"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:33:12 +00:00
parent ff9bebb6d3
commit 05e2b3227c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3775 additions and 3775 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20050210 F-Secure AntiVirus Library Heap Overflow",
"refsource" : "ISS",
"url" : "http://xforce.iss.net/xforce/alerts/id/188"
},
{
"name": "http://www.f-secure.com/security/fsc-2005-1.shtml",
"refsource": "CONFIRM",
"url": "http://www.f-secure.com/security/fsc-2005-1.shtml"
},
{
"name": "20050210 F-Secure AntiVirus Library Heap Overflow",
"refsource": "ISS",
"url": "http://xforce.iss.net/xforce/alerts/id/188"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2005-0489",
"STATE": "PUBLIC"
},
@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "20163",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20163"
},
{
"name": "DSA-1082",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1082"
},
{
"name": "http://kernel.debian.net/debian/pool/main/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4_ia64.changes",
"refsource": "CONFIRM",
"url": "http://kernel.debian.net/debian/pool/main/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4_ia64.changes"
},
{
"name": "18173",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18173"
},
{
"name": "DSA-1070",
"refsource": "DEBIAN",
@ -72,21 +87,6 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1069"
},
{
"name" : "DSA-1082",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1082"
},
{
"name" : "18173",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18173"
},
{
"name" : "20163",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20163"
},
{
"name": "20202",
"refsource": "SECUNIA",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://supportconnect.ca.com/sc/solcenter/solresults.jsp?aparno=Qo64323",
"refsource" : "CONFIRM",
"url" : "http://supportconnect.ca.com/sc/solcenter/solresults.jsp?aparno=Qo64323"
},
{
"name": "14454",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14454"
},
{
"name": "http://supportconnect.ca.com/sc/solcenter/solresults.jsp?aparno=Qo64323",
"refsource": "CONFIRM",
"url": "http://supportconnect.ca.com/sc/solcenter/solresults.jsp?aparno=Qo64323"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[lsh-bugs] 20050316 ANNOUNCE: LSH-2.0.1, fix for denial of service bug",
"refsource" : "MLIST",
"url" : "http://lists.lysator.liu.se/pipermail/lsh-bugs/2005q1/000328.html"
},
{
"name" : "DSA-717",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-717"
"name": "lsh-lshd-dos(19724)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19724"
},
{
"name": "14609",
@ -68,9 +63,14 @@
"url": "http://secunia.com/advisories/14609"
},
{
"name" : "lsh-lshd-dos(19724)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19724"
"name": "DSA-717",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-717"
},
{
"name": "[lsh-bugs] 20050316 ANNOUNCE: LSH-2.0.1, fix for denial of service bug",
"refsource": "MLIST",
"url": "http://lists.lysator.liu.se/pipermail/lsh-bugs/2005q1/000328.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-1061",
"STATE": "PUBLIC"
},

View File

@ -52,100 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.13.2",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.13.2"
},
{
"name" : "http://kernel.org/git/?p=linux/kernel/git/aegl/linux-2.6.git;a=commitdiff;h=35311d6478077f7bfe35c1c653193e658bf32686",
"refsource" : "CONFIRM",
"url" : "http://kernel.org/git/?p=linux/kernel/git/aegl/linux-2.6.git;a=commitdiff;h=35311d6478077f7bfe35c1c653193e658bf32686"
},
{
"name" : "http://kernel.org/git/?p=linux/kernel/git/chrisw/linux-2.6.13.y.git;a=commit;h=98debffa9114b60138b3dbd4d02ce13f01a07ab4",
"refsource" : "CONFIRM",
"url" : "http://kernel.org/git/?p=linux/kernel/git/chrisw/linux-2.6.13.y.git;a=commit;h=98debffa9114b60138b3dbd4d02ce13f01a07ab4"
},
{
"name" : "DSA-1017",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1017"
},
{
"name" : "FLSA:157459-2",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/428058/100/0/threaded"
},
{
"name" : "FLSA:157459-3",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
},
{
"name" : "FLSA:157459-4",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/427981/100/0/threaded"
},
{
"name" : "MDKSA-2005:218",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"name" : "MDKSA-2005:219",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"name" : "MDKSA-2005:220",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"name": "MDKSA-2005:235",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:235"
},
{
"name" : "MDKSA-2006:059",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:059"
},
{
"name" : "RHSA-2006:0101",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0101.html"
},
{
"name": "RHSA-2006:0140",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html"
},
{
"name" : "SUSE-SA:2005:067",
"refsource" : "SUSE",
"url" : "http://www.securityfocus.com/advisories/9806"
},
{
"name" : "SUSE-SA:2005:068",
"refsource" : "SUSE",
"url" : "http://www.securityfocus.com/archive/1/419522/100/0/threaded"
},
{
"name" : "USN-187-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-187-1"
},
{
"name" : "14902",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14902"
},
{
"name" : "oval:org.mitre.oval:def:9561",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9561"
"name": "http://kernel.org/git/?p=linux/kernel/git/aegl/linux-2.6.git;a=commitdiff;h=35311d6478077f7bfe35c1c653193e658bf32686",
"refsource": "CONFIRM",
"url": "http://kernel.org/git/?p=linux/kernel/git/aegl/linux-2.6.git;a=commitdiff;h=35311d6478077f7bfe35c1c653193e658bf32686"
},
{
"name": "17917",
@ -153,9 +73,59 @@
"url": "http://secunia.com/advisories/17917"
},
{
"name" : "17918",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17918"
"name": "14902",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14902"
},
{
"name": "USN-187-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-187-1"
},
{
"name": "http://kernel.org/git/?p=linux/kernel/git/chrisw/linux-2.6.13.y.git;a=commit;h=98debffa9114b60138b3dbd4d02ce13f01a07ab4",
"refsource": "CONFIRM",
"url": "http://kernel.org/git/?p=linux/kernel/git/chrisw/linux-2.6.13.y.git;a=commit;h=98debffa9114b60138b3dbd4d02ce13f01a07ab4"
},
{
"name": "SUSE-SA:2005:067",
"refsource": "SUSE",
"url": "http://www.securityfocus.com/advisories/9806"
},
{
"name": "MDKSA-2005:220",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"name": "RHSA-2006:0101",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0101.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.13.2",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.13.2"
},
{
"name": "SUSE-SA:2005:068",
"refsource": "SUSE",
"url": "http://www.securityfocus.com/archive/1/419522/100/0/threaded"
},
{
"name": "FLSA:157459-2",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:9561",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9561"
},
{
"name": "FLSA:157459-4",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/427981/100/0/threaded"
},
{
"name": "18510",
@ -163,19 +133,49 @@
"url": "http://secunia.com/advisories/18510"
},
{
"name" : "18562",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18562"
"name": "MDKSA-2005:218",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"name": "17826",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17826"
},
{
"name": "17918",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17918"
},
{
"name": "FLSA:157459-3",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
},
{
"name": "DSA-1017",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1017"
},
{
"name": "MDKSA-2005:219",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"name": "MDKSA-2006:059",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:059"
},
{
"name": "19374",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19374"
},
{
"name": "18562",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18562"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=335188",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=335188"
"name": "mgdiff-viewpatch-symlink(22846)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22846"
},
{
"name": "15180",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/17299"
},
{
"name" : "mgdiff-viewpatch-symlink(22846)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22846"
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=335188",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=335188"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2005-3759",
"STATE": "PUBLIC"
},
@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "[horde-announce] 20051122 Horde 3.0.7 (final)",
"refsource" : "MLIST",
"url" : "http://lists.horde.org/archives/announce/2005/000232.html"
},
{
"name" : "20051122 Horde MIME Viewer vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/417436/30/0/threaded"
},
{
"name" : "DSA-909",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-909"
},
{
"name": "GLSA-200511-20",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200511-20.xml"
},
{
"name" : "15535",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15535"
},
{
"name": "ADV-2005-2536",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2536"
},
{
"name": "17599",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17599"
},
{
"name": "20051122 Horde MIME Viewer vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/417436/30/0/threaded"
},
{
"name": "15535",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15535"
},
{
"name": "17703",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17703"
},
{
"name" : "17599",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17599"
"name": "[horde-announce] 20051122 Horde 3.0.7 (final)",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/announce/2005/000232.html"
},
{
"name": "DSA-909",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-909"
}
]
}

View File

@ -53,39 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7ed0175a462c4c30f6df6fac1cccac058f997739",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7ed0175a462c4c30f6df6fac1cccac058f997739"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174078",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174078"
},
{
"name" : "20060706 Re: [ MDKSA-2006:116 ] - Updated kernel packages fixes multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/439623/100/100/threaded"
},
{
"name" : "DSA-1017",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1017"
},
{
"name" : "FLSA:157459-4",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/427981/100/0/threaded"
},
{
"name" : "MDKSA-2006:018",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:018"
},
{
"name" : "RHSA-2006:0101",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0101.html"
"name": "17917",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17917"
},
{
"name": "SUSE-SA:2005:067",
@ -93,69 +63,99 @@
"url": "http://www.securityfocus.com/advisories/9806"
},
{
"name" : "SUSE-SA:2005:068",
"refsource" : "SUSE",
"url" : "http://www.securityfocus.com/archive/1/419522/100/0/threaded"
},
{
"name" : "TSLSA-2005-0070",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2005/0070"
},
{
"name" : "USN-231-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/231-1/"
},
{
"name" : "15625",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15625"
},
{
"name" : "oval:org.mitre.oval:def:9080",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9080"
},
{
"name" : "ADV-2005-2649",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2649"
},
{
"name" : "17786",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17786"
},
{
"name" : "17917",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17917"
},
{
"name" : "17918",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17918"
"name": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7ed0175a462c4c30f6df6fac1cccac058f997739",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7ed0175a462c4c30f6df6fac1cccac058f997739"
},
{
"name": "18203",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18203"
},
{
"name": "RHSA-2006:0101",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0101.html"
},
{
"name": "SUSE-SA:2005:068",
"refsource": "SUSE",
"url": "http://www.securityfocus.com/archive/1/419522/100/0/threaded"
},
{
"name": "20060706 Re: [ MDKSA-2006:116 ] - Updated kernel packages fixes multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/439623/100/100/threaded"
},
{
"name": "FLSA:157459-4",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/427981/100/0/threaded"
},
{
"name": "15625",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15625"
},
{
"name": "18510",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18510"
},
{
"name": "oval:org.mitre.oval:def:9080",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9080"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174078",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174078"
},
{
"name": "TSLSA-2005-0070",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2005/0070"
},
{
"name": "MDKSA-2006:018",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:018"
},
{
"name": "17918",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17918"
},
{
"name": "DSA-1017",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1017"
},
{
"name": "19374",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19374"
},
{
"name": "USN-231-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/231-1/"
},
{
"name": "17787",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17787"
},
{
"name" : "19374",
"name": "17786",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19374"
"url": "http://secunia.com/advisories/17786"
},
{
"name": "ADV-2005-2649",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2649"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/landshop-real-estate-commerce-system.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/landshop-real-estate-commerce-system.html"
"name": "ADV-2005-2724",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2724"
},
{
"name": "15709",
@ -63,19 +63,19 @@
"url": "http://www.securityfocus.com/bid/15709"
},
{
"name" : "ADV-2005-2724",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2724"
"name": "17843",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17843"
},
{
"name": "http://pridels0.blogspot.com/2005/12/landshop-real-estate-commerce-system.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/landshop-real-estate-commerce-system.html"
},
{
"name": "21433",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21433"
},
{
"name" : "17843",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17843"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/419910/100/0/threaded"
},
{
"name" : "http://www.irmplc.com/advisory013.htm",
"refsource" : "MISC",
"url" : "http://www.irmplc.com/advisory013.htm"
"name": "ADV-2005-3031",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/3031"
},
{
"name": "15976",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/15976"
},
{
"name" : "ADV-2005-3031",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/3031"
"name": "http://www.irmplc.com/advisory013.htm",
"refsource": "MISC",
"url": "http://www.irmplc.com/advisory013.htm"
},
{
"name": "18174",

View File

@ -53,15 +53,25 @@
"references": {
"reference_data": [
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=99464",
"refsource" : "MISC",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=99464"
"name": "27960",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27960"
},
{
"name": "USN-336-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-336-1"
},
{
"name": "21508",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21508"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=99464",
"refsource": "MISC",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=99464"
},
{
"name": "19555",
"refsource": "BID",
@ -72,16 +82,6 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3307"
},
{
"name" : "27960",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27960"
},
{
"name" : "21508",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21508"
},
{
"name": "21530",
"refsource": "SECUNIA",

View File

@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "7672",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7672"
"name": "51144",
"refsource": "OSVDB",
"url": "http://osvdb.org/51144"
},
{
"name": "33115",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33115"
},
{
"name" : "51144",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/51144"
},
{
"name": "33331",
"refsource": "SECUNIA",
@ -76,6 +71,11 @@
"name": "phpauctions-profile-sql-injection(43264)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43264"
},
{
"name": "7672",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7672"
}
]
}

View File

@ -52,21 +52,106 @@
},
"references": {
"reference_data": [
{
"name" : "[cscope-cvs] 20090410 CVS: cscope/src snprintf.c, NONE, 1.1 build.c, 1.14, 1.15 command.c, 1.32, 1.33 dir.c, 1.30, 1.31 display.c, 1.29, 1.30 edit.c, 1.6, 1.7 exec.c, 1.11, 1.12 find.c, 1.20, 1.21 global.h, 1.36, 1.37 main.c, 1.45, 1.46 Makefile.am, 1.12, 1.13 Makefile.in, 1.15, 1.16 vpaccess.c, 1.2, 1.3 vpfopen.c, 1.3, 1.4 vpopen.c, 1.4, 1.5",
"refsource" : "MLIST",
"url" : "http://sourceforge.net/mailarchive/forum.php?thread_name=E1LsGx3-00015K-TN%40ddv4jf1.ch3.sourceforge.com&forum_name=cscope-cvs"
},
{
"name": "[oss-security] 20090506 Re: Old cscope buffer overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/05/06/9"
},
{
"name": "35462",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35462"
},
{
"name": "http://support.apple.com/kb/HT3549",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3549"
},
{
"name": "RHSA-2009:1101",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html"
},
{
"name": "[cscope-cvs] 20090410 CVS: cscope/src snprintf.c, NONE, 1.1 build.c, 1.14, 1.15 command.c, 1.32, 1.33 dir.c, 1.30, 1.31 display.c, 1.29, 1.30 edit.c, 1.6, 1.7 exec.c, 1.11, 1.12 find.c, 1.20, 1.21 global.h, 1.36, 1.37 main.c, 1.45, 1.46 Makefile.am, 1.12, 1.13 Makefile.in, 1.15, 1.16 vpaccess.c, 1.2, 1.3 vpfopen.c, 1.3, 1.4 vpopen.c, 1.4, 1.5",
"refsource": "MLIST",
"url": "http://sourceforge.net/mailarchive/forum.php?thread_name=E1LsGx3-00015K-TN%40ddv4jf1.ch3.sourceforge.com&forum_name=cscope-cvs"
},
{
"name": "35074",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35074"
},
{
"name": "APPLE-SA-2009-05-12",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
},
{
"name": "ADV-2009-1238",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1238"
},
{
"name": "35214",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35214"
},
{
"name": "RHSA-2009:1102",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1102.html"
},
{
"name": "GLSA-200905-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200905-02.xml"
},
{
"name": "TA09-133A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
},
{
"name": "35213",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35213"
},
{
"name": "ADV-2009-1297",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1297"
},
{
"name": "34805",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34805"
},
{
"name": "http://sourceforge.net/forum/forum.php?forum_id=947983",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/forum/forum.php?forum_id=947983"
},
{
"name": "1022218",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022218"
},
{
"name": "DSA-1806",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1806"
},
{
"name": "oval:org.mitre.oval:def:9633",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9633"
},
{
"name": "34978",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34978"
},
{
"name": "http://sourceforge.net/project/shownotes.php?group_id=4664&release_id=679527",
"refsource": "CONFIRM",
@ -76,91 +161,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=490667",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=490667"
},
{
"name" : "http://support.apple.com/kb/HT3549",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3549"
},
{
"name" : "APPLE-SA-2009-05-12",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
},
{
"name" : "DSA-1806",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1806"
},
{
"name" : "GLSA-200905-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200905-02.xml"
},
{
"name" : "RHSA-2009:1101",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1101.html"
},
{
"name" : "RHSA-2009:1102",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1102.html"
},
{
"name" : "TA09-133A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
},
{
"name" : "34805",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34805"
},
{
"name" : "oval:org.mitre.oval:def:9633",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9633"
},
{
"name" : "1022218",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022218"
},
{
"name" : "34978",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34978"
},
{
"name" : "35074",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35074"
},
{
"name" : "35213",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35213"
},
{
"name" : "35214",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35214"
},
{
"name" : "35462",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35462"
},
{
"name" : "ADV-2009-1238",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1238"
},
{
"name" : "ADV-2009-1297",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1297"
}
]
}

View File

@ -57,16 +57,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6560"
},
{
"name" : "http://milw0rm.com/sploits/2008-crash.doc.rar",
"refsource" : "MISC",
"url" : "http://milw0rm.com/sploits/2008-crash.doc.rar"
},
{
"name" : "[oss-security] 20090121 CVE Request -- openoffice.org (CVE-2008-4841)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/01/21/9"
},
{
"name": "33383",
"refsource": "BID",
@ -76,6 +66,16 @@
"name": "openoffice-wordprocessor-code-execution(48213)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48213"
},
{
"name": "[oss-security] 20090121 CVE Request -- openoffice.org (CVE-2008-4841)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/01/21/9"
},
{
"name": "http://milw0rm.com/sploits/2008-crash.doc.rar",
"refsource": "MISC",
"url": "http://milw0rm.com/sploits/2008-crash.doc.rar"
}
]
}

View File

@ -53,35 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20090226 djbdns misformats some long response packets; patch and example attack",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/501294/100/0/threaded"
"name": "35820",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35820"
},
{
"name": "20090228 Re: djbdns misformats some long response packets; patch and example attack",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/501340/100/0/threaded"
},
{
"name": "djbdns-response-packet-spoofing(49003)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49003"
},
{
"name": "20090305 Re: djbdns misformats some long response packets; patch and example attack",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/501479/100/0/threaded"
},
{
"name" : "[dns] 20090225 djbdns misformats some long response packets; patch and example",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=djbdns&m=123554945710038"
},
{
"name" : "[dns] 20090304 djbdns<=1.05 lets AXFRed subdomains overwrite domains",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=djbdns&m=123613000920446&w=2"
},
{
"name" : "http://it.slashdot.org/article.pl?sid=09/03/05/2014249",
"refsource" : "MISC",
"url" : "http://it.slashdot.org/article.pl?sid=09/03/05/2014249"
},
{
"name": "http://securityandthe.net/2009/03/05/security-issue-in-djbdns-confirmed/",
"refsource": "MISC",
@ -92,20 +82,30 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1831"
},
{
"name": "[dns] 20090304 djbdns<=1.05 lets AXFRed subdomains overwrite domains",
"refsource": "MLIST",
"url": "http://marc.info/?l=djbdns&m=123613000920446&w=2"
},
{
"name": "33937",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33937"
},
{
"name" : "35820",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35820"
"name": "20090226 djbdns misformats some long response packets; patch and example attack",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/501294/100/0/threaded"
},
{
"name" : "djbdns-response-packet-spoofing(49003)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49003"
"name": "[dns] 20090225 djbdns misformats some long response packets; patch and example",
"refsource": "MLIST",
"url": "http://marc.info/?l=djbdns&m=123554945710038"
},
{
"name": "http://it.slashdot.org/article.pl?sid=09/03/05/2014249",
"refsource": "MISC",
"url": "http://it.slashdot.org/article.pl?sid=09/03/05/2014249"
}
]
}

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201209-25",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
},
{
"name": "20090403 VMSA-2009-0005 VMware Hosted products, VI Client and patches for ESX and ESXi resolve multiple security issues",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2009/Apr/0036.html"
},
{
"name": "34373",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34373"
},
{
"name": "ADV-2009-0944",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0944"
},
{
"name": "[security-announce] 20090403 VMSA-2009-0005 VMware Hosted products, VI Client and patches for ESX and ESXi resolve multiple security issues",
"refsource": "MLIST",
@ -67,30 +82,15 @@
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0005.html"
},
{
"name" : "GLSA-201209-25",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201209-25.xml"
},
{
"name" : "34373",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34373"
},
{
"name" : "oval:org.mitre.oval:def:6251",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6251"
},
{
"name": "1021974",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021974"
},
{
"name" : "ADV-2009-0944",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0944"
"name": "oval:org.mitre.oval:def:6251",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6251"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=124881779623139&w=2"
},
{
"name": "35990",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35990"
},
{
"name": "SSRT090092",
"refsource": "HP",
@ -66,11 +71,6 @@
"name": "1022617",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022617"
},
{
"name" : "35990",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35990"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "9561",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9561"
},
{
"name": "35295",
"refsource": "SECUNIA",
@ -66,6 +61,11 @@
"name": "ADV-2009-2530",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2530"
},
{
"name": "9561",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9561"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/0909-exploits/buydatingsite-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0909-exploits/buydatingsite-xss.txt"
"name": "buydatingsite-profile-xss(53176)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53176"
},
{
"name": "57967",
"refsource": "OSVDB",
"url": "http://osvdb.org/57967"
},
{
"name": "http://packetstormsecurity.org/0909-exploits/buydatingsite-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0909-exploits/buydatingsite-xss.txt"
},
{
"name": "36662",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36662"
},
{
"name" : "buydatingsite-profile-xss(53176)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53176"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2009-3847",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "37261",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37261"
},
{
"name": "SSRT090257",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126046355120442&w=2"
},
{
"name": "HPSBMA02483",
"refsource": "HP",
@ -62,16 +72,6 @@
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877"
},
{
"name" : "SSRT090257",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=126046355120442&w=2"
},
{
"name" : "37261",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37261"
},
{
"name": "hp-ovnnm-unspecified-code-exec(54840)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3889",
"STATE": "PUBLIC"
},
@ -52,76 +52,41 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20091113 CVE request: kernel: bad permissions on megaraid_sas sysfs files",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/11/13/1"
},
{
"name" : "[oss-security] 20091113 Re: CVE request: kernel: bad permissions on megaraid_sas sysfs files",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/11/13/4"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=526068",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=526068"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=66dca9b8c50b5e59d3bea8b21cee5c6dae6c9c46",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=66dca9b8c50b5e59d3bea8b21cee5c6dae6c9c46"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100073666",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100073666"
},
{
"name" : "DSA-2005",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2005"
},
{
"name" : "RHSA-2010:0046",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0046.html"
},
{
"name" : "RHSA-2010:0095",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0095.html"
},
{
"name": "SUSE-SA:2009:061",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html"
},
{
"name" : "SUSE-SA:2009:064",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html"
},
{
"name" : "SUSE-SA:2010:013",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html"
},
{
"name": "USN-864-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-864-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=526068",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=526068"
},
{
"name": "[oss-security] 20091113 Re: CVE request: kernel: bad permissions on megaraid_sas sysfs files",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/11/13/4"
},
{
"name": "37019",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37019"
},
{
"name": "http://support.avaya.com/css/P8/documents/100073666",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100073666"
},
{
"name": "37909",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37909"
},
{
"name": "60202",
"refsource": "OSVDB",
@ -132,15 +97,50 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11018"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=66dca9b8c50b5e59d3bea8b21cee5c6dae6c9c46",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=66dca9b8c50b5e59d3bea8b21cee5c6dae6c9c46"
},
{
"name": "SUSE-SA:2009:064",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html"
},
{
"name": "[oss-security] 20091113 CVE request: kernel: bad permissions on megaraid_sas sysfs files",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/11/13/1"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27"
},
{
"name": "SUSE-SA:2010:013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html"
},
{
"name": "RHSA-2010:0095",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html"
},
{
"name": "oval:org.mitre.oval:def:7163",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7163"
},
{
"name" : "37909",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37909"
"name": "RHSA-2010:0046",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html"
},
{
"name": "DSA-2005",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2005"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8497"
},
{
"name" : "34605",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34605"
},
{
"name": "34809",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34809"
},
{
"name": "34605",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34605"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-2046",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-1144",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204659"
},
{
"name" : "APPLE-SA-2015-04-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{
"name": "73982",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "1032048",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032048"
},
{
"name": "APPLE-SA-2015-04-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-1272",
"STATE": "PUBLIC"
},
@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "https://codereview.chromium.org/867553003/",
"refsource" : "MISC",
"url" : "https://codereview.chromium.org/867553003/"
},
{
"name" : "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=451456",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=451456"
},
{
"name": "https://codereview.chromium.org/1128233004/",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1128233004/"
},
{
"name" : "DSA-3315",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3315"
},
{
"name" : "GLSA-201603-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "RHSA-2015:1499",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1499.html"
},
{
"name": "https://codereview.chromium.org/867553003/",
"refsource": "MISC",
"url": "https://codereview.chromium.org/867553003/"
},
{
"name": "openSUSE-SU-2015:1287",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html"
},
{
"name": "1033031",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033031"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=451456",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=451456"
},
{
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "75973",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75973"
},
{
"name" : "1033031",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033031"
"name": "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html"
},
{
"name": "DSA-3315",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3315"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2015-1483",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150302_00"
},
{
"name" : "72737",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72737"
},
{
"name": "1031831",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031831"
},
{
"name": "72737",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72737"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5175",
"STATE": "PUBLIC"
},
@ -67,15 +67,15 @@
"refsource": "CONFIRM",
"url": "https://cxf.apache.org/security-advisories.data/CVE-2015-5175.txt.asc?version=1&modificationDate=1440598018000&api=v2"
},
{
"name" : "https://git-wip-us.apache.org/repos/asf?p=cxf-fediz.git;a=commit;h=f65c961ea31e3c1851daba8e7e49fc37bbf77b19",
"refsource" : "CONFIRM",
"url" : "https://git-wip-us.apache.org/repos/asf?p=cxf-fediz.git;a=commit;h=f65c961ea31e3c1851daba8e7e49fc37bbf77b19"
},
{
"name": "76486",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76486"
},
{
"name": "https://git-wip-us.apache.org/repos/asf?p=cxf-fediz.git;a=commit;h=f65c961ea31e3c1851daba8e7e49fc37bbf77b19",
"refsource": "CONFIRM",
"url": "https://git-wip-us.apache.org/repos/asf?p=cxf-fediz.git;a=commit;h=f65c961ea31e3c1851daba8e7e49fc37bbf77b19"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5235",
"STATE": "PUBLIC"
},
@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[distro-pkg-dev] 20150911 IcedTea-Web 1.6.1 and 1.5.3 released",
"refsource" : "MLIST",
"url" : "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2015-September/033546.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1233697",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1233697"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "FEDORA-2015-15676",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167120.html"
},
{
"name" : "FEDORA-2015-15677",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167130.html"
},
{
"name" : "RHSA-2016:0778",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0778.html"
"name": "USN-2817-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2817-1"
},
{
"name": "openSUSE-SU-2015:1595",
@ -88,14 +63,39 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00019.html"
},
{
"name" : "USN-2817-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2817-1"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1233697",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233697"
},
{
"name": "FEDORA-2015-15676",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167120.html"
},
{
"name": "1033780",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033780"
},
{
"name": "[distro-pkg-dev] 20150911 IcedTea-Web 1.6.1 and 1.5.3 released",
"refsource": "MLIST",
"url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2015-September/033546.html"
},
{
"name": "RHSA-2016:0778",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0778.html"
},
{
"name": "FEDORA-2015-15677",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167130.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html"
"name": "USN-3768-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3768-1/"
},
{
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=b60d50b7567369ad856cebe1efb6cd7dd2284219",
@ -73,9 +73,9 @@
"url": "https://www.debian.org/security/2018/dsa-4336"
},
{
"name" : "USN-3768-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3768-1/"
"name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/omphalos/crud-file-server/commit/4155bfe068bf211b49a0b3ffd06e78cbaf1b40fa",
"refsource" : "MISC",
"url" : "https://github.com/omphalos/crud-file-server/commit/4155bfe068bf211b49a0b3ffd06e78cbaf1b40fa"
},
{
"name": "https://hackerone.com/reports/311101",
"refsource": "MISC",
"url": "https://hackerone.com/reports/311101"
},
{
"name": "https://github.com/omphalos/crud-file-server/commit/4155bfe068bf211b49a0b3ffd06e78cbaf1b40fa",
"refsource": "MISC",
"url": "https://github.com/omphalos/crud-file-server/commit/4155bfe068bf211b49a0b3ffd06e78cbaf1b40fa"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "43420",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43420/"
},
{
"name" : "https://limbenjamin.com/articles/smart-google-code-inserter-auth-bypass.html",
"name": "https://wpvulndb.com/vulnerabilities/8988",
"refsource": "MISC",
"url" : "https://limbenjamin.com/articles/smart-google-code-inserter-auth-bypass.html"
"url": "https://wpvulndb.com/vulnerabilities/8988"
},
{
"name": "https://wordpress.org/plugins/smart-google-code-inserter/#developers",
@ -68,9 +63,14 @@
"url": "https://wordpress.org/plugins/smart-google-code-inserter/#developers"
},
{
"name" : "https://wpvulndb.com/vulnerabilities/8988",
"name": "https://limbenjamin.com/articles/smart-google-code-inserter-auth-bypass.html",
"refsource": "MISC",
"url" : "https://wpvulndb.com/vulnerabilities/8988"
"url": "https://limbenjamin.com/articles/smart-google-code-inserter-auth-bypass.html"
},
{
"name": "43420",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43420/"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "103162",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103162"
},
{
"name": "[debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00018.html"
},
{
"name": "DSA-4217",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4217"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14339",
"refsource": "CONFIRM",
@ -71,16 +81,6 @@
"name": "https://www.wireshark.org/security/wnpa-sec-2018-07.html",
"refsource": "CONFIRM",
"url": "https://www.wireshark.org/security/wnpa-sec-2018-07.html"
},
{
"name" : "DSA-4217",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4217"
},
{
"name" : "103162",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103162"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44192/"
},
{
"name" : "http://dev.cmsmadesimple.org/project/changelog/5471",
"refsource" : "MISC",
"url" : "http://dev.cmsmadesimple.org/project/changelog/5471"
},
{
"name": "https://packetstormsecurity.com/files/146568/CMS-Made-Simple-2.1.6-Remote-Code-Execution.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/146568/CMS-Made-Simple-2.1.6-Remote-Code-Execution.html"
},
{
"name": "http://dev.cmsmadesimple.org/project/changelog/5471",
"refsource": "MISC",
"url": "http://dev.cmsmadesimple.org/project/changelog/5471"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com",
"ASSIGNER": "cybersecurity@schneider-electric.com",
"DATE_PUBLIC": "2018-04-05T00:00:00",
"ID": "CVE-2018-7769",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8140",
"STATE": "PUBLIC"
},
@ -74,11 +74,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8140",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8140"
},
{
"name": "104354",
"refsource": "BID",
@ -88,6 +83,11 @@
"name": "1041108",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041108"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8140",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8140"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "106938",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106938"
},
{
"name": "[debian-lts-announce] 20190209 [SECURITY] [DLA 1666-1] freerdp security update",
"refsource": "MLIST",
@ -63,20 +68,15 @@
"refsource": "CONFIRM",
"url": "https://github.com/FreeRDP/FreeRDP/commit/445a5a42c500ceb80f8fa7f2c11f3682538033f3"
},
{
"name" : "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
"refsource" : "CONFIRM",
"url" : "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
},
{
"name": "USN-3845-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3845-1/"
},
{
"name" : "106938",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106938"
"name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
"refsource": "CONFIRM",
"url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
}
]
}