"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:59:10 +00:00
parent acbbe8e77b
commit 048f50e052
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3778 additions and 3778 deletions

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20020408-01-I",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20020408-01-I"
},
{
"name" : "VU#770891",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/770891"
"name": "irix-ipfilter-dos(8960)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8960.php"
},
{
"name": "4648",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4648"
},
{
"name": "VU#770891",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/770891"
},
{
"name": "4695",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4695"
},
{
"name" : "irix-ipfilter-dos(8960)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8960.php"
"name": "20020408-01-I",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20020408-01-I"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/258365"
},
{
"name" : "20020221 SecurityOffice Security Advisory:// Essentia Web Server DoS Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101440530023617&w=2"
},
{
"name": "20030704 Essentia Web Server 2.12 (Linux)",
"refsource": "FULLDISC",
@ -72,6 +67,11 @@
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8249.php"
},
{
"name": "20020221 SecurityOffice Security Advisory:// Essentia Web Server DoS Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101440530023617&w=2"
},
{
"name": "4159",
"refsource": "BID",

View File

@ -53,55 +53,30 @@
"references": {
"reference_data": [
{
"name" : "20021112 Multiple Remote Vulnerabilities in BIND4 and BIND8",
"refsource" : "ISS",
"url" : "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21469"
},
{
"name" : "20021112 [Fwd: Notice of serious vulnerabilities in ISC BIND 4 & 8]",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103713117612842&w=2"
"name": "CA-2002-31",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2002-31.html"
},
{
"name": "http://www.isc.org/products/BIND/bind-security.html",
"refsource": "CONFIRM",
"url": "http://www.isc.org/products/BIND/bind-security.html"
},
{
"name" : "CA-2002-31",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2002-31.html"
},
{
"name" : "VU#229595",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/229595"
},
{
"name": "2002-11-21",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2002/Nov/msg00000.html"
},
{
"name" : "MDKSA-2002:077",
"refsource" : "MANDRAKE",
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-077.php"
"name": "oval:org.mitre.oval:def:449",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A449"
},
{
"name": "DSA-196",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-196"
},
{
"name" : "N-013",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/n-013.shtml"
},
{
"name" : "20021115 [OpenPKG-SA-2002.011] OpenPKG Security Advisory (bind, bind8)",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/300019"
},
{
"name": "SSRT2408",
"refsource": "COMPAQ",
@ -113,19 +88,44 @@
"url": "http://marc.info/?l=bugtraq&m=103763574715133&w=2"
},
{
"name" : "6161",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6161"
},
{
"name" : "oval:org.mitre.oval:def:449",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A449"
"name": "VU#229595",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/229595"
},
{
"name": "bind-opt-rr-dos(10332)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10332"
},
{
"name": "6161",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6161"
},
{
"name": "20021115 [OpenPKG-SA-2002.011] OpenPKG Security Advisory (bind, bind8)",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/300019"
},
{
"name": "20021112 [Fwd: Notice of serious vulnerabilities in ISC BIND 4 & 8]",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103713117612842&w=2"
},
{
"name": "N-013",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/n-013.shtml"
},
{
"name": "20021112 Multiple Remote Vulnerabilities in BIND4 and BIND8",
"refsource": "ISS",
"url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21469"
},
{
"name": "MDKSA-2002:077",
"refsource": "MANDRAKE",
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-077.php"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ie-ssl-certificate-expired(10180)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10180.php"
},
{
"name": "20020923 IE6 SSL Certificate Chain Verification",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "5778",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5778"
},
{
"name" : "ie-ssl-certificate-expired(10180)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10180.php"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20050524 Ipswitch IMail IMAP SELECT Command DoS Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/application/poi/display?id=241&type=vulnerabilities"
},
{
"name": "http://www.ipswitch.com/support/imail/releases/imail_professional/im82hf2.html",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "1014047",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014047"
},
{
"name": "20050524 Ipswitch IMail IMAP SELECT Command DoS Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=241&type=vulnerabilities"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://lostmon.blogspot.com/2005/04/amazon-webstore-script-injection-and.html",
"refsource" : "MISC",
"url" : "http://lostmon.blogspot.com/2005/04/amazon-webstore-script-injection-and.html"
},
{
"name" : "13427",
"name": "13419",
"refsource": "BID",
"url" : "http://www.securityfocus.com/bid/13427"
},
{
"name" : "13426",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13426"
"url": "http://www.securityfocus.com/bid/13419"
},
{
"name": "13425",
@ -73,34 +63,44 @@
"url": "http://www.securityfocus.com/bid/13425"
},
{
"name" : "13419",
"name": "13426",
"refsource": "BID",
"url" : "http://www.securityfocus.com/bid/13419"
},
{
"name" : "15893",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/15893"
"url": "http://www.securityfocus.com/bid/13426"
},
{
"name": "15894",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/15894"
},
{
"name": "13427",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13427"
},
{
"name": "15893",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/15893"
},
{
"name": "15892",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/15892"
},
{
"name" : "1013836",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013836"
"name": "http://lostmon.blogspot.com/2005/04/amazon-webstore-script-injection-and.html",
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2005/04/amazon-webstore-script-injection-and.html"
},
{
"name": "15155",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15155"
},
{
"name": "1013836",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013836"
}
]
}

View File

@ -52,50 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20050511 [DR018] Quartz Composer / QuickTime 7 information leakage",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-05/0265.html"
},
{
"name" : "http://remahl.se/david/vuln/018",
"refsource" : "MISC",
"url" : "http://remahl.se/david/vuln/018"
},
{
"name" : "[quartzcomposer-dev] 20050510 Quartz Quicktime embedded in remote webpages...",
"refsource" : "MLIST",
"url" : "http://lists.apple.com/archives/quartzcomposer-dev/2005/May/msg00250.html"
},
{
"name" : "[quartzcomposer-dev] 20050511 Re: Quartz Quicktime embedded in remote webpages...",
"refsource" : "MLIST",
"url" : "http://lists.apple.com/archives/quartzcomposer-dev/2005/May/msg00263.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=301714",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=301714"
},
{
"name" : "APPLE-SA-2005-05-31",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005/May/msg00006.html"
},
{
"name" : "13603",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13603"
},
{
"name": "ADV-2005-0531",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0531"
},
{
"name" : "16376",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/16376"
"name": "http://remahl.se/david/vuln/018",
"refsource": "MISC",
"url": "http://remahl.se/david/vuln/018"
},
{
"name": "13603",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13603"
},
{
"name": "20050511 [DR018] Quartz Composer / QuickTime 7 information leakage",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-05/0265.html"
},
{
"name": "15307",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15307"
},
{
"name": "APPLE-SA-2005-05-31",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005/May/msg00006.html"
},
{
"name": "[quartzcomposer-dev] 20050510 Quartz Quicktime embedded in remote webpages...",
"refsource": "MLIST",
"url": "http://lists.apple.com/archives/quartzcomposer-dev/2005/May/msg00250.html"
},
{
"name": "1013961",
@ -103,9 +98,14 @@
"url": "http://securitytracker.com/id?1013961"
},
{
"name" : "15307",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15307"
"name": "16376",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16376"
},
{
"name": "[quartzcomposer-dev] 20050511 Re: Quartz Quicktime embedded in remote webpages...",
"refsource": "MLIST",
"url": "http://lists.apple.com/archives/quartzcomposer-dev/2005/May/msg00263.html"
}
]
}

View File

@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20050829 Adobe Version Cue VCNative Arbitrary Library Loading Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/application/poi/display?id=296&type=vulnerabilities"
"name": "14638",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14638"
},
{
"name": "http://www.adobe.com/support/techdocs/327129.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/techdocs/327129.html"
},
{
"name" : "14638",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14638"
},
{
"name": "1014776",
"refsource": "SECTRACK",
@ -76,6 +71,11 @@
"name": "16541",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16541"
},
{
"name": "20050829 Adobe Version Cue VCNative Arbitrary Library Loading Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=296&type=vulnerabilities"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.phreedom.org/solar/exploits/msasn1-bitstring/",
"refsource" : "MISC",
"url" : "http://www.phreedom.org/solar/exploits/msasn1-bitstring/"
},
{
"name": "asn1-constructed-heap-overflow(20870)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20870"
},
{
"name": "http://www.phreedom.org/solar/exploits/msasn1-bitstring/",
"refsource": "MISC",
"url": "http://www.phreedom.org/solar/exploits/msasn1-bitstring/"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "17324",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/17324"
},
{
"name": "finjan-surfingate-security-bypass(21010)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21010"
},
{
"name": "20050614 URL-Encoding Problem in Finjan SurfinGate",
"refsource": "BUGTRAQ",
@ -62,20 +72,10 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0778"
},
{
"name" : "17324",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/17324"
},
{
"name": "15711",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15711"
},
{
"name" : "finjan-surfingate-security-bypass(21010)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21010"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-1194",
"STATE": "PUBLIC"
},
@ -53,104 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20090507 [oCERT-2009-001] Pango integer overflow in heap allocation size calculations",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/503349/100/0/threaded"
},
{
"name" : "[oss-security] 20090507 [oCERT-2009-001] Pango integer overflow in heap allocation size calculations",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/05/07/1"
},
{
"name" : "http://www.ocert.org/advisories/ocert-2009-001.html",
"refsource" : "MISC",
"url" : "http://www.ocert.org/advisories/ocert-2009-001.html"
},
{
"name" : "http://github.com/bratsche/pango/commit/4de30e5500eaeb49f4bf0b7a07f718e149a2ed5e",
"refsource" : "CONFIRM",
"url" : "http://github.com/bratsche/pango/commit/4de30e5500eaeb49f4bf0b7a07f718e149a2ed5e"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=480134",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=480134"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=496887",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=496887"
},
{
"name" : "https://launchpad.net/bugs/cve/2009-1194",
"refsource" : "CONFIRM",
"url" : "https://launchpad.net/bugs/cve/2009-1194"
},
{
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-36.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-36.html"
"name": "35038",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35038"
},
{
"name": "DSA-1798",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1798"
},
{
"name": "http://github.com/bratsche/pango/commit/4de30e5500eaeb49f4bf0b7a07f718e149a2ed5e",
"refsource": "CONFIRM",
"url": "http://github.com/bratsche/pango/commit/4de30e5500eaeb49f4bf0b7a07f718e149a2ed5e"
},
{
"name": "RHSA-2009:0476",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0476.html"
},
{
"name" : "264308",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
"name": "36145",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36145"
},
{
"name" : "SUSE-SR:2009:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=480134",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=480134"
},
{
"name" : "SUSE-SA:2009:042",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html"
},
{
"name" : "SUSE-SA:2009:039",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html"
},
{
"name" : "USN-773-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-773-1"
},
{
"name" : "34870",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34870"
},
{
"name" : "35758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35758"
},
{
"name" : "54279",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/54279"
},
{
"name" : "oval:org.mitre.oval:def:10137",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10137"
},
{
"name" : "1022196",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022196"
"name": "http://www.ocert.org/advisories/ocert-2009-001.html",
"refsource": "MISC",
"url": "http://www.ocert.org/advisories/ocert-2009-001.html"
},
{
"name": "35018",
@ -163,49 +98,114 @@
"url": "http://secunia.com/advisories/35021"
},
{
"name" : "35027",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35027"
"name": "34870",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34870"
},
{
"name" : "35038",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35038"
"name": "1022196",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022196"
},
{
"name" : "35685",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35685"
"name": "54279",
"refsource": "OSVDB",
"url": "http://osvdb.org/54279"
},
{
"name" : "35914",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35914"
"name": "SUSE-SA:2009:039",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html"
},
{
"name" : "36145",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36145"
},
{
"name" : "36005",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36005"
"name": "[oss-security] 20090507 [oCERT-2009-001] Pango integer overflow in heap allocation size calculations",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/05/07/1"
},
{
"name": "ADV-2009-1269",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1269"
},
{
"name": "35758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35758"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=496887",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=496887"
},
{
"name": "36005",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36005"
},
{
"name": "https://launchpad.net/bugs/cve/2009-1194",
"refsource": "CONFIRM",
"url": "https://launchpad.net/bugs/cve/2009-1194"
},
{
"name": "35685",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35685"
},
{
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-36.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-36.html"
},
{
"name": "USN-773-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-773-1"
},
{
"name": "SUSE-SA:2009:042",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html"
},
{
"name": "SUSE-SR:2009:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
},
{
"name": "oval:org.mitre.oval:def:10137",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10137"
},
{
"name": "35914",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35914"
},
{
"name": "ADV-2009-1972",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1972"
},
{
"name": "35027",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35027"
},
{
"name": "20090507 [oCERT-2009-001] Pango integer overflow in heap allocation size calculations",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/503349/100/0/threaded"
},
{
"name": "pango-pangoglyphstringsetsize-bo(50397)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50397"
},
{
"name": "264308",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-1534",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "MS09-043",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-043"
"name": "56916",
"refsource": "OSVDB",
"url": "http://osvdb.org/56916"
},
{
"name": "TA09-223A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html"
},
{
"name" : "35992",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35992"
},
{
"name" : "56916",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/56916"
},
{
"name": "oval:org.mitre.oval:def:6326",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6326"
},
{
"name": "35992",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35992"
},
{
"name": "1022708",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022708"
},
{
"name": "MS09-043",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-043"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "8600",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8600"
},
{
"name" : "34811",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34811"
"name": "ADV-2009-1246",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1246"
},
{
"name": "54221",
"refsource": "OSVDB",
"url": "http://osvdb.org/54221"
},
{
"name": "8600",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8600"
},
{
"name": "34998",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34998"
},
{
"name" : "ADV-2009-1246",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1246"
"name": "34811",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34811"
}
]
}

View File

@ -57,20 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/503256"
},
{
"name" : "20090505 MULTIPLE REMOTE VULNERABILITIES--TemaTres 1.0.3-->",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/503252/100/0/threaded"
},
{
"name": "8615",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8615"
},
{
"name" : "8616",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8616"
"name": "54246",
"refsource": "OSVDB",
"url": "http://osvdb.org/54246"
},
{
"name": "34830",
@ -83,9 +78,14 @@
"url": "http://osvdb.org/54245"
},
{
"name" : "54246",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/54246"
"name": "8616",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8616"
},
{
"name": "20090505 MULTIPLE REMOTE VULNERABILITIES--TemaTres 1.0.3-->",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/503252/100/0/threaded"
},
{
"name": "34983",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-1832",
"STATE": "PUBLIC"
},
@ -52,100 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-24.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-24.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=484031",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=484031"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=503569",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=503569"
},
{
"name" : "DSA-1820",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1820"
},
{
"name" : "DSA-1830",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1830"
},
{
"name" : "FEDORA-2009-6366",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html"
},
{
"name" : "FEDORA-2009-6411",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html"
},
{
"name" : "FEDORA-2009-7567",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html"
},
{
"name" : "FEDORA-2009-7614",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html"
},
{
"name" : "MDVSA-2009:141",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
},
{
"name" : "RHSA-2009:1095",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1095.html"
},
{
"name" : "SSA:2009-167-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468"
},
{
"name" : "SSA:2009-176-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408"
},
{
"name" : "SSA:2009-178-01",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275"
},
{
"name": "265068",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1"
},
{
"name": "ADV-2009-1572",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1572"
},
{
"name": "1020800",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1"
},
{
"name" : "35326",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35326"
"name": "SSA:2009-178-01",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275"
},
{
"name" : "35371",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35371"
},
{
"name" : "55148",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/55148"
"name": "DSA-1830",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1830"
},
{
"name": "oval:org.mitre.oval:def:10237",
@ -153,54 +88,64 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10237"
},
{
"name" : "1022376",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1022376"
},
{
"name" : "1022397",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022397"
},
{
"name" : "35331",
"name": "35602",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/35331"
"url": "http://secunia.com/advisories/35602"
},
{
"name" : "35431",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35431"
"name": "FEDORA-2009-7614",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html"
},
{
"name" : "35439",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35439"
"name": "35326",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35326"
},
{
"name": "35440",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35440"
},
{
"name": "FEDORA-2009-6411",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html"
},
{
"name": "35431",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35431"
},
{
"name": "55148",
"refsource": "OSVDB",
"url": "http://osvdb.org/55148"
},
{
"name": "FEDORA-2009-7567",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html"
},
{
"name": "35331",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35331"
},
{
"name": "35468",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35468"
},
{
"name" : "35415",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35415"
"name": "ADV-2009-2152",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2152"
},
{
"name" : "35561",
"name": "35439",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/35561"
},
{
"name" : "35602",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35602"
"url": "http://secunia.com/advisories/35439"
},
{
"name": "35882",
@ -208,14 +153,69 @@
"url": "http://secunia.com/advisories/35882"
},
{
"name" : "ADV-2009-1572",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1572"
"name": "FEDORA-2009-6366",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html"
},
{
"name" : "ADV-2009-2152",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2152"
"name": "MDVSA-2009:141",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
},
{
"name": "35415",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35415"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=503569",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=503569"
},
{
"name": "RHSA-2009:1095",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1095.html"
},
{
"name": "1022376",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022376"
},
{
"name": "SSA:2009-167-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468"
},
{
"name": "35561",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35561"
},
{
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-24.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-24.html"
},
{
"name": "SSA:2009-176-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408"
},
{
"name": "DSA-1820",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1820"
},
{
"name": "1022397",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022397"
},
{
"name": "35371",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35371"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-0012",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS12-010",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-010"
},
{
"name": "TA12-045A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-045A.html"
},
{
"name": "MS12-010",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-010"
},
{
"name": "oval:org.mitre.oval:def:14870",
"refsource": "OVAL",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120124_00",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120124_00"
},
{
"name": "51862",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51862"
},
{
"name" : "48092",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48092"
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120124_00",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120124_00"
},
{
"name": "pcanywhere-unauth-access(72996)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72996"
},
{
"name": "48092",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48092"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-0625",
"STATE": "PUBLIC"
},
@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2012-03-07-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
},
{
"name" : "APPLE-SA-2012-03-07-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
},
{
"name" : "APPLE-SA-2012-03-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
},
{
"name": "52365",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52365"
},
{
"name" : "oval:org.mitre.oval:def:17364",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17364"
},
{
"name": "1026774",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026774"
},
{
"name": "48377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48377"
},
{
"name": "APPLE-SA-2012-03-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
},
{
"name": "48274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48274"
},
{
"name": "oval:org.mitre.oval:def:17364",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17364"
},
{
"name": "APPLE-SA-2012-03-07-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
},
{
"name": "48288",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48288"
},
{
"name" : "48377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48377"
"name": "APPLE-SA-2012-03-07-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-2344",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3157",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "flexcubedirectbanking-base-cve20123157(79360)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79360"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "51019",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51019"
},
{
"name" : "flexcubedirectbanking-base-cve20123157(79360)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79360"
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3230",
"STATE": "PUBLIC"
},
@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "86383",
"refsource": "OSVDB",
"url": "http://osvdb.org/86383"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
},
{
"name": "1027674",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027674"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "51002",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3387",
"STATE": "PUBLIC"
},
@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120717 Moodle security notifications public",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2012/07/17/1"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-33948",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-33948"
},
{
"name" : "54481",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54481"
},
{
"name": "49890",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49890"
},
{
"name": "[oss-security] 20120717 Moodle security notifications public",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2012/07/17/1"
},
{
"name": "54481",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54481"
},
{
"name": "moodle-shortcut-sec-bypass(76954)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2012-4012",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "JVNDB-2012-000084",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000084"
},
{
"name": "http://cs.cybozu.co.jp/information/20120910up02.php",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "JVN#59652356",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN59652356/index.html"
},
{
"name" : "JVNDB-2012-000084",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000084"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4513",
"STATE": "PUBLIC"
},
@ -53,54 +53,54 @@
"references": {
"reference_data": [
{
"name" : "20121030 Medium risk security flaws in Konqueror",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-11/0005.html"
},
{
"name" : "[oss-security] 20121011 Re: Pre-advisory for Konqueror 4.7.3 (other versions may be affected)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/11/11"
},
{
"name" : "[oss-security] 20121030 Medium risk security flaws in Konqueror",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/30/6"
},
{
"name" : "http://www.nth-dimension.org.uk/pub/NDSA20121010.txt.asc",
"refsource" : "MISC",
"url" : "http://www.nth-dimension.org.uk/pub/NDSA20121010.txt.asc"
"name": "51145",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51145"
},
{
"name": "http://quickgit.kde.org/index.php?p=kdelibs.git&a=commitdiff&h=1f8b1b034ccf1713a5d123a4c327290f86d17d53",
"refsource": "CONFIRM",
"url": "http://quickgit.kde.org/index.php?p=kdelibs.git&a=commitdiff&h=1f8b1b034ccf1713a5d123a4c327290f86d17d53"
},
{
"name" : "RHSA-2012:1416",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1416.html"
},
{
"name": "RHSA-2012:1418",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1418.html"
},
{
"name": "RHSA-2012:1416",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1416.html"
},
{
"name": "1027709",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027709"
},
{
"name": "http://www.nth-dimension.org.uk/pub/NDSA20121010.txt.asc",
"refsource": "MISC",
"url": "http://www.nth-dimension.org.uk/pub/NDSA20121010.txt.asc"
},
{
"name": "[oss-security] 20121011 Re: Pre-advisory for Konqueror 4.7.3 (other versions may be affected)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/11/11"
},
{
"name": "20121030 Medium risk security flaws in Konqueror",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-11/0005.html"
},
{
"name": "[oss-security] 20121030 Medium risk security flaws in Konqueror",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/30/6"
},
{
"name": "51097",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51097"
},
{
"name" : "51145",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51145"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-4619",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-4692",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://apps.gehealthcare.com/servlet/ClientServlet/2407310-100+Vol.+F_Rev1.pdf?REQ=RAA&DIRECTION=2407310-100+Vol.+F&FILENAME=2407310-100%2BVol.%2BF_Rev1.pdf&FILEREV=1&DOCREV_ORG=1",
"refsource": "CONFIRM",
"url": "http://apps.gehealthcare.com/servlet/ClientServlet/2407310-100+Vol.+F_Rev1.pdf?REQ=RAA&DIRECTION=2407310-100+Vol.+F&FILENAME=2407310-100%2BVol.%2BF_Rev1.pdf&FILEREV=1&DOCREV_ORG=1"
},
{
"name": "http://www.forbes.com/sites/thomasbrewster/2015/07/10/vulnerable-breasts/",
"refsource": "MISC",
@ -66,11 +71,6 @@
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-037-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-037-02"
},
{
"name" : "http://apps.gehealthcare.com/servlet/ClientServlet/2407310-100+Vol.+F_Rev1.pdf?REQ=RAA&DIRECTION=2407310-100+Vol.+F&FILENAME=2407310-100%2BVol.%2BF_Rev1.pdf&FILEREV=1&DOCREV_ORG=1",
"refsource" : "CONFIRM",
"url" : "http://apps.gehealthcare.com/servlet/ClientServlet/2407310-100+Vol.+F_Rev1.pdf?REQ=RAA&DIRECTION=2407310-100+Vol.+F&FILENAME=2407310-100%2BVol.%2BF_Rev1.pdf&FILEREV=1&DOCREV_ORG=1"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mod.go.jp/atla/souhon/cals/nyusatsu_top.html",
"refsource" : "CONFIRM",
"url" : "http://www.mod.go.jp/atla/souhon/cals/nyusatsu_top.html"
},
{
"name": "JVN#75514460",
"refsource": "JVN",
@ -66,6 +61,11 @@
"name": "98725",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98725"
},
{
"name": "http://www.mod.go.jp/atla/souhon/cals/nyusatsu_top.html",
"refsource": "CONFIRM",
"url": "http://www.mod.go.jp/atla/souhon/cals/nyusatsu_top.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.siberas.de/assets/papers/ssa-1705_IPSWITCH_SQLinjection.txt",
"refsource" : "MISC",
"url" : "https://www.siberas.de/assets/papers/ssa-1705_IPSWITCH_SQLinjection.txt"
},
{
"name": "http://ft.ipswitch.com/rs/751-HBN-596/images/Ipswitch-Security-Bulletin-FT-Vulnerability.pdf",
"refsource": "CONFIRM",
"url": "http://ft.ipswitch.com/rs/751-HBN-596/images/Ipswitch-Security-Bulletin-FT-Vulnerability.pdf"
},
{
"name": "https://www.siberas.de/assets/papers/ssa-1705_IPSWITCH_SQLinjection.txt",
"refsource": "MISC",
"url": "https://www.siberas.de/assets/papers/ssa-1705_IPSWITCH_SQLinjection.txt"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-05-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-05-01"
},
{
"name": "104145",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104145"
},
{
"name": "https://source.android.com/security/bulletin/2018-05-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-05-01"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.debian.org/856879",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/856879"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/commit/3007531bfd326c5c1e29cd41d2cd80c166de8528",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/commit/3007531bfd326c5c1e29cd41d2cd80c166de8528"
},
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/375",
"name": "https://bugs.debian.org/856879",
"refsource": "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/375"
"url": "https://bugs.debian.org/856879"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/376",
@ -73,14 +68,19 @@
"url": "https://github.com/ImageMagick/ImageMagick/issues/376"
},
{
"name" : "DSA-3808",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3808"
"name": "https://github.com/ImageMagick/ImageMagick/issues/375",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/375"
},
{
"name": "96592",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96592"
},
{
"name": "DSA-3808",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3808"
}
]
}

View File

@ -80,40 +80,15 @@
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1363723",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1363723"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-21/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-21/"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-22/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-22/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-23/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-23/"
},
{
"name" : "DSA-3987",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3987"
},
{
"name" : "DSA-4014",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-4014"
},
{
"name" : "GLSA-201803-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201803-14"
"name": "1039465",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039465"
},
{
"name": "RHSA-2017:2831",
@ -125,15 +100,40 @@
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2885"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-21/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-21/"
},
{
"name": "101055",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101055"
},
{
"name" : "1039465",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039465"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1363723",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1363723"
},
{
"name": "DSA-4014",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4014"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-23/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-23/"
},
{
"name": "DSA-3987",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3987"
},
{
"name": "GLSA-201803-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201803-14"
}
]
}