"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:18:22 +00:00
parent 573a01fd39
commit 6197008298
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 4323 additions and 4323 deletions

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.aerasec.de/security/advisories/txt/ae-200207-028-BenHur-activeFTPruleset.txt",
"refsource" : "MISC",
"url" : "http://www.aerasec.de/security/advisories/txt/ae-200207-028-BenHur-activeFTPruleset.txt"
},
{
"name": "5279",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5279"
},
{
"name": "http://www.aerasec.de/security/advisories/txt/ae-200207-028-BenHur-activeFTPruleset.txt",
"refsource": "MISC",
"url": "http://www.aerasec.de/security/advisories/txt/ae-200207-028-BenHur-activeFTPruleset.txt"
},
{
"name": "benhur-protected-port-scan(9644)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://ac2i.tzo.com/dctc/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://ac2i.tzo.com/dctc/ChangeLog"
"name": "dctc-null-byte-dos(10181)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10181.php"
},
{
"name": "5781",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/5781"
},
{
"name" : "dctc-null-byte-dos(10181)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10181.php"
"name": "http://ac2i.tzo.com/dctc/ChangeLog",
"refsource": "CONFIRM",
"url": "http://ac2i.tzo.com/dctc/ChangeLog"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20050214 AWStats <= 6.4 Multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/390368"
},
{
"name": "14299",
"refsource": "SECUNIA",
@ -66,6 +61,11 @@
"name": "awstats-awstatpl-obtain-information(19333)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19333"
},
{
"name": "20050214 AWStats <= 6.4 Multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/390368"
}
]
}

View File

@ -52,36 +52,36 @@
},
"references": {
"reference_data": [
{
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2005.03.28.html",
"refsource" : "CONFIRM",
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2005.03.28.html"
},
{
"name" : "VU#146020",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/146020"
},
{
"name": "12923",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12923"
},
{
"name" : "1013585",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013585"
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2005.03.28.html",
"refsource": "CONFIRM",
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2005.03.28.html"
},
{
"name": "1013586",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013586"
},
{
"name": "VU#146020",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/146020"
},
{
"name": "1013587",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013587"
},
{
"name": "1013585",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013585"
},
{
"name": "14741",
"refsource": "SECUNIA",

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "SUSE-SA:2005:031",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_31_opera.html"
},
{
"name": "http://www.geotrust.com/resources/advisory/sslorg/sslorg-advisory.htm",
"refsource": "MISC",
"url": "http://www.geotrust.com/resources/advisory/sslorg/sslorg-advisory.htm"
},
{
"name": "opera-ssl-spoofing(40503)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40503"
},
{
"name": "http://www.geotrust.com/resources/advisory/sslorg/index.htm",
"refsource": "MISC",
"url": "http://www.geotrust.com/resources/advisory/sslorg/index.htm"
},
{
"name" : "SUSE-SA:2005:031",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_31_opera.html"
},
{
"name": "13176",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13176"
},
{
"name" : "opera-ssl-spoofing(40503)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40503"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20050516 Pico Server (pServ) Local Information Disclosure",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=111625623909003&w=2"
},
{
"name": "http://www.redteam-pentesting.de/advisories/rt-sa-2005-012.txt",
"refsource": "MISC",
"url": "http://www.redteam-pentesting.de/advisories/rt-sa-2005-012.txt"
},
{
"name": "20050516 Pico Server (pServ) Local Information Disclosure",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=111625623909003&w=2"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "http://www.soulblack.com.ar/repo/tools/sbwebapp.txt",
"refsource": "MISC",
"url": "http://www.soulblack.com.ar/repo/tools/sbwebapp.txt"
},
{
"name": "20061023 Application orders Linux in WebAPP v0.9.9.2.1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/449517/100/200/threaded"
},
{
"name" : "20061024 Re: Application orders Linux in WebAPP v0.9.9.2.1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/449573/100/200/threaded"
},
{
"name" : "http://www.soulblack.com.ar/repo/tools/sbwebapp.txt",
"refsource" : "MISC",
"url" : "http://www.soulblack.com.ar/repo/tools/sbwebapp.txt"
"name": "13637",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13637"
},
{
"name": "http://www.defacers.com.mx/advisories/3.txt",
@ -73,9 +73,9 @@
"url": "http://www.defacers.com.mx/advisories/3.txt"
},
{
"name" : "13637",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13637"
"name": "20061024 Re: Application orders Linux in WebAPP v0.9.9.2.1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/449573/100/200/threaded"
},
{
"name": "ADV-2005-0554",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20050531 Nortel VPN Router Malformed Packet DoS Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/399423"
},
{
"name" : "http://www.nta-monitor.com/news/vpn-flaws/nortel/vpn-router-dos/",
"refsource" : "MISC",
"url" : "http://www.nta-monitor.com/news/vpn-flaws/nortel/vpn-router-dos/"
"name": "1014068",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014068"
},
{
"name": "13792",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/13792"
},
{
"name" : "1014068",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014068"
"name": "http://www.nta-monitor.com/news/vpn-flaws/nortel/vpn-router-dos/",
"refsource": "MISC",
"url": "http://www.nta-monitor.com/news/vpn-flaws/nortel/vpn-router-dos/"
},
{
"name": "20050531 Nortel VPN Router Malformed Packet DoS Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/399423"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1014147",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014147"
},
{
"name": "13900",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13900"
},
{
"name": "20050608 2 SQL injection in Loki download manager v2.0",
"refsource": "BUGTRAQ",
@ -62,16 +72,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13898"
},
{
"name" : "13900",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13900"
},
{
"name" : "1014147",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014147"
},
{
"name": "15633",
"refsource": "SECUNIA",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/link-up-gold-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/link-up-gold-vuln.html"
},
{
"name": "15843",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15843"
},
{
"name": "18031",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18031"
},
{
"name": "ADV-2005-2884",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2884"
},
{
"name" : "18031",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18031"
"name": "http://pridels0.blogspot.com/2005/12/link-up-gold-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/link-up-gold-vuln.html"
}
]
}

View File

@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name": "18178",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18178"
},
{
"name": "20051220 [Overflow.pl] Blender BlenLoader Integer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/419907/100/0/threaded"
},
{
"name" : "http://www.overflow.pl/adv/blenderinteger.txt",
"refsource" : "MISC",
"url" : "http://www.overflow.pl/adv/blenderinteger.txt"
"name": "19754",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19754"
},
{
"name": "DSA-1039",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1039"
},
{
"name" : "GLSA-200601-08",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200601-08.xml"
},
{
"name" : "USN-238-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/238-2/"
},
{
"name" : "15981",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15981"
},
{
"name": "ADV-2005-3032",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/3032"
},
{
"name": "http://www.overflow.pl/adv/blenderinteger.txt",
"refsource": "MISC",
"url": "http://www.overflow.pl/adv/blenderinteger.txt"
},
{
"name": "GLSA-200601-08",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200601-08.xml"
},
{
"name": "18176",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18176"
},
{
"name" : "18178",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18178"
"name": "15981",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15981"
},
{
"name": "USN-238-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/238-2/"
},
{
"name": "18452",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18452"
},
{
"name" : "19754",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19754"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "bugport-index-xss(23920)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23920"
},
{
"name": "ADV-2006-0009",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0009"
},
{
"name": "18282",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18282"
},
{
"name": "http://pridels0.blogspot.com/2005/12/bugport-multiple-vuln.html",
"refsource": "MISC",
@ -62,25 +77,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16123"
},
{
"name" : "ADV-2006-0009",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0009"
},
{
"name": "22143",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22143"
},
{
"name" : "18282",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18282"
},
{
"name" : "bugport-index-xss(23920)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23920"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20090124 Benchmarking attacks and major security weakness on all recent Windows versions up to Windows 200",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/500393/100/0/threaded"
},
{
"name": "33440",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33440"
},
{
"name": "20090124 Benchmarking attacks and major security weakness on all recent Windows versions up to Windows 200",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500393/100/0/threaded"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "websphere-wspolicy-information-disclosure(48700)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48700"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "PK73573",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK73573"
},
{
"name" : "websphere-wspolicy-information-disclosure(48700)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48700"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-1195",
"STATE": "PUBLIC"
},
@ -52,6 +52,66 @@
},
"references": {
"reference_data": [
{
"name": "35261",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35261"
},
{
"name": "FEDORA-2009-8812",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01363.html"
},
{
"name": "RHSA-2009:1075",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1075.html"
},
{
"name": "oval:org.mitre.oval:def:8704",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8704"
},
{
"name": "SUSE-SA:2009:050",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html"
},
{
"name": "apache-allowoverrides-security-bypass(50808)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50808"
},
{
"name": "RHSA-2009:1156",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1156.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=489436",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=489436"
},
{
"name": "35395",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35395"
},
{
"name": "37152",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37152"
},
{
"name": "54733",
"refsource": "OSVDB",
"url": "http://osvdb.org/54733"
},
{
"name": "35115",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35115"
},
{
"name": "20091112 rPSA-2009-0142-1 httpd mod_ssl",
"refsource": "BUGTRAQ",
@ -63,9 +123,14 @@
"url": "http://www.securityfocus.com/archive/1/507857/100/0/threaded"
},
{
"name" : "[apache-httpd-dev] 20090423 Includes vs IncludesNoExec security issue - help needed",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=apache-httpd-dev&m=124048996106302&w=2"
"name": "HPSBUX02612",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=129190899612998&w=2"
},
{
"name": "35453",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35453"
},
{
"name": "http://svn.apache.org/viewvc?view=rev&revision=772997",
@ -73,20 +138,60 @@
"url": "http://svn.apache.org/viewvc?view=rev&revision=772997"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=489436",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=489436"
"name": "GLSA-200907-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200907-04.xml"
},
{
"name" : "http://support.apple.com/kb/HT3937",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3937"
"name": "oval:org.mitre.oval:def:11094",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11094"
},
{
"name": "1022296",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022296"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0142",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0142"
},
{
"name": "35264",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35264"
},
{
"name": "MDVSA-2009:124",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:124"
},
{
"name": "[apache-httpd-dev] 20090423 Includes vs IncludesNoExec security issue - help needed",
"refsource": "MLIST",
"url": "http://marc.info/?l=apache-httpd-dev&m=124048996106302&w=2"
},
{
"name": "oval:org.mitre.oval:def:12377",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12377"
},
{
"name": "ADV-2009-3184",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3184"
},
{
"name": "ADV-2009-1444",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1444"
},
{
"name": "SSRT100345",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=129190899612998&w=2"
},
{
"name": "APPLE-SA-2009-11-09-1",
"refsource": "APPLE",
@ -97,125 +202,20 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1816"
},
{
"name" : "FEDORA-2009-8812",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01363.html"
},
{
"name" : "GLSA-200907-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200907-04.xml"
},
{
"name" : "HPSBUX02612",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=129190899612998&w=2"
},
{
"name" : "SSRT100345",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=129190899612998&w=2"
},
{
"name" : "MDVSA-2009:124",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:124"
},
{
"name" : "RHSA-2009:1075",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1075.html"
},
{
"name" : "RHSA-2009:1156",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1156.html"
},
{
"name" : "SUSE-SA:2009:050",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html"
},
{
"name" : "USN-787-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-787-1"
},
{
"name" : "35115",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35115"
},
{
"name" : "54733",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/54733"
},
{
"name" : "oval:org.mitre.oval:def:11094",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11094"
},
{
"name" : "oval:org.mitre.oval:def:8704",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8704"
},
{
"name" : "oval:org.mitre.oval:def:12377",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12377"
},
{
"name" : "1022296",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022296"
},
{
"name" : "35261",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35261"
},
{
"name" : "35264",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35264"
},
{
"name" : "35453",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35453"
},
{
"name" : "35395",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35395"
},
{
"name": "35721",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35721"
},
{
"name" : "37152",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37152"
"name": "http://support.apple.com/kb/HT3937",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3937"
},
{
"name" : "ADV-2009-1444",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1444"
},
{
"name" : "ADV-2009-3184",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3184"
},
{
"name" : "apache-allowoverrides-security-bypass(50808)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50808"
"name": "USN-787-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-787-1"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/apt/+bug/356012",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/ubuntu/+source/apt/+bug/356012"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=433091",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=433091"
"name": "34874",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34874"
},
{
"name": "DSA-1779",
@ -68,29 +63,34 @@
"url": "http://www.debian.org/security/2009/dsa-1779"
},
{
"name" : "USN-762-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/762-1/"
"name": "34829",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34829"
},
{
"name": "34630",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34630"
},
{
"name" : "34829",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34829"
},
{
"name": "34832",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34832"
},
{
"name" : "34874",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34874"
"name": "https://bugs.launchpad.net/ubuntu/+source/apt/+bug/356012",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/+source/apt/+bug/356012"
},
{
"name": "USN-762-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/762-1/"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=433091",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=433091"
},
{
"name": "apt-aptget-gpgv-security-bypass(50086)",

View File

@ -53,65 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT3613",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3613"
"name": "1022344",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022344"
},
{
"name": "http://support.apple.com/kb/HT3639",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3639"
},
{
"name" : "APPLE-SA-2009-06-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
},
{
"name" : "APPLE-SA-2009-06-17-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "35260",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35260"
},
{
"name" : "35330",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35330"
},
{
"name" : "54989",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/54989"
},
{
"name" : "1022344",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1022344"
},
{
"name" : "35379",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35379"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2009-1522",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1522"
},
{
"name": "ADV-2009-1621",
"refsource": "VUPEN",
@ -121,6 +76,51 @@
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "APPLE-SA-2009-06-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
},
{
"name": "35260",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35260"
},
{
"name": "ADV-2009-1522",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1522"
},
{
"name": "APPLE-SA-2009-06-17-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html"
},
{
"name": "35330",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35330"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "35379",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35379"
},
{
"name": "54989",
"refsource": "OSVDB",
"url": "http://osvdb.org/54989"
},
{
"name": "http://support.apple.com/kb/HT3613",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3613"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20090529 VMSA-2009-0007 VMware Hosted products and ESX and ESXi patches resolve security issues",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/503912/100/0/threaded"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0007.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0007.html"
"name": "35269",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35269"
},
{
"name": "35141",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35141"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0007.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0007.html"
},
{
"name": "oval:org.mitre.oval:def:6130",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6130"
},
{
"name" : "1022300",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022300"
},
{
"name" : "35269",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35269"
"name": "20090529 VMSA-2009-0007 VMware Hosted products and ESX and ESXi patches resolve security issues",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/503912/100/0/threaded"
},
{
"name": "ADV-2009-1452",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1452"
},
{
"name": "1022300",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022300"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-1993",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
},
{
"name" : "TA09-294A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
},
{
"name" : "36759",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36759"
"name": "37027",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37027"
},
{
"name": "1023057",
@ -73,9 +63,19 @@
"url": "http://www.securitytracker.com/id?1023057"
},
{
"name" : "37027",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37027"
"name": "TA09-294A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
},
{
"name": "36759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36759"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-1997",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
},
{
"name" : "TA09-294A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
},
{
"name" : "36751",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36751"
"name": "37027",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37027"
},
{
"name": "1023057",
@ -73,9 +63,19 @@
"url": "http://www.securitytracker.com/id?1023057"
},
{
"name" : "37027",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37027"
"name": "TA09-294A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
},
{
"name": "36751",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36751"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "37328",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37328"
},
{
"name": "37010",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37010"
},
{
"name": "http://www.usebb.net/community/topic-2388.html",
"refsource": "CONFIRM",
@ -62,16 +72,6 @@
"refsource": "CONFIRM",
"url": "http://www.usebb.net/community/topic-post9775.html"
},
{
"name" : "37010",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37010"
},
{
"name" : "37328",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37328"
},
{
"name": "ADV-2009-3222",
"refsource": "VUPEN",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/0910-exploits/bloofoxcms-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0910-exploits/bloofoxcms-xss.txt"
},
{
"name": "36700",
"refsource": "BID",
@ -67,15 +62,20 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/58948"
},
{
"name": "bloofoxcms-index-xss(53788)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53788"
},
{
"name": "37020",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37020"
},
{
"name" : "bloofoxcms-index-xss(53788)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53788"
"name": "http://packetstormsecurity.org/0910-exploits/bloofoxcms-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0910-exploits/bloofoxcms-xss.txt"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://base.secureideas.net/news.php",
"refsource" : "CONFIRM",
"url" : "http://base.secureideas.net/news.php"
},
{
"name" : "http://secureideas.cvs.sourceforge.net/viewvc/secureideas/base-php4/docs/CHANGELOG?revision=1.359&view=markup",
"refsource" : "CONFIRM",
"url" : "http://secureideas.cvs.sourceforge.net/viewvc/secureideas/base-php4/docs/CHANGELOG?revision=1.359&view=markup"
"name": "base-baselocalrules-xss(53968)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53968"
},
{
"name": "37147",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37147"
},
{
"name": "http://secureideas.cvs.sourceforge.net/viewvc/secureideas/base-php4/docs/CHANGELOG?revision=1.359&view=markup",
"refsource": "CONFIRM",
"url": "http://secureideas.cvs.sourceforge.net/viewvc/secureideas/base-php4/docs/CHANGELOG?revision=1.359&view=markup"
},
{
"name": "http://base.secureideas.net/news.php",
"refsource": "CONFIRM",
"url": "http://base.secureideas.net/news.php"
},
{
"name": "ADV-2009-3054",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3054"
},
{
"name" : "base-baselocalrules-xss(53968)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53968"
}
]
}

View File

@ -52,36 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "20120425 Multiple vulnerabilities in Piwigo",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-04/0196.html"
},
{
"name": "18782",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18782"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23085",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23085"
},
{
"name" : "http://piwigo.org/bugs/view.php?id=2607",
"refsource" : "CONFIRM",
"url" : "http://piwigo.org/bugs/view.php?id=2607"
},
{
"name": "http://piwigo.org/forum/viewtopic.php?id=19173",
"refsource": "CONFIRM",
"url": "http://piwigo.org/forum/viewtopic.php?id=19173"
},
{
"name": "https://www.htbridge.com/advisory/HTB23085",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23085"
},
{
"name": "http://piwigo.org/releases/2.3.4",
"refsource": "CONFIRM",
"url": "http://piwigo.org/releases/2.3.4"
},
{
"name": "piwigo-language-directory-traversal(75185)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75185"
},
{
"name": "53245",
"refsource": "BID",
@ -93,9 +88,14 @@
"url": "http://secunia.com/advisories/48903"
},
{
"name" : "piwigo-language-directory-traversal(75185)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75185"
"name": "http://piwigo.org/bugs/view.php?id=2607",
"refsource": "CONFIRM",
"url": "http://piwigo.org/bugs/view.php?id=2607"
},
{
"name": "20120425 Multiple vulnerabilities in Piwigo",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0196.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2587",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2735",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=832151",
"refsource" : "MISC",
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=832151"
"name": "55618",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55618"
},
{
"name": "RHSA-2012:1278",
@ -68,19 +68,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2012-1281.html"
},
{
"name" : "55618",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55618"
"name": "cumin-redhat-session-hijacking(78776)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78776"
},
{
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=832151",
"refsource": "MISC",
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=832151"
},
{
"name": "50660",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50660"
},
{
"name" : "cumin-redhat-session-hijacking(78776)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78776"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2012-2813",
"STATE": "PUBLIC"
},
@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "[libexif-devel] 20120712 libexif project security advisory July 12, 2012",
"refsource" : "MLIST",
"url" : "http://sourceforge.net/mailarchive/message.php?msg_id=29534027"
"name": "54437",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54437"
},
{
"name": "DSA-2559",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2559"
},
{
"name" : "RHSA-2012:1255",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1255.html"
},
{
"name": "SUSE-SU-2012:0903",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00015.html"
},
{
"name" : "USN-1513-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1513-1"
},
{
"name" : "54437",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54437"
"name": "[libexif-devel] 20120712 libexif project security advisory July 12, 2012",
"refsource": "MLIST",
"url": "http://sourceforge.net/mailarchive/message.php?msg_id=29534027"
},
{
"name": "49988",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49988"
},
{
"name": "RHSA-2012:1255",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1255.html"
},
{
"name": "USN-1513-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1513-1"
}
]
}

View File

@ -52,65 +52,65 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120523 CVE request: haproxy trash buffer overflow flaw",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/23/12"
},
{
"name" : "[oss-security] 20120523 Re: CVE request: haproxy trash buffer overflow flaw",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/23/15"
},
{
"name": "[oss-security] 20120528 Duplicate CVE identifiers (CVE-2012-2391 and CVE-2012-2942) assigned to HAProxy issue",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/28/1"
},
{
"name" : "http://haproxy.1wt.eu/#news",
"refsource" : "CONFIRM",
"url" : "http://haproxy.1wt.eu/#news"
},
{
"name" : "http://haproxy.1wt.eu/download/1.4/src/CHANGELOG",
"refsource" : "CONFIRM",
"url" : "http://haproxy.1wt.eu/download/1.4/src/CHANGELOG"
},
{
"name" : "http://haproxy.1wt.eu/git?p=haproxy-1.4.git;a=commit;h=30297cb17147a8d339eb160226bcc08c91d9530b",
"refsource" : "CONFIRM",
"url" : "http://haproxy.1wt.eu/git?p=haproxy-1.4.git;a=commit;h=30297cb17147a8d339eb160226bcc08c91d9530b"
},
{
"name" : "DSA-2711",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2711"
},
{
"name": "GLSA-201301-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201301-02.xml"
},
{
"name" : "USN-1800-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1800-1"
"name": "[oss-security] 20120523 Re: CVE request: haproxy trash buffer overflow flaw",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/23/15"
},
{
"name": "haproxy-trash-bo(75777)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75777"
},
{
"name": "53647",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53647"
},
{
"name": "http://haproxy.1wt.eu/#news",
"refsource": "CONFIRM",
"url": "http://haproxy.1wt.eu/#news"
},
{
"name": "DSA-2711",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2711"
},
{
"name": "49261",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49261"
},
{
"name" : "haproxy-trash-bo(75777)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75777"
"name": "USN-1800-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1800-1"
},
{
"name": "http://haproxy.1wt.eu/git?p=haproxy-1.4.git;a=commit;h=30297cb17147a8d339eb160226bcc08c91d9530b",
"refsource": "CONFIRM",
"url": "http://haproxy.1wt.eu/git?p=haproxy-1.4.git;a=commit;h=30297cb17147a8d339eb160226bcc08c91d9530b"
},
{
"name": "[oss-security] 20120523 CVE request: haproxy trash buffer overflow flaw",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/23/12"
},
{
"name": "http://haproxy.1wt.eu/download/1.4/src/CHANGELOG",
"refsource": "CONFIRM",
"url": "http://haproxy.1wt.eu/download/1.4/src/CHANGELOG"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3145",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
"name": "flexcubedirectbanking-ba-info-disc(79356)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79356"
},
{
"name": "51019",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/51019"
},
{
"name" : "flexcubedirectbanking-ba-info-disc(79356)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79356"
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3497",
"STATE": "PUBLIC"
},
@ -53,64 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[Xen-announce] 20120905 Xen Security Advisory 15 (CVE-2012-3497) - multiple TMEM hypercall vulnerabilities",
"refsource" : "MLIST",
"url" : "http://lists.xen.org/archives/html/xen-announce/2012-09/msg00006.html"
},
{
"name" : "[oss-security] 20120905 Xen Security Advisory 15 (CVE-2012-3497) - multiple TMEM hypercall vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/09/05/8"
},
{
"name" : "http://wiki.xen.org/wiki/Security_Announcements#XSA-15_multiple_TMEM_hypercall_vulnerabilities",
"refsource" : "CONFIRM",
"url" : "http://wiki.xen.org/wiki/Security_Announcements#XSA-15_multiple_TMEM_hypercall_vulnerabilities"
},
{
"name" : "GLSA-201309-24",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201309-24.xml"
},
{
"name" : "GLSA-201604-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201604-03"
},
{
"name" : "SUSE-SU-2012:1486",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html"
},
{
"name" : "SUSE-SU-2012:1487",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html"
},
{
"name" : "openSUSE-SU-2012:1572",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html"
},
{
"name" : "SUSE-SU-2014:0446",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html"
},
{
"name" : "openSUSE-SU-2012:1573",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html"
},
{
"name" : "55410",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55410"
},
{
"name" : "85199",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/85199"
"name": "55082",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55082"
},
{
"name": "1027482",
@ -118,9 +63,9 @@
"url": "http://www.securitytracker.com/id?1027482"
},
{
"name" : "50472",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50472"
"name": "http://wiki.xen.org/wiki/Security_Announcements#XSA-15_multiple_TMEM_hypercall_vulnerabilities",
"refsource": "CONFIRM",
"url": "http://wiki.xen.org/wiki/Security_Announcements#XSA-15_multiple_TMEM_hypercall_vulnerabilities"
},
{
"name": "51413",
@ -128,9 +73,59 @@
"url": "http://secunia.com/advisories/51413"
},
{
"name" : "51324",
"name": "GLSA-201309-24",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
},
{
"name": "55410",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55410"
},
{
"name": "SUSE-SU-2012:1486",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html"
},
{
"name": "[oss-security] 20120905 Xen Security Advisory 15 (CVE-2012-3497) - multiple TMEM hypercall vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/05/8"
},
{
"name": "xen-tmem-priv-esc(78268)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78268"
},
{
"name": "85199",
"refsource": "OSVDB",
"url": "http://osvdb.org/85199"
},
{
"name": "[Xen-announce] 20120905 Xen Security Advisory 15 (CVE-2012-3497) - multiple TMEM hypercall vulnerabilities",
"refsource": "MLIST",
"url": "http://lists.xen.org/archives/html/xen-announce/2012-09/msg00006.html"
},
{
"name": "openSUSE-SU-2012:1572",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html"
},
{
"name": "50472",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51324"
"url": "http://secunia.com/advisories/50472"
},
{
"name": "SUSE-SU-2012:1487",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html"
},
{
"name": "SUSE-SU-2014:0446",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html"
},
{
"name": "51352",
@ -138,14 +133,19 @@
"url": "http://secunia.com/advisories/51352"
},
{
"name" : "55082",
"name": "51324",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/55082"
"url": "http://secunia.com/advisories/51324"
},
{
"name" : "xen-tmem-priv-esc(78268)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78268"
"name": "GLSA-201604-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201604-03"
},
{
"name": "openSUSE-SU-2012:1573",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-6118",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6249",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5244",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1259216",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1259216"
},
{
"name": "https://pagure.io/mod_nss/c/34e1ccecb4a7d5054dba2f92b403af9b6ae1e110",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "FEDORA-2016-6aa4dd4f3a",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176026.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1259216",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1259216"
}
]
}

View File

@ -53,6 +53,16 @@
},
"references": {
"reference_data": [
{
"name": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf",
"refsource": "CONFIRM",
"url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf"
},
{
"name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-732541.pdf",
"refsource": "CONFIRM",
"url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-732541.pdf"
},
{
"name": "44103",
"refsource": "EXPLOIT-DB",
@ -68,16 +78,6 @@
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-187-03"
},
{
"name" : "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-732541.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-732541.pdf"
},
{
"name" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf",
"refsource" : "CONFIRM",
"url" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf"
},
{
"name": "75948",
"refsource": "BID",

View File

@ -1,10 +1,10 @@
{
"CVE_data_meta": {
"ASSIGNER" : "secure@dell.com",
"ASSIGNER": "security_alert@emc.com",
"DATE_PUBLIC": "2018-09-21T17:00:00.000Z",
"ID": "CVE-2018-11073",
"STATE": "PUBLIC",
"TITLE" : "DSA-2018-152: RSA® Authentication Manager Multiple Vulnerabilities"
"TITLE": "DSA-2018-152: RSA\u00ae Authentication Manager Multiple Vulnerabilities"
},
"affects": {
"vendor": {
@ -76,15 +76,15 @@
"refsource": "FULLDISC",
"url": "https://seclists.org/fulldisclosure/2018/Sep/39"
},
{
"name" : "105410",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105410"
},
{
"name": "1041697",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041697"
},
{
"name": "105410",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105410"
}
]
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/Edward-L/fuzzing-pocs/tree/master/ngiflib",
"refsource" : "MISC",
"url" : "https://github.com/Edward-L/fuzzing-pocs/tree/master/ngiflib"
},
{
"name": "https://github.com/miniupnp/ngiflib/issues/6",
"refsource": "MISC",
"url": "https://github.com/miniupnp/ngiflib/issues/6"
},
{
"name": "https://github.com/Edward-L/fuzzing-pocs/tree/master/ngiflib",
"refsource": "MISC",
"url": "https://github.com/Edward-L/fuzzing-pocs/tree/master/ngiflib"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8452",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8566",
"STATE": "PUBLIC"
},

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://sec-consult.com/en/blog/advisories/arbitrary-shortcode-execution-local-file-inclusion-in-woof-pluginus-net/index.html",
"refsource" : "MISC",
"url" : "https://sec-consult.com/en/blog/advisories/arbitrary-shortcode-execution-local-file-inclusion-in-woof-pluginus-net/index.html"
},
{
"name": "https://wordpress.org/plugins/woocommerce-products-filter/#developers",
"refsource": "MISC",
"url": "https://wordpress.org/plugins/woocommerce-products-filter/#developers"
},
{
"name": "https://sec-consult.com/en/blog/advisories/arbitrary-shortcode-execution-local-file-inclusion-in-woof-pluginus-net/index.html",
"refsource": "MISC",
"url": "https://sec-consult.com/en/blog/advisories/arbitrary-shortcode-execution-local-file-inclusion-in-woof-pluginus-net/index.html"
},
{
"name": "https://www.woocommerce-filter.com/update-woocommerce-products-filter-v-2-2-0/",
"refsource": "MISC",