mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
97b733ca4e
commit
028d2293af
@ -58,9 +58,9 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-013"
|
||||
},
|
||||
{
|
||||
"name" : "00218",
|
||||
"refsource" : "SUN",
|
||||
"url" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/218"
|
||||
"name": "java-vm-verifier-variant(8480)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8480.php"
|
||||
},
|
||||
{
|
||||
"name": "4313",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/4313"
|
||||
},
|
||||
{
|
||||
"name" : "java-vm-verifier-variant(8480)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8480.php"
|
||||
"name": "00218",
|
||||
"refsource": "SUN",
|
||||
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/218"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020604 Buffer overflow in MSIE gopher code",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=102320516707940&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MS02-027",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-027"
|
||||
},
|
||||
{
|
||||
"name" : "20020613 Microsoft releases critical fix that breaks their own software!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=102397955217618&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20020613 Flawed workaround in MS02-027 -- gopher can run on _any_ port, not just 70",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/276848"
|
||||
},
|
||||
{
|
||||
"name" : "VU#440275",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/440275"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.pivx.com/workaround_fail.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.pivx.com/workaround_fail.html"
|
||||
"name": "4930",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4930"
|
||||
},
|
||||
{
|
||||
"name": "ie-gopher-bo(9247)",
|
||||
@ -88,14 +63,39 @@
|
||||
"url": "http://www.iss.net/security_center/static/9247.php"
|
||||
},
|
||||
{
|
||||
"name" : "4930",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4930"
|
||||
"name": "20020604 Buffer overflow in MSIE gopher code",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=102320516707940&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20020613 Microsoft releases critical fix that breaks their own software!",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=102397955217618&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:98",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A98"
|
||||
},
|
||||
{
|
||||
"name": "VU#440275",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/440275"
|
||||
},
|
||||
{
|
||||
"name": "MS02-027",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-027"
|
||||
},
|
||||
{
|
||||
"name": "20020613 Flawed workaround in MS02-027 -- gopher can run on _any_ port, not just 70",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/276848"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pivx.com/workaround_fail.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.pivx.com/workaround_fail.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "A031303-1",
|
||||
"refsource" : "ATSTAKE",
|
||||
"url" : "http://www.atstake.com/research/advisories/2003/a031303-1.txt"
|
||||
},
|
||||
{
|
||||
"name" : "52022",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/52022"
|
||||
},
|
||||
{
|
||||
"name": "N-064",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/n-064.shtml"
|
||||
},
|
||||
{
|
||||
"name": "A031303-1",
|
||||
"refsource": "ATSTAKE",
|
||||
"url": "http://www.atstake.com/research/advisories/2003/a031303-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "sunone-gxnsapi6-bo(11529)",
|
||||
"refsource": "XF",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "7082",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7082"
|
||||
},
|
||||
{
|
||||
"name": "52022",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/52022"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "dcl-file-upload(9742)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9742.php"
|
||||
},
|
||||
{
|
||||
"name": "http://dcl.sourceforge.net/index.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dcl.sourceforge.net/index.php"
|
||||
},
|
||||
{
|
||||
"name": "20020714 [VulnWatch] Double Choco Latte multiple vulnerabilities",
|
||||
"refsource": "VULNWATCH",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "20020714 Double Choco Latte multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=102668783632589&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://dcl.sourceforge.net/index.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dcl.sourceforge.net/index.php"
|
||||
},
|
||||
{
|
||||
"name" : "dcl-file-upload(9742)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9742.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020614 Another cgiemail bug",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=102406554627053&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20031003 patch for vulnerability in cgiemail",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=106520691705768&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-437",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-437"
|
||||
},
|
||||
{
|
||||
"name": "cgiemail-open-mail-relay(9361)",
|
||||
"refsource": "XF",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "5013",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5013"
|
||||
},
|
||||
{
|
||||
"name": "20031003 patch for vulnerability in cgiemail",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=106520691705768&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20020614 Another cgiemail bug",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=102406554627053&w=2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-437",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-437"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021105 SnortCenter 0.9.5 temp file naming problems...",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/298587"
|
||||
"name": "snortcenter-tmp-file-insecure(10540)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10540.php"
|
||||
},
|
||||
{
|
||||
"name": "6109",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/6109"
|
||||
},
|
||||
{
|
||||
"name" : "snortcenter-tmp-file-insecure(10540)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10540.php"
|
||||
"name": "20021105 SnortCenter 0.9.5 temp file naming problems...",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/298587"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://w2spconf.com/2010/papers/p26.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://w2spconf.com/2010/papers/p26.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.mozilla.com/security/2010/03/31/plugging-the-css-history-leak/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.mozilla.com/security/2010/03/31/plugging-the-css-history-leak/"
|
||||
},
|
||||
{
|
||||
"name": "http://w2spconf.com/2010/papers/p26.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://w2spconf.com/2010/papers/p26.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=147777",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -62,11 +62,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13410"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-0419",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/0419"
|
||||
},
|
||||
{
|
||||
"name": "15152",
|
||||
"refsource": "SECUNIA",
|
||||
@ -77,6 +72,11 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/15898"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-0419",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/0419"
|
||||
},
|
||||
{
|
||||
"name": "bpftp-gain-privilege(20301)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://lostmon.blogspot.com/2005/05/topo-22-multiple-variable-fields-xss.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://lostmon.blogspot.com/2005/05/topo-22-multiple-variable-fields-xss.html"
|
||||
"name": "15325",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15325"
|
||||
},
|
||||
{
|
||||
"name": "16700",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://securitytracker.com/id?1014016"
|
||||
},
|
||||
{
|
||||
"name" : "15325",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15325"
|
||||
"name": "http://lostmon.blogspot.com/2005/05/topo-22-multiple-variable-fields-xss.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://lostmon.blogspot.com/2005/05/topo-22-multiple-variable-fields-xss.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2005.06.10.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2005.06.10.html"
|
||||
"name": "15673",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15673"
|
||||
},
|
||||
{
|
||||
"name": "13933",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://securitytracker.com/id?1014178"
|
||||
},
|
||||
{
|
||||
"name" : "15673",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15673"
|
||||
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2005.06.10.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2005.06.10.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "35013",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35013"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090324 CVE id request: ldns",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/03/24/4"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.nlnetlabs.nl/bugs/show_bug.cgi?id=232",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nlnetlabs.nl/bugs/show_bug.cgi?id=232"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.nlnetlabs.nl/svn/ldns/tags/release-1.5.0/Changelog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.nlnetlabs.nl/svn/ldns/tags/release-1.5.0/Changelog"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1795",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1795"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:010",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "34233",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34233"
|
||||
},
|
||||
{
|
||||
"name" : "35013",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35013"
|
||||
"name": "http://www.nlnetlabs.nl/svn/ldns/tags/release-1.5.0/Changelog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.nlnetlabs.nl/svn/ldns/tags/release-1.5.0/Changelog"
|
||||
},
|
||||
{
|
||||
"name": "35065",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35065"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nlnetlabs.nl/bugs/show_bug.cgi?id=232",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nlnetlabs.nl/bugs/show_bug.cgi?id=232"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:010",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1795",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1795"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-1186",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,101 +57,76 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/502752/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://launchpad.net/bugs/cve/2009-1186",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://launchpad.net/bugs/cve/2009-1186"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0063",
|
||||
"refsource": "MISC",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0063"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/hotplug/udev.git;a=commitdiff;h=662c3110803bd8c1aedacc36788e6fd028944314",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/hotplug/udev.git;a=commitdiff;h=662c3110803bd8c1aedacc36788e6fd028944314"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=495052",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=495052"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2009-0063",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2009-0063"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1772",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1772"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-3711",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00463.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-3712",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00462.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200904-18",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200904-18.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:103",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:103"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2009-111-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.446399"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:020",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-758-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-758-1"
|
||||
},
|
||||
{
|
||||
"name" : "34539",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34539"
|
||||
"name": "34801",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34801"
|
||||
},
|
||||
{
|
||||
"name": "1022068",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022068"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:020",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=495052",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=495052"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2009-111-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.446399"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-3712",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00462.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1772",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1772"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200904-18",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200904-18.xml"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.net/bugs/cve/2009-1186",
|
||||
"refsource": "MISC",
|
||||
"url": "https://launchpad.net/bugs/cve/2009-1186"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:103",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:103"
|
||||
},
|
||||
{
|
||||
"name": "34776",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34776"
|
||||
},
|
||||
{
|
||||
"name": "34731",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34731"
|
||||
},
|
||||
{
|
||||
"name" : "34750",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34750"
|
||||
},
|
||||
{
|
||||
"name": "34753",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34753"
|
||||
},
|
||||
{
|
||||
"name" : "34771",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34771"
|
||||
},
|
||||
{
|
||||
"name": "34785",
|
||||
"refsource": "SECUNIA",
|
||||
@ -163,19 +138,44 @@
|
||||
"url": "http://secunia.com/advisories/34787"
|
||||
},
|
||||
{
|
||||
"name" : "34801",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34801"
|
||||
"name": "FEDORA-2009-3711",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00463.html"
|
||||
},
|
||||
{
|
||||
"name" : "34776",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34776"
|
||||
"name": "34539",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34539"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1053",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1053"
|
||||
},
|
||||
{
|
||||
"name": "USN-758-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-758-1"
|
||||
},
|
||||
{
|
||||
"name": "34771",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34771"
|
||||
},
|
||||
{
|
||||
"name": "34750",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34750"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0063",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0063"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/hotplug/udev.git;a=commitdiff;h=662c3110803bd8c1aedacc36788e6fd028944314",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/hotplug/udev.git;a=commitdiff;h=662c3110803bd8c1aedacc36788e6fd028944314"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090512 Syhunt: A-A-S (Application Access Server) Multiple Security Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/503434/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.syhunt.com/advisories/?id=aas-multiple",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.syhunt.com/advisories/?id=aas-multiple"
|
||||
},
|
||||
{
|
||||
"name": "20090512 Syhunt: A-A-S (Application Access Server) Multiple Security Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/503434/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "34911",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34911"
|
||||
},
|
||||
{
|
||||
"name" : "1022204",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1022204"
|
||||
},
|
||||
{
|
||||
"name": "aas-default-password(50589)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50589"
|
||||
},
|
||||
{
|
||||
"name": "1022204",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1022204"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2009-1917",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=953693",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=953693"
|
||||
},
|
||||
{
|
||||
"name" : "MS09-034",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-034"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-195A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-195A.html"
|
||||
},
|
||||
{
|
||||
"name" : "35831",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35831"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6072",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6072"
|
||||
},
|
||||
{
|
||||
"name": "1022611",
|
||||
"refsource": "SECTRACK",
|
||||
@ -86,6 +61,31 @@
|
||||
"name": "ADV-2009-2033",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2033"
|
||||
},
|
||||
{
|
||||
"name": "MS09-034",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-034"
|
||||
},
|
||||
{
|
||||
"name": "35831",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35831"
|
||||
},
|
||||
{
|
||||
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=953693",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=953693"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6072",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6072"
|
||||
},
|
||||
{
|
||||
"name": "TA09-195A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-195A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2009-1925",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS09-048",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048"
|
||||
"name": "oval:org.mitre.oval:def:6374",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6374"
|
||||
},
|
||||
{
|
||||
"name": "TA09-251A",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-251A.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6374",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6374"
|
||||
"name": "MS09-048",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2009-1984",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
|
||||
"name": "35776",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35776"
|
||||
},
|
||||
{
|
||||
"name": "35690",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35690"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1900",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1900"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
|
||||
},
|
||||
{
|
||||
"name": "oracle-ebs-ai-unspecified(51767)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51767"
|
||||
},
|
||||
{
|
||||
"name": "55899",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,21 +86,6 @@
|
||||
"name": "1022562",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022562"
|
||||
},
|
||||
{
|
||||
"name" : "35776",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35776"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1900",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1900"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-ebs-ai-unspecified(51767)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51767"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "10745",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/10745"
|
||||
},
|
||||
{
|
||||
"name" : "10747",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/10747"
|
||||
},
|
||||
{
|
||||
"name": "10782",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18082"
|
||||
},
|
||||
{
|
||||
"name": "10745",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/10745"
|
||||
},
|
||||
{
|
||||
"name": "10747",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/10747"
|
||||
},
|
||||
{
|
||||
"name": "61341",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-0202",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "cognos-tm1admsd-bo(73182)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73182"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21590314",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24032166",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24032166"
|
||||
},
|
||||
{
|
||||
"name" : "cognos-tm1admsd-bo(73182)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73182"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-3057",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-3354",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120624 CVE request: Full path disclosure in DokuWiki",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/06/24/2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120624 Re: CVE request: Full path disclosure in DokuWiki",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/06/25/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.freelists.org/post/dokuwiki/Fwd-DokuWiki-Full-path-disclosure",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.freelists.org/post/dokuwiki/Fwd-DokuWiki-Full-path-disclosure"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=835145",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=835145"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:073",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:073"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120624 CVE request: Full path disclosure in DokuWiki",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/06/24/2"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-16550",
|
||||
"refsource": "FEDORA",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090899.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:073",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:073"
|
||||
"name": "http://www.freelists.org/post/dokuwiki/Fwd-DokuWiki-Full-path-disclosure",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.freelists.org/post/dokuwiki/Fwd-DokuWiki-Full-path-disclosure"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-3615",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5400",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5400"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-07-25-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-1",
|
||||
"name": "APPLE-SA-2012-07-25-1",
|
||||
"refsource": "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5400",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5400"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-3878",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,26 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=771873",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=771873"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1211",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1211.html"
|
||||
},
|
||||
{
|
||||
"name": "55321",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55321"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1548-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1548-1"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16514",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16514"
|
||||
},
|
||||
{
|
||||
"name": "USN-1548-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1548-2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1210",
|
||||
"refsource": "REDHAT",
|
||||
@ -82,35 +97,20 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1065",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1157",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1548-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1548-2"
|
||||
"name": "openSUSE-SU-2012:1065",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1548-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1548-1"
|
||||
},
|
||||
{
|
||||
"name" : "55321",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55321"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16514",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16514"
|
||||
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-4096",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -57,15 +57,20 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/116714/Microcart-1.0-Checkout-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "microcart-index-xss(78690)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78690"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/116721/Microcart-1.0-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/116721/Microcart-1.0-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.reactionpenetrationtesting.co.uk/microcart-_admin-xss.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.reactionpenetrationtesting.co.uk/microcart-_admin-xss.html"
|
||||
"name": "microcart-checkout-xss(78691)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78691"
|
||||
},
|
||||
{
|
||||
"name": "http://www.reactionpenetrationtesting.co.uk/microcart-checkout-xss.html",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/55620"
|
||||
},
|
||||
{
|
||||
"name" : "microcart-checkout-xss(78691)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78691"
|
||||
},
|
||||
{
|
||||
"name" : "microcart-index-xss(78690)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78690"
|
||||
"name": "http://www.reactionpenetrationtesting.co.uk/microcart-_admin-xss.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.reactionpenetrationtesting.co.uk/microcart-_admin-xss.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-4432",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120917 CVE request: OptiPNG Palette Reduction Use-After-Free Vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/09/17/5"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120917 Re: CVE request: OptiPNG Palette Reduction Use-After-Free Vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/09/18/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://optipng.hg.sourceforge.net/hgweb/optipng/optipng/rev/f1d5d44670a2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://optipng.hg.sourceforge.net/hgweb/optipng/optipng/rev/f1d5d44670a2"
|
||||
"name": "55566",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55566"
|
||||
},
|
||||
{
|
||||
"name": "http://optipng.sourceforge.net/",
|
||||
@ -73,14 +63,19 @@
|
||||
"url": "http://optipng.sourceforge.net/"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/news/?group_id=151404",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/news/?group_id=151404"
|
||||
"name": "optipng-palette-code-execution(78743)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78743"
|
||||
},
|
||||
{
|
||||
"name" : "55566",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55566"
|
||||
"name": "[oss-security] 20120917 CVE request: OptiPNG Palette Reduction Use-After-Free Vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/09/17/5"
|
||||
},
|
||||
{
|
||||
"name": "http://optipng.hg.sourceforge.net/hgweb/optipng/optipng/rev/f1d5d44670a2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://optipng.hg.sourceforge.net/hgweb/optipng/optipng/rev/f1d5d44670a2"
|
||||
},
|
||||
{
|
||||
"name": "50654",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://secunia.com/advisories/50654"
|
||||
},
|
||||
{
|
||||
"name" : "optipng-palette-code-execution(78743)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78743"
|
||||
"name": "http://sourceforge.net/news/?group_id=151404",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/news/?group_id=151404"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120917 Re: CVE request: OptiPNG Palette Reduction Use-After-Free Vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/09/18/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://americaninfosec.com/research/index.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://americaninfosec.com/research/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.americaninfosec.com/research/dossiers/AISG-12-001.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#788478",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/788478"
|
||||
},
|
||||
{
|
||||
"name": "http://americaninfosec.com/research/index.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://americaninfosec.com/research/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-6214",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "53267",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53267"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/112226/Car-Portal-CMS-3.0-CSRF-XSS-Shell-Upload.html",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.vulnerability-lab.com/get_content.php?id=502",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vulnerability-lab.com/get_content.php?id=502"
|
||||
},
|
||||
{
|
||||
"name" : "53267",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53267"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/1684377/#file217"
|
||||
},
|
||||
{
|
||||
"name" : "https://wordpress.org/plugins/shortcodes-ultimate/#developers",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wordpress.org/plugins/shortcodes-ultimate/#developers"
|
||||
"name": "99495",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99495"
|
||||
},
|
||||
{
|
||||
"name": "JVN#63249051",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://jvn.jp/en/jp/JVN63249051/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "99495",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99495"
|
||||
"name": "https://wordpress.org/plugins/shortcodes-ultimate/#developers",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wordpress.org/plugins/shortcodes-ultimate/#developers"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42066",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42066/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207798",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207798"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207804",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207804"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201706-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201706-15"
|
||||
"name": "1038487",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038487"
|
||||
},
|
||||
{
|
||||
"name": "98474",
|
||||
@ -78,9 +63,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/98474"
|
||||
},
|
||||
{
|
||||
"name" : "1038487",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038487"
|
||||
"name": "https://support.apple.com/HT207804",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207804"
|
||||
},
|
||||
{
|
||||
"name": "42066",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42066/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201706-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-15"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207798",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207798"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem2"
|
||||
},
|
||||
{
|
||||
"name": "98534",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98534"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piepnm2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piepnm2"
|
||||
"name": "1038751",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038751"
|
||||
},
|
||||
{
|
||||
"name": "99214",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/99214"
|
||||
},
|
||||
{
|
||||
"name" : "1038751",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038751"
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piepnm2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piepnm2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.lenovo.com/us/en/solutions/LEN-20527",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.lenovo.com/us/en/solutions/LEN-20527"
|
||||
},
|
||||
{
|
||||
"name": "105387",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105387"
|
||||
},
|
||||
{
|
||||
"name": "https://support.lenovo.com/us/en/solutions/LEN-20527",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.lenovo.com/us/en/solutions/LEN-20527"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-344",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-344"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://zerodayinitiative.com/advisories/ZDI-18-344",
|
||||
"refsource": "MISC",
|
||||
"url": "https://zerodayinitiative.com/advisories/ZDI-18-344"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user