mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e95ef2d079
commit
1d16358bfb
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020303 AeroMail multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-03/0004.html"
|
||||
"name": "aeromail-subject-css(8346)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8346.php"
|
||||
},
|
||||
{
|
||||
"name": "http://the.cushman.net/projects/aeromail/download/aeromail-1.45.tar.gz",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://the.cushman.net/projects/aeromail/download/aeromail-1.45.tar.gz"
|
||||
},
|
||||
{
|
||||
"name": "20020303 AeroMail multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-03/0004.html"
|
||||
},
|
||||
{
|
||||
"name": "4215",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4215"
|
||||
},
|
||||
{
|
||||
"name" : "aeromail-subject-css(8346)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8346.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020426 Revised OpenSSH Security Advisory (adv.token)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/269701"
|
||||
"name": "openssh-sshd-kerberos-bo(8896)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8896.php"
|
||||
},
|
||||
{
|
||||
"name" : "20020419 OpenSSH 2.2.0 - 3.1.0 server contains a locally exploitable buffer overflow",
|
||||
"name": "20020420 OpenSSH Security Advisory (adv.token)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/268718"
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0298.html"
|
||||
},
|
||||
{
|
||||
"name": "4560",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4560"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2002-022.2",
|
||||
"refsource": "CALDERA",
|
||||
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-022.2.txt"
|
||||
},
|
||||
{
|
||||
"name": "20020419 OpenSSH 2.2.0 - 3.1.0 server contains a locally exploitable buffer overflow",
|
||||
@ -73,34 +83,24 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=102167972421837&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20020429 TSLSA-2002-0047 - openssh",
|
||||
"name": "20020426 Revised OpenSSH Security Advisory (adv.token)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0394.html"
|
||||
},
|
||||
{
|
||||
"name" : "20020420 OpenSSH Security Advisory (adv.token)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0298.html"
|
||||
},
|
||||
{
|
||||
"name" : "CSSA-2002-022.2",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-022.2.txt"
|
||||
},
|
||||
{
|
||||
"name" : "4560",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4560"
|
||||
},
|
||||
{
|
||||
"name" : "openssh-sshd-kerberos-bo(8896)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8896.php"
|
||||
"url": "http://online.securityfocus.com/archive/1/269701"
|
||||
},
|
||||
{
|
||||
"name": "781",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/781"
|
||||
},
|
||||
{
|
||||
"name": "20020419 OpenSSH 2.2.0 - 3.1.0 server contains a locally exploitable buffer overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/268718"
|
||||
},
|
||||
{
|
||||
"name": "20020429 TSLSA-2002-0047 - openssh",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0394.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020713 Hosting Controller Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/282129"
|
||||
},
|
||||
{
|
||||
"name": "http://hostingcontroller.com/english/logs/sp2log.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "5229",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5229"
|
||||
},
|
||||
{
|
||||
"name": "20020713 Hosting Controller Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/282129"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/lists/bugtraq/2002/Aug/0158.html"
|
||||
},
|
||||
{
|
||||
"name": "falcon-error-msg-xss(9812)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9812.php"
|
||||
},
|
||||
{
|
||||
"name": "20020808 Cross-Site Scripting Issues in Falcon Web Server",
|
||||
"refsource": "FULLDISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "5435",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5435"
|
||||
},
|
||||
{
|
||||
"name" : "falcon-error-msg-xss(9812)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9812.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050122 several BO's in goldenftpd",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/031098.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.goldenftpserver.com",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.goldenftpserver.com"
|
||||
},
|
||||
{
|
||||
"name": "20050122 several BO's in goldenftpd",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/031098.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#620862",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/620862"
|
||||
},
|
||||
{
|
||||
"name" : "12333",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12333"
|
||||
"name": "golden-ftp-rnto-bo(19015)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19015"
|
||||
},
|
||||
{
|
||||
"name": "1012973",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1012973"
|
||||
},
|
||||
{
|
||||
"name": "12333",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12333"
|
||||
},
|
||||
{
|
||||
"name": "13966",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13966/"
|
||||
},
|
||||
{
|
||||
"name" : "golden-ftp-rnto-bo(19015)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19015"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050415 Http Response Splitting Vulnerability In PHP-NUKE 7.6 and below",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111359804013536&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.digitalparadox.org/advisories/pnuke.txt",
|
||||
"refsource": "MISC",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "php-nuke-http-response-splitting(20116)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20116"
|
||||
},
|
||||
{
|
||||
"name": "20050415 Http Response Splitting Vulnerability In PHP-NUKE 7.6 and below",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111359804013536&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBUX01137",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX01137"
|
||||
"name": "oval:org.mitre.oval:def:1607",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1607"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT5954",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX01137"
|
||||
"name": "262",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/262"
|
||||
},
|
||||
{
|
||||
"name": "13367",
|
||||
@ -68,24 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/13367"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1407",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1407"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1533",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1533"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1552",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1552"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1607",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1607"
|
||||
"name": "SSRT5954",
|
||||
"refsource": "HP",
|
||||
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX01137"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:935",
|
||||
@ -93,9 +78,24 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A935"
|
||||
},
|
||||
{
|
||||
"name" : "262",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/262"
|
||||
"name": "HPSBUX01137",
|
||||
"refsource": "HP",
|
||||
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX01137"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1533",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1533"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1407",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1407"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1552",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1552"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050507 PwsPHP v1.2.2 Final - Multiples vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111565808024581&w=2"
|
||||
},
|
||||
{
|
||||
"name": "16235",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/16235"
|
||||
},
|
||||
{
|
||||
"name" : "15315",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15315"
|
||||
"name": "20050507 PwsPHP v1.2.2 Final - Multiples vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111565808024581&w=2"
|
||||
},
|
||||
{
|
||||
"name": "pwsphp-cookie-spoof-identity(20503)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20503"
|
||||
},
|
||||
{
|
||||
"name": "15315",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15315"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-1914",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,56 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090211 pam-krb5 security advisory (3.12 and earlier)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/500892/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.eyrie.org/~eagle/software/pam-krb5/security/2009-02-11.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.eyrie.org/~eagle/software/pam-krb5/security/2009-02-11.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-070.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-070.htm"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1721",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1721"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1722",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1722"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200903-39",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200903-39.xml"
|
||||
},
|
||||
{
|
||||
"name" : "252767",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-252767-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-719-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-719-1"
|
||||
},
|
||||
{
|
||||
"name" : "33741",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33741"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5403",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5403"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5521",
|
||||
"refsource": "OVAL",
|
||||
@ -113,14 +63,29 @@
|
||||
"url": "http://secunia.com/advisories/34260"
|
||||
},
|
||||
{
|
||||
"name" : "34449",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34449"
|
||||
"name": "252767",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-252767-1"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0410",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0410"
|
||||
"name": "33914",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33914"
|
||||
},
|
||||
{
|
||||
"name": "USN-719-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-719-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1722",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1722"
|
||||
},
|
||||
{
|
||||
"name": "33918",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33918"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0426",
|
||||
@ -133,9 +98,24 @@
|
||||
"url": "http://securitytracker.com/id?1021711"
|
||||
},
|
||||
{
|
||||
"name" : "33914",
|
||||
"name": "ADV-2009-0410",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0410"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5403",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5403"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-070.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-070.htm"
|
||||
},
|
||||
{
|
||||
"name": "34449",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33914"
|
||||
"url": "http://secunia.com/advisories/34449"
|
||||
},
|
||||
{
|
||||
"name": "33917",
|
||||
@ -143,9 +123,29 @@
|
||||
"url": "http://secunia.com/advisories/33917"
|
||||
},
|
||||
{
|
||||
"name" : "33918",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33918"
|
||||
"name": "DSA-1721",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1721"
|
||||
},
|
||||
{
|
||||
"name": "20090211 pam-krb5 security advisory (3.12 and earlier)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/500892/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.eyrie.org/~eagle/software/pam-krb5/security/2009-02-11.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.eyrie.org/~eagle/software/pam-krb5/security/2009-02-11.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200903-39",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200903-39.xml"
|
||||
},
|
||||
{
|
||||
"name": "33741",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33741"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0979",
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?rs=171&uid=swg27006037"
|
||||
},
|
||||
{
|
||||
"name" : "IZ40824",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ40824"
|
||||
},
|
||||
{
|
||||
"name": "33857",
|
||||
"refsource": "BID",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "websphere-mq-privilege-escalation(48529)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48529"
|
||||
},
|
||||
{
|
||||
"name": "IZ40824",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ40824"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090225 Cisco Unified MeetingPlace Web Conferencing Stored Cross Site Scripting Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/501251/30/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090226 Cisco Unified MeetingPlace Stored Cross-Site Scripting Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_response09186a0080a7bc61.html"
|
||||
},
|
||||
{
|
||||
"name": "33915",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "cisco-meetingplace-emailaddress-xss(48965)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48965"
|
||||
},
|
||||
{
|
||||
"name": "20090226 Cisco Unified MeetingPlace Stored Cross-Site Scripting Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_response09186a0080a7bc61.html"
|
||||
},
|
||||
{
|
||||
"name": "20090225 Cisco Unified MeetingPlace Web Conferencing Stored Cross Site Scripting Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/501251/30/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090402 [TZO-06-2009] IBM Proventia - Generic bypass (Limited disclosure - see details)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/502369/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090715 Update: [TZO-06-2009] IBM Proventia - Generic bypass (Limited disclosure - see details)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/504987/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20090716 Re: Update: [TZO-06-2009] IBM Proventia - Generic bypass (Limited disclosure - see details)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504995/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090716 Re[2]: Update: [TZO-06-2009] IBM Proventia - Generic bypass (Limited disclosure - see details)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/504992/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.zoller.lu/2009/04/ibm-proventia-evasion-limited-details.html",
|
||||
"refsource": "MISC",
|
||||
@ -86,6 +71,21 @@
|
||||
"name": "34345",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34345"
|
||||
},
|
||||
{
|
||||
"name": "20090715 Update: [TZO-06-2009] IBM Proventia - Generic bypass (Limited disclosure - see details)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504987/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20090402 [TZO-06-2009] IBM Proventia - Generic bypass (Limited disclosure - see details)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/502369/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20090716 Re[2]: Update: [TZO-06-2009] IBM Proventia - Generic bypass (Limited disclosure - see details)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504992/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8432"
|
||||
},
|
||||
{
|
||||
"name" : "34516",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34516"
|
||||
},
|
||||
{
|
||||
"name": "34720",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34720"
|
||||
},
|
||||
{
|
||||
"name": "34516",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34516"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,55 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://launchpad.net/bugs/cve/2009-1341",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://launchpad.net/bugs/cve/2009-1341"
|
||||
},
|
||||
{
|
||||
"name" : "http://cpansearch.perl.org/src/TURNSTEP/DBD-Pg-2.13.1/Changes",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cpansearch.perl.org/src/TURNSTEP/DBD-Pg-2.13.1/Changes"
|
||||
},
|
||||
{
|
||||
"name" : "http://rt.cpan.org/Public/Bug/Display.html?id=21392",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://rt.cpan.org/Public/Bug/Display.html?id=21392"
|
||||
},
|
||||
{
|
||||
"name" : "http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1.diff.gz",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1.diff.gz"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1780",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1780"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0479",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0479.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1067",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1067.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:012",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "34757",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34757"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9680",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9680"
|
||||
"name": "http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1.diff.gz",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1.diff.gz"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.net/bugs/cve/2009-1341",
|
||||
"refsource": "MISC",
|
||||
"url": "https://launchpad.net/bugs/cve/2009-1341"
|
||||
},
|
||||
{
|
||||
"name": "34909",
|
||||
@ -108,15 +78,45 @@
|
||||
"url": "http://secunia.com/advisories/34909"
|
||||
},
|
||||
{
|
||||
"name" : "35058",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35058"
|
||||
"name": "RHSA-2009:0479",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0479.html"
|
||||
},
|
||||
{
|
||||
"name": "35685",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35685"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9680",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9680"
|
||||
},
|
||||
{
|
||||
"name": "http://cpansearch.perl.org/src/TURNSTEP/DBD-Pg-2.13.1/Changes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cpansearch.perl.org/src/TURNSTEP/DBD-Pg-2.13.1/Changes"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1780",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1780"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:012",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "35058",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35058"
|
||||
},
|
||||
{
|
||||
"name": "http://rt.cpan.org/Public/Bug/Display.html?id=21392",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://rt.cpan.org/Public/Bug/Display.html?id=21392"
|
||||
},
|
||||
{
|
||||
"name": "libdbdpgperl-dequotebytea-dos(50387)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20090529 CVE request: kernel: splice local denial of service",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/05/29/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090530 Re: CVE request: kernel: splice local denial of service",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/05/30/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090602 Re: CVE request: kernel: splice local denial of service",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/06/02/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090603 Re: CVE request: kernel: splice local denial of service",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/06/03/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=7bfac9ecf0585962fe13584f5cf526d8c8e76f17",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=7bfac9ecf0585962fe13584f5cf526d8c8e76f17"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1844",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1844"
|
||||
"name": "35390",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35390"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:135",
|
||||
@ -92,6 +67,26 @@
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:148"
|
||||
},
|
||||
{
|
||||
"name": "35656",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35656"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1844",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1844"
|
||||
},
|
||||
{
|
||||
"name": "1022307",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1022307"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090602 Re: CVE request: kernel: splice local denial of service",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/06/02/2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1157",
|
||||
"refsource": "REDHAT",
|
||||
@ -102,55 +97,60 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "36051",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36051"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=7bfac9ecf0585962fe13584f5cf526d8c8e76f17",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=7bfac9ecf0585962fe13584f5cf526d8c8e76f17"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:031",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:038",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-793-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-793-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090530 Re: CVE request: kernel: splice local denial of service",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/05/30/1"
|
||||
},
|
||||
{
|
||||
"name": "35143",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35143"
|
||||
},
|
||||
{
|
||||
"name" : "1022307",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1022307"
|
||||
"name": "[oss-security] 20090603 Re: CVE request: kernel: splice local denial of service",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/06/03/1"
|
||||
},
|
||||
{
|
||||
"name" : "35390",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35390"
|
||||
"name": "[oss-security] 20090529 CVE request: kernel: splice local denial of service",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/05/29/2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:038",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "35394",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35394"
|
||||
},
|
||||
{
|
||||
"name" : "36051",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36051"
|
||||
},
|
||||
{
|
||||
"name": "35847",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35847"
|
||||
},
|
||||
{
|
||||
"name" : "35656",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35656"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-2588",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20351",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/20351"
|
||||
"name": "mailenable-multiple-fields-xss(77547)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77547"
|
||||
},
|
||||
{
|
||||
"name": "54900",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/50205"
|
||||
},
|
||||
{
|
||||
"name" : "mailenable-multiple-fields-xss(77547)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77547"
|
||||
"name": "20351",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/20351"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-2597",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-158-01.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-158-01.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-223158.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-223158.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-158-01.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-158-01.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-3391",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120717 Moodle security notifications public",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2012/07/17/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=refs%2Fheads%2FMOODLE_22_STABLE&st=commit&s=MDL-32199",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=refs%2Fheads%2FMOODLE_22_STABLE&st=commit&s=MDL-32199"
|
||||
},
|
||||
{
|
||||
"name" : "54481",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/54481"
|
||||
"name": "moodle-rss-feeds-info-disc(76957)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76957"
|
||||
},
|
||||
{
|
||||
"name": "49890",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://secunia.com/advisories/49890"
|
||||
},
|
||||
{
|
||||
"name" : "moodle-rss-feeds-info-disc(76957)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76957"
|
||||
"name": "[oss-security] 20120717 Moodle security notifications public",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2012/07/17/1"
|
||||
},
|
||||
{
|
||||
"name": "54481",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54481"
|
||||
},
|
||||
{
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=refs%2Fheads%2FMOODLE_22_STABLE&st=commit&s=MDL-32199",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=refs%2Fheads%2FMOODLE_22_STABLE&st=commit&s=MDL-32199"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-3593",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5400",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5400"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-07-25-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-1",
|
||||
"name": "APPLE-SA-2012-07-25-1",
|
||||
"refsource": "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5400",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5400"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-3699",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17288",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17288"
|
||||
},
|
||||
{
|
||||
"name": "85381",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/85381"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,14 +78,9 @@
|
||||
"url": "http://support.apple.com/kb/HT5502"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
||||
"name": "apple-itunes-webkit-cve20123699(78560)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78560"
|
||||
},
|
||||
{
|
||||
"name": "55534",
|
||||
@ -78,19 +88,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/55534"
|
||||
},
|
||||
{
|
||||
"name" : "85381",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/85381"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17288",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17288"
|
||||
},
|
||||
{
|
||||
"name" : "apple-itunes-webkit-cve20123699(78560)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78560"
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,80 +52,80 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=775009",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=775009"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:163",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1351",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1351",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1611-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1611-1"
|
||||
},
|
||||
{
|
||||
"name" : "56128",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56128"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16987",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16987"
|
||||
},
|
||||
{
|
||||
"name" : "50856",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50856"
|
||||
},
|
||||
{
|
||||
"name" : "50892",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50892"
|
||||
},
|
||||
{
|
||||
"name": "50904",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50904"
|
||||
},
|
||||
{
|
||||
"name" : "50935",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50935"
|
||||
},
|
||||
{
|
||||
"name" : "50936",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50936"
|
||||
},
|
||||
{
|
||||
"name": "50984",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50984"
|
||||
},
|
||||
{
|
||||
"name": "50935",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50935"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html"
|
||||
},
|
||||
{
|
||||
"name": "50856",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50856"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16987",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16987"
|
||||
},
|
||||
{
|
||||
"name": "50892",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50892"
|
||||
},
|
||||
{
|
||||
"name": "56128",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56128"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1351",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
|
||||
},
|
||||
{
|
||||
"name": "50936",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50936"
|
||||
},
|
||||
{
|
||||
"name": "55318",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55318"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1351",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:163",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=775009",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=775009"
|
||||
},
|
||||
{
|
||||
"name": "USN-1611-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1611-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2012-4010",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "JVNDB-2012-000080",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000080"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1160/",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "JVN#69880570",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN69880570/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2012-000080",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000080"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-6097",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=893661",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=893661"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.mageia.org/show_bug.cgi?id=8652",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.mageia.org/show_bug.cgi?id=8652"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=786096",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "MDVSA-2013:033",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:033"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=893661",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=893661"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.mageia.org/show_bug.cgi?id=8652",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.mageia.org/show_bug.cgi?id=8652"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-6271",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wsa.sophos.com/rn/swa/concepts/ReleaseNotes_4.3.1.2.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://community.sophos.com/products/web-appliance/b/blog/posts/release-of-swa-v4-3-1-2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://community.sophos.com/products/web-appliance/b/blog/posts/release-of-swa-v4-3-1-2"
|
||||
},
|
||||
{
|
||||
"name": "97261",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97261"
|
||||
},
|
||||
{
|
||||
"name": "https://community.sophos.com/products/web-appliance/b/blog/posts/release-of-swa-v4-3-1-2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://community.sophos.com/products/web-appliance/b/blog/posts/release-of-swa-v4-3-1-2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://blogs.gentoo.org/ago/2017/02/20/audiofile-heap-based-buffer-overflow-in-readvalue-filehandle-cpp/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3814",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3814"
|
||||
},
|
||||
{
|
||||
"name": "97183",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97183"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3814",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3814"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://blog.hackercat.ninja/post/pandoras_box/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://blog.hackercat.ninja/post/pandoras_box/"
|
||||
},
|
||||
{
|
||||
"name": "https://pandorafms.com/wp-content/uploads/2018/06/whats-new-723-EN.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://pandorafms.com/wp-content/uploads/2018/06/whats-new-723-EN.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://blog.hackercat.ninja/post/pandoras_box/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blog.hackercat.ninja/post/pandoras_box/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20180608 libfsntfs 20180420 vulns",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Jun/17"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/148115/libfsntfs-20180420-Information-Disclosure.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/148115/libfsntfs-20180420-Information-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name": "20180608 libfsntfs 20180420 vulns",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Jun/17"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1041809",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041809"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "105432",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105432"
|
||||
},
|
||||
{
|
||||
"name" : "1041809",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041809"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user