"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:16:06 +00:00
parent c23d2ca39b
commit 3b7aa2272d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 4254 additions and 4254 deletions

View File

@ -52,80 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20020626 Remote buffer overflow in resolver code of libc",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=102513011311504&w=2"
},
{
"name" : "20020703 Buffer overflow and DoS i BIND",
"refsource" : "NTBUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/ntbugtraq/2002-q3/0000.html"
},
{
"name" : "http://www.pine.nl/advisories/pine-cert-20020601.txt",
"refsource" : "MISC",
"url" : "http://www.pine.nl/advisories/pine-cert-20020601.txt"
},
{
"name" : "CA-2002-19",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2002-19.html"
},
{
"name" : "VU#803539",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/803539"
},
{
"name" : "IY32719",
"refsource" : "AIXAPAR",
"url" : "http://archives.neohapsis.com/archives/aix/2002-q3/0001.html"
},
{
"name" : "IY32746",
"refsource" : "AIXAPAR",
"url" : "http://archives.neohapsis.com/archives/aix/2002-q3/0001.html"
},
{
"name" : "CSSA-2002-SCO.37",
"refsource" : "CALDERA",
"url" : "ftp://ftp.caldera.com/pub/updates/UnixWare/CSSA-2002-SCO.37"
},
{
"name" : "CSSA-2002-SCO.39",
"refsource" : "CALDERA",
"url" : "ftp://ftp.caldera.com/pub/updates/OpenServer/CSSA-2002-SCO.39"
},
{
"name": "CLSA-2002:507",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000507"
},
{
"name": "RHSA-2002:139",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2002-139.html"
},
{
"name": "ESA-20020724-018",
"refsource": "ENGARDE",
"url": "http://archives.neohapsis.com/archives/linux/engarde/2002-q3/0002.html"
},
{
"name" : "FreeBSD-SA-02:28",
"refsource" : "FREEBSD",
"url" : "http://marc.info/?l=bugtraq&m=102520962320134&w=2"
"name": "oval:org.mitre.oval:def:4190",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4190"
},
{
"name" : "MDKSA-2002:038",
"refsource" : "MANDRAKE",
"url" : "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2002:038"
},
{
"name" : "MDKSA-2002:043",
"refsource" : "MANDRAKE",
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-043.php"
},
{
"name" : "NetBSD-SA2002-006",
"refsource" : "NETBSD",
"url" : "ftp://ftp.NetBSD.ORG/pub/NetBSD/security/advisories/NetBSD-SA2002-006.txt.asc"
"name": "20020626 Remote buffer overflow in resolver code of libc",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102513011311504&w=2"
},
{
"name": "RHSA-2002:119",
@ -133,14 +83,29 @@
"url": "http://www.redhat.com/support/errata/RHSA-2002-119.html"
},
{
"name" : "RHSA-2002:133",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-133.html"
"name": "VU#803539",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/803539"
},
{
"name" : "RHSA-2002:139",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2002-139.html"
"name": "dns-resolver-lib-bo(9432)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9432.php"
},
{
"name": "CSSA-2002-SCO.39",
"refsource": "CALDERA",
"url": "ftp://ftp.caldera.com/pub/updates/OpenServer/CSSA-2002-SCO.39"
},
{
"name": "MDKSA-2002:038",
"refsource": "MANDRAKE",
"url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2002:038"
},
{
"name": "IY32719",
"refsource": "AIXAPAR",
"url": "http://archives.neohapsis.com/archives/aix/2002-q3/0001.html"
},
{
"name": "RHSA-2002:167",
@ -157,25 +122,60 @@
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20020701-01-I/"
},
{
"name": "IY32746",
"refsource": "AIXAPAR",
"url": "http://archives.neohapsis.com/archives/aix/2002-q3/0001.html"
},
{
"name": "20020703 Buffer overflow and DoS i BIND",
"refsource": "NTBUGTRAQ",
"url": "http://archives.neohapsis.com/archives/ntbugtraq/2002-q3/0000.html"
},
{
"name": "20020704 [OpenPKG-SA-2002.006] OpenPKG Security Advisory (bind)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102579743329251&w=2"
},
{
"name": "MDKSA-2002:043",
"refsource": "MANDRAKE",
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-043.php"
},
{
"name": "RHSA-2002:133",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-133.html"
},
{
"name": "CSSA-2002-SCO.37",
"refsource": "CALDERA",
"url": "ftp://ftp.caldera.com/pub/updates/UnixWare/CSSA-2002-SCO.37"
},
{
"name": "FreeBSD-SA-02:28",
"refsource": "FREEBSD",
"url": "http://marc.info/?l=bugtraq&m=102520962320134&w=2"
},
{
"name": "CA-2002-19",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2002-19.html"
},
{
"name": "5100",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5100"
},
{
"name" : "oval:org.mitre.oval:def:4190",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4190"
"name": "NetBSD-SA2002-006",
"refsource": "NETBSD",
"url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/security/advisories/NetBSD-SA2002-006.txt.asc"
},
{
"name" : "dns-resolver-lib-bo(9432)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9432.php"
"name": "http://www.pine.nl/advisories/pine-cert-20020601.txt",
"refsource": "MISC",
"url": "http://www.pine.nl/advisories/pine-cert-20020601.txt"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "1003241",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1003241"
},
{
"name": "ddd-home-bo(7979)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7979"
},
{
"name": "1003241",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1003241"
}
]
}

View File

@ -53,34 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[info-cyrus] 20050214 Cyrus IMAPd 2.2.11 Released",
"refsource" : "MLIST",
"url" : "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.info-cyrus&msg=33723"
"name": "oval:org.mitre.oval:def:10674",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10674"
},
{
"name" : "CLA-2005:937",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000937"
},
{
"name" : "FLSA:156290",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/430294/100/0/threaded"
},
{
"name" : "GLSA-200502-29",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200502-29.xml"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=82404",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=82404"
},
{
"name" : "MDKSA-2005:051",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:051"
"name": "14383",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14383"
},
{
"name": "20050228 [USN-87-1] Cyrus IMAP server vulnerability",
@ -88,19 +68,9 @@
"url": "http://marc.info/?l=bugtraq&m=110972236203397&w=2"
},
{
"name" : "RHSA-2005:408",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-408.html"
},
{
"name" : "12636",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12636"
},
{
"name" : "oval:org.mitre.oval:def:10674",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10674"
"name": "MDKSA-2005:051",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:051"
},
{
"name": "1013278",
@ -108,9 +78,39 @@
"url": "http://securitytracker.com/id?1013278"
},
{
"name" : "14383",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14383"
"name": "CLA-2005:937",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000937"
},
{
"name": "GLSA-200502-29",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200502-29.xml"
},
{
"name": "FLSA:156290",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/430294/100/0/threaded"
},
{
"name": "12636",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12636"
},
{
"name": "[info-cyrus] 20050214 Cyrus IMAPd 2.2.11 Released",
"refsource": "MLIST",
"url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.info-cyrus&msg=33723"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=82404",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=82404"
},
{
"name": "RHSA-2005:408",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-408.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20050323 Backdoors in AS/400 emulations allow the server to attack connected PC workstations",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111160242803070&w=2"
},
{
"name": "http://www.venera.com/downloads/Attack_5250_terminal_emulations_from_iSeries_server.pdf",
"refsource": "MISC",
"url": "http://www.venera.com/downloads/Attack_5250_terminal_emulations_from_iSeries_server.pdf"
},
{
"name": "20050323 Backdoors in AS/400 emulations allow the server to attack connected PC workstations",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111160242803070&w=2"
}
]
}

View File

@ -52,30 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20050330 Multiple sql injection, and xss vulnerabilities in Pay pal Storefront",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111221890614271&w=2"
},
{
"name": "http://www.hackerscenter.com/Archive/view.asp?id=1774",
"refsource": "MISC",
"url": "http://www.hackerscenter.com/Archive/view.asp?id=1774"
},
{
"name" : "12903",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12903"
},
{
"name": "15057",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/15057"
},
{
"name" : "15058",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/15058"
"name": "20050330 Multiple sql injection, and xss vulnerabilities in Pay pal Storefront",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111221890614271&w=2"
},
{
"name": "1013563",
@ -86,6 +76,16 @@
"name": "14711",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14711"
},
{
"name": "12903",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12903"
},
{
"name": "15058",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/15058"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY59206&apar=only"
},
{
"name" : "IY59207",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY59207&apar=only"
},
{
"name": "12992",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12992"
},
{
"name": "IY59207",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY59207&apar=only"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.hackerscenter.com/archive/view.asp?id=1865",
"refsource" : "MISC",
"url" : "http://www.hackerscenter.com/archive/view.asp?id=1865"
},
{
"name" : "13049",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13049"
},
{
"name" : "15307",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/15307"
},
{
"name": "1013667",
"refsource": "SECTRACK",
@ -77,6 +62,21 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14864"
},
{
"name": "13049",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13049"
},
{
"name": "http://www.hackerscenter.com/archive/view.asp?id=1865",
"refsource": "MISC",
"url": "http://www.hackerscenter.com/archive/view.asp?id=1865"
},
{
"name": "15307",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/15307"
},
{
"name": "ocean12-membershipmgr-mainasp-sql-injection(20015)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20050501 Remote buffer overflow in GlobalScape Secure FTP server 3.0.2",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-04/0674.html"
"name": "13454",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13454"
},
{
"name": "http://www.cuteftp.com/gsftps/history.asp",
@ -63,9 +63,9 @@
"url": "http://www.cuteftp.com/gsftps/history.asp"
},
{
"name" : "13454",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13454"
"name": "20050501 Remote buffer overflow in GlobalScape Secure FTP server 3.0.2",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-04/0674.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "15422",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15422"
},
{
"name": "20050526 DSL-504T (and maybe many other) remote access without password bug",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "13679",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13679"
},
{
"name" : "15422",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15422"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "MISC",
"url": "http://www.defacers.com.mx/advisories/4.txt"
},
{
"name" : "http://www.appindex.net",
"refsource" : "CONFIRM",
"url" : "http://www.appindex.net"
},
{
"name": "17087",
"refsource": "OSVDB",
@ -72,6 +67,11 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/alerts/2005/Jun/1014090.html"
},
{
"name": "http://www.appindex.net",
"refsource": "CONFIRM",
"url": "http://www.appindex.net"
},
{
"name": "15596",
"refsource": "SECUNIA",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20090130 PR08-21: Cross-site Request Forgery (CSRF) on Novell GroupWise WebAccess allows email theft and other attacks",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/500569/100/0/threaded"
},
{
"name" : "http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr08-21",
"refsource" : "MISC",
"url" : "http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr08-21"
"name": "33744",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33744"
},
{
"name": "http://www.novell.com/support/search.do?usemicrosite=true&searchString=7002319",
@ -68,9 +63,14 @@
"url": "http://www.novell.com/support/search.do?usemicrosite=true&searchString=7002319"
},
{
"name" : "33744",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33744"
"name": "http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr08-21",
"refsource": "MISC",
"url": "http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr08-21"
},
{
"name": "20090130 PR08-21: Cross-site Request Forgery (CSRF) on Novell GroupWise WebAccess allows email theft and other attacks",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500569/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-0774",
"STATE": "PUBLIC"
},
@ -53,24 +53,39 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-07.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-07.html"
"name": "RHSA-2009:0315",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0315.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=473709",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=473709"
"name": "oval:org.mitre.oval:def:11138",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11138"
},
{
"name" : "http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Document",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Document"
"name": "SUSE-SA:2009:023",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm"
"name": "SUSE-SA:2009:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00002.html"
},
{
"name": "DSA-1830",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1830"
},
{
"name": "ADV-2009-0632",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0632"
},
{
"name": "FEDORA-2009-3101",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html"
},
{
"name": "DSA-1751",
@ -78,9 +93,64 @@
"url": "http://www.debian.org/security/2009/dsa-1751"
},
{
"name" : "DSA-1830",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1830"
"name": "SSA:2009-083-02",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420"
},
{
"name": "RHSA-2009:0325",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0325.html"
},
{
"name": "oval:org.mitre.oval:def:5947",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5947"
},
{
"name": "RHSA-2009:0258",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0258.html"
},
{
"name": "34140",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34140"
},
{
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-07.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-07.html"
},
{
"name": "MDVSA-2009:083",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:083"
},
{
"name": "34464",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34464"
},
{
"name": "34272",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34272"
},
{
"name": "34417",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34417"
},
{
"name": "34527",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34527"
},
{
"name": "34145",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34145"
},
{
"name": "FEDORA-2009-2882",
@ -93,39 +163,9 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html"
},
{
"name" : "FEDORA-2009-3101",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html"
},
{
"name" : "MDVSA-2009:075",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:075"
},
{
"name" : "MDVSA-2009:083",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:083"
},
{
"name" : "RHSA-2009:0258",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0258.html"
},
{
"name" : "RHSA-2009:0315",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0315.html"
},
{
"name" : "RHSA-2009:0325",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0325.html"
},
{
"name" : "SSA:2009-083-02",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=473709",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=473709"
},
{
"name": "SSA:2009-083-03",
@ -133,84 +173,9 @@
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952"
},
{
"name" : "SUSE-SA:2009:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00002.html"
},
{
"name" : "SUSE-SA:2009:023",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html"
},
{
"name" : "USN-741-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/741-1/"
},
{
"name" : "33990",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33990"
},
{
"name" : "oval:org.mitre.oval:def:11138",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11138"
},
{
"name" : "oval:org.mitre.oval:def:5947",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5947"
},
{
"name" : "oval:org.mitre.oval:def:6057",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6057"
},
{
"name" : "oval:org.mitre.oval:def:6121",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6121"
},
{
"name" : "oval:org.mitre.oval:def:6945",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6945"
},
{
"name" : "1021795",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021795"
},
{
"name" : "34145",
"name": "34137",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/34145"
},
{
"name" : "34272",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34272"
},
{
"name" : "34387",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34387"
},
{
"name" : "34383",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34383"
},
{
"name" : "34324",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34324"
},
{
"name" : "34417",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34417"
"url": "http://secunia.com/advisories/34137"
},
{
"name": "34462",
@ -218,29 +183,64 @@
"url": "http://secunia.com/advisories/34462"
},
{
"name" : "34464",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34464"
"name": "oval:org.mitre.oval:def:6945",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6945"
},
{
"name" : "34527",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34527"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm"
},
{
"name" : "34137",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34137"
"name": "1021795",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021795"
},
{
"name" : "34140",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34140"
"name": "USN-741-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/741-1/"
},
{
"name" : "ADV-2009-0632",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0632"
"name": "oval:org.mitre.oval:def:6057",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6057"
},
{
"name": "34324",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34324"
},
{
"name": "MDVSA-2009:075",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:075"
},
{
"name": "33990",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33990"
},
{
"name": "34383",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34383"
},
{
"name": "34387",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34387"
},
{
"name": "oval:org.mitre.oval:def:6121",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6121"
},
{
"name": "http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Document",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Document"
}
]
}

View File

@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2009-0754",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0754"
},
{
"name": "HPSN-2009-001",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01684566"
},
{
"name": "52848",
"refsource": "OSVDB",
"url": "http://osvdb.org/52848"
},
{
"name": "34143",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34143"
},
{
"name": "52849",
"refsource": "OSVDB",
"url": "http://osvdb.org/52849"
},
{
"name": "20090316 HP Laserjet multiple models web management CSRF vulnerability & insecure default configuration",
"refsource": "BUGTRAQ",
@ -62,35 +87,10 @@
"refsource": "MISC",
"url": "http://www.louhinetworks.fi/advisory/HP_20090317.txt"
},
{
"name" : "HPSN-2009-001",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01684566"
},
{
"name" : "34143",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34143"
},
{
"name": "52847",
"refsource": "OSVDB",
"url": "http://osvdb.org/52847"
},
{
"name" : "52848",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/52848"
},
{
"name" : "52849",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/52849"
},
{
"name" : "ADV-2009-0754",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0754"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-1307",
"STATE": "PUBLIC"
},
@ -58,164 +58,44 @@
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-17.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=481342",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=481342"
},
{
"name" : "DSA-1797",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1797"
},
{
"name" : "DSA-1830",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1830"
"name": "MDVSA-2009:111",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
},
{
"name": "FEDORA-2009-3875",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
},
{
"name" : "FEDORA-2009-7567",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html"
},
{
"name" : "FEDORA-2009-7614",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html"
},
{
"name" : "MDVSA-2009:111",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
},
{
"name" : "MDVSA-2009:141",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
},
{
"name" : "RHSA-2009:0436",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
},
{
"name" : "RHSA-2009:0437",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2009-0437.html"
},
{
"name" : "RHSA-2009:1125",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1125.html"
},
{
"name" : "RHSA-2009:1126",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
},
{
"name" : "SSA:2009-176-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408"
},
{
"name" : "SSA:2009-178-01",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275"
},
{
"name" : "264308",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
},
{
"name" : "SUSE-SR:2009:010",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name" : "USN-764-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/764-1/"
},
{
"name" : "USN-782-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-782-1"
},
{
"name" : "34656",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34656"
},
{
"name" : "oval:org.mitre.oval:def:10972",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10972"
},
{
"name" : "oval:org.mitre.oval:def:5933",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5933"
},
{
"name": "oval:org.mitre.oval:def:6154",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6154"
},
{
"name" : "oval:org.mitre.oval:def:6266",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6266"
},
{
"name" : "oval:org.mitre.oval:def:7008",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7008"
},
{
"name" : "1022093",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022093"
},
{
"name" : "34758",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34758"
},
{
"name": "34894",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34894"
},
{
"name" : "34843",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34843"
"name": "ADV-2009-1125",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1125"
},
{
"name" : "34844",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34844"
"name": "SSA:2009-178-01",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275"
},
{
"name" : "34780",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34780"
"name": "DSA-1830",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1830"
},
{
"name" : "35065",
"name": "34758",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/35065"
},
{
"name" : "35042",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35042"
"url": "http://secunia.com/advisories/34758"
},
{
"name": "35536",
@ -223,24 +103,144 @@
"url": "http://secunia.com/advisories/35536"
},
{
"name" : "35561",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35561"
"name": "oval:org.mitre.oval:def:10972",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10972"
},
{
"name": "oval:org.mitre.oval:def:7008",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7008"
},
{
"name": "35602",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35602"
},
{
"name": "RHSA-2009:1125",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1125.html"
},
{
"name": "FEDORA-2009-7614",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html"
},
{
"name": "34844",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34844"
},
{
"name": "USN-782-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-782-1"
},
{
"name": "35065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35065"
},
{
"name": "1022093",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022093"
},
{
"name": "FEDORA-2009-7567",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html"
},
{
"name": "35882",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35882"
},
{
"name" : "ADV-2009-1125",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1125"
"name": "oval:org.mitre.oval:def:6266",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6266"
},
{
"name": "USN-764-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/764-1/"
},
{
"name": "MDVSA-2009:141",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
},
{
"name": "SUSE-SR:2009:010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name": "oval:org.mitre.oval:def:5933",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5933"
},
{
"name": "35042",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35042"
},
{
"name": "34656",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34656"
},
{
"name": "34843",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34843"
},
{
"name": "DSA-1797",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1797"
},
{
"name": "35561",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35561"
},
{
"name": "SSA:2009-176-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408"
},
{
"name": "RHSA-2009:0437",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2009-0437.html"
},
{
"name": "RHSA-2009:0436",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
},
{
"name": "RHSA-2009:1126",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
},
{
"name": "34780",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34780"
},
{
"name": "264308",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=481342",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=481342"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "8426",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8426"
"name": "34719",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34719"
},
{
"name": "8405",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/34494"
},
{
"name" : "34719",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34719"
"name": "8426",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8426"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "8730",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8730"
"name": "vidshare-unspecified-file-upload(50625)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50625"
},
{
"name": "35024",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35024"
},
{
"name": "8730",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8730"
},
{
"name": "54611",
"refsource": "OSVDB",
"url": "http://osvdb.org/54611"
},
{
"name" : "vidshare-unspecified-file-upload(50625)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50625"
}
]
}

View File

@ -52,65 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://trapkit.de/advisories/TKADV2009-006.txt",
"refsource" : "MISC",
"url" : "http://trapkit.de/advisories/TKADV2009-006.txt"
},
{
"name" : "http://www.mega-nerd.com/erikd/Blog/CodeHacking/libsndfile/",
"refsource" : "CONFIRM",
"url" : "http://www.mega-nerd.com/erikd/Blog/CodeHacking/libsndfile/"
},
{
"name" : "http://www.mega-nerd.com/libsndfile/",
"refsource" : "CONFIRM",
"url" : "http://www.mega-nerd.com/libsndfile/"
},
{
"name" : "DSA-1814",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1814"
},
{
"name" : "GLSA-200905-09",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200905-09.xml"
},
{
"name": "MDVSA-2009:132",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:132"
},
{
"name" : "34978",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34978"
},
{
"name" : "35076",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35076"
},
{
"name" : "35126",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35126"
},
{
"name" : "35247",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35247"
},
{
"name" : "35443",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35443"
},
{
"name" : "ADV-2009-1324",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1324"
"name": "http://trapkit.de/advisories/TKADV2009-006.txt",
"refsource": "MISC",
"url": "http://trapkit.de/advisories/TKADV2009-006.txt"
},
{
"name": "ADV-2009-1348",
@ -118,14 +68,64 @@
"url": "http://www.vupen.com/english/advisories/2009/1348"
},
{
"name" : "libsndfile-aiff-voc-bo(50541)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50541"
"name": "http://www.mega-nerd.com/libsndfile/",
"refsource": "CONFIRM",
"url": "http://www.mega-nerd.com/libsndfile/"
},
{
"name": "ADV-2009-1324",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1324"
},
{
"name": "http://www.mega-nerd.com/erikd/Blog/CodeHacking/libsndfile/",
"refsource": "CONFIRM",
"url": "http://www.mega-nerd.com/erikd/Blog/CodeHacking/libsndfile/"
},
{
"name": "libsndfile-voc-bo(50827)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50827"
},
{
"name": "35247",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35247"
},
{
"name": "DSA-1814",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1814"
},
{
"name": "libsndfile-aiff-voc-bo(50541)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50541"
},
{
"name": "35076",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35076"
},
{
"name": "GLSA-200905-09",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200905-09.xml"
},
{
"name": "35126",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35126"
},
{
"name": "34978",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34978"
},
{
"name": "35443",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35443"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-1920",
"STATE": "PUBLIC"
},

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2009-3647",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3647"
},
{
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141958-01-1",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141958-01-1"
},
{
"name" : "270789",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270789-1"
},
{
"name": "37481",
"refsource": "BID",
@ -72,15 +72,15 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023389"
},
{
"name": "270789",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270789-1"
},
{
"name": "37915",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37915"
},
{
"name" : "ADV-2009-3647",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3647"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "9387",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9387"
},
{
"name": "http://packetstormsecurity.org/0907-exploits/bes-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0907-exploits/bes-sql.txt"
},
{
"name": "9387",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9387"
},
{
"name": "43287",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2560",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2681",
"STATE": "PUBLIC"
},
@ -57,6 +57,16 @@
"refsource": "MISC",
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=827558"
},
{
"name": "55618",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55618"
},
{
"name": "cumin-redhat-weak-security(78771)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78771"
},
{
"name": "RHSA-2012:1278",
"refsource": "REDHAT",
@ -67,20 +77,10 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1281.html"
},
{
"name" : "55618",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55618"
},
{
"name": "50660",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50660"
},
{
"name" : "cumin-redhat-weak-security(78771)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78771"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2012-2784",
"STATE": "PUBLIC"
},
@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120831 Information on security issues fixed in ffmpeg 0.11?",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/08/31/3"
},
{
"name": "[oss-security] 20120902 Re: Information on security issues fixed in ffmpeg 0.11?",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/02/4"
},
{
"name" : "http://ffmpeg.org/security.html",
"refsource" : "CONFIRM",
"url" : "http://ffmpeg.org/security.html"
},
{
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=25715064c2ef4978672a91f8c856f3e8809a7c45",
"refsource" : "CONFIRM",
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=25715064c2ef4978672a91f8c856f3e8809a7c45"
},
{
"name" : "http://libav.org/releases/libav-0.7.7.changelog",
"refsource" : "CONFIRM",
"url" : "http://libav.org/releases/libav-0.7.7.changelog"
},
{
"name": "http://libav.org/releases/libav-0.8.4.changelog",
"refsource": "CONFIRM",
"url": "http://libav.org/releases/libav-0.8.4.changelog"
},
{
"name": "55355",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55355"
},
{
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=25715064c2ef4978672a91f8c856f3e8809a7c45",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=25715064c2ef4978672a91f8c856f3e8809a7c45"
},
{
"name": "MDVSA-2013:079",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:079"
},
{
"name" : "55355",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55355"
"name": "[oss-security] 20120831 Information on security issues fixed in ffmpeg 0.11?",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/08/31/3"
},
{
"name": "http://ffmpeg.org/security.html",
"refsource": "CONFIRM",
"url": "http://ffmpeg.org/security.html"
},
{
"name": "http://libav.org/releases/libav-0.7.7.changelog",
"refsource": "CONFIRM",
"url": "http://libav.org/releases/libav-0.7.7.changelog"
},
{
"name": "50468",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2012-2787",
"STATE": "PUBLIC"
},
@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120831 Information on security issues fixed in ffmpeg 0.11?",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/08/31/3"
},
{
"name": "[oss-security] 20120902 Re: Information on security issues fixed in ffmpeg 0.11?",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/02/4"
},
{
"name" : "http://ffmpeg.org/security.html",
"refsource" : "CONFIRM",
"url" : "http://ffmpeg.org/security.html"
},
{
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=01bf2ad7351fdaa2e21b6bdf963d22d6ffccb920",
"refsource": "CONFIRM",
@ -77,15 +67,25 @@
"refsource": "CONFIRM",
"url": "http://libav.org/releases/libav-0.8.4.changelog"
},
{
"name": "55355",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55355"
},
{
"name": "MDVSA-2013:079",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:079"
},
{
"name" : "55355",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55355"
"name": "[oss-security] 20120831 Information on security issues fixed in ffmpeg 0.11?",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/08/31/3"
},
{
"name": "http://ffmpeg.org/security.html",
"refsource": "CONFIRM",
"url": "http://ffmpeg.org/security.html"
},
{
"name": "50468",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-3074",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3172",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-3295",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-3415",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3517",
"STATE": "PUBLIC"
},
@ -53,25 +53,35 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120821 Re: CVE Request -- Tor 0.2.2.38: Three issues",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2012/08/21/6"
},
{
"name" : "[tor-announce] 20120819 Tor 0.2.2.38 is released",
"refsource" : "MLIST",
"url" : "https://lists.torproject.org/pipermail/tor-announce/2012-August/000086.html"
"name": "GLSA-201301-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201301-03.xml"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=849949",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=849949"
},
{
"name": "[tor-announce] 20120819 Tor 0.2.2.38 is released",
"refsource": "MLIST",
"url": "https://lists.torproject.org/pipermail/tor-announce/2012-August/000086.html"
},
{
"name": "https://gitweb.torproject.org/tor.git/commit/62637fa22405278758febb1743da9af562524d4c",
"refsource": "CONFIRM",
"url": "https://gitweb.torproject.org/tor.git/commit/62637fa22405278758febb1743da9af562524d4c"
},
{
"name": "[oss-security] 20120821 Re: CVE Request -- Tor 0.2.2.38: Three issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2012/08/21/6"
},
{
"name": "openSUSE-SU-2012:1068",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00048.html"
},
{
"name": "https://trac.torproject.org/projects/tor/ticket/6480",
"refsource": "CONFIRM",
@ -81,16 +91,6 @@
"name": "FEDORA-2012-14638",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088006.html"
},
{
"name" : "GLSA-201301-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201301-03.xml"
},
{
"name" : "openSUSE-SU-2012:1068",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-08/msg00048.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3731",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "85643",
"refsource": "OSVDB",

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/mac/1166/"
},
{
"name": "http://www.opera.com/docs/changelogs/windows/1201/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/windows/1201/"
},
{
"name": "http://www.opera.com/docs/changelogs/mac/1201/",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "http://www.opera.com/docs/changelogs/unix/1201/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/unix/1201/"
},
{
"name" : "http://www.opera.com/docs/changelogs/windows/1201/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/windows/1201/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-5197",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-5662",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "JVN#25576608",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN25576608/index.html"
},
{
"name": "JVNDB-2015-000160",
"refsource": "JVNDB",
@ -66,6 +61,11 @@
"name": "1033860",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033860"
},
{
"name": "JVN#25576608",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN25576608/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5798",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207797",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207797"
},
{
"name": "1038484",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038484"
},
{
"name": "https://support.apple.com/HT207797",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207797"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "secure@dell.com",
"ASSIGNER": "security_alert@emc.com",
"DATE_PUBLIC": "2018-09-27T07:00:00.000Z",
"ID": "CVE-2018-11081",
"STATE": "PUBLIC",

View File

@ -56,6 +56,11 @@
},
"references": {
"reference_data": [
{
"name": "1041933",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041933"
},
{
"name": "https://support.f5.com/csp/article/K04524282",
"refsource": "CONFIRM",
@ -65,11 +70,6 @@
"name": "105733",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105733"
},
{
"name" : "1041933",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041933"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://grafana.com/blog/2018/08/29/grafana-5.2.3-and-4.6.4-released-with-important-security-fix/",
"refsource" : "CONFIRM",
"url" : "https://grafana.com/blog/2018/08/29/grafana-5.2.3-and-4.6.4-released-with-important-security-fix/"
},
{
"name" : "RHSA-2018:3829",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3829"
"name": "105184",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105184"
},
{
"name": "RHSA-2019:0019",
@ -68,9 +63,14 @@
"url": "https://access.redhat.com/errata/RHSA-2019:0019"
},
{
"name" : "105184",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105184"
"name": "RHSA-2018:3829",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3829"
},
{
"name": "https://grafana.com/blog/2018/08/29/grafana-5.2.3-and-4.6.4-released-with-important-security-fix/",
"refsource": "CONFIRM",
"url": "https://grafana.com/blog/2018/08/29/grafana-5.2.3-and-4.6.4-released-with-important-security-fix/"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20180424 SEC Consult SA-20180423-0 :: Multiple Stored XSS Vulnerabilities in WSO2 Carbon and Dashboard Server",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/541954/100/0/threaded"
},
{
"name" : "44531",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44531/"
"name": "https://www.sec-consult.com/en/blog/advisories/multiple-stored-xss-vulnerabilities-in-wso2-carbon-and-dashboard-server/index.html",
"refsource": "MISC",
"url": "https://www.sec-consult.com/en/blog/advisories/multiple-stored-xss-vulnerabilities-in-wso2-carbon-and-dashboard-server/index.html"
},
{
"name": "20180424 SEC Consult SA-20180423-0 :: Multiple Stored XSS Vulnerabilities in WSO2 Carbon and Dashboard Server",
@ -73,9 +68,14 @@
"url": "http://packetstormsecurity.com/files/147330/WSO2-Identity-Server-5.3.0-Cross-Site-Scripting.html"
},
{
"name" : "https://www.sec-consult.com/en/blog/advisories/multiple-stored-xss-vulnerabilities-in-wso2-carbon-and-dashboard-server/index.html",
"refsource" : "MISC",
"url" : "https://www.sec-consult.com/en/blog/advisories/multiple-stored-xss-vulnerabilities-in-wso2-carbon-and-dashboard-server/index.html"
"name": "44531",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44531/"
},
{
"name": "20180424 SEC Consult SA-20180423-0 :: Multiple Stored XSS Vulnerabilities in WSO2 Carbon and Dashboard Server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/541954/100/0/threaded"
}
]
}