"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:50:29 +00:00
parent 87eaefe46f
commit 4b048f204d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 4375 additions and 4375 deletions

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "4964",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4964"
},
{
"name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
},
{
"name" : "http://bugzilla.mozilla.org/show_bug.cgi?id=107718",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.mozilla.org/show_bug.cgi?id=107718"
},
{
"name": "RHSA-2002:109",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
},
{
"name" : "4964",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4964"
},
{
"name": "bugzilla-masschange-change-groupset(9305)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9305.php"
},
{
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=107718",
"refsource": "CONFIRM",
"url": "http://bugzilla.mozilla.org/show_bug.cgi?id=107718"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020610 AlienForm2 CGI script: arbitrary file read/write",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-06/0068.html"
"name": "alienform2-directory-traversal(9325)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9325.php"
},
{
"name": "4983",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/4983"
},
{
"name" : "alienform2-directory-traversal(9325)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9325.php"
"name": "20020610 AlienForm2 CGI script: arbitrary file read/write",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0068.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "phpbbmod-phpinfo-information-disclosure(10335)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10335.php"
},
{
"name": "20021010 phpBBmod contains an open phpinfo",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "5942",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5942"
},
{
"name" : "phpbbmod-phpinfo-information-disclosure(10335)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10335.php"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:4593",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4593"
},
{
"name": "oval:org.mitre.oval:def:3994",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3994"
},
{
"name": "oval:org.mitre.oval:def:1761",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1761"
},
{
"name": "MS05-018",
"refsource": "MS",
@ -61,21 +76,6 @@
"name": "oval:org.mitre.oval:def:1656",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1656"
},
{
"name" : "oval:org.mitre.oval:def:1761",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1761"
},
{
"name" : "oval:org.mitre.oval:def:3994",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3994"
},
{
"name" : "oval:org.mitre.oval:def:4593",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4593"
}
]
}

View File

@ -52,30 +52,45 @@
},
"references": {
"reference_data": [
{
"name": "CLA-2005:923",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000923"
},
{
"name": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-fakeauth_auth",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-fakeauth_auth"
},
{
"name" : "CLA-2005:923",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000923"
"name": "12324",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12324"
},
{
"name": "2005-0003",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2005/0003/"
},
{
"name": "FLSA-2006:152809",
"refsource": "FEDORA",
"url": "http://fedoranews.org/updates/FEDORA--.shtml"
},
{
"name": "1012818",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1012818"
},
{
"name": "GLSA-200501-25",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200501-25.xml"
},
{
"name" : "RHSA-2005:060",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-060.html"
"name": "oval:org.mitre.oval:def:10233",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10233"
},
{
"name": "RHSA-2005:061",
@ -88,24 +103,9 @@
"url": "http://www.novell.com/linux/security/advisories/2005_06_squid.html"
},
{
"name" : "2005-0003",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2005/0003/"
},
{
"name" : "12324",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12324"
},
{
"name" : "oval:org.mitre.oval:def:10233",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10233"
},
{
"name" : "1012818",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1012818"
"name": "RHSA-2005:060",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-060.html"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20050420 Multiple Security Issues Found In AZBB",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111401838521857&w=2"
"name": "http://www.gulftech.org/?node=research&article_id=00068-04192005",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00068-04192005"
},
{
"name": "http://azbb.cyaccess.com/azbb.php?1091778548",
"refsource": "CONFIRM",
"url": "http://azbb.cyaccess.com/azbb.php?1091778548"
},
{
"name" : "http://www.gulftech.org/?node=research&article_id=00068-04192005",
"refsource" : "MISC",
"url" : "http://www.gulftech.org/?node=research&article_id=00068-04192005"
},
{
"name": "15013",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15013"
},
{
"name": "20050420 Multiple Security Issues Found In AZBB",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111401838521857&w=2"
},
{
"name": "az-bulletin-board-file-include(20181)",
"refsource": "XF",

View File

@ -62,16 +62,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13493"
},
{
"name" : "16183",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/16183"
},
{
"name" : "1013895",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013895"
},
{
"name": "15250",
"refsource": "SECUNIA",
@ -81,6 +71,16 @@
"name": "articlelive-multiple-xss(20430)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20430"
},
{
"name": "16183",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16183"
},
{
"name": "1013895",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013895"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "1014052",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014052"
},
{
"name": "20050525 GNU Mailutils 0.6 imap4d Format String Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=246&type=vulnerabilities"
},
{
"name": "15442",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15442"
},
{
"name": "DSA-732",
"refsource": "DEBIAN",
@ -66,16 +76,6 @@
"name": "13764",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13764"
},
{
"name" : "1014052",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014052"
},
{
"name" : "15442",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15442"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "iman-file-upload(20857)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20857"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=331422",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "15558",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15558/"
},
{
"name" : "iman-file-upload(20857)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20857"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20050609 Webhints v1.03 Remote Command Execution",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111842893001406&w=2"
"name": "15652",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15652"
},
{
"name": "13930",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13930"
},
{
"name": "20050609 Webhints v1.03 Remote Command Execution",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111842893001406&w=2"
},
{
"name": "1014173",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014173"
},
{
"name" : "15652",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15652"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "33820",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33820"
},
{
"name": "33937",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33937"
},
{
"name": "33759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33759"
},
{
"name": "http://support.apple.com/kb/HT3438",
"refsource": "CONFIRM",
@ -62,25 +77,10 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
},
{
"name" : "33759",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33759"
},
{
"name" : "33820",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33820"
},
{
"name": "ADV-2009-0422",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0422"
},
{
"name" : "33937",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33937"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2009-0623",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2009-0636",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml",
"refsource" : "CONFIRM",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml"
},
{
"name": "20090325 Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a904c0.shtml"
},
{
"name": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml",
"refsource": "CONFIRM",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml"
},
{
"name": "34243",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34243"
},
{
"name" : "1021902",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1021902"
},
{
"name": "34438",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34438"
},
{
"name" : "ADV-2009-0851",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0851"
},
{
"name": "ios-sip-dos(49421)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49421"
},
{
"name": "1021902",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021902"
},
{
"name": "ADV-2009-0851",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0851"
}
]
}

View File

@ -52,115 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20090320 [oCERT-2009-003] LittleCMS integer errors",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/502031/100/0/threaded"
},
{
"name" : "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/502018/100/0/threaded"
},
{
"name" : "http://scary.beasts.org/security/CESA-2009-003.html",
"refsource" : "MISC",
"url" : "http://scary.beasts.org/security/CESA-2009-003.html"
},
{
"name" : "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html",
"refsource" : "MISC",
"url" : "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html"
},
{
"name" : "http://www.ocert.org/advisories/ocert-2009-003.html",
"refsource" : "MISC",
"url" : "http://www.ocert.org/advisories/ocert-2009-003.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=487508",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=487508"
},
{
"name" : "DSA-1745",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1745"
},
{
"name" : "DSA-1769",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1769"
},
{
"name" : "FEDORA-2009-2903",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html"
},
{
"name" : "FEDORA-2009-2910",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html"
},
{
"name" : "FEDORA-2009-2928",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html"
},
{
"name": "FEDORA-2009-2970",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html"
},
{
"name" : "FEDORA-2009-2982",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html"
},
{
"name" : "FEDORA-2009-2983",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html"
},
{
"name" : "FEDORA-2009-3034",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html"
},
{
"name" : "GLSA-200904-19",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200904-19.xml"
},
{
"name" : "MDVSA-2009:121",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121"
},
{
"name": "MDVSA-2009:137",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137"
},
{
"name" : "MDVSA-2009:162",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162"
"name": "34632",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34632"
},
{
"name" : "RHSA-2009:0339",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0339.html"
"name": "34450",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34450"
},
{
"name" : "RHSA-2009:0377",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-0377.html"
"name": "1021869",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021869"
},
{
"name" : "SSA:2009-083-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.487438"
"name": "FEDORA-2009-2928",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html"
},
{
"name": "SUSE-SR:2009:007",
@ -173,39 +93,19 @@
"url": "http://www.ubuntu.com/usn/USN-744-1"
},
{
"name" : "34185",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34185"
"name": "DSA-1745",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1745"
},
{
"name" : "oval:org.mitre.oval:def:11780",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11780"
},
{
"name" : "1021869",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021869"
},
{
"name" : "34367",
"name": "34675",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/34367"
"url": "http://secunia.com/advisories/34675"
},
{
"name" : "34382",
"name": "34454",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/34382"
},
{
"name" : "34400",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34400"
},
{
"name" : "34418",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34418"
"url": "http://secunia.com/advisories/34454"
},
{
"name": "34442",
@ -213,14 +113,94 @@
"url": "http://secunia.com/advisories/34442"
},
{
"name" : "34450",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34450"
"name": "FEDORA-2009-2982",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html"
},
{
"name" : "34454",
"name": "FEDORA-2009-3034",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html"
},
{
"name": "FEDORA-2009-2903",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html"
},
{
"name": "http://scary.beasts.org/security/CESA-2009-003.html",
"refsource": "MISC",
"url": "http://scary.beasts.org/security/CESA-2009-003.html"
},
{
"name": "34382",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/34454"
"url": "http://secunia.com/advisories/34382"
},
{
"name": "SSA:2009-083-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.487438"
},
{
"name": "littlecms-unspecified-bo(49326)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49326"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=487508",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=487508"
},
{
"name": "34418",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34418"
},
{
"name": "20090320 [oCERT-2009-003] LittleCMS integer errors",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded"
},
{
"name": "RHSA-2009:0377",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html"
},
{
"name": "http://www.ocert.org/advisories/ocert-2009-003.html",
"refsource": "MISC",
"url": "http://www.ocert.org/advisories/ocert-2009-003.html"
},
{
"name": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html",
"refsource": "MISC",
"url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html"
},
{
"name": "34782",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34782"
},
{
"name": "34367",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34367"
},
{
"name": "MDVSA-2009:162",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162"
},
{
"name": "RHSA-2009:0339",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html"
},
{
"name": "ADV-2009-0775",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0775"
},
{
"name": "34463",
@ -233,29 +213,49 @@
"url": "http://secunia.com/advisories/34408"
},
{
"name" : "34675",
"name": "DSA-1769",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1769"
},
{
"name": "34400",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/34675"
"url": "http://secunia.com/advisories/34400"
},
{
"name" : "34632",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34632"
"name": "oval:org.mitre.oval:def:11780",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11780"
},
{
"name" : "34782",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34782"
"name": "MDVSA-2009:121",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121"
},
{
"name" : "ADV-2009-0775",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0775"
"name": "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded"
},
{
"name" : "littlecms-unspecified-bo(49326)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49326"
"name": "FEDORA-2009-2910",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html"
},
{
"name": "34185",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34185"
},
{
"name": "GLSA-200904-19",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200904-19.xml"
},
{
"name": "FEDORA-2009-2983",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "http://support.apple.com/kb/HT3639"
},
{
"name" : "APPLE-SA-2009-06-17-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html"
},
{
"name" : "35414",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35414"
"name": "ADV-2009-1621",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1621"
},
{
"name": "55238",
@ -73,9 +68,14 @@
"url": "http://osvdb.org/55238"
},
{
"name" : "ADV-2009-1621",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1621"
"name": "35414",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35414"
},
{
"name": "APPLE-SA-2009-06-17-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html"
},
{
"name": "iphone-ipod-mail-security-bypass(51210)",

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "8243",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8243"
},
{
"name": "8244",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8244"
},
{
"name" : "34187",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34187"
},
{
"name" : "52839",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/52839"
},
{
"name": "34395",
"refsource": "SECUNIA",
@ -81,6 +66,21 @@
"name": "bloginator-articlecall-sql-injection(49325)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49325"
},
{
"name": "34187",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34187"
},
{
"name": "8243",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8243"
},
{
"name": "52839",
"refsource": "OSVDB",
"url": "http://osvdb.org/52839"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-1131",
"STATE": "PUBLIC"
},
@ -53,35 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20090512 Secunia Research: Microsoft PowerPoint Atom Parsing Buffer Overflows",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/503451"
"name": "32428",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32428"
},
{
"name" : "http://secunia.com/secunia_research/2008-46/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2008-46/"
"name": "ADV-2009-1290",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1290"
},
{
"name": "MS09-017",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-017"
},
{
"name" : "TA09-132A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-132A.html"
},
{
"name" : "34841",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34841"
},
{
"name" : "54393",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/54393"
},
{
"name": "oval:org.mitre.oval:def:5351",
"refsource": "OVAL",
@ -93,14 +78,29 @@
"url": "http://www.securitytracker.com/id?1022205"
},
{
"name" : "32428",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32428"
"name": "http://secunia.com/secunia_research/2008-46/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2008-46/"
},
{
"name" : "ADV-2009-1290",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1290"
"name": "TA09-132A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-132A.html"
},
{
"name": "54393",
"refsource": "OSVDB",
"url": "http://osvdb.org/54393"
},
{
"name": "20090512 Secunia Research: Microsoft PowerPoint Atom Parsing Buffer Overflows",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/503451"
},
{
"name": "34841",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34841"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21381257",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21381257"
"name": "db2-predicate-information-disclosure(49864)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49864"
},
{
"name": "JR31886",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR31886"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21381257",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21381257"
},
{
"name": "ADV-2009-0912",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0912"
},
{
"name" : "db2-predicate-information-disclosure(49864)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49864"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-1308",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.theregister.co.uk/2009/03/08/ebay_scam_wizardy/",
"refsource" : "MISC",
"url" : "http://www.theregister.co.uk/2009/03/08/ebay_scam_wizardy/"
},
{
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-18.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-18.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=481558",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=481558"
},
{
"name" : "DSA-1797",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1797"
"name": "MDVSA-2009:111",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
},
{
"name": "FEDORA-2009-3875",
@ -78,79 +63,14 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
},
{
"name" : "MDVSA-2009:111",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
"name": "34894",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34894"
},
{
"name" : "MDVSA-2009:141",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
},
{
"name" : "RHSA-2009:0436",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
},
{
"name" : "RHSA-2009:1126",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
},
{
"name" : "264308",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
},
{
"name" : "SUSE-SR:2009:010",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name" : "USN-764-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/764-1/"
},
{
"name" : "USN-782-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-782-1"
},
{
"name" : "34656",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34656"
},
{
"name" : "oval:org.mitre.oval:def:10428",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10428"
},
{
"name" : "oval:org.mitre.oval:def:6173",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6173"
},
{
"name" : "oval:org.mitre.oval:def:6185",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6185"
},
{
"name" : "oval:org.mitre.oval:def:6296",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6296"
},
{
"name" : "oval:org.mitre.oval:def:7285",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7285"
},
{
"name" : "1022097",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022097"
"name": "ADV-2009-1125",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1125"
},
{
"name": "34758",
@ -158,39 +78,119 @@
"url": "http://secunia.com/advisories/34758"
},
{
"name" : "34894",
"name": "35536",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/34894"
"url": "http://secunia.com/advisories/35536"
},
{
"name" : "34843",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34843"
"name": "oval:org.mitre.oval:def:6185",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6185"
},
{
"name" : "34780",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34780"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=481558",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=481558"
},
{
"name": "oval:org.mitre.oval:def:7285",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7285"
},
{
"name": "USN-782-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-782-1"
},
{
"name": "35065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35065"
},
{
"name": "oval:org.mitre.oval:def:6173",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6173"
},
{
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-18.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-18.html"
},
{
"name": "oval:org.mitre.oval:def:10428",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10428"
},
{
"name": "USN-764-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/764-1/"
},
{
"name": "MDVSA-2009:141",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
},
{
"name": "SUSE-SR:2009:010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name": "35042",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35042"
},
{
"name" : "35536",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35536"
"name": "34656",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34656"
},
{
"name" : "ADV-2009-1125",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1125"
"name": "34843",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34843"
},
{
"name": "DSA-1797",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1797"
},
{
"name": "RHSA-2009:0436",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
},
{
"name": "http://www.theregister.co.uk/2009/03/08/ebay_scam_wizardy/",
"refsource": "MISC",
"url": "http://www.theregister.co.uk/2009/03/08/ebay_scam_wizardy/"
},
{
"name": "oval:org.mitre.oval:def:6296",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6296"
},
{
"name": "RHSA-2009:1126",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
},
{
"name": "34780",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34780"
},
{
"name": "264308",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
},
{
"name": "1022097",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022097"
}
]
}

View File

@ -52,41 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT3613",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3613"
},
{
"name" : "http://support.apple.com/kb/HT4456",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4456"
},
{
"name": "APPLE-SA-2009-06-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
},
{
"name" : "APPLE-SA-2010-11-22-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
"name": "ADV-2010-3046",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3046"
},
{
"name": "35260",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35260"
},
{
"name": "ADV-2009-1522",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1522"
},
{
"name": "35352",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35352"
},
{
"name" : "55012",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/55012"
},
{
"name": "35379",
"refsource": "SECUNIA",
@ -98,14 +88,24 @@
"url": "http://secunia.com/advisories/42314"
},
{
"name" : "ADV-2009-1522",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1522"
"name": "http://support.apple.com/kb/HT4456",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4456"
},
{
"name" : "ADV-2010-3046",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/3046"
"name": "http://support.apple.com/kb/HT3613",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3613"
},
{
"name": "APPLE-SA-2010-11-22-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
},
{
"name": "55012",
"refsource": "OSVDB",
"url": "http://osvdb.org/55012"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://frontaccounting.net/wb3/pages/posts/release-2.2-rc104.php",
"refsource" : "CONFIRM",
"url" : "http://frontaccounting.net/wb3/pages/posts/release-2.2-rc104.php"
},
{
"name": "http://sourceforge.net/projects/frontaccounting/files/FrontAccounting-2/2.2%20RC/frontaccount-2.2RC.tar.gz/download",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/projects/frontaccounting/files/FrontAccounting-2/2.2%20RC/frontaccount-2.2RC.tar.gz/download"
},
{
"name": "http://frontaccounting.net/wb3/pages/posts/release-2.2-rc104.php",
"refsource": "CONFIRM",
"url": "http://frontaccounting.net/wb3/pages/posts/release-2.2-rc104.php"
},
{
"name": "ADV-2009-3223",
"refsource": "VUPEN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-2025",
"STATE": "PUBLIC"
},
@ -57,25 +57,25 @@
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-10.html"
},
{
"name" : "53422",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53422"
},
{
"name": "81757",
"refsource": "OSVDB",
"url": "http://osvdb.org/81757"
},
{
"name" : "1027047",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027047"
"name": "53422",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53422"
},
{
"name": "adobe-illustrator-code-execution(75448)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75448"
},
{
"name": "1027047",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027047"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2012-3012",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3375",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120704 Re: CVE Request -- kernel: epoll: can leak file descriptors when returning -ELOOP",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/07/04/2"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=13d518074a952d33d47c428419693f63389547e9",
"name": "https://downloads.avaya.com/css/P8/documents/100165733",
"refsource": "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=13d518074a952d33d47c428419693f63389547e9"
"url": "https://downloads.avaya.com/css/P8/documents/100165733"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.24",
@ -68,9 +63,9 @@
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.24"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=837502",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=837502"
"name": "1027237",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027237"
},
{
"name": "https://github.com/torvalds/linux/commit/13d518074a952d33d47c428419693f63389547e9",
@ -78,9 +73,14 @@
"url": "https://github.com/torvalds/linux/commit/13d518074a952d33d47c428419693f63389547e9"
},
{
"name" : "https://downloads.avaya.com/css/P8/documents/100165733",
"refsource" : "CONFIRM",
"url" : "https://downloads.avaya.com/css/P8/documents/100165733"
"name": "51164",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51164"
},
{
"name": "[oss-security] 20120704 Re: CVE Request -- kernel: epoll: can leak file descriptors when returning -ELOOP",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/07/04/2"
},
{
"name": "USN-1529-1",
@ -88,14 +88,14 @@
"url": "http://ubuntu.com/usn/usn-1529-1"
},
{
"name" : "1027237",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027237"
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=13d518074a952d33d47c428419693f63389547e9",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=13d518074a952d33d47c428419693f63389547e9"
},
{
"name" : "51164",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51164"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=837502",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=837502"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3473",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120809 Re: CVE request for Ushahidi",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2012/08/09/5"
},
{
"name": "https://github.com/ushahidi/Ushahidi_Web/commit/13ca6f4",
"refsource": "CONFIRM",
"url": "https://github.com/ushahidi/Ushahidi_Web/commit/13ca6f4"
},
{
"name": "[oss-security] 20120809 Re: CVE request for Ushahidi",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2012/08/09/5"
},
{
"name": "https://github.com/ushahidi/Ushahidi_Web/commit/f67f4ad",
"refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3692",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "APPLE-SA-2012-09-19-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
},
{
"name": "oval:org.mitre.oval:def:17463",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17463"
},
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
@ -63,14 +73,9 @@
"url": "http://support.apple.com/kb/HT5502"
},
{
"name" : "APPLE-SA-2012-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name" : "APPLE-SA-2012-09-19-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
"name": "85380",
"refsource": "OSVDB",
"url": "http://osvdb.org/85380"
},
{
"name": "55534",
@ -78,14 +83,9 @@
"url": "http://www.securityfocus.com/bid/55534"
},
{
"name" : "85380",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/85380"
},
{
"name" : "oval:org.mitre.oval:def:17463",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17463"
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "apple-itunes-webkit-cve20123692(78521)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4456",
"STATE": "PUBLIC"
},
@ -52,65 +52,65 @@
},
"references": {
"reference_data": [
{
"name" : "[openstack] 20120928 [OSSA 2012-015] Some actions in Keystone admin API do not validate token (CVE-2012-4456)",
"refsource" : "MLIST",
"url" : "https://lists.launchpad.net/openstack/msg17034.html"
},
{
"name": "[oss-security] 20120928 [OSSA 2012-015] Some actions in Keystone admin API do not validate token (CVE-2012-4456)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/28/5"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=861179",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=861179"
},
{
"name" : "https://bugs.launchpad.net/keystone/+bug/1006815",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/keystone/+bug/1006815"
},
{
"name" : "https://bugs.launchpad.net/keystone/+bug/1006822",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/keystone/+bug/1006822"
},
{
"name" : "https://github.com/openstack/keystone/commit/14b136aed9d988f5a8f3e699bd4577c9b874d6c1",
"refsource" : "CONFIRM",
"url" : "https://github.com/openstack/keystone/commit/14b136aed9d988f5a8f3e699bd4577c9b874d6c1"
},
{
"name" : "https://github.com/openstack/keystone/commit/1d146f5c32e58a73a677d308370f147a3271c2cb",
"refsource" : "CONFIRM",
"url" : "https://github.com/openstack/keystone/commit/1d146f5c32e58a73a677d308370f147a3271c2cb"
},
{
"name" : "https://github.com/openstack/keystone/commit/24df3adb3f50cbb5ada411bc67aba8a781e6a431",
"refsource" : "CONFIRM",
"url" : "https://github.com/openstack/keystone/commit/24df3adb3f50cbb5ada411bc67aba8a781e6a431"
},
{
"name" : "https://github.com/openstack/keystone/commit/868054992faa45d6f42d822bf1588cb88d7c9ccb",
"refsource" : "CONFIRM",
"url" : "https://github.com/openstack/keystone/commit/868054992faa45d6f42d822bf1588cb88d7c9ccb"
},
{
"name" : "55716",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55716"
},
{
"name": "50665",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50665"
},
{
"name": "[openstack] 20120928 [OSSA 2012-015] Some actions in Keystone admin API do not validate token (CVE-2012-4456)",
"refsource": "MLIST",
"url": "https://lists.launchpad.net/openstack/msg17034.html"
},
{
"name": "https://github.com/openstack/keystone/commit/24df3adb3f50cbb5ada411bc67aba8a781e6a431",
"refsource": "CONFIRM",
"url": "https://github.com/openstack/keystone/commit/24df3adb3f50cbb5ada411bc67aba8a781e6a431"
},
{
"name": "https://github.com/openstack/keystone/commit/14b136aed9d988f5a8f3e699bd4577c9b874d6c1",
"refsource": "CONFIRM",
"url": "https://github.com/openstack/keystone/commit/14b136aed9d988f5a8f3e699bd4577c9b874d6c1"
},
{
"name": "https://bugs.launchpad.net/keystone/+bug/1006822",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/keystone/+bug/1006822"
},
{
"name": "55716",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55716"
},
{
"name": "https://bugs.launchpad.net/keystone/+bug/1006815",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/keystone/+bug/1006815"
},
{
"name": "https://github.com/openstack/keystone/commit/868054992faa45d6f42d822bf1588cb88d7c9ccb",
"refsource": "CONFIRM",
"url": "https://github.com/openstack/keystone/commit/868054992faa45d6f42d822bf1588cb88d7c9ccb"
},
{
"name": "keystone-xauth-sec-bypass(78944)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78944"
},
{
"name": "https://github.com/openstack/keystone/commit/1d146f5c32e58a73a677d308370f147a3271c2cb",
"refsource": "CONFIRM",
"url": "https://github.com/openstack/keystone/commit/1d146f5c32e58a73a677d308370f147a3271c2cb"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=861179",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=861179"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4518",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2013:0509",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0509.html"
},
{
"name": "[oss-security] 20121011 CVE Request -- librdmacm (one issue) / ibacm (two issues)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/11/6"
},
{
"name" : "[oss-security] 20121011 Re: CVE Request -- librdmacm (one issue) / ibacm (two issues)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/11/9"
},
{
"name": "http://git.openfabrics.org/git?p=~shefty/ibacm.git;a=commit;h=d204fca2b6298d7799e918141ea8e11e7ad43cec",
"refsource": "CONFIRM",
"url": "http://git.openfabrics.org/git?p=~shefty/ibacm.git;a=commit;h=d204fca2b6298d7799e918141ea8e11e7ad43cec"
},
{
"name" : "RHSA-2013:0509",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0509.html"
"name": "[oss-security] 20121011 Re: CVE Request -- librdmacm (one issue) / ibacm (two issues)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/11/9"
},
{
"name": "55890",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-6119",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "52774",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52774"
},
{
"name": "91719",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/91719"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=908613",
"refsource": "MISC",
@ -62,25 +72,15 @@
"refsource": "CONFIRM",
"url": "https://github.com/candlepin/candlepin/blob/master/candlepin.spec"
},
{
"name" : "https://github.com/candlepin/candlepin/commit/f4d93230e58b969c506b4c9778e04482a059b08c",
"refsource" : "CONFIRM",
"url" : "https://github.com/candlepin/candlepin/commit/f4d93230e58b969c506b4c9778e04482a059b08c"
},
{
"name": "RHSA-2013:0686",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0686.html"
},
{
"name" : "91719",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/91719"
},
{
"name" : "52774",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/52774"
"name": "https://github.com/candlepin/candlepin/commit/f4d93230e58b969c506b4c9778e04482a059b08c",
"refsource": "CONFIRM",
"url": "https://github.com/candlepin/candlepin/commit/f4d93230e58b969c506b4c9778e04482a059b08c"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2012-6438",
"STATE": "PUBLIC"
},

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://hauntit.blogspot.com/2012/04/en-nbill-lite-joomla-component-html.html",
"refsource" : "MISC",
"url" : "http://hauntit.blogspot.com/2012/04/en-nbill-lite-joomla-component-html.html"
},
{
"name" : "http://packetstormsecurity.org/files/112235/Joomla-nBill-Lite-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/112235/Joomla-nBill-Lite-Cross-Site-Scripting.html"
},
{
"name": "53275",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53275"
},
{
"name": "http://hauntit.blogspot.com/2012/04/en-nbill-lite-joomla-component-html.html",
"refsource": "MISC",
"url": "http://hauntit.blogspot.com/2012/04/en-nbill-lite-joomla-component-html.html"
},
{
"name": "49004",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49004"
},
{
"name": "http://packetstormsecurity.org/files/112235/Joomla-nBill-Lite-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/112235/Joomla-nBill-Lite-Cross-Site-Scripting.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-5086",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1032892",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032892"
},
{
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "75737",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75737"
},
{
"name" : "1032892",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032892"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://onethird.net/en/p1277.html"
},
{
"name" : "JVN#13003724",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN13003724/index.html"
},
{
"name": "98604",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98604"
},
{
"name": "JVN#13003724",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN13003724/index.html"
}
]
}

View File

@ -62,25 +62,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://wpvulndb.com/vulnerabilities/8830",
"refsource" : "MISC",
"url" : "https://wpvulndb.com/vulnerabilities/8830"
},
{
"name" : "https://wordpress.org/plugins/wp-booking-system/#developers",
"refsource" : "CONFIRM",
"url" : "https://wordpress.org/plugins/wp-booking-system/#developers"
},
{
"name": "JVN#96165722",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN96165722/index.html"
},
{
"name": "https://wpvulndb.com/vulnerabilities/8830",
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/8830"
},
{
"name": "JVNDB-2017-000092",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2017-000092"
},
{
"name": "https://wordpress.org/plugins/wp-booking-system/#developers",
"refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/wp-booking-system/#developers"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207600",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207600"
},
{
"name" : "https://support.apple.com/HT207617",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207617"
},
{
"name" : "GLSA-201706-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-15"
},
{
"name": "97129",
"refsource": "BID",
@ -76,6 +61,21 @@
"name": "1038137",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038137"
},
{
"name": "GLSA-201706-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-15"
},
{
"name": "https://support.apple.com/HT207600",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207600"
},
{
"name": "https://support.apple.com/HT207617",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207617"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42046/"
},
{
"name" : "https://support.apple.com/HT207797",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207797"
},
{
"name": "1038484",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038484"
},
{
"name": "https://support.apple.com/HT207797",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207797"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://jenkins.io/security/advisory/2017-03-20/",
"refsource" : "CONFIRM",
"url" : "https://jenkins.io/security/advisory/2017-03-20/"
},
{
"name": "96986",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96986"
},
{
"name": "https://jenkins.io/security/advisory/2017-03-20/",
"refsource": "CONFIRM",
"url": "https://jenkins.io/security/advisory/2017-03-20/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "secure@dell.com",
"ASSIGNER": "security_alert@emc.com",
"DATE_PUBLIC": "2018-12-11T06:00:00.000Z",
"ID": "CVE-2018-15776",
"STATE": "PUBLIC",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/xkbcommon/libxkbcommon/commit/96df3106d49438e442510c59acad306e94f3db4d",
"refsource" : "MISC",
"url" : "https://github.com/xkbcommon/libxkbcommon/commit/96df3106d49438e442510c59acad306e94f3db4d"
"name": "GLSA-201810-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201810-05"
},
{
"name": "https://lists.freedesktop.org/archives/wayland-devel/2018-August/039243.html",
@ -63,9 +63,9 @@
"url": "https://lists.freedesktop.org/archives/wayland-devel/2018-August/039243.html"
},
{
"name" : "GLSA-201810-05",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-05"
"name": "https://github.com/xkbcommon/libxkbcommon/commit/96df3106d49438e442510c59acad306e94f3db4d",
"refsource": "MISC",
"url": "https://github.com/xkbcommon/libxkbcommon/commit/96df3106d49438e442510c59acad306e94f3db4d"
},
{
"name": "USN-3786-1",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8139",
"STATE": "PUBLIC"
},
@ -65,6 +65,11 @@
},
"references": {
"reference_data": [
{
"name": "103977",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103977"
},
{
"name": "45012",
"refsource": "EXPLOIT-DB",
@ -75,11 +80,6 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8139"
},
{
"name" : "103977",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103977"
},
{
"name": "1040844",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8168",
"STATE": "PUBLIC"
},
@ -63,9 +63,9 @@
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8168",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8168"
"name": "1040856",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040856"
},
{
"name": "104067",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/104067"
},
{
"name" : "1040856",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040856"
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8168",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8168"
}
]
}