mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
b2050d2c9e
commit
3940ac7ad2
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2002:026",
|
"name": "linux-rsync-inherit-privileges(8463)",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "XF",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2002-026.html"
|
"url": "http://www.iss.net/security_center/static/8463.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2002:024",
|
"name": "MDKSA-2002:024",
|
||||||
@ -67,15 +67,15 @@
|
|||||||
"refsource": "CALDERA",
|
"refsource": "CALDERA",
|
||||||
"url": "http://www.caldera.com/support/security/advisories/CSSA-2002-014.1.txt"
|
"url": "http://www.caldera.com/support/security/advisories/CSSA-2002-014.1.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "linux-rsync-inherit-privileges(8463)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/8463.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4285",
|
"name": "4285",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4285"
|
"url": "http://www.securityfocus.com/bid/4285"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2002:026",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2002-026.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020110 Handspring Visor D.O.S",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=101069677929208&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20020110 Re: Handspring Visor D.O.S",
|
"name": "20020110 Re: Handspring Visor D.O.S",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=101070523119956&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=101070523119956&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "palmos-nmap-dos(7865)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/7865.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "3847",
|
"name": "3847",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/3847"
|
"url": "http://www.securityfocus.com/bid/3847"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "palmos-nmap-dos(7865)",
|
"name": "20020110 Handspring Visor D.O.S",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.iss.net/security_center/static/7865.php"
|
"url": "http://marc.info/?l=bugtraq&m=101069677929208&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020318 KPMG-2002005: BitVise WinSSH Denial of Service",
|
"name": "20020318 [VulnWatch] KPMG-2002005: BitVise WinSSH Denial of Service",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VULNWATCH",
|
||||||
"url" : "http://online.securityfocus.com/archive/1/262681"
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0068.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "4300",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/4300"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "winsshd-incomplete-connection-dos(8470)",
|
"name": "winsshd-incomplete-connection-dos(8470)",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.iss.net/security_center/static/8470.php"
|
"url": "http://www.iss.net/security_center/static/8470.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20020318 [VulnWatch] KPMG-2002005: BitVise WinSSH Denial of Service",
|
"name": "4300",
|
||||||
"refsource" : "VULNWATCH",
|
"refsource": "BID",
|
||||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0068.html"
|
"url": "http://www.securityfocus.com/bid/4300"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020318 KPMG-2002005: BitVise WinSSH Denial of Service",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://online.securityfocus.com/archive/1/262681"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020319 Identifying Kernel 2.4.x based Linux machines using UDP",
|
"name": "linux-udp-fingerprint(8588)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/262840"
|
"url": "http://www.iss.net/security_center/static/8588.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "4314",
|
"name": "4314",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/4314"
|
"url": "http://www.securityfocus.com/bid/4314"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "linux-udp-fingerprint(8588)",
|
"name": "20020319 Identifying Kernel 2.4.x based Linux machines using UDP",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.iss.net/security_center/static/8588.php"
|
"url": "http://www.securityfocus.com/archive/1/262840"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2002-0633",
|
"ID": "CVE-2002-0633",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020814 Oracle Listener Control Format String Vulnerabilities (#NISR14082002)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=102933735716634&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.ngssoftware.com/advisories/ora-lsnrfmtstr.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.ngssoftware.com/advisories/ora-lsnrfmtstr.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://otn.oracle.com/deploy/security/pdf/2002alert40rev1.pdf",
|
"name": "http://otn.oracle.com/deploy/security/pdf/2002alert40rev1.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -72,15 +62,25 @@
|
|||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/301059"
|
"url": "http://www.kb.cert.org/vuls/id/301059"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1005037",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1005037"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "5460",
|
"name": "5460",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/5460"
|
"url": "http://www.securityfocus.com/bid/5460"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1005037",
|
"name": "20020814 Oracle Listener Control Format String Vulnerabilities (#NISR14082002)",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securitytracker.com/id?1005037"
|
"url": "http://marc.info/?l=bugtraq&m=102933735716634&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ngssoftware.com/advisories/ora-lsnrfmtstr.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.ngssoftware.com/advisories/ora-lsnrfmtstr.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "rca-cablemodem-reset-dos(8661)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/8661.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20020327 RCA cable modem Deny of Service",
|
"name": "20020327 RCA cable modem Deny of Service",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "4375",
|
"name": "4375",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4375"
|
"url": "http://www.securityfocus.com/bid/4375"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "rca-cablemodem-reset-dos(8661)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/8661.php"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2005-0609",
|
"ID": "CVE-2005-0609",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "16444",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/16444"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1013912",
|
"name": "1013912",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "htmljunction-database-disclosure(20487)",
|
"name": "htmljunction-database-disclosure(20487)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20487"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20487"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16444",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/16444"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2009-0220",
|
"ID": "CVE-2009-0220",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,40 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090512 Microsoft PowerPoint PPT 4.0 Importer Multiple Stack Buffer Overflow Vulnerabilities",
|
|
||||||
"refsource" : "IDEFENSE",
|
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=790"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS09-017",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-017"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA09-132A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-132A.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34833",
|
"name": "34833",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/34833"
|
"url": "http://www.securityfocus.com/bid/34833"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "54386",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/54386"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:5610",
|
"name": "oval:org.mitre.oval:def:5610",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5610"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5610"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1022205",
|
"name": "20090512 Microsoft PowerPoint PPT 4.0 Importer Multiple Stack Buffer Overflow Vulnerabilities",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "IDEFENSE",
|
||||||
"url" : "http://www.securitytracker.com/id?1022205"
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=790"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32428",
|
"name": "32428",
|
||||||
@ -96,6 +76,26 @@
|
|||||||
"name": "ADV-2009-1290",
|
"name": "ADV-2009-1290",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/1290"
|
"url": "http://www.vupen.com/english/advisories/2009/1290"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS09-017",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-017"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1022205",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1022205"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA09-132A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-132A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "54386",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/54386"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,49 +53,49 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT3591",
|
"name": "quicktime-pictfile-bo(50890)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://support.apple.com/kb/HT3591"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50890"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2009-06-01-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Jun/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35164",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/35164"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "54876",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/54876"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:15939",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15939"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1022314",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1022314"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35091",
|
"name": "35091",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35091"
|
"url": "http://secunia.com/advisories/35091"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT3591",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT3591"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "54876",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/54876"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1022314",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1022314"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-1469",
|
"name": "ADV-2009-1469",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/1469"
|
"url": "http://www.vupen.com/english/advisories/2009/1469"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "quicktime-pictfile-bo(50890)",
|
"name": "35164",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50890"
|
"url": "http://www.securityfocus.com/bid/35164"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2009-06-01-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:15939",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15939"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2009-1002",
|
"ID": "CVE-2009-1002",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
|
"name": "1022059",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
|
"url": "http://www.securitytracker.com/id?1022059"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34461",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/34461"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technology/deploy/security/wls-security/1002.html",
|
"name": "http://www.oracle.com/technology/deploy/security/wls-security/1002.html",
|
||||||
@ -67,20 +72,15 @@
|
|||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "34461",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34461"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1022059",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1022059"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oracle-weblogic-wls-priv-escalation2(50052)",
|
"name": "oracle-weblogic-wls-priv-escalation2(50052)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50052"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50052"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,14 +58,9 @@
|
|||||||
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX09-02_v1.0.pdf"
|
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX09-02_v1.0.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34984",
|
"name": "ADV-2009-1328",
|
||||||
"refsource" : "BID",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/bid/34984"
|
"url": "http://www.vupen.com/english/advisories/2009/1328"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "54457",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/54457"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1022238",
|
"name": "1022238",
|
||||||
@ -73,19 +68,24 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1022238"
|
"url": "http://www.securitytracker.com/id?1022238"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35101",
|
"name": "54457",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/35101"
|
"url": "http://osvdb.org/54457"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-1328",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1328"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "workcentre-unspecified-cmd-execution(50558)",
|
"name": "workcentre-unspecified-cmd-execution(50558)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50558"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50558"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35101",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35101"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34984",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/34984"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-5018",
|
"ID": "CVE-2009-5018",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20091213 [gif2png] long filename Buffer Overrun",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=547515",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2009-December/072009.html"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=547515"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20101121 CVE Request: gif2png: command-line buffer overflow problem",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/11/21/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20101121 Re: CVE Request: gif2png: command-line buffer overflow problem",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/11/22/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20101121 Re: CVE Request: gif2png: command-line buffer overflow problem",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/11/22/3"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20101122 Re: CVE Request: gif2png: command-line buffer overflow problem",
|
"name": "[oss-security] 20101122 Re: CVE Request: gif2png: command-line buffer overflow problem",
|
||||||
@ -78,9 +63,24 @@
|
|||||||
"url": "http://openwall.com/lists/oss-security/2010/11/22/12"
|
"url": "http://openwall.com/lists/oss-security/2010/11/22/12"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550978",
|
"name": "ADV-2011-0023",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550978"
|
"url": "http://www.vupen.com/english/advisories/2011/0023"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2011:009",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:009"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20101121 Re: CVE Request: gif2png: command-line buffer overflow problem",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2010/11/22/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42796",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42796"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=346501",
|
"name": "http://bugs.gentoo.org/show_bug.cgi?id=346501",
|
||||||
@ -92,55 +92,55 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras&view=log"
|
"url": "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras&view=log"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=547515",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=547515"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-0358",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051229.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201101-01",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201101-01.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2011:009",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:009"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "41801",
|
"name": "41801",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/41801"
|
"url": "http://www.securityfocus.com/bid/41801"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "42796",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42796"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-3036",
|
"name": "ADV-2010-3036",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/3036"
|
"url": "http://www.vupen.com/english/advisories/2010/3036"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0023",
|
"name": "[oss-security] 20101121 CVE Request: gif2png: command-line buffer overflow problem",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0023"
|
"url": "http://openwall.com/lists/oss-security/2010/11/21/1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0107",
|
"name": "ADV-2011-0107",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0107"
|
"url": "http://www.vupen.com/english/advisories/2011/0107"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201101-01",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201101-01.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20101121 Re: CVE Request: gif2png: command-line buffer overflow problem",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2010/11/22/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550978",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550978"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20091213 [gif2png] long filename Buffer Overrun",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2009-December/072009.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "gif2png-commandline-bo(64820)",
|
"name": "gif2png-commandline-bo(64820)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64820"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64820"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-0358",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051229.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2012-2197",
|
"ID": "CVE-2012-2197",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21600837",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21600837"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IC84555",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC84555"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IC84752",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC84752"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "IC84753",
|
"name": "IC84753",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
@ -78,9 +63,9 @@
|
|||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC84754"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC84754"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "IC84755",
|
"name": "49919",
|
||||||
"refsource" : "AIXAPAR",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC84755"
|
"url": "http://secunia.com/advisories/49919"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "54487",
|
"name": "54487",
|
||||||
@ -88,9 +73,24 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/54487"
|
"url": "http://www.securityfocus.com/bid/54487"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "49919",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21600837",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/49919"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21600837"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IC84755",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC84755"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IC84555",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC84555"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IC84752",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC84752"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-2303",
|
"ID": "CVE-2012-2303",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20120502 CVE Request for Drupal contributed modules",
|
"name": "http://drupal.org/node/1547736",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/03/1"
|
"url": "http://drupal.org/node/1547736"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120502 Re: CVE Request for Drupal contributed modules",
|
"name": "[oss-security] 20120502 Re: CVE Request for Drupal contributed modules",
|
||||||
@ -63,14 +63,9 @@
|
|||||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/03/2"
|
"url": "http://www.openwall.com/lists/oss-security/2012/05/03/2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://drupal.org/node/1547736",
|
"name": "81556",
|
||||||
"refsource" : "MISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://drupal.org/node/1547736"
|
"url": "http://www.osvdb.org/81556"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/1547730",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/1547730"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://drupalcode.org/project/spaces.git/commitdiff/cee919c",
|
"name": "http://drupalcode.org/project/spaces.git/commitdiff/cee919c",
|
||||||
@ -83,9 +78,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/53252"
|
"url": "http://www.securityfocus.com/bid/53252"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "81556",
|
"name": "http://drupal.org/node/1547730",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.osvdb.org/81556"
|
"url": "http://drupal.org/node/1547730"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120502 CVE Request for Drupal contributed modules",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/05/03/1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "48930",
|
"name": "48930",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2012-2602",
|
"ID": "CVE-2012-2602",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20011",
|
"name": "VU#174119",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://www.exploit-db.com/exploits/20011"
|
"url": "http://www.kb.cert.org/vuls/id/174119"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.solarwinds.com/documentation/Orion/docs/ReleaseNotes/releaseNotes.htm",
|
"name": "http://www.solarwinds.com/documentation/Orion/docs/ReleaseNotes/releaseNotes.htm",
|
||||||
@ -63,24 +63,24 @@
|
|||||||
"url": "http://www.solarwinds.com/documentation/Orion/docs/ReleaseNotes/releaseNotes.htm"
|
"url": "http://www.solarwinds.com/documentation/Orion/docs/ReleaseNotes/releaseNotes.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#174119",
|
"name": "50004",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/174119"
|
"url": "http://secunia.com/advisories/50004"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "54624",
|
"name": "54624",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/54624"
|
"url": "http://www.securityfocus.com/bid/54624"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20011",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/20011"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "84116",
|
"name": "84116",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/84116"
|
"url": "http://osvdb.org/84116"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "50004",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/50004"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2012-3035",
|
"ID": "CVE-2012-3035",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-265-01.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-265-01.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "55719",
|
"name": "55719",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/55719"
|
"url": "http://www.securityfocus.com/bid/55719"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-265-01.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-265-01.pdf"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "deltav-packets-dos(78972)",
|
"name": "deltav-packets-dos(78972)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2012-3076",
|
"ID": "CVE-2012-3076",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2012-4168",
|
"ID": "CVE-2012-4168",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-19.html",
|
"name": "RHSA-2012:1203",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-19.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1203.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201209-01",
|
"name": "GLSA-201209-01",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://marc.info/?l=bugtraq&m=139455789818399&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=139455789818399&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2012:1203",
|
"name": "http://www.adobe.com/support/security/bulletins/apsb12-19.html",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1203.html"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb12-19.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-4436",
|
"ID": "CVE-2012-4436",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-4807",
|
"ID": "CVE-2012-4807",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2012-4842",
|
"ID": "CVE-2012-4842",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21614077",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21614077"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "lotus-domino-names-redirect(79232)",
|
"name": "lotus-domino-names-redirect(79232)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79232"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79232"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21614077",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21614077"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20120424 PHP Ticket System Beta 1 'p' SQL Injection",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-04/0190.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "18778",
|
"name": "18778",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/53235"
|
"url": "http://www.securityfocus.com/bid/53235"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20120424 PHP Ticket System Beta 1 'p' SQL Injection",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0190.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "phpticket-index-sql-injection(75146)",
|
"name": "phpticket-index-sql-injection(75146)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-5091",
|
"ID": "CVE-2015-5091",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1032892",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032892"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
|
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "75738",
|
"name": "75738",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/75738"
|
"url": "http://www.securityfocus.com/bid/75738"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1032892",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1032892"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-5205",
|
"ID": "CVE-2015-5205",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://buffalo.jp/support_s/s20170718.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://buffalo.jp/support_s/s20170718.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#48823557",
|
"name": "JVN#48823557",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "https://jvn.jp/en/jp/JVN48823557/index.html"
|
"url": "https://jvn.jp/en/jp/JVN48823557/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://buffalo.jp/support_s/s20170718.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://buffalo.jp/support_s/s20170718.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.gsi.go.jp/sokuchikijun/sokuchikijun41011.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.gsi.go.jp/sokuchikijun/sokuchikijun41011.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#52691241",
|
"name": "JVN#52691241",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "http://jvn.jp/en/jp/JVN52691241/index.html"
|
"url": "http://jvn.jp/en/jp/JVN52691241/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.gsi.go.jp/sokuchikijun/sokuchikijun41011.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.gsi.go.jp/sokuchikijun/sokuchikijun41011.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "95346",
|
"name": "95346",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1037574",
|
"name": "1037574",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037574"
|
"url": "http://www.securitytracker.com/id/1037574"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.simpleorsecure.net/simplisafe-security-advisory/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.simpleorsecure.net/simplisafe-security-advisory/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://simplisafe.com/files/pdf/SimpliSafe_advisory_8-17-18.pdf",
|
"name": "https://simplisafe.com/files/pdf/SimpliSafe_advisory_8-17-18.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://simplisafe.com/files/pdf/SimpliSafe_advisory_8-17-18.pdf"
|
"url": "https://simplisafe.com/files/pdf/SimpliSafe_advisory_8-17-18.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.simpleorsecure.net/simplisafe-security-advisory/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.simpleorsecure.net/simplisafe-security-advisory/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/pts/sam2p/issues/37",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/pts/sam2p/issues/37"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104341",
|
"name": "104341",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104341"
|
"url": "http://www.securityfocus.com/bid/104341"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/pts/sam2p/issues/37",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/pts/sam2p/issues/37"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-717",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-717"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://zerodayinitiative.com/advisories/ZDI-18-717",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://zerodayinitiative.com/advisories/ZDI-18-717"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-14400",
|
"ID": "CVE-2018-14400",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "45021",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/45021/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/safakaslan/CelaLinkCLRM20/issues/1",
|
"name": "https://github.com/safakaslan/CelaLinkCLRM20/issues/1",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/safakaslan/CelaLinkCLRM20/issues/1"
|
"url": "https://github.com/safakaslan/CelaLinkCLRM20/issues/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45021",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/45021/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,16 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "https://seclists.org/bugtraq/2018/Oct/10"
|
"url": "https://seclists.org/bugtraq/2018/Oct/10"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://community.ivanti.com/docs/DOC-69682",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://community.ivanti.com/docs/DOC-69682"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.securify.nl/en/advisory/SFY20180803/ivanti-workspace-control-data-security-bypass-via-localhost-unc-path.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.securify.nl/en/advisory/SFY20180803/ivanti-workspace-control-data-security-bypass-via-localhost-unc-path.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20181001 Ivanti Workspace Control Data Security bypass via localhost UNC path",
|
"name": "20181001 Ivanti Workspace Control Data Security bypass via localhost UNC path",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "http://packetstormsecurity.com/files/149617/Ivanti-Workspace-Control-UNC-Path-Data-Security-Bypass.html",
|
"name": "http://packetstormsecurity.com/files/149617/Ivanti-Workspace-Control-UNC-Path-Data-Security-Bypass.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/149617/Ivanti-Workspace-Control-UNC-Path-Data-Security-Bypass.html"
|
"url": "http://packetstormsecurity.com/files/149617/Ivanti-Workspace-Control-UNC-Path-Data-Security-Bypass.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.securify.nl/en/advisory/SFY20180803/ivanti-workspace-control-data-security-bypass-via-localhost-unc-path.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.securify.nl/en/advisory/SFY20180803/ivanti-workspace-control-data-security-bypass-via-localhost-unc-path.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://community.ivanti.com/docs/DOC-69682",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://community.ivanti.com/docs/DOC-69682"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user