Skip to content

Commit

Permalink
"-Synchronized-Data."
Browse files Browse the repository at this point in the history
  • Loading branch information
cve-team committed Feb 10, 2020
1 parent a03e1c5 commit c21b797
Show file tree
Hide file tree
Showing 20 changed files with 500 additions and 38 deletions.
60 changes: 57 additions & 3 deletions 2012/1xxx/CVE-2012-1994.json
Original file line number Diff line number Diff line change
@@ -1,8 +1,31 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-1994",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "HP Systems Insight Manager",
"version": {
"version_data": [
{
"version_value": "before 7.0"
}
]
}
}
]
},
"vendor_name": "HP"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
Expand All @@ -11,7 +34,38 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "HP Systems Insight Manager before 7.0 allows a remote user on adjacent network to access information"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Remote"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://www.securityfocus.com/bid/53315",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/53315"
},
{
"url": "http://www.securitytracker.com/id?1026987",
"refsource": "MISC",
"name": "http://www.securitytracker.com/id?1026987"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75294",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75294"
}
]
}
Expand Down
50 changes: 47 additions & 3 deletions 2012/2xxx/CVE-2012-2204.json
Original file line number Diff line number Diff line change
@@ -1,8 +1,31 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-2204",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Guardium",
"version": {
"version_data": [
{
"version_value": "1.1"
}
]
}
}
]
},
"vendor_name": "InfoSphere"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
Expand All @@ -11,7 +34,28 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "InfoSphere Guardium aix_ktap module: DoS"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "denial of service"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76968",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76968"
}
]
}
Expand Down
63 changes: 61 additions & 2 deletions 2012/5xxx/CVE-2012-5828.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2012-5828",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
Expand All @@ -11,7 +34,43 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "BlackBerry PlayBook before 2.1 has an Information Disclosure Vulnerability via a Web browser component error"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://www.securityfocus.com/bid/56793",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/56793"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80555",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80555"
},
{
"refsource": "MISC",
"name": "https://packetstormsecurity.com/files/cve/CVE-2012-5828",
"url": "https://packetstormsecurity.com/files/cve/CVE-2012-5828"
},
{
"refsource": "MISC",
"name": "https://www.securityfocus.com/archive/1/524893/30/9240/flat",
"url": "https://www.securityfocus.com/archive/1/524893/30/9240/flat"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2017/17xxx/CVE-2017-17912.json
Original file line number Diff line number Diff line change
Expand Up @@ -76,6 +76,11 @@
"name": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/0d871e813a4f",
"refsource": "CONFIRM",
"url": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/0d871e813a4f"
},
{
"refsource": "UBUNTU",
"name": "USN-4266-1",
"url": "https://usn.ubuntu.com/4266-1/"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2017/17xxx/CVE-2017-17913.json
Original file line number Diff line number Diff line change
Expand Up @@ -66,6 +66,11 @@
"name": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/6dda3c33f35f",
"refsource": "CONFIRM",
"url": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/6dda3c33f35f"
},
{
"refsource": "UBUNTU",
"name": "USN-4266-1",
"url": "https://usn.ubuntu.com/4266-1/"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2017/17xxx/CVE-2017-17915.json
Original file line number Diff line number Diff line change
Expand Up @@ -76,6 +76,11 @@
"name": "[debian-lts-announce] 20180108 [SECURITY] [DLA 1231-1] graphicsmagick security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00005.html"
},
{
"refsource": "UBUNTU",
"name": "USN-4266-1",
"url": "https://usn.ubuntu.com/4266-1/"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2017/18xxx/CVE-2017-18187.json
Original file line number Diff line number Diff line change
Expand Up @@ -81,6 +81,11 @@
"name": "103055",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103055"
},
{
"refsource": "UBUNTU",
"name": "USN-4267-1",
"url": "https://usn.ubuntu.com/4267-1/"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2017/18xxx/CVE-2017-18219.json
Original file line number Diff line number Diff line change
Expand Up @@ -91,6 +91,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-425a1aa7c9",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/"
},
{
"refsource": "UBUNTU",
"name": "USN-4266-1",
"url": "https://usn.ubuntu.com/4266-1/"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2017/18xxx/CVE-2017-18229.json
Original file line number Diff line number Diff line change
Expand Up @@ -76,6 +76,11 @@
"name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html"
},
{
"refsource": "UBUNTU",
"name": "USN-4266-1",
"url": "https://usn.ubuntu.com/4266-1/"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2017/18xxx/CVE-2017-18230.json
Original file line number Diff line number Diff line change
Expand Up @@ -76,6 +76,11 @@
"name": "https://sourceforge.net/p/graphicsmagick/bugs/473/",
"refsource": "CONFIRM",
"url": "https://sourceforge.net/p/graphicsmagick/bugs/473/"
},
{
"refsource": "UBUNTU",
"name": "USN-4266-1",
"url": "https://usn.ubuntu.com/4266-1/"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2017/18xxx/CVE-2017-18231.json
Original file line number Diff line number Diff line change
Expand Up @@ -76,6 +76,11 @@
"name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html"
},
{
"refsource": "UBUNTU",
"name": "USN-4266-1",
"url": "https://usn.ubuntu.com/4266-1/"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/0xxx/CVE-2018-0487.json
Original file line number Diff line number Diff line change
Expand Up @@ -76,6 +76,11 @@
"name": "GLSA-201804-19",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201804-19"
},
{
"refsource": "UBUNTU",
"name": "USN-4267-1",
"url": "https://usn.ubuntu.com/4267-1/"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/0xxx/CVE-2018-0488.json
Original file line number Diff line number Diff line change
Expand Up @@ -76,6 +76,11 @@
"name": "GLSA-201804-19",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201804-19"
},
{
"refsource": "UBUNTU",
"name": "USN-4267-1",
"url": "https://usn.ubuntu.com/4267-1/"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/0xxx/CVE-2018-0497.json
Original file line number Diff line number Diff line change
Expand Up @@ -66,6 +66,11 @@
"name": "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-02",
"refsource": "CONFIRM",
"url": "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-02"
},
{
"refsource": "UBUNTU",
"name": "USN-4267-1",
"url": "https://usn.ubuntu.com/4267-1/"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/0xxx/CVE-2018-0498.json
Original file line number Diff line number Diff line change
Expand Up @@ -66,6 +66,11 @@
"name": "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-02",
"refsource": "CONFIRM",
"url": "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-02"
},
{
"refsource": "UBUNTU",
"name": "USN-4267-1",
"url": "https://usn.ubuntu.com/4267-1/"
}
]
}
Expand Down
Loading

0 comments on commit c21b797

Please sign in to comment.