"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:42:59 +00:00
parent 2bc64eca29
commit 5220e34cf2
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 4460 additions and 4460 deletions

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "gallery-winxppublishing-command-execution(10943)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10943"
},
{
"name": "20021228 Gallery v1.3.2 allows remote exploit (fixed in 1.3.3)",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "6489",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6489"
},
{
"name" : "gallery-winxppublishing-command-execution(10943)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10943"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-0589",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/mfsa2005-19.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/mfsa2005-19.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=270697",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=270697"
},
{
"name" : "GLSA-200503-10",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml"
},
{
"name" : "RHSA-2005:176",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-176.html"
},
{
"name": "12659",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12659"
},
{
"name": "oval:org.mitre.oval:def:10825",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10825"
},
{
"name": "oval:org.mitre.oval:def:100039",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100039"
},
{
"name" : "oval:org.mitre.oval:def:10825",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10825"
"name": "http://www.mozilla.org/security/announce/mfsa2005-19.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/mfsa2005-19.html"
},
{
"name": "RHSA-2005:176",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-176.html"
},
{
"name": "GLSA-200503-10",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=270697",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=270697"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "14972",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14972"
},
{
"name": "20050414 All4WWW-Homepagecreator Remote Command Execution",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "13169",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13169"
},
{
"name" : "14972",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14972"
}
]
}

View File

@ -52,36 +52,36 @@
},
"references": {
"reference_data": [
{
"name" : "20050420 Multiple eGroupware Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111401760125555&w=2"
},
{
"name" : "http://www.gulftech.org/?node=research&article_id=00069-04202005",
"refsource" : "MISC",
"url" : "http://www.gulftech.org/?node=research&article_id=00069-04202005"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=320768",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=320768"
},
{
"name" : "GLSA-200504-24",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200504-24.xml"
},
{
"name": "13212",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13212"
},
{
"name": "http://www.gulftech.org/?node=research&article_id=00069-04202005",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00069-04202005"
},
{
"name": "15753",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/15753"
},
{
"name": "GLSA-200504-24",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200504-24.xml"
},
{
"name": "20050420 Multiple eGroupware Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111401760125555&w=2"
},
{
"name": "14982",
"refsource": "SECUNIA",

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "20050505 [hackgen-2005-#004] - Multiple bugs in MidiCart PHP Shopping Cart",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111533057918993&w=2"
},
{
"name" : "http://www.hackgen.org/advisories/hackgen-2005-004.txt",
"refsource" : "MISC",
"url" : "http://www.hackgen.org/advisories/hackgen-2005-004.txt"
},
{
"name": "13516",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13516"
},
{
"name": "midicart-xss(20427)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20427"
},
{
"name": "13517",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13517"
},
{
"name" : "13518",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13518"
},
{
"name": "16173",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16173"
},
{
"name": "http://www.hackgen.org/advisories/hackgen-2005-004.txt",
"refsource": "MISC",
"url": "http://www.hackgen.org/advisories/hackgen-2005-004.txt"
},
{
"name": "16174",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16174"
},
{
"name": "13518",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13518"
},
{
"name": "15269",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15269"
},
{
"name" : "midicart-xss(20427)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20427"
"name": "20050505 [hackgen-2005-#004] - Multiple bugs in MidiCart PHP Shopping Cart",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111533057918993&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2005-1849",
"STATE": "PUBLIC"
},
@ -53,39 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/464745/100/0/threaded"
},
{
"name" : "http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html"
},
{
"name" : "http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html"
},
{
"name" : "APPLE-SA-2005-08-15",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
},
{
"name" : "APPLE-SA-2005-08-17",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
},
{
"name" : "DSA-763",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-763"
},
{
"name" : "DSA-797",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-797"
"name": "zlib-codetable-dos(21456)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21456"
},
{
"name": "DSA-1026",
@ -93,75 +63,75 @@
"url": "http://www.debian.org/security/2006/dsa-1026"
},
{
"name" : "FLSA:162680",
"refsource" : "FEDORA",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162680"
"name": "19334",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19334"
},
{
"name": "DSA-797",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-797"
},
{
"name": "DSA-763",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-763"
},
{
"name": "GLSA-200509-18",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200509-18.xml"
},
{
"name" : "GLSA-200603-18",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200603-18.xml"
},
{
"name": "MDKSA-2005:196",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:196"
},
{
"name" : "MDKSA-2006:070",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:070"
},
{
"name" : "RHSA-2005:584",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-584.html"
},
{
"name" : "RHSA-2008:0629",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0629.html"
},
{
"name" : "SCOSA-2006.6",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.6/SCOSA-2006.6.txt"
},
{
"name" : "SUSE-SA:2005:043",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_43_zlib.html"
},
{
"name" : "USN-151-3",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntulinux.org/usn/usn-151-3"
},
{
"name": "http://security.debian.org/pool/updates/main/z/zlib/zlib_1.2.2-4.sarge.2.diff.gz",
"refsource": "MISC",
"url": "http://security.debian.org/pool/updates/main/z/zlib/zlib_1.2.2-4.sarge.2.diff.gz"
},
{
"name" : "14340",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14340"
"name": "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded"
},
{
"name": "USN-151-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntulinux.org/usn/usn-151-3"
},
{
"name": "GLSA-200603-18",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200603-18.xml"
},
{
"name": "RHSA-2005:584",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-584.html"
},
{
"name": "http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html"
},
{
"name": "16137",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16137"
},
{
"name": "31492",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31492"
},
{
"name": "oval:org.mitre.oval:def:11402",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11402"
},
{
"name" : "ADV-2007-1267",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1267"
},
{
"name": "18141",
"refsource": "OSVDB",
@ -173,39 +143,29 @@
"url": "http://securitytracker.com/id?1014540"
},
{
"name" : "16137",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16137"
"name": "SUSE-SA:2005:043",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_43_zlib.html"
},
{
"name" : "18377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18377"
"name": "MDKSA-2006:070",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:070"
},
{
"name" : "17326",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17326"
"name": "RHSA-2008:0629",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0629.html"
},
{
"name" : "17516",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17516"
"name": "ADV-2007-1267",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1267"
},
{
"name" : "19550",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19550"
},
{
"name" : "19334",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19334"
},
{
"name" : "19597",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19597"
"name": "http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html"
},
{
"name": "24788",
@ -213,14 +173,54 @@
"url": "http://secunia.com/advisories/24788"
},
{
"name" : "31492",
"name": "17326",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/31492"
"url": "http://secunia.com/advisories/17326"
},
{
"name" : "zlib-codetable-dos(21456)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21456"
"name": "APPLE-SA-2005-08-15",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
},
{
"name": "17516",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17516"
},
{
"name": "14340",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14340"
},
{
"name": "19597",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19597"
},
{
"name": "SCOSA-2006.6",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.6/SCOSA-2006.6.txt"
},
{
"name": "19550",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19550"
},
{
"name": "18377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18377"
},
{
"name": "APPLE-SA-2005-08-17",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
},
{
"name": "FLSA:162680",
"refsource": "FEDORA",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162680"
}
]
}

View File

@ -57,6 +57,16 @@
"refsource": "MISC",
"url": "http://www.networksecurity.fi/advisories/windows-isa-firewall.html"
},
{
"name": "17031",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/17031"
},
{
"name": "1014113",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014113"
},
{
"name": "894864",
"refsource": "MSKB",
@ -71,16 +81,6 @@
"name": "13846",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13846"
},
{
"name" : "17031",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/17031"
},
{
"name" : "1014113",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014113"
}
]
}

View File

@ -52,66 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2005-11-30",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005/Nov/msg00004.html"
},
{
"name" : "GLSA-200601-10",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200601-10.xml"
},
{
"name" : "102003",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/searchproxy/document.do?assetkey=1-26-102003-1"
},
{
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21225628",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21225628"
},
{
"name" : "VU#974188",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/974188"
},
{
"name" : "15615",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15615"
},
{
"name" : "ADV-2005-2636",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2636"
},
{
"name" : "ADV-2005-2946",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2946"
},
{
"name" : "ADV-2005-2675",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2675"
},
{
"name" : "1015280",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015280"
},
{
"name" : "17748",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17748"
},
{
"name" : "18092",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18092"
},
{
"name": "17847",
"refsource": "SECUNIA",
@ -127,10 +67,70 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18435"
},
{
"name": "15615",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15615"
},
{
"name": "102003",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/searchproxy/document.do?assetkey=1-26-102003-1"
},
{
"name": "ADV-2005-2946",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2946"
},
{
"name": "ADV-2005-2675",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2675"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21225628",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21225628"
},
{
"name": "ADV-2005-2636",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2636"
},
{
"name": "GLSA-200601-10",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200601-10.xml"
},
{
"name": "VU#974188",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/974188"
},
{
"name": "1015280",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015280"
},
{
"name": "APPLE-SA-2005-11-30",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005/Nov/msg00004.html"
},
{
"name": "sun-reflection-api-elevate-privileges(23251)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23251"
},
{
"name": "17748",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17748"
},
{
"name": "18092",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18092"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/418840"
},
{
"name" : "15760",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15760"
},
{
"name": "239",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/239"
},
{
"name": "15760",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15760"
},
{
"name": "sugarsuite-acceptdecline-file-include(23541)",
"refsource": "XF",

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "18184",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18184"
},
{
"name": "22015",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22015"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=379608",
"refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "ADV-2005-3048",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/3048"
},
{
"name" : "22015",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22015"
},
{
"name" : "18184",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18184"
}
]
}

View File

@ -52,30 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20050912 [PATCH] nfs client, kernel 2.4.31: readlink result overflow",
"refsource" : "MLIST",
"url" : "http://www.ussg.iu.edu/hypermail/linux/kernel/0509.1/1333.html"
},
{
"name" : "http://www.kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git;a=commit;h=87e03738fc15dc3ea4acde3a5dcb5f84b6b6152b",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git;a=commit;h=87e03738fc15dc3ea4acde3a5dcb5f84b6b6152b"
},
{
"name" : "http://www.kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git;a=commitdiff;h=87e03738fc15dc3ea4acde3a5dcb5f84b6b6152b",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git;a=commitdiff;h=87e03738fc15dc3ea4acde3a5dcb5f84b6b6152b"
},
{
"name": "DSA-1183",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1183"
},
{
"name" : "DSA-1184",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1184"
"name": "oval:org.mitre.oval:def:11536",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11536"
},
{
"name": "22082",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22082"
},
{
"name": "SUSE-SA:2006:028",
@ -88,9 +78,14 @@
"url": "http://www.securityfocus.com/bid/20186"
},
{
"name" : "oval:org.mitre.oval:def:11536",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11536"
"name": "http://www.kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git;a=commit;h=87e03738fc15dc3ea4acde3a5dcb5f84b6b6152b",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git;a=commit;h=87e03738fc15dc3ea4acde3a5dcb5f84b6b6152b"
},
{
"name": "[linux-kernel] 20050912 [PATCH] nfs client, kernel 2.4.31: readlink result overflow",
"refsource": "MLIST",
"url": "http://www.ussg.iu.edu/hypermail/linux/kernel/0509.1/1333.html"
},
{
"name": "20398",
@ -98,14 +93,19 @@
"url": "http://secunia.com/advisories/20398"
},
{
"name" : "22082",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22082"
"name": "http://www.kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git;a=commitdiff;h=87e03738fc15dc3ea4acde3a5dcb5f84b6b6152b",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git;a=commitdiff;h=87e03738fc15dc3ea4acde3a5dcb5f84b6b6152b"
},
{
"name": "22093",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22093"
},
{
"name": "DSA-1184",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1184"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://plone.org/products/plone/security/advisories/cve-2009-0662",
"refsource" : "CONFIRM",
"url" : "http://plone.org/products/plone/security/advisories/cve-2009-0662"
},
{
"name": "34664",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34664"
},
{
"name" : "53975",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/53975"
"name": "plone-unspecified-session-hijacking(50061)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50061"
},
{
"name": "34840",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/34840"
},
{
"name" : "plone-unspecified-session-hijacking(50061)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50061"
"name": "http://plone.org/products/plone/security/advisories/cve-2009-0662",
"refsource": "CONFIRM",
"url": "http://plone.org/products/plone/security/advisories/cve-2009-0662"
},
{
"name": "53975",
"refsource": "OSVDB",
"url": "http://osvdb.org/53975"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-0800",
"STATE": "PUBLIC"
},
@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=495887",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=495887"
"name": "DSA-1793",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1793"
},
{
"name" : "http://poppler.freedesktop.org/releases.html",
"refsource" : "CONFIRM",
"url" : "http://poppler.freedesktop.org/releases.html"
"name": "34963",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34963"
},
{
"name": "DSA-1790",
@ -68,14 +68,109 @@
"url": "http://www.debian.org/security/2009/dsa-1790"
},
{
"name" : "DSA-1793",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1793"
"name": "35037",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35037"
},
{
"name" : "FEDORA-2009-6973",
"name": "ADV-2009-1077",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1077"
},
{
"name": "35064",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35064"
},
{
"name": "ADV-2009-1066",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1066"
},
{
"name": "34481",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34481"
},
{
"name": "SSA:2009-129-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.578477"
},
{
"name": "RHSA-2009:0431",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0431.html"
},
{
"name": "ADV-2009-1065",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1065"
},
{
"name": "RHSA-2009:0430",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0430.html"
},
{
"name": "FEDORA-2009-6972",
"refsource": "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html"
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html"
},
{
"name": "35618",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35618"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=495887",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=495887"
},
{
"name": "35065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35065"
},
{
"name": "RHSA-2009:0480",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0480.html"
},
{
"name": "http://poppler.freedesktop.org/releases.html",
"refsource": "CONFIRM",
"url": "http://poppler.freedesktop.org/releases.html"
},
{
"name": "34568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34568"
},
{
"name": "MDVSA-2011:175",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175"
},
{
"name": "VU#196617",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/196617"
},
{
"name": "ADV-2010-1040",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1040"
},
{
"name": "SUSE-SA:2009:024",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html"
},
{
"name": "RHSA-2009:0458",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2009-0458.html"
},
{
"name": "FEDORA-2009-6982",
@ -83,9 +178,9 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html"
},
{
"name" : "FEDORA-2009-6972",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html"
"name": "34991",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34991"
},
{
"name": "MDVSA-2009:101",
@ -97,170 +192,75 @@
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087"
},
{
"name" : "MDVSA-2011:175",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175"
},
{
"name" : "RHSA-2009:0430",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0430.html"
},
{
"name" : "RHSA-2009:0429",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0429.html"
},
{
"name" : "RHSA-2009:0431",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0431.html"
},
{
"name" : "RHSA-2009:0458",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2009-0458.html"
},
{
"name" : "RHSA-2009:0480",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0480.html"
},
{
"name" : "SSA:2009-129-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.578477"
},
{
"name" : "SUSE-SA:2009:024",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html"
},
{
"name": "SUSE-SR:2009:010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name" : "SUSE-SR:2009:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
},
{
"name" : "VU#196617",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/196617"
},
{
"name" : "34568",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34568"
},
{
"name" : "oval:org.mitre.oval:def:11323",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11323"
},
{
"name" : "1022073",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022073"
},
{
"name" : "34755",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34755"
},
{
"name" : "34291",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34291"
},
{
"name" : "34481",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34481"
},
{
"name" : "34746",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34746"
},
{
"name" : "34852",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34852"
},
{
"name" : "34756",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34756"
},
{
"name" : "34959",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34959"
},
{
"name" : "34963",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34963"
},
{
"name" : "35037",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35037"
},
{
"name" : "35065",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35065"
},
{
"name" : "34991",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34991"
},
{
"name" : "35064",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35064"
},
{
"name" : "35618",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35618"
},
{
"name": "35685",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35685"
},
{
"name" : "ADV-2009-1065",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1065"
},
{
"name" : "ADV-2009-1066",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1066"
},
{
"name": "ADV-2009-1076",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1076"
},
{
"name" : "ADV-2009-1077",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1077"
"name": "34756",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34756"
},
{
"name" : "ADV-2010-1040",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1040"
"name": "34291",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34291"
},
{
"name": "34755",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34755"
},
{
"name": "34852",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34852"
},
{
"name": "SUSE-SR:2009:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
},
{
"name": "FEDORA-2009-6973",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html"
},
{
"name": "34959",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34959"
},
{
"name": "oval:org.mitre.oval:def:11323",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11323"
},
{
"name": "34746",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34746"
},
{
"name": "RHSA-2009:0429",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0429.html"
},
{
"name": "1022073",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022073"
}
]
}

View File

@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "http://retrogod.altervista.org/9sg_bsplayer_seh.html",
"refsource": "MISC",
"url": "http://retrogod.altervista.org/9sg_bsplayer_seh.html"
},
{
"name": "bsplayer-bsl-bo(49342)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49342"
},
{
"name": "34412",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34412"
},
{
"name": "8251",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8251"
},
{
"name": "ADV-2009-0800",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0800"
},
{
"name": "20090320 Bs.Player <= 2.34 Build 980 (.bsl) local buffer overflow 0day exploit (seh)",
"refsource": "BUGTRAQ",
@ -62,40 +87,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8249"
},
{
"name" : "8251",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8251"
},
{
"name" : "http://retrogod.altervista.org/9sg_bsplayer_seh.html",
"refsource" : "MISC",
"url" : "http://retrogod.altervista.org/9sg_bsplayer_seh.html"
},
{
"name" : "34190",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34190"
},
{
"name": "52841",
"refsource": "OSVDB",
"url": "http://osvdb.org/52841"
},
{
"name" : "34412",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34412"
},
{
"name" : "ADV-2009-0800",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0800"
},
{
"name" : "bsplayer-bsl-bo(49342)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49342"
"name": "34190",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34190"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-1169",
"STATE": "PUBLIC"
},
@ -53,59 +53,39 @@
"references": {
"reference_data": [
{
"name" : "http://blogs.zdnet.com/security/?p=3013",
"refsource" : "MISC",
"url" : "http://blogs.zdnet.com/security/?p=3013"
"name": "SUSE-SA:2009:023",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html"
},
{
"name": "mozilla-xslt-code-execution(49439)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49439"
},
{
"name": "34510",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34510"
},
{
"name": "8285",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8285"
},
{
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-12.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-12.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=460090",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=460090"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=485217",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=485217"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=485286",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=485286"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-113.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-113.htm"
},
{
"name" : "DSA-1756",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1756"
},
{
"name": "FEDORA-2009-3101",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html"
},
{
"name" : "FEDORA-2009-3099",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01023.html"
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-12.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-12.html"
},
{
"name" : "FEDORA-2009-3100",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01040.html"
"name": "34511",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34511"
},
{
"name": "MDVSA-2009:084",
@ -117,51 +97,96 @@
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0397.html"
},
{
"name" : "RHSA-2009:0398",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0398.html"
},
{
"name": "SUSE-SA:2009:022",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00008.html"
},
{
"name" : "SUSE-SA:2009:023",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html"
},
{
"name" : "USN-745-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-745-1"
},
{
"name" : "34235",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34235"
},
{
"name" : "oval:org.mitre.oval:def:11372",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11372"
},
{
"name": "1021939",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021939"
},
{
"name": "34505",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34505"
},
{
"name": "34521",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34521"
},
{
"name": "RHSA-2009:0398",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0398.html"
},
{
"name": "34486",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34486"
},
{
"name": "34471",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34471"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=485286",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=485286"
},
{
"name": "USN-745-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-745-1"
},
{
"name": "34527",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34527"
},
{
"name": "34235",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34235"
},
{
"name": "DSA-1756",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1756"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=460090",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=460090"
},
{
"name": "ADV-2009-0853",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0853"
},
{
"name": "34792",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34792"
},
{
"name": "http://blogs.zdnet.com/security/?p=3013",
"refsource": "MISC",
"url": "http://blogs.zdnet.com/security/?p=3013"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=485217",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=485217"
},
{
"name": "FEDORA-2009-3100",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01040.html"
},
{
"name": "34549",
"refsource": "SECUNIA",
@ -173,44 +198,19 @@
"url": "http://secunia.com/advisories/34550"
},
{
"name" : "34505",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34505"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-113.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-113.htm"
},
{
"name" : "34486",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34486"
"name": "oval:org.mitre.oval:def:11372",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11372"
},
{
"name" : "34510",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34510"
},
{
"name" : "34511",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34511"
},
{
"name" : "34521",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34521"
},
{
"name" : "34792",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34792"
},
{
"name" : "ADV-2009-0853",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0853"
},
{
"name" : "mozilla-xslt-code-execution(49439)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49439"
"name": "FEDORA-2009-3099",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01023.html"
}
]
}

View File

@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20090522 IPFilter (ippool) 4.1.31 lib/load_http.c buffer overflow",
"refsource" : "SREASONRES",
"url" : "http://securityreason.com/achievement_securityalert/62"
"name": "35076",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35076"
},
{
"name": "http://cvsweb.netbsd.org/bsdweb.cgi/src/dist/ipf/lib/load_http.c",
"refsource": "CONFIRM",
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/dist/ipf/lib/load_http.c"
},
{
"name" : "http://cvsweb.netbsd.org/bsdweb.cgi/src/dist/ipf/lib/load_http.c.diff?r1=1.1&r2=1.2&f=h",
"refsource" : "CONFIRM",
"url" : "http://cvsweb.netbsd.org/bsdweb.cgi/src/dist/ipf/lib/load_http.c.diff?r1=1.1&r2=1.2&f=h"
},
{
"name" : "35076",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35076"
},
{
"name": "1022272",
"refsource": "SECTRACK",
@ -81,6 +71,16 @@
"name": "ipfilter-loadhttp-bo(50716)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50716"
},
{
"name": "http://cvsweb.netbsd.org/bsdweb.cgi/src/dist/ipf/lib/load_http.c.diff?r1=1.1&r2=1.2&f=h",
"refsource": "CONFIRM",
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/dist/ipf/lib/load_http.c.diff?r1=1.1&r2=1.2&f=h"
},
{
"name": "20090522 IPFilter (ippool) 4.1.31 lib/load_http.c buffer overflow",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/62"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8803"
},
{
"name" : "35096",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35096"
},
{
"name": "myforum-username-sql-injection(50749)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50749"
},
{
"name": "35096",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35096"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-1985",
"STATE": "PUBLIC"
},
@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
},
{
"name" : "TA09-294A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
},
{
"name": "36745",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36745"
},
{
"name" : "59111",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/59111"
"name": "37027",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37027"
},
{
"name": "1023057",
@ -78,9 +68,19 @@
"url": "http://www.securitytracker.com/id?1023057"
},
{
"name" : "37027",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37027"
"name": "TA09-294A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
},
{
"name": "59111",
"refsource": "OSVDB",
"url": "http://osvdb.org/59111"
}
]
}

View File

@ -52,20 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://docs.moodle.org/en/Moodle_1.8.11_release_notes",
"refsource" : "CONFIRM",
"url" : "http://docs.moodle.org/en/Moodle_1.8.11_release_notes"
},
{
"name": "http://docs.moodle.org/en/Moodle_1.9.7_release_notes",
"refsource": "CONFIRM",
"url": "http://docs.moodle.org/en/Moodle_1.9.7_release_notes"
},
{
"name" : "http://moodle.org/mod/forum/discuss.php?d=139102",
"name": "http://docs.moodle.org/en/Moodle_1.8.11_release_notes",
"refsource": "CONFIRM",
"url" : "http://moodle.org/mod/forum/discuss.php?d=139102"
"url": "http://docs.moodle.org/en/Moodle_1.8.11_release_notes"
},
{
"name": "ADV-2009-3455",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3455"
},
{
"name": "37614",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37614"
},
{
"name": "FEDORA-2009-13065",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00730.html"
},
{
"name": "FEDORA-2009-13040",
@ -73,9 +83,9 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00704.html"
},
{
"name" : "FEDORA-2009-13065",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00730.html"
"name": "http://moodle.org/mod/forum/discuss.php?d=139102",
"refsource": "CONFIRM",
"url": "http://moodle.org/mod/forum/discuss.php?d=139102"
},
{
"name": "FEDORA-2009-13080",
@ -86,16 +96,6 @@
"name": "37244",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37244"
},
{
"name" : "37614",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37614"
},
{
"name" : "ADV-2009-3455",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3455"
}
]
}

View File

@ -58,24 +58,24 @@
"url": "http://packetstormsecurity.org/0912-exploits/activeauctionhouse-sql.txt"
},
{
"name" : "10520",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/10520"
"name": "activeauctionhouse-links-sql-injection(54891)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54891"
},
{
"name": "37401",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37401"
},
{
"name": "10520",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/10520"
},
{
"name": "14839",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14839"
},
{
"name" : "activeauctionhouse-links-sql-injection(54891)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54891"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "virtualiq-statusuri-information-disclosure(58576)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58576"
},
{
"name": "20091107 ToutVirtual VirtualIQ Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://www.securenetwork.it/ricerca/advisory/download/SN-2009-02.txt",
"refsource": "MISC",
"url": "http://www.securenetwork.it/ricerca/advisory/download/SN-2009-02.txt"
},
{
"name" : "virtualiq-statusuri-information-disclosure(58576)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58576"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-4894",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2137",
"STATE": "PUBLIC"
},
@ -52,50 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://ubuntu.5.n6.nabble.com/PATCH-Oneiric-CVE-2012-2137-KVM-Fix-buffer-overflow-in-kvm-set-irq-td4990566.html",
"refsource" : "MISC",
"url" : "http://ubuntu.5.n6.nabble.com/PATCH-Oneiric-CVE-2012-2137-KVM-Fix-buffer-overflow-in-kvm-set-irq-td4990566.html"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=f2ebd422f71cda9c791f76f85d2ca102ae34a1ed",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=f2ebd422f71cda9c791f76f85d2ca102ae34a1ed"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.24",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.24"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=816151",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=816151"
},
{
"name" : "HPSBGN02970",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139447903326211&w=2"
},
{
"name": "RHSA-2012:0743",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0743.html"
},
{
"name" : "openSUSE-SU-2013:0925",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
"name": "USN-1606-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1606-1"
},
{
"name" : "USN-1529-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-1529-1"
},
{
"name" : "USN-1607-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-1607-1"
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.24",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.24"
},
{
"name": "USN-1594-1",
@ -103,9 +78,14 @@
"url": "http://www.ubuntu.com/usn/USN-1594-1"
},
{
"name" : "USN-1606-1",
"name": "50961",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50961"
},
{
"name": "USN-1607-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1606-1"
"url": "http://ubuntu.com/usn/usn-1607-1"
},
{
"name": "USN-1609-1",
@ -113,9 +93,24 @@
"url": "http://www.ubuntu.com/usn/USN-1609-1"
},
{
"name" : "54063",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54063"
"name": "USN-1529-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1529-1"
},
{
"name": "http://ubuntu.5.n6.nabble.com/PATCH-Oneiric-CVE-2012-2137-KVM-Fix-buffer-overflow-in-kvm-set-irq-td4990566.html",
"refsource": "MISC",
"url": "http://ubuntu.5.n6.nabble.com/PATCH-Oneiric-CVE-2012-2137-KVM-Fix-buffer-overflow-in-kvm-set-irq-td4990566.html"
},
{
"name": "openSUSE-SU-2013:0925",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=f2ebd422f71cda9c791f76f85d2ca102ae34a1ed",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=f2ebd422f71cda9c791f76f85d2ca102ae34a1ed"
},
{
"name": "50952",
@ -123,9 +118,14 @@
"url": "http://secunia.com/advisories/50952"
},
{
"name" : "50961",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50961"
"name": "HPSBGN02970",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139447903326211&w=2"
},
{
"name": "54063",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54063"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-2256",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2392",
"STATE": "PUBLIC"
},
@ -53,24 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2012-08.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2012-08.html"
"name": "MDVSA-2012:015",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:015"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6805",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6805"
"name": "1027094",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027094"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7118",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7118"
"name": "MDVSA-2012:042",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:042"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7119",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7119"
"name": "oval:org.mitre.oval:def:15604",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15604"
},
{
"name": "49226",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49226"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7120",
@ -83,14 +88,9 @@
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7124"
},
{
"name" : "MDVSA-2012:015",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:015"
},
{
"name" : "MDVSA-2012:042",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:042"
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6805",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6805"
},
{
"name": "MDVSA-2012:080",
@ -98,19 +98,19 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:080"
},
{
"name" : "oval:org.mitre.oval:def:15604",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15604"
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7119",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7119"
},
{
"name" : "1027094",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027094"
"name": "http://www.wireshark.org/security/wnpa-sec-2012-08.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2012-08.html"
},
{
"name" : "49226",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49226"
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7118",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7118"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2985",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3205",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "56034",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56034"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "56034",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56034"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-3300",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6410",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "[announce] 20120514 Kronolith H4 (3.0.17) (final)",
"refsource" : "MLIST",
"url" : "http://lists.horde.org/archives/announce/2012/000766.html"
"name": "49147",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49147"
},
{
"name": "http://bugs.horde.org/ticket/11189",
"refsource": "MISC",
"url": "http://bugs.horde.org/ticket/11189"
},
{
"name" : "https://github.com/horde/horde/commit/1228a6825a8dab3333d0a8c8986fc10d1f3d11b2",
"refsource" : "CONFIRM",
"url" : "https://github.com/horde/horde/commit/1228a6825a8dab3333d0a8c8986fc10d1f3d11b2"
},
{
"name": "53731",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53731"
},
{
"name" : "49147",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49147"
"name": "https://github.com/horde/horde/commit/1228a6825a8dab3333d0a8c8986fc10d1f3d11b2",
"refsource": "CONFIRM",
"url": "https://github.com/horde/horde/commit/1228a6825a8dab3333d0a8c8986fc10d1f3d11b2"
},
{
"name": "[announce] 20120514 Kronolith H4 (3.0.17) (final)",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/announce/2012/000766.html"
},
{
"name": "kronolith-kronolith-xss(75563)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2012-6701",
"STATE": "PUBLIC"
},
@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160302 Re: CVE Request: Linux: aio write triggers integer overflow in some network protocols",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/03/02/9"
"name": "https://github.com/torvalds/linux/commit/a70b52ec1aaeaf60f4739edb1b422827cb6f3893",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/a70b52ec1aaeaf60f4739edb1b422827cb6f3893"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1314288",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1314288"
},
{
"name": "RHSA-2018:1854",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1854"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a70b52ec1aaeaf60f4739edb1b422827cb6f3893",
@ -68,19 +78,9 @@
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1314288",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1314288"
},
{
"name" : "https://github.com/torvalds/linux/commit/a70b52ec1aaeaf60f4739edb1b422827cb6f3893",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/a70b52ec1aaeaf60f4739edb1b422827cb6f3893"
},
{
"name" : "RHSA-2018:1854",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1854"
"name": "[oss-security] 20160302 Re: CVE Request: Linux: aio write triggers integer overflow in some network protocols",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/03/02/9"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2015-1489",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/37812/"
},
{
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150730_00",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150730_00"
},
{
"name": "76078",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "1033165",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033165"
},
{
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150730_00",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150730_00"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5245",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[Ceph-announce] 20151019 v0.94.4 Hammer released",
"refsource" : "MLIST",
"url" : "http://lists.ceph.com/pipermail/ceph-announce-ceph.com/2015-October/000034.html"
},
{
"name": "http://tracker.ceph.com/issues/12537",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "RHSA-2015:2512",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2015:2512"
},
{
"name": "[Ceph-announce] 20151019 v0.94.4 Hammer released",
"refsource": "MLIST",
"url": "http://lists.ceph.com/pipermail/ceph-announce-ceph.com/2015-October/000034.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5252",
"STATE": "PUBLIC"
},
@ -53,124 +53,124 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1290288",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1290288"
},
{
"name" : "https://git.samba.org/?p=samba.git;a=commit;h=4278ef25f64d5fdbf432ff1534e275416ec9561e",
"refsource" : "CONFIRM",
"url" : "https://git.samba.org/?p=samba.git;a=commit;h=4278ef25f64d5fdbf432ff1534e275416ec9561e"
},
{
"name" : "https://www.samba.org/samba/security/CVE-2015-5252.html",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/security/CVE-2015-5252.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name" : "DSA-3433",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3433"
"name": "79733",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79733"
},
{
"name": "FEDORA-2015-0e0879cc8a",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174391.html"
},
{
"name" : "FEDORA-2015-b36076d32e",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174076.html"
},
{
"name" : "GLSA-201612-47",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201612-47"
},
{
"name" : "SUSE-SU-2016:1105",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00046.html"
},
{
"name": "openSUSE-SU-2016:1064",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html"
},
{
"name" : "openSUSE-SU-2016:1106",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"
},
{
"name" : "openSUSE-SU-2016:1107",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"
},
{
"name" : "SUSE-SU-2015:2304",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00019.html"
},
{
"name" : "SUSE-SU-2015:2305",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00020.html"
},
{
"name" : "SUSE-SU-2016:0032",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00002.html"
},
{
"name" : "openSUSE-SU-2015:2354",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00032.html"
},
{
"name" : "openSUSE-SU-2015:2356",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html"
},
{
"name" : "SUSE-SU-2016:0164",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00017.html"
},
{
"name": "USN-2855-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2855-2"
},
{
"name" : "USN-2855-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2855-1"
"name": "SUSE-SU-2016:0032",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00002.html"
},
{
"name" : "79733",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/79733"
"name": "SUSE-SU-2015:2304",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00019.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "SUSE-SU-2015:2305",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00020.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1290288",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290288"
},
{
"name": "SUSE-SU-2016:0164",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00017.html"
},
{
"name": "openSUSE-SU-2015:2354",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00032.html"
},
{
"name": "SUSE-SU-2016:1105",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00046.html"
},
{
"name": "FEDORA-2015-b36076d32e",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174076.html"
},
{
"name": "openSUSE-SU-2016:1106",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993"
},
{
"name": "https://git.samba.org/?p=samba.git;a=commit;h=4278ef25f64d5fdbf432ff1534e275416ec9561e",
"refsource": "CONFIRM",
"url": "https://git.samba.org/?p=samba.git;a=commit;h=4278ef25f64d5fdbf432ff1534e275416ec9561e"
},
{
"name": "1034493",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034493"
},
{
"name": "DSA-3433",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3433"
},
{
"name": "openSUSE-SU-2016:1107",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name": "GLSA-201612-47",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-47"
},
{
"name": "https://www.samba.org/samba/security/CVE-2015-5252.html",
"refsource": "CONFIRM",
"url": "https://www.samba.org/samba/security/CVE-2015-5252.html"
},
{
"name": "USN-2855-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2855-1"
},
{
"name": "openSUSE-SU-2015:2356",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5810",
"STATE": "PUBLIC"
},
@ -52,26 +52,36 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT205212",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205212"
},
{
"name": "https://support.apple.com/HT205221",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205221"
},
{
"name": "1033609",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033609"
},
{
"name": "https://support.apple.com/HT205212",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205212"
},
{
"name": "76763",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76763"
},
{
"name": "openSUSE-SU-2016:0761",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
},
{
"name": "https://support.apple.com/HT205265",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205265"
},
{
"name" : "APPLE-SA-2015-09-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2015-09-16-3",
"refsource": "APPLE",
@ -83,19 +93,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
},
{
"name" : "openSUSE-SU-2016:0761",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
},
{
"name" : "76763",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76763"
},
{
"name" : "1033609",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033609"
"name": "APPLE-SA-2015-09-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5916",
"STATE": "PUBLIC"
},
@ -52,31 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1033609",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033609"
},
{
"name": "https://support.apple.com/HT205212",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205212"
},
{
"name" : "https://support.apple.com/HT205213",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205213"
},
{
"name" : "https://support.apple.com/HT205378",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205378"
},
{
"name" : "APPLE-SA-2015-09-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
},
{
"name" : "APPLE-SA-2015-09-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
},
{
"name": "APPLE-SA-2015-10-21-2",
"refsource": "APPLE",
@ -88,9 +73,24 @@
"url": "http://www.securityfocus.com/bid/76764"
},
{
"name" : "1033609",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033609"
"name": "APPLE-SA-2015-09-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
},
{
"name": "https://support.apple.com/HT205378",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205378"
},
{
"name": "https://support.apple.com/HT205213",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205213"
},
{
"name": "APPLE-SA-2015-09-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/08/06/6"
},
{
"name": "https://github.com/salesagility/SuiteCRM/issues/333",
"refsource": "CONFIRM",
"url": "https://github.com/salesagility/SuiteCRM/issues/333"
},
{
"name": "https://github.com/salesagility/SuiteCRM/commit/b1b3fd61c7697ad2073cd253d31c9462929e7bb5",
"refsource": "MISC",
@ -66,11 +71,6 @@
"name": "https://github.com/XiphosResearch/exploits/tree/master/suiteshell",
"refsource": "CONFIRM",
"url": "https://github.com/XiphosResearch/exploits/tree/master/suiteshell"
},
{
"name" : "https://github.com/salesagility/SuiteCRM/issues/333",
"refsource" : "CONFIRM",
"url" : "https://github.com/salesagility/SuiteCRM/issues/333"
}
]
}

View File

@ -59,15 +59,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://pivotal.io/security/cve-2018-11046",
"refsource" : "CONFIRM",
"url" : "https://pivotal.io/security/cve-2018-11046"
},
{
"name": "104545",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104545"
},
{
"name": "https://pivotal.io/security/cve-2018-11046",
"refsource": "CONFIRM",
"url": "https://pivotal.io/security/cve-2018-11046"
}
]
},

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00010.html"
},
{
"name": "https://github.com/Exiv2/exiv2/issues/283",
"refsource": "CONFIRM",
"url": "https://github.com/Exiv2/exiv2/issues/283"
},
{
"name": "USN-3700-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3700-1/"
},
{
"name": "DSA-4238",
"refsource": "DEBIAN",
@ -73,9 +73,9 @@
"url": "https://security.gentoo.org/glsa/201811-14"
},
{
"name" : "USN-3700-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3700-1/"
"name": "[debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00010.html"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://lists.apache.org/thread.html/9be975c53e5ad612c7e0af39f5b88837fbfbc32108e587d3d8499844@%3Cdev.mesos.apache.org%3E",
"refsource" : "MISC",
"url" : "https://lists.apache.org/thread.html/9be975c53e5ad612c7e0af39f5b88837fbfbc32108e587d3d8499844@%3Cdev.mesos.apache.org%3E"
},
{
"name": "107281",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/107281"
},
{
"name": "https://lists.apache.org/thread.html/9be975c53e5ad612c7e0af39f5b88837fbfbc32108e587d3d8499844@%3Cdev.mesos.apache.org%3E",
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/9be975c53e5ad612c7e0af39f5b88837fbfbc32108e587d3d8499844@%3Cdev.mesos.apache.org%3E"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=4c74687be66c19be0b9bd83d78d033dff5d1a9ae",
"refsource" : "CONFIRM",
"url" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=4c74687be66c19be0b9bd83d78d033dff5d1a9ae"
},
{
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
"refsource": "CONFIRM",
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
},
{
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=4c74687be66c19be0b9bd83d78d033dff5d1a9ae",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=4c74687be66c19be0b9bd83d78d033dff5d1a9ae"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
},
{
"name": "106162",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106162"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
]
}

View File

@ -53,25 +53,25 @@
},
"references": {
"reference_data": [
{
"name": "106938",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106938"
},
{
"name": "https://github.com/FreeRDP/FreeRDP/commit/602f4a2e14b41703b5f431de3154cd46a5750a2d",
"refsource": "CONFIRM",
"url": "https://github.com/FreeRDP/FreeRDP/commit/602f4a2e14b41703b5f431de3154cd46a5750a2d"
},
{
"name" : "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
"refsource" : "CONFIRM",
"url" : "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
},
{
"name": "USN-3845-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3845-1/"
},
{
"name" : "106938",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106938"
"name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
"refsource": "CONFIRM",
"url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
}
]
}