"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:36:41 +00:00
parent ba8c8ae9cd
commit fdcddaab27
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3167 additions and 3167 deletions

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://www.macromedia.com/support/flash/ts/documents/swf_clear.htm",
"refsource": "CONFIRM",
"url": "http://www.macromedia.com/support/flash/ts/documents/swf_clear.htm"
},
{
"name": "20020109 Shockwave Flash player issue",
"refsource": "BUGTRAQ",
@ -63,20 +68,15 @@
"url": "http://www.securityfocus.com/archive/1/262990"
},
{
"name" : "http://www.macromedia.com/support/flash/ts/documents/swf_clear.htm",
"refsource" : "CONFIRM",
"url" : "http://www.macromedia.com/support/flash/ts/documents/swf_clear.htm"
"name": "flash-fscommand-exec(8587)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8587.php"
},
{
"name": "http://www.macromedia.com/support/flash/ts/documents/standalone_update.htm",
"refsource": "CONFIRM",
"url": "http://www.macromedia.com/support/flash/ts/documents/standalone_update.htm"
},
{
"name" : "flash-fscommand-exec(8587)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8587.php"
},
{
"name": "4321",
"refsource": "BID",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20020823 Accessing remote/local content in IE (GM#009-IE)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103011639524314&w=2"
},
{
"name": "MS02-047",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-047"
},
{
"name": "oval:org.mitre.oval:def:1207",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1207"
},
{
"name": "5560",
"refsource": "BID",
@ -72,21 +72,6 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1026"
},
{
"name" : "oval:org.mitre.oval:def:1148",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1148"
},
{
"name" : "oval:org.mitre.oval:def:1207",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1207"
},
{
"name" : "oval:org.mitre.oval:def:608",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A608"
},
{
"name": "oval:org.mitre.oval:def:776",
"refsource": "OVAL",
@ -96,6 +81,21 @@
"name": "ie-xml-redirect-read-files(9936)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9936.php"
},
{
"name": "oval:org.mitre.oval:def:1148",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1148"
},
{
"name": "oval:org.mitre.oval:def:608",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A608"
},
{
"name": "20020823 Accessing remote/local content in IE (GM#009-IE)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103011639524314&w=2"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[pgsql-admin] 20020821 Re: OT: password encryption (salt theory)",
"refsource" : "MLIST",
"url" : "http://archives.postgresql.org/pgsql-admin/2002-08/msg00253.php"
"name": "postgresql-md5-salt-weak-security(20215)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20215"
},
{
"name": "20050420 Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords",
@ -68,9 +68,9 @@
"url": "http://marc.info/?l=bugtraq&m=111403050902165&w=2"
},
{
"name" : "postgresql-md5-salt-weak-security(20215)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20215"
"name": "[pgsql-admin] 20020821 Re: OT: password encryption (salt theory)",
"refsource": "MLIST",
"url": "http://archives.postgresql.org/pgsql-admin/2002-08/msg00253.php"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020502 Logitech Keyboard Insecurity",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/270702"
},
{
"name": "logitech-itouch-execute-commands(8994)",
"refsource": "XF",
@ -66,6 +61,11 @@
"name": "4662",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4662"
},
{
"name": "20020502 Logitech Keyboard Insecurity",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/270702"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/295341"
},
{
"name" : "Q329350",
"refsource" : "MSKB",
"url" : "http://support.microsoft.com/default.aspx?scid=kb;[LN];329350"
},
{
"name": "5972",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5972"
},
{
"name": "Q329350",
"refsource": "MSKB",
"url": "http://support.microsoft.com/default.aspx?scid=kb;[LN];329350"
},
{
"name": "win-admin-alerts-fail(10377)",
"refsource": "XF",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20050301 PHP News <= 1.2.4 - Remote File Inclusion (VXSfx)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110971663824719&w=2"
},
{
"name" : "20050303 PHP News <= 1.2.4 - Remote File Inclusion Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110989169008570&w=2"
"name": "1013345",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013345"
},
{
"name": "12696",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/12696"
},
{
"name" : "1013345",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013345"
"name": "20050303 PHP News <= 1.2.4 - Remote File Inclusion Exploit",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110989169008570&w=2"
},
{
"name": "20050301 PHP News <= 1.2.4 - Remote File Inclusion (VXSfx)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110971663824719&w=2"
},
{
"name": "14449",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "13148",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13148"
"name": "15494",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/15494"
},
{
"name": "1013681",
@ -63,9 +63,9 @@
"url": "http://securitytracker.com/id?1013681"
},
{
"name" : "15494",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/15494"
"name": "13148",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13148"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-1389",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20050519 JavaMail Information Disclosure (msgno)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111653029605189&w=2"
},
{
"name": "ADV-2005-0574",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0574"
},
{
"name": "20050519 JavaMail Information Disclosure (msgno)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111653029605189&w=2"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2009-0073",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "7742",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7742"
},
{
"name" : "33226",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33226"
},
{
"name": "oval:org.mitre.oval:def:14756",
"refsource": "OVAL",
@ -72,10 +62,20 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0113"
},
{
"name": "33226",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33226"
},
{
"name": "33478",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33478"
},
{
"name": "7742",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7742"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-1387",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20090602 Re: Two OpenSSL DTLS remote DoS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/06/02/1"
"name": "38794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38794"
},
{
"name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
@ -68,19 +68,9 @@
"url": "http://cvs.openssl.org/chngview?cn=17958"
},
{
"name" : "http://rt.openssl.org/Ticket/Display.html?id=1838&user=guest&pass=guest",
"refsource" : "CONFIRM",
"url" : "http://rt.openssl.org/Ticket/Display.html?id=1838&user=guest&pass=guest"
},
{
"name" : "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net"
},
{
"name" : "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html",
"refsource" : "CONFIRM",
"url" : "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html"
"name": "35729",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35729"
},
{
"name": "GLSA-200912-01",
@ -88,19 +78,9 @@
"url": "http://security.gentoo.org/glsa/glsa-200912-01.xml"
},
{
"name" : "HPSBMA02492",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444"
},
{
"name" : "SSRT100079",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444"
},
{
"name" : "NetBSD-SA2009-009",
"refsource" : "NETBSD",
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc"
"name": "[oss-security] 20090602 Re: Two OpenSSL DTLS remote DoS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/06/02/1"
},
{
"name": "RHSA-2009:1335",
@ -108,39 +88,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2009-1335.html"
},
{
"name" : "SUSE-SR:2009:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
},
{
"name" : "USN-792-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-792-1"
},
{
"name" : "oval:org.mitre.oval:def:10740",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10740"
},
{
"name" : "oval:org.mitre.oval:def:7592",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7592"
},
{
"name" : "35571",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35571"
},
{
"name" : "35685",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35685"
},
{
"name" : "35729",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35729"
"name": "HPSBMA02492",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444"
},
{
"name": "37003",
@ -148,9 +98,34 @@
"url": "http://secunia.com/advisories/37003"
},
{
"name" : "38794",
"name": "36533",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/38794"
"url": "http://secunia.com/advisories/36533"
},
{
"name": "USN-792-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-792-1"
},
{
"name": "http://rt.openssl.org/Ticket/Display.html?id=1838&user=guest&pass=guest",
"refsource": "CONFIRM",
"url": "http://rt.openssl.org/Ticket/Display.html?id=1838&user=guest&pass=guest"
},
{
"name": "oval:org.mitre.oval:def:7592",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7592"
},
{
"name": "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html",
"refsource": "CONFIRM",
"url": "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html"
},
{
"name": "NetBSD-SA2009-009",
"refsource": "NETBSD",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc"
},
{
"name": "38834",
@ -158,9 +133,34 @@
"url": "http://secunia.com/advisories/38834"
},
{
"name" : "36533",
"name": "35685",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/36533"
"url": "http://secunia.com/advisories/35685"
},
{
"name": "35571",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35571"
},
{
"name": "SUSE-SR:2009:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
},
{
"name": "oval:org.mitre.oval:def:10740",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10740"
},
{
"name": "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net"
},
{
"name": "SSRT100079",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444"
},
{
"name": "ADV-2010-0528",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://dev.openskip.org/redmine/issues/show/677",
"refsource" : "CONFIRM",
"url" : "http://dev.openskip.org/redmine/issues/show/677"
"name": "34898",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34898"
},
{
"name": "http://portal.openskip.org/top/releasenote-ver1-0-0",
@ -63,9 +63,9 @@
"url": "http://portal.openskip.org/top/releasenote-ver1-0-0"
},
{
"name" : "JVN#43233160",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN43233160/index.html"
"name": "http://dev.openskip.org/redmine/issues/show/677",
"refsource": "CONFIRM",
"url": "http://dev.openskip.org/redmine/issues/show/677"
},
{
"name": "JVNDB-2009-000025",
@ -73,9 +73,9 @@
"url": "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000025.html"
},
{
"name" : "34898",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34898"
"name": "JVN#43233160",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN43233160/index.html"
},
{
"name": "35041",

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20090508 BLIND SQL INJECTION exploit (GET var 'AlbumID')--RTWebalbum 1.0.462-->",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/503374/100/0/threaded"
},
{
"name" : "8648",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8648"
},
{
"name" : "http://rtwebalbum.svn.sourceforge.net/viewvc/rtwebalbum/",
"refsource" : "CONFIRM",
"url" : "http://rtwebalbum.svn.sourceforge.net/viewvc/rtwebalbum/"
},
{
"name": "http://rtwebalbum.svn.sourceforge.net/viewvc/rtwebalbum/index.php?view=log",
"refsource": "CONFIRM",
"url": "http://rtwebalbum.svn.sourceforge.net/viewvc/rtwebalbum/index.php?view=log"
},
{
"name" : "34888",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34888"
},
{
"name": "35022",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35022"
},
{
"name": "http://rtwebalbum.svn.sourceforge.net/viewvc/rtwebalbum/",
"refsource": "CONFIRM",
"url": "http://rtwebalbum.svn.sourceforge.net/viewvc/rtwebalbum/"
},
{
"name": "34888",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34888"
},
{
"name": "20090508 BLIND SQL INJECTION exploit (GET var 'AlbumID')--RTWebalbum 1.0.462-->",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/503374/100/0/threaded"
},
{
"name": "rtwebalbum-index-sql-injection(50406)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50406"
},
{
"name": "8648",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8648"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2009-5086",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "JVNDB-2011-000071",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000071.html"
},
{
"name": "http://s-tools1.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2009-01-191&viewMode=view",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "JVN#44642341",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN44642341/index.html"
},
{
"name" : "JVNDB-2011-000071",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000071.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-0014",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS12-016",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-016"
},
{
"name": "TA12-045A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-045A.html"
},
{
"name": "MS12-016",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-016"
},
{
"name": "oval:org.mitre.oval:def:13972",
"refsource": "OVAL",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.novell.com/support/viewContent.do?externalId=7008244",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/viewContent.do?externalId=7008244"
"name": "novell-zenworks-xplat-xst(74818)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74818"
},
{
"name": "http://www.novell.com/support/viewContent.do?externalId=7010044",
@ -68,9 +68,9 @@
"url": "http://www.novell.com/support/viewContent.do?externalId=7010137"
},
{
"name" : "novell-zenworks-xplat-xst(74818)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74818"
"name": "http://www.novell.com/support/viewContent.do?externalId=7008244",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/viewContent.do?externalId=7008244"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3122",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "54562",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54562"
},
{
"name" : "83929",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/83929"
"name": "solaris-sort1-cve20123122(77055)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77055"
},
{
"name": "1027274",
@ -78,9 +63,24 @@
"url": "http://www.securitytracker.com/id?1027274"
},
{
"name" : "solaris-sort1-cve20123122(77055)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77055"
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name": "54562",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54562"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "83929",
"refsource": "OSVDB",
"url": "http://osvdb.org/83929"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3464",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[rubyonrails-security] 20120810 Potential XSS Vulnerability in Ruby on Rails",
"refsource" : "MLIST",
"url" : "https://groups.google.com/group/rubyonrails-security/msg/8f1bbe1cef8c6caf?dmode=source&output=gplain"
},
{
"name": "http://weblog.rubyonrails.org/2012/8/9/ann-rails-3-2-8-has-been-released/",
"refsource": "CONFIRM",
"url": "http://weblog.rubyonrails.org/2012/8/9/ann-rails-3-2-8-has-been-released/"
},
{
"name": "50694",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50694"
},
{
"name": "RHSA-2013:0154",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0154.html"
},
{
"name" : "50694",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50694"
"name": "[rubyonrails-security] 20120810 Potential XSS Vulnerability in Ruby on Rails",
"refsource": "MLIST",
"url": "https://groups.google.com/group/rubyonrails-security/msg/8f1bbe1cef8c6caf?dmode=source&output=gplain"
}
]
}

View File

@ -52,100 +52,100 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-87.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-87.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=787704",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=787704"
},
{
"name" : "DSA-2569",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2569"
},
{
"name" : "DSA-2565",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2565"
},
{
"name" : "DSA-2572",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2572"
},
{
"name" : "MDVSA-2012:163",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
},
{
"name" : "RHSA-2012:1351",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
},
{
"name" : "SUSE-SU-2012:1351",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
},
{
"name" : "USN-1611-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1611-1"
},
{
"name" : "oval:org.mitre.oval:def:16642",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16642"
},
{
"name" : "50856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50856"
},
{
"name" : "50892",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50892"
},
{
"name": "50904",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50904"
},
{
"name" : "50935",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50935"
},
{
"name" : "50936",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50936"
},
{
"name": "50984",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50984"
},
{
"name": "50935",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50935"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-87.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-87.html"
},
{
"name": "50856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50856"
},
{
"name": "DSA-2565",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2565"
},
{
"name": "50892",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50892"
},
{
"name": "firefox-nsicontent-code-exec(79172)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79172"
},
{
"name": "DSA-2572",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2572"
},
{
"name": "RHSA-2012:1351",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
},
{
"name": "oval:org.mitre.oval:def:16642",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16642"
},
{
"name": "50936",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50936"
},
{
"name": "51181",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51181"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=787704",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=787704"
},
{
"name": "55318",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55318"
},
{
"name" : "firefox-nsicontent-code-exec(79172)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79172"
"name": "SUSE-SU-2012:1351",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
},
{
"name": "MDVSA-2012:163",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
},
{
"name": "USN-1611-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1611-1"
},
{
"name": "DSA-2569",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2569"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4437",
"STATE": "PUBLIC"
},
@ -58,44 +58,44 @@
"url": "http://www.openwall.com/lists/oss-security/2012/09/19/1"
},
{
"name" : "[oss-security] 20120919 Re: CVE Request Smarty / php-Smarty: XSS in Smarty exception messages",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/09/20/3"
"name": "FEDORA-2012-14578",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088138.html"
},
{
"name": "http://code.google.com/p/smarty-php/source/browse/trunk/distribution/change_log.txt",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/smarty-php/source/browse/trunk/distribution/change_log.txt"
},
{
"name" : "http://code.google.com/p/smarty-php/source/detail?r=4658",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/smarty-php/source/detail?r=4658"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0468.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0468.html"
},
{
"name" : "FEDORA-2012-14578",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088138.html"
"name": "50589",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50589"
},
{
"name": "MDVSA-2014:221",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:221"
},
{
"name": "JVNDB-2012-000094",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000094.html"
},
{
"name": "JVN#63650108",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN63650108/index.html"
},
{
"name" : "JVNDB-2012-000094",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000094.html"
"name": "[oss-security] 20120919 Re: CVE Request Smarty / php-Smarty: XSS in Smarty exception messages",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/20/3"
},
{
"name": "55506",
@ -103,9 +103,9 @@
"url": "http://www.securityfocus.com/bid/55506"
},
{
"name" : "50589",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50589"
"name": "http://code.google.com/p/smarty-php/source/detail?r=4658",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/smarty-php/source/detail?r=4658"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4457",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[openstack] 20120928 [OSSA 2012-016] Token authorization for a user in a disabled tenant is allowed (CVE-2012-4457)",
"refsource" : "MLIST",
"url" : "https://lists.launchpad.net/openstack/msg17035.html"
},
{
"name" : "[oss-security] 20120928 [OSSA 2012-016] Token authorization for a user in a disabled tenant is allowed (CVE-2012-4457)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/09/28/6"
"name": "50665",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50665"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=861180",
@ -68,14 +63,19 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=861180"
},
{
"name" : "https://github.com/openstack/keystone/commit/4ebfdfaf23c6da8e3c182bf3ec2cb2b7132ef685",
"refsource" : "CONFIRM",
"url" : "https://github.com/openstack/keystone/commit/4ebfdfaf23c6da8e3c182bf3ec2cb2b7132ef685"
"name": "[openstack] 20120928 [OSSA 2012-016] Token authorization for a user in a disabled tenant is allowed (CVE-2012-4457)",
"refsource": "MLIST",
"url": "https://lists.launchpad.net/openstack/msg17035.html"
},
{
"name" : "https://github.com/openstack/keystone/commit/5373601bbdda10f879c08af1698852142b75f8d5",
"refsource" : "CONFIRM",
"url" : "https://github.com/openstack/keystone/commit/5373601bbdda10f879c08af1698852142b75f8d5"
"name": "keystone-xauth-token-sec-bypass(78947)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78947"
},
{
"name": "[oss-security] 20120928 [OSSA 2012-016] Token authorization for a user in a disabled tenant is allowed (CVE-2012-4457)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/28/6"
},
{
"name": "55716",
@ -83,14 +83,14 @@
"url": "http://www.securityfocus.com/bid/55716"
},
{
"name" : "50665",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50665"
"name": "https://github.com/openstack/keystone/commit/5373601bbdda10f879c08af1698852142b75f8d5",
"refsource": "CONFIRM",
"url": "https://github.com/openstack/keystone/commit/5373601bbdda10f879c08af1698852142b75f8d5"
},
{
"name" : "keystone-xauth-token-sec-bypass(78947)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78947"
"name": "https://github.com/openstack/keystone/commit/4ebfdfaf23c6da8e3c182bf3ec2cb2b7132ef685",
"refsource": "CONFIRM",
"url": "https://github.com/openstack/keystone/commit/4ebfdfaf23c6da8e3c182bf3ec2cb2b7132ef685"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6218",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6261",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-2054",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -66,15 +66,15 @@
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/JSA10786"
},
{
"name" : "97607",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97607"
},
{
"name": "1038254",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038254"
},
{
"name": "97607",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97607"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0277",
"refsource" : "MISC",
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0277"
},
{
"name": "99249",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99249"
},
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0277",
"refsource": "MISC",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0277"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-054-03",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-054-03"
},
{
"name": "https://www.schneider-electric.com/en/download/document/SEVD-2017-048-02/",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "96414",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96414"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-054-03",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-054-03"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.debian.org/856881",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/856881"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/commit/d31fec57e9dfb0516deead2053a856e3c71e9751",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "96589",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96589"
},
{
"name": "https://bugs.debian.org/856881",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/856881"
}
]
}

View File

@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html"
},
{
"name" : "http://www.mutt.org/news.html",
"refsource" : "MISC",
"url" : "http://www.mutt.org/news.html"
},
{
"name" : "https://github.com/neomutt/neomutt/commit/1b0f0d0988e6df4e32e9f4bf8780846ea95d4485",
"refsource" : "MISC",
"url" : "https://github.com/neomutt/neomutt/commit/1b0f0d0988e6df4e32e9f4bf8780846ea95d4485"
"name": "USN-3719-3",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3719-3/"
},
{
"name": "https://gitlab.com/muttmua/mutt/commit/3287534daa3beac68e2e83ca4b4fe8a3148ff870",
"refsource": "MISC",
"url": "https://gitlab.com/muttmua/mutt/commit/3287534daa3beac68e2e83ca4b4fe8a3148ff870"
},
{
"name" : "https://neomutt.org/2018/07/16/release",
"refsource" : "MISC",
"url" : "https://neomutt.org/2018/07/16/release"
},
{
"name": "DSA-4277",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4277"
},
{
"name": "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html"
},
{
"name": "GLSA-201810-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201810-07"
},
{
"name": "http://www.mutt.org/news.html",
"refsource": "MISC",
"url": "http://www.mutt.org/news.html"
},
{
"name": "https://neomutt.org/2018/07/16/release",
"refsource": "MISC",
"url": "https://neomutt.org/2018/07/16/release"
},
{
"name": "https://github.com/neomutt/neomutt/commit/1b0f0d0988e6df4e32e9f4bf8780846ea95d4485",
"refsource": "MISC",
"url": "https://github.com/neomutt/neomutt/commit/1b0f0d0988e6df4e32e9f4bf8780846ea95d4485"
},
{
"name": "USN-3719-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3719-1/"
},
{
"name" : "USN-3719-3",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3719-3/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "secure@dell.com",
"ASSIGNER": "security_alert@emc.com",
"DATE_PUBLIC": "2018-10-29T07:00:00.000Z",
"ID": "CVE-2018-15762",
"STATE": "PUBLIC",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/xkbcommon/libxkbcommon/commit/a8ea7a1d3daa7bdcb877615ae0a252c189153bd2",
"refsource" : "MISC",
"url" : "https://github.com/xkbcommon/libxkbcommon/commit/a8ea7a1d3daa7bdcb877615ae0a252c189153bd2"
"name": "GLSA-201810-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201810-05"
},
{
"name": "https://lists.freedesktop.org/archives/wayland-devel/2018-August/039243.html",
@ -63,9 +63,9 @@
"url": "https://lists.freedesktop.org/archives/wayland-devel/2018-August/039243.html"
},
{
"name" : "GLSA-201810-05",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-05"
"name": "https://github.com/xkbcommon/libxkbcommon/commit/a8ea7a1d3daa7bdcb877615ae0a252c189153bd2",
"refsource": "MISC",
"url": "https://github.com/xkbcommon/libxkbcommon/commit/a8ea7a1d3daa7bdcb877615ae0a252c189153bd2"
},
{
"name": "USN-3786-1",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-382",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-382"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-382",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-382"
}
]
}