB",
"url": "http://osvdb.org/85199"
},
{
"name" : "1027482",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027482"
"name": "[Xen-announce] 20120905 Xen Security Advisory 15 (CVE-2012-3497) - multiple TMEM hypercall vulnerabilities",
"refsource": "MLIST",
"url": "http://lists.xen.org/archives/html/xen-announce/2012-09/msg00006.html"
},
{
"name": "50472",
@ -98,14 +103,9 @@
"url": "http://secunia.com/advisories/50472"
},
{
"name" : "55082",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55082"
},
{
"name" : "xen-tmem-priv-esc(78268)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78268"
"name": "GLSA-201604-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201604-03"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20121107 Cross-Site Request Forgery (CSRF) in CMS Made Simple",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-11/0035.html"
},
{
"name": "http://packetstormsecurity.org/files/117951/CMS-Made-Simple-1.11.2-Cross-Site-Request-Forgery.html",
"refsource": "MISC",
@ -67,25 +62,30 @@
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23121"
},
{
"name": "51185",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51185"
},
{
"name": "http://forum.cmsmadesimple.org/viewtopic.php?f=1&t=63545",
"refsource": "CONFIRM",
"url": "http://forum.cmsmadesimple.org/viewtopic.php?f=1&t=63545"
},
{
"name": "cmsmadesimple-images-csrf(79881)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79881"
},
{
"name": "http://viewsvn.cmsmadesimple.org/diff.php?repname=cmsmadesimple&path=%2Ftrunk%2Flib%2Ffilemanager%2FImageManager%2FClasses%2FImageManager.php&rev=8400&peg=8498",
"refsource": "CONFIRM",
"url": "http://viewsvn.cmsmadesimple.org/diff.php?repname=cmsmadesimple&path=%2Ftrunk%2Flib%2Ffilemanager%2FImageManager%2FClasses%2FImageManager.php&rev=8400&peg=8498"
},
{
"name" : "51185",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51185"
},
{
"name" : "cmsmadesimple-images-csrf(79881)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79881"
"name": "20121107 Cross-Site Request Forgery (CSRF) in CMS Made Simple",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-11/0035.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-6145",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130619 Re: Re: [Ticket#2012111110000015] TYPO3-CORE-SA-2012-005: Several Vulnerabilities in TYPO3 Core",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/06/19/4"
"name": "87116",
"refsource": "OSVDB",
"url": "http://osvdb.org/87116"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-005/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-005/"
},
{
"name" : "87116",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/87116"
},
{
"name": "typo3-backendhistory-unspecified-xss(79965)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79965"
},
{
"name": "[oss-security] 20130619 Re: Re: [Ticket#2012111110000015] TYPO3-CORE-SA-2012-005: Several Vulnerabilities in TYPO3 Core",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/06/19/4"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "JVN#54795166",
"refsource" : "JVN",
"url" : "https://jvn.jp/en/jp/JVN54795166/"
},
{
"name": "101581",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101581"
},
{
"name": "JVN#54795166",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN54795166/"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207615",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207615"
},
{
"name": "97140",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97140"
},
{
"name": "https://support.apple.com/HT207615",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207615"
},
{
"name": "1038138",
"refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-6175",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "96423",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96423"
},
{
"name": "http://www.openwall.com/lists/oss-security/2017/02/15/4",
"refsource": "MISC",
@ -62,20 +67,15 @@
"refsource": "MISC",
"url": "https://github.com/Yeraze/ytnef/pull/27"
},
{
"name" : "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/",
"refsource" : "MISC",
"url" : "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/"
},
{
"name": "DSA-3846",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3846"
},
{
"name" : "96423",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96423"
"name": "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/",
"refsource": "MISC",
"url": "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "41842",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41842/"
"name": "97072",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97072"
},
{
"name": "https://www.qnap.com/en/support/con_show.php?cid=113",
@ -63,19 +63,19 @@
"url": "https://www.qnap.com/en/support/con_show.php?cid=113"
},
{
"name" : "97059",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97059"
},
{
"name" : "97072",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97072"
"name": "41842",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41842/"
},
{
"name": "1038091",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038091"
},
{
"name": "97059",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97059"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Security_Alert@emc.com",
"ASSIGNER": "security_alert@emc.com",
"DATE_PUBLIC": "2018-06-26T17:00:00.000Z",
"ID": "CVE-2018-11053",
"STATE": "PUBLIC",
@ -87,15 +87,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.dell.com/support/article/us/en/19/sln310281/ism-dell-emc-idrac-service-module-improper-file-permission-vulnerability?lang=en",
"refsource" : "MISC",
"url" : "http://www.dell.com/support/article/us/en/19/sln310281/ism-dell-emc-idrac-service-module-improper-file-permission-vulnerability?lang=en"
},
{
"name": "104567",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104567"
},
{
"name": "http://www.dell.com/support/article/us/en/19/sln310281/ism-dell-emc-idrac-service-module-improper-file-permission-vulnerability?lang=en",
"refsource": "MISC",
"url": "http://www.dell.com/support/article/us/en/19/sln310281/ism-dell-emc-idrac-service-module-improper-file-permission-vulnerability?lang=en"
}
]
},

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1041397",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041397"
},
{
"name": "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
"refsource": "MLIST",
@ -62,20 +67,15 @@
"refsource": "MISC",
"url": "https://xenbits.xen.org/xsa/advisory-274.html"
},
{
"name" : "DSA-4308",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4308"
},
{
"name": "104924",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104924"
},
{
"name" : "1041397",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041397"
"name": "DSA-4308",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4308"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
"name": "1041809",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041809"
},
{
"name": "105439",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/105439"
},
{
"name" : "1041809",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041809"
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/chamilo/chamilo-lms/commit/bfa1eccfabb457b800618d9d115f12dc614a55df",
"refsource" : "MISC",
"url" : "https://github.com/chamilo/chamilo-lms/commit/bfa1eccfabb457b800618d9d115f12dc614a55df"
},
{
"name": "https://support.chamilo.org/projects/1/wiki/Security_issues#Issue-33-2018-12-13-Moderate-risk-high-impact-SQL-Injection",
"refsource": "MISC",
"url": "https://support.chamilo.org/projects/1/wiki/Security_issues#Issue-33-2018-12-13-Moderate-risk-high-impact-SQL-Injection"
},
{
"name": "https://github.com/chamilo/chamilo-lms/commit/bfa1eccfabb457b800618d9d115f12dc614a55df",
"refsource": "MISC",
"url": "https://github.com/chamilo/chamilo-lms/commit/bfa1eccfabb457b800618d9d115f12dc614a55df"
}
]
}