"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:16:42 +00:00
parent f36f78e83e
commit 7785d74460
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 4118 additions and 4118 deletions

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.securiteam.com/windowsntfocus/5MP0C0K7PM.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/windowsntfocus/5MP0C0K7PM.html"
},
{ {
"name": "activwebserver-html-xss(9540)", "name": "activwebserver-html-xss(9540)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/9540.php" "url": "http://www.iss.net/security_center/static/9540.php"
},
{
"name": "http://www.securiteam.com/windowsntfocus/5MP0C0K7PM.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/windowsntfocus/5MP0C0K7PM.html"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20021107 Vulnerability in Cutecast Forum v1.2",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-11/0058.html"
},
{ {
"name": "cutecast-forum-plaintext-passwords(10556)", "name": "cutecast-forum-plaintext-passwords(10556)",
"refsource": "XF", "refsource": "XF",
@ -66,6 +61,11 @@
"name": "6127", "name": "6127",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/6127" "url": "http://www.securityfocus.com/bid/6127"
},
{
"name": "20021107 Vulnerability in Cutecast Forum v1.2",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-11/0058.html"
} }
] ]
} }

View File

@ -58,24 +58,24 @@
"url": "http://marc.info/?l=bugtraq&m=110547469530582&w=2" "url": "http://marc.info/?l=bugtraq&m=110547469530582&w=2"
}, },
{ {
"name" : "http://security.lss.hr/index.php?page=details&ID=LSS-2005-01-01", "name": "13725",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://security.lss.hr/index.php?page=details&ID=LSS-2005-01-01" "url": "http://secunia.com/advisories/13725"
}, },
{ {
"name": "12181", "name": "12181",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/12181" "url": "http://www.securityfocus.com/bid/12181"
}, },
{
"name" : "13725",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13725"
},
{ {
"name": "moddosevasive-symlink(18765)", "name": "moddosevasive-symlink(18765)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18765" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18765"
},
{
"name": "http://security.lss.hr/index.php?page=details&ID=LSS-2005-01-01",
"refsource": "MISC",
"url": "http://security.lss.hr/index.php?page=details&ID=LSS-2005-01-01"
} }
] ]
} }

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050301 427BB profile.php XSS vulnerability.", "name": "14434",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://marc.info/?l=bugtraq&m=110970911514167&w=2" "url": "http://secunia.com/advisories/14434"
},
{
"name" : "20050301 427BB profile.php XSS vulnerability.",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110970474726113&w=2"
}, },
{ {
"name": "12693", "name": "12693",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/12693" "url": "http://www.securityfocus.com/bid/12693"
}, },
{
"name": "20050301 427BB profile.php XSS vulnerability.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110970911514167&w=2"
},
{ {
"name": "1013337", "name": "1013337",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013337" "url": "http://securitytracker.com/id?1013337"
}, },
{
"name" : "14434",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14434"
},
{ {
"name": "427bb-profile-xss(19546)", "name": "427bb-profile-xss(19546)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19546" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19546"
},
{
"name": "20050301 427BB profile.php XSS vulnerability.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110970474726113&w=2"
} }
] ]
} }

View File

@ -57,16 +57,6 @@
"refsource": "IDEFENSE", "refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=247&type=vulnerabilities" "url": "http://www.idefense.com/application/poi/display?id=247&type=vulnerabilities"
}, },
{
"name" : "DSA-732",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-732"
},
{
"name" : "13765",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13765"
},
{ {
"name": "1014052", "name": "1014052",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -76,6 +66,16 @@
"name": "15442", "name": "15442",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15442" "url": "http://secunia.com/advisories/15442"
},
{
"name": "13765",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13765"
},
{
"name": "DSA-732",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-732"
} }
] ]
} }

View File

@ -58,29 +58,29 @@
"url": "http://marc.info/?l=bugtraq&m=111584883727605&w=2" "url": "http://marc.info/?l=bugtraq&m=111584883727605&w=2"
}, },
{ {
"name" : "http://www.hackerscenter.com/archive/view.asp?id=2542", "name": "maxwebportal-postasp-xss(20560)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www.hackerscenter.com/archive/view.asp?id=2542" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20560"
},
{
"name" : "13601",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13601"
}, },
{ {
"name": "16501", "name": "16501",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/16501" "url": "http://www.osvdb.org/16501"
}, },
{
"name": "http://www.hackerscenter.com/archive/view.asp?id=2542",
"refsource": "MISC",
"url": "http://www.hackerscenter.com/archive/view.asp?id=2542"
},
{ {
"name": "15329", "name": "15329",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15329" "url": "http://secunia.com/advisories/15329"
}, },
{ {
"name" : "maxwebportal-postasp-xss(20560)", "name": "13601",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20560" "url": "http://www.securityfocus.com/bid/13601"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050513 Ultimate PHP Board (UPB) Security Advisory",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111600262424876&w=2"
},
{ {
"name": "13622", "name": "13622",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/13622" "url": "http://www.securityfocus.com/bid/13622"
},
{
"name": "20050513 Ultimate PHP Board (UPB) Security Advisory",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111600262424876&w=2"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2005-1981", "ID": "CVE-2005-1981",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS05-042", "name": "oval:org.mitre.oval:def:100095",
"refsource" : "MS", "refsource": "OVAL",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-042" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100095"
},
{
"name": "16368",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16368/"
}, },
{ {
"name": "VU#610133", "name": "VU#610133",
@ -63,44 +68,39 @@
"url": "http://www.kb.cert.org/vuls/id/610133" "url": "http://www.kb.cert.org/vuls/id/610133"
}, },
{ {
"name" : "oval:org.mitre.oval:def:100095", "name": "oval:org.mitre.oval:def:100101",
"refsource": "OVAL", "refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100095" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100101"
},
{
"name": "MS05-042",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-042"
}, },
{ {
"name": "oval:org.mitre.oval:def:100097", "name": "oval:org.mitre.oval:def:100097",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100097" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100097"
}, },
{
"name" : "oval:org.mitre.oval:def:100099",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100099"
},
{
"name" : "oval:org.mitre.oval:def:100101",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100101"
},
{ {
"name": "oval:org.mitre.oval:def:100103", "name": "oval:org.mitre.oval:def:100103",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100103" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100103"
}, },
{
"name" : "oval:org.mitre.oval:def:100105",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100105"
},
{ {
"name": "1014642", "name": "1014642",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014642" "url": "http://securitytracker.com/id?1014642"
}, },
{ {
"name" : "16368", "name": "oval:org.mitre.oval:def:100099",
"refsource" : "SECUNIA", "refsource": "OVAL",
"url" : "http://secunia.com/advisories/16368/" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100099"
},
{
"name": "oval:org.mitre.oval:def:100105",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100105"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/easy-search-system-v11-xss-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/easy-search-system-v11-xss-vuln.html"
},
{
"name" : "15705",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15705"
},
{ {
"name": "ADV-2005-2742", "name": "ADV-2005-2742",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2742" "url": "http://www.vupen.com/english/advisories/2005/2742"
}, },
{
"name": "http://pridels0.blogspot.com/2005/12/easy-search-system-v11-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/easy-search-system-v11-xss-vuln.html"
},
{ {
"name": "17823", "name": "17823",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17823" "url": "http://secunia.com/advisories/17823"
},
{
"name": "15705",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15705"
} }
] ]
} }

View File

@ -62,6 +62,11 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2735" "url": "http://www.vupen.com/english/advisories/2005/2735"
}, },
{
"name": "amazon-search-directory-search-xss(23408)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23408"
},
{ {
"name": "21438", "name": "21438",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -71,11 +76,6 @@
"name": "17875", "name": "17875",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17875" "url": "http://secunia.com/advisories/17875"
},
{
"name" : "amazon-search-directory-search-xss(23408)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23408"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/11/eazycms-pageid-sql-injection.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/11/eazycms-pageid-sql-injection.html"
},
{ {
"name": "21240", "name": "21240",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/21240" "url": "http://www.osvdb.org/21240"
},
{
"name": "http://pridels0.blogspot.com/2005/11/eazycms-pageid-sql-injection.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/11/eazycms-pageid-sql-injection.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-0100", "ID": "CVE-2009-0100",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2009-1023",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1023"
},
{ {
"name": "20090415 Microsoft Office Excel Remote Memory Corruption Vulnerability", "name": "20090415 Microsoft Office Excel Remote Memory Corruption Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502696/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/502696/100/0/threaded"
}, },
{
"name": "TA09-104A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-104A.html"
},
{ {
"name": "http://www.fortiguardcenter.com/advisory/FGA-2009-16.html", "name": "http://www.fortiguardcenter.com/advisory/FGA-2009-16.html",
"refsource": "MISC", "refsource": "MISC",
@ -68,29 +78,19 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-009" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-009"
}, },
{ {
"name" : "TA09-104A", "name": "oval:org.mitre.oval:def:6043",
"refsource" : "CERT", "refsource": "OVAL",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-104A.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6043"
}, },
{ {
"name": "53665", "name": "53665",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/53665" "url": "http://osvdb.org/53665"
}, },
{
"name" : "oval:org.mitre.oval:def:6043",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6043"
},
{ {
"name": "1022039", "name": "1022039",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022039" "url": "http://www.securitytracker.com/id?1022039"
},
{
"name" : "ADV-2009-1023",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1023"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-0223", "ID": "CVE-2009-0223",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,31 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS09-017",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-017"
},
{
"name" : "TA09-132A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-132A.html"
},
{
"name" : "34834",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34834"
},
{
"name" : "oval:org.mitre.oval:def:6269",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6269"
},
{
"name" : "1022205",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022205"
},
{ {
"name": "32428", "name": "32428",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -86,6 +61,31 @@
"name": "ADV-2009-1290", "name": "ADV-2009-1290",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1290" "url": "http://www.vupen.com/english/advisories/2009/1290"
},
{
"name": "MS09-017",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-017"
},
{
"name": "34834",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34834"
},
{
"name": "1022205",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022205"
},
{
"name": "TA09-132A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-132A.html"
},
{
"name": "oval:org.mitre.oval:def:6269",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6269"
} }
] ]
} }

View File

@ -52,115 +52,115 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20090122 [TKADV2009-003] GStreamer Heap Overflow and Array Index out of Bounds Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/500317/100/0/threaded"
},
{
"name" : "[oss-security] 20090129 CVE Request -- (sort of urgent) gstreamer-plugins-good (repost) (more details about affected versions -- final version)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/01/29/3"
},
{
"name" : "http://trapkit.de/advisories/TKADV2009-003.txt",
"refsource" : "MISC",
"url" : "http://trapkit.de/advisories/TKADV2009-003.txt"
},
{
"name" : "http://cgit.freedesktop.org/gstreamer/gst-plugins-good/commit/?id=bdc20b9baf13564d9a061343416395f8f9a92b53",
"refsource" : "CONFIRM",
"url" : "http://cgit.freedesktop.org/gstreamer/gst-plugins-good/commit/?id=bdc20b9baf13564d9a061343416395f8f9a92b53"
},
{
"name" : "http://gstreamer.freedesktop.org/releases/gst-plugins-good/0.10.12.html",
"refsource" : "CONFIRM",
"url" : "http://gstreamer.freedesktop.org/releases/gst-plugins-good/0.10.12.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=481267",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=481267"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-052.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-052.htm"
},
{
"name" : "GLSA-200907-11",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200907-11.xml"
},
{
"name" : "MDVSA-2009:035",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:035"
},
{
"name" : "RHSA-2009:0270",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0270.html"
},
{
"name" : "RHSA-2009:0271",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0271.html"
},
{
"name" : "SUSE-SR:2009:005",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00000.html"
},
{
"name" : "USN-736-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-736-1"
},
{ {
"name": "33405", "name": "33405",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/33405" "url": "http://www.securityfocus.com/bid/33405"
}, },
{ {
"name" : "oval:org.mitre.oval:def:9942", "name": "20090122 [TKADV2009-003] GStreamer Heap Overflow and Array Index out of Bounds Vulnerabilities",
"refsource" : "OVAL", "refsource": "BUGTRAQ",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9942" "url": "http://www.securityfocus.com/archive/1/500317/100/0/threaded"
},
{
"name" : "33815",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33815"
},
{
"name" : "33830",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33830"
}, },
{ {
"name": "34336", "name": "34336",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34336" "url": "http://secunia.com/advisories/34336"
}, },
{
"name": "33815",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33815"
},
{ {
"name": "35777", "name": "35777",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35777" "url": "http://secunia.com/advisories/35777"
}, },
{ {
"name" : "ADV-2009-0225", "name": "http://trapkit.de/advisories/TKADV2009-003.txt",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2009/0225" "url": "http://trapkit.de/advisories/TKADV2009-003.txt"
},
{
"name": "RHSA-2009:0271",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0271.html"
},
{
"name": "33830",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33830"
},
{
"name": "GLSA-200907-11",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200907-11.xml"
}, },
{ {
"name": "33650", "name": "33650",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33650" "url": "http://secunia.com/advisories/33650"
}, },
{
"name": "ADV-2009-0225",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0225"
},
{
"name": "SUSE-SR:2009:005",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00000.html"
},
{
"name": "oval:org.mitre.oval:def:9942",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9942"
},
{
"name": "RHSA-2009:0270",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0270.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=481267",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=481267"
},
{ {
"name": "gstreamer-qtdemuxparse-bo(48555)", "name": "gstreamer-qtdemuxparse-bo(48555)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48555" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48555"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-052.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-052.htm"
},
{
"name": "USN-736-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-736-1"
},
{
"name": "http://gstreamer.freedesktop.org/releases/gst-plugins-good/0.10.12.html",
"refsource": "CONFIRM",
"url": "http://gstreamer.freedesktop.org/releases/gst-plugins-good/0.10.12.html"
},
{
"name": "[oss-security] 20090129 CVE Request -- (sort of urgent) gstreamer-plugins-good (repost) (more details about affected versions -- final version)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/01/29/3"
},
{
"name": "http://cgit.freedesktop.org/gstreamer/gst-plugins-good/commit/?id=bdc20b9baf13564d9a061343416395f8f9a92b53",
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/gstreamer/gst-plugins-good/commit/?id=bdc20b9baf13564d9a061343416395f8f9a92b53"
},
{
"name": "MDVSA-2009:035",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:035"
} }
] ]
} }

View File

@ -58,39 +58,39 @@
"url": "https://www.exploit-db.com/exploits/7634" "url": "https://www.exploit-db.com/exploits/7634"
}, },
{ {
"name" : "[audacity-devel] 20090110 Audacity \"String_parse::get_nonspace_quoted()\" Buffer Overflow", "name": "51070",
"refsource" : "MLIST", "refsource": "OSVDB",
"url" : "http://n2.nabble.com/Audacity-%22String_parse::get_nonspace_quoted()%22-Buffer-Overflow-td2139537.html" "url": "http://osvdb.org/51070"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=253493",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=253493"
},
{
"name" : "SUSE-SR:2009:004",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
}, },
{ {
"name": "33090", "name": "33090",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/33090" "url": "http://www.securityfocus.com/bid/33090"
}, },
{
"name": "SUSE-SR:2009:004",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=253493",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=253493"
},
{ {
"name": "ADV-2009-0008", "name": "ADV-2009-0008",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0008" "url": "http://www.vupen.com/english/advisories/2009/0008"
}, },
{
"name" : "51070",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/51070"
},
{ {
"name": "33356", "name": "33356",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33356" "url": "http://secunia.com/advisories/33356"
},
{
"name": "[audacity-devel] 20090110 Audacity \"String_parse::get_nonspace_quoted()\" Buffer Overflow",
"refsource": "MLIST",
"url": "http://n2.nabble.com/Audacity-%22String_parse::get_nonspace_quoted()%22-Buffer-Overflow-td2139537.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-0973", "ID": "CVE-2009-0973",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
},
{
"name" : "TA09-105A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
},
{ {
"name": "34461", "name": "34461",
"refsource": "BID", "refsource": "BID",
@ -72,15 +62,25 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/53736" "url": "http://osvdb.org/53736"
}, },
{
"name" : "1022052",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022052"
},
{ {
"name": "34693", "name": "34693",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34693" "url": "http://secunia.com/advisories/34693"
},
{
"name": "TA09-105A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
},
{
"name": "1022052",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022052"
} }
] ]
} }

View File

@ -53,44 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "name": "SUSE-SA:2009:036",
"refsource" : "BUGTRAQ", "refsource": "SUSE",
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded" "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00001.html"
},
{
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-19-1",
"refsource" : "MISC",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-19-1"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name" : "GLSA-200911-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name" : "HPSBMA02429",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
}, },
{ {
"name": "SSRT090058", "name": "SSRT090058",
@ -98,19 +63,39 @@
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
}, },
{ {
"name" : "HPSBUX02429", "name": "35156",
"refsource" : "HP", "refsource": "SECUNIA",
"url" : "http://marc.info/?l=bugtraq&m=124344236532162&w=2" "url": "http://secunia.com/advisories/35156"
}, },
{ {
"name" : "RHSA-2009:0392", "name": "SUSE-SA:2009:029",
"refsource" : "REDHAT", "refsource": "SUSE",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0392.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00003.html"
}, },
{ {
"name" : "RHSA-2009:0394", "name": "35776",
"refsource" : "REDHAT", "refsource": "SECUNIA",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0394.html" "url": "http://secunia.com/advisories/35776"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm"
},
{
"name": "37460",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37460"
},
{
"name": "34489",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34489"
},
{
"name": "GLSA-200911-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
}, },
{ {
"name": "RHSA-2009:1038", "name": "RHSA-2009:1038",
@ -123,39 +108,9 @@
"url": "https://rhn.redhat.com/errata/RHSA-2009-1198.html" "url": "https://rhn.redhat.com/errata/RHSA-2009-1198.html"
}, },
{ {
"name" : "254608", "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource" : "SUNALERT", "refsource": "CONFIRM",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254608-1" "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name" : "SUSE-SA:2009:016",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.html"
},
{
"name" : "SUSE-SA:2009:029",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00003.html"
},
{
"name" : "SUSE-SR:2009:011",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
},
{
"name" : "SUSE-SA:2009:036",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00001.html"
},
{
"name" : "USN-748-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-748-1"
},
{
"name" : "34240",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34240"
}, },
{ {
"name": "oval:org.mitre.oval:def:6224", "name": "oval:org.mitre.oval:def:6224",
@ -163,14 +118,19 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6224" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6224"
}, },
{ {
"name" : "1021917", "name": "254608",
"refsource" : "SECTRACK", "refsource": "SUNALERT",
"url" : "http://www.securitytracker.com/id?1021917" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254608-1"
}, },
{ {
"name" : "34489", "name": "HPSBUX02429",
"refsource" : "SECUNIA", "refsource": "HP",
"url" : "http://secunia.com/advisories/34489" "url": "http://marc.info/?l=bugtraq&m=124344236532162&w=2"
},
{
"name": "RHSA-2009:0394",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0394.html"
}, },
{ {
"name": "34495", "name": "34495",
@ -178,34 +138,14 @@
"url": "http://secunia.com/advisories/34495" "url": "http://secunia.com/advisories/34495"
}, },
{ {
"name" : "34496", "name": "1021917",
"refsource" : "SECUNIA", "refsource": "SECTRACK",
"url" : "http://secunia.com/advisories/34496" "url": "http://www.securitytracker.com/id?1021917"
}, },
{ {
"name" : "35223", "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-19-1",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/35223" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-19-1"
},
{
"name" : "35156",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35156"
},
{
"name" : "35255",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35255"
},
{
"name" : "35416",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35416"
},
{
"name" : "35776",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35776"
}, },
{ {
"name": "36185", "name": "36185",
@ -213,20 +153,80 @@
"url": "http://secunia.com/advisories/36185" "url": "http://secunia.com/advisories/36185"
}, },
{ {
"name" : "37386", "name": "35255",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/37386" "url": "http://secunia.com/advisories/35255"
},
{
"name" : "37460",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37460"
}, },
{ {
"name": "ADV-2009-1426", "name": "ADV-2009-1426",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1426" "url": "http://www.vupen.com/english/advisories/2009/1426"
}, },
{
"name": "SUSE-SR:2009:011",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
},
{
"name": "RHSA-2009:0392",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0392.html"
},
{
"name": "35223",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35223"
},
{
"name": "34240",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34240"
},
{
"name": "34496",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34496"
},
{
"name": "HPSBMA02429",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
},
{
"name": "USN-748-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-748-1"
},
{
"name": "35416",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35416"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm"
},
{
"name": "37386",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37386"
},
{
"name": "SUSE-SA:2009:016",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.html"
},
{ {
"name": "ADV-2009-3316", "name": "ADV-2009-3316",
"refsource": "VUPEN", "refsource": "VUPEN",

View File

@ -52,15 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "8264",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8264"
},
{
"name": "34202",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34202"
},
{ {
"name": "8263", "name": "8263",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8263" "url": "https://www.exploit-db.com/exploits/8263"
}, },
{ {
"name" : "8264", "name": "34424",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "https://www.exploit-db.com/exploits/8264" "url": "http://secunia.com/advisories/34424"
},
{
"name": "http://www.informationweek.com/news/hardware/mac/showArticle.jhtml?articleID=216401181",
"refsource": "MISC",
"url": "http://www.informationweek.com/news/hardware/mac/showArticle.jhtml?articleID=216401181"
}, },
{ {
"name": "http://www.digit-labs.org/files/exploits/xnu-macfsstat-leak.c", "name": "http://www.digit-labs.org/files/exploits/xnu-macfsstat-leak.c",
@ -71,21 +86,6 @@
"name": "http://www.digit-labs.org/files/exploits/xnu-profil-leak.c", "name": "http://www.digit-labs.org/files/exploits/xnu-profil-leak.c",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.digit-labs.org/files/exploits/xnu-profil-leak.c" "url": "http://www.digit-labs.org/files/exploits/xnu-profil-leak.c"
},
{
"name" : "http://www.informationweek.com/news/hardware/mac/showArticle.jhtml?articleID=216401181",
"refsource" : "MISC",
"url" : "http://www.informationweek.com/news/hardware/mac/showArticle.jhtml?articleID=216401181"
},
{
"name" : "34202",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34202"
},
{
"name" : "34424",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34424"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502763/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/502763/100/0/threaded"
}, },
{
"name" : "34588",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34588"
},
{ {
"name": "34766", "name": "34766",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34766" "url": "http://secunia.com/advisories/34766"
},
{
"name": "34588",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34588"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2009-1567", "ID": "CVE-2009-1567",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20091202 Secunia Research: Lateral Arts Photobox uploader ActiveX Control Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/508169/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2009-41/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2009-41/"
},
{ {
"name": "37187", "name": "37187",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/37187" "url": "http://www.securityfocus.com/bid/37187"
}, },
{
"name" : "37138",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37138"
},
{ {
"name": "37492", "name": "37492",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37492" "url": "http://secunia.com/advisories/37492"
}, },
{ {
"name" : "ADV-2009-3376", "name": "http://secunia.com/secunia_research/2009-41/",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2009/3376" "url": "http://secunia.com/secunia_research/2009-41/"
}, },
{ {
"name": "ADV-2009-3377", "name": "ADV-2009-3377",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3377" "url": "http://www.vupen.com/english/advisories/2009/3377"
},
{
"name": "37138",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37138"
},
{
"name": "ADV-2009-3376",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3376"
},
{
"name": "20091202 Secunia Research: Lateral Arts Photobox uploader ActiveX Control Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/508169/100/0/threaded"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.packetstormsecurity.org/0911-exploits/betsycms-lfi.txt",
"refsource" : "MISC",
"url" : "http://www.packetstormsecurity.org/0911-exploits/betsycms-lfi.txt"
},
{ {
"name": "37422", "name": "37422",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -66,6 +61,11 @@
"name": "ADV-2009-3314", "name": "ADV-2009-3314",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3314" "url": "http://www.vupen.com/english/advisories/2009/3314"
},
{
"name": "http://www.packetstormsecurity.org/0911-exploits/betsycms-lfi.txt",
"refsource": "MISC",
"url": "http://www.packetstormsecurity.org/0911-exploits/betsycms-lfi.txt"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-4271", "ID": "CVE-2009-4271",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20100317 CVE-2009-4271 kernel: 32bit process on 64bit system DoS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/03/17/1"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=548876", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=548876",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2010-0146.html" "url": "https://rhn.redhat.com/errata/RHSA-2010-0146.html"
}, },
{
"name": "[oss-security] 20100317 CVE-2009-4271 kernel: 32bit process on 64bit system DoS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/03/17/1"
},
{ {
"name": "oval:org.mitre.oval:def:10248", "name": "oval:org.mitre.oval:def:10248",
"refsource": "OVAL", "refsource": "OVAL",

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20091217 [ISecAuditors Security Advisories] Cisco ASA <= 8.x VPN SSL module Clientless URL-list control bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/508530/100/0/threaded"
},
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=19609",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=19609"
},
{ {
"name": "61132", "name": "61132",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/61132" "url": "http://osvdb.org/61132"
}, },
{
"name": "ADV-2009-3577",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3577"
},
{ {
"name": "1023368", "name": "1023368",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023368" "url": "http://www.securitytracker.com/id?1023368"
}, },
{
"name": "20091217 [ISecAuditors Security Advisories] Cisco ASA <= 8.x VPN SSL module Clientless URL-list control bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/508530/100/0/threaded"
},
{ {
"name": "37710", "name": "37710",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37710" "url": "http://secunia.com/advisories/37710"
}, },
{ {
"name" : "ADV-2009-3577", "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=19609",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2009/3577" "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=19609"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-2008", "ID": "CVE-2012-2008",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "49079",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49079"
},
{ {
"name": "HPSBMU02775", "name": "HPSBMU02775",
"refsource": "HP", "refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03312417" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03312417"
}, },
{
"name" : "SSRT100853",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03312417"
},
{
"name" : "53415",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53415"
},
{ {
"name": "1027031", "name": "1027031",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027031" "url": "http://www.securitytracker.com/id?1027031"
}, },
{ {
"name" : "49079", "name": "53415",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/49079" "url": "http://www.securityfocus.com/bid/53415"
},
{
"name": "SSRT100853",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03312417"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-2259", "ID": "CVE-2012-2259",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2595", "ID": "CVE-2012-2595",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-158-01.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-158-01.pdf"
},
{ {
"name": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-223158.pdf", "name": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-223158.pdf",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-223158.pdf" "url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-223158.pdf"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-158-01.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-158-01.pdf"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-3286", "ID": "CVE-2012-3286",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "VU#829260",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/829260"
},
{ {
"name": "HPSBMU02836", "name": "HPSBMU02836",
"refsource": "HP", "refsource": "HP",
@ -61,11 +66,6 @@
"name": "SSRT101040", "name": "SSRT101040",
"refsource": "HP", "refsource": "HP",
"url": "http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03606700" "url": "http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03606700"
},
{
"name" : "VU#829260",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/829260"
} }
] ]
} }

View File

@ -53,35 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-80.html", "name": "50904",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-80.html" "url": "http://secunia.com/advisories/50904"
},
{
"name": "50984",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50984"
},
{
"name": "50935",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50935"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=783867", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=783867",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=783867" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=783867"
}, },
{
"name" : "SUSE-SU-2012:1351",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
},
{
"name" : "USN-1611-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1611-1"
},
{
"name" : "86097",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/86097"
},
{
"name" : "oval:org.mitre.oval:def:16814",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16814"
},
{ {
"name": "50856", "name": "50856",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -93,19 +83,29 @@
"url": "http://secunia.com/advisories/50892" "url": "http://secunia.com/advisories/50892"
}, },
{ {
"name" : "50904", "name": "86097",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/50904" "url": "http://osvdb.org/86097"
}, },
{ {
"name" : "50935", "name": "oval:org.mitre.oval:def:16814",
"refsource" : "SECUNIA", "refsource": "OVAL",
"url" : "http://secunia.com/advisories/50935" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16814"
}, },
{ {
"name" : "50984", "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-80.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/50984" "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-80.html"
},
{
"name": "SUSE-SU-2012:1351",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
},
{
"name": "USN-1611-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1611-1"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6225", "ID": "CVE-2012-6225",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6364", "ID": "CVE-2012-6364",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-5043", "ID": "CVE-2015-5043",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5286", "ID": "CVE-2015-5286",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,6 +57,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/bugs/1498163" "url": "https://bugs.launchpad.net/bugs/1498163"
}, },
{
"name": "76943",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76943"
},
{ {
"name": "https://security.openstack.org/ossa/OSSA-2015-020.html", "name": "https://security.openstack.org/ossa/OSSA-2015-020.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "RHSA-2015:1897", "name": "RHSA-2015:1897",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1897.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1897.html"
},
{
"name" : "76943",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76943"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5304", "ID": "CVE-2015-5304",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "RHSA-2015:2541",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2541.html"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1273046", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1273046",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1273046" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1273046"
}, },
{
"name": "1034280",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034280"
},
{
"name": "RHSA-2015:2540",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2540.html"
},
{
"name": "RHSA-2015:2542",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2542.html"
},
{ {
"name": "RHSA-2015:2538", "name": "RHSA-2015:2538",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -66,26 +86,6 @@
"name": "RHSA-2015:2539", "name": "RHSA-2015:2539",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2539.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-2539.html"
},
{
"name" : "RHSA-2015:2540",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2540.html"
},
{
"name" : "RHSA-2015:2541",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2541.html"
},
{
"name" : "RHSA-2015:2542",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2542.html"
},
{
"name" : "1034280",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034280"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2015-5435", "ID": "CVE-2015-5435",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04785857",
"refsource" : "CONFIRM",
"url" : "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04785857"
},
{ {
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10138", "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10138",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10138" "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10138"
}, },
{
"name": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04785857",
"refsource": "CONFIRM",
"url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04785857"
},
{ {
"name": "1033660", "name": "1033660",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)", "name": "https://www.drupal.org/node/2484213",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2015/07/04/4" "url": "https://www.drupal.org/node/2484213"
}, },
{ {
"name": "https://www.drupal.org/node/2484233", "name": "https://www.drupal.org/node/2484233",
@ -63,9 +63,9 @@
"url": "https://www.drupal.org/node/2484233" "url": "https://www.drupal.org/node/2484233"
}, },
{ {
"name" : "https://www.drupal.org/node/2484213", "name": "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://www.drupal.org/node/2484213" "url": "http://www.openwall.com/lists/oss-security/2015/07/04/4"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://kb.isc.org/article/AA-01287", "name": "USN-2728-1",
"refsource" : "CONFIRM", "refsource": "UBUNTU",
"url" : "https://kb.isc.org/article/AA-01287" "url": "http://www.ubuntu.com/usn/USN-2728-1"
},
{
"name" : "https://support.apple.com/HT205376",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205376"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05095918",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05095918"
}, },
{ {
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
@ -73,69 +63,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
}, },
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html", "name": "openSUSE-SU-2015:1667",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00002.html"
},
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04891218",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04891218"
},
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105"
},
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10134",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10134"
},
{
"name" : "https://kb.isc.org/article/AA-01305",
"refsource" : "CONFIRM",
"url" : "https://kb.isc.org/article/AA-01305"
},
{
"name" : "https://kb.isc.org/article/AA-01306",
"refsource" : "CONFIRM",
"url" : "https://kb.isc.org/article/AA-01306"
},
{
"name" : "https://kb.isc.org/article/AA-01307",
"refsource" : "CONFIRM",
"url" : "https://kb.isc.org/article/AA-01307"
},
{
"name" : "https://kb.isc.org/article/AA-01438",
"refsource" : "CONFIRM",
"url" : "https://kb.isc.org/article/AA-01438"
},
{
"name" : "APPLE-SA-2015-10-21-8",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Oct/msg00009.html"
},
{
"name" : "DSA-3350",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3350"
},
{
"name" : "FEDORA-2015-15061",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168686.html"
},
{
"name" : "FEDORA-2015-14954",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165810.html"
}, },
{ {
"name": "FEDORA-2015-15041", "name": "FEDORA-2015-15041",
@ -143,89 +73,114 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165996.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165996.html"
}, },
{ {
"name" : "FEDORA-2015-15062", "name": "RHSA-2015:1706",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1706.html"
},
{
"name": "APPLE-SA-2015-10-21-8",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00009.html"
},
{
"name": "https://kb.isc.org/article/AA-01438",
"refsource": "CONFIRM",
"url": "https://kb.isc.org/article/AA-01438"
},
{
"name": "FEDORA-2015-14954",
"refsource": "FEDORA", "refsource": "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165750.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165810.html"
}, },
{ {
"name" : "FEDORA-2015-14958", "name": "https://kb.isc.org/article/AA-01287",
"refsource" : "FEDORA", "refsource": "CONFIRM",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167465.html" "url": "https://kb.isc.org/article/AA-01287"
},
{
"name" : "GLSA-201510-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201510-01"
},
{
"name" : "HPSBUX03511",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144294073801304&w=2"
}, },
{ {
"name": "SSRT102248", "name": "SSRT102248",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144294073801304&w=2" "url": "http://marc.info/?l=bugtraq&m=144294073801304&w=2"
}, },
{
"name" : "RHSA-2016:0078",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0078.html"
},
{ {
"name": "RHSA-2016:0079", "name": "RHSA-2016:0079",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0079.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-0079.html"
}, },
{ {
"name" : "RHSA-2015:1705", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05095918",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1705.html" "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05095918"
}, },
{ {
"name" : "RHSA-2015:1706", "name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1706.html" "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
}, },
{ {
"name" : "RHSA-2015:1707", "name": "https://support.apple.com/HT205376",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1707.html" "url": "https://support.apple.com/HT205376"
}, },
{ {
"name" : "SUSE-SU-2016:0227", "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04891218",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html" "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04891218"
},
{
"name" : "openSUSE-SU-2015:1667",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00002.html"
},
{
"name" : "SUSE-SU-2015:1480",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00005.html"
}, },
{ {
"name": "SUSE-SU-2015:1481", "name": "SUSE-SU-2015:1481",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00006.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00006.html"
}, },
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10134",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10134"
},
{ {
"name": "SUSE-SU-2015:1496", "name": "SUSE-SU-2015:1496",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00012.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00012.html"
}, },
{
"name": "https://kb.isc.org/article/AA-01307",
"refsource": "CONFIRM",
"url": "https://kb.isc.org/article/AA-01307"
},
{
"name": "RHSA-2015:1707",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1707.html"
},
{
"name": "FEDORA-2015-15062",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165750.html"
},
{
"name": "HPSBUX03511",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144294073801304&w=2"
},
{
"name": "FEDORA-2015-15061",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168686.html"
},
{
"name": "1033452",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033452"
},
{ {
"name": "openSUSE-SU-2015:1597", "name": "openSUSE-SU-2015:1597",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00020.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00020.html"
}, },
{ {
"name" : "USN-2728-1", "name": "GLSA-201510-01",
"refsource" : "UBUNTU", "refsource": "GENTOO",
"url" : "http://www.ubuntu.com/usn/USN-2728-1" "url": "https://security.gentoo.org/glsa/201510-01"
}, },
{ {
"name": "76605", "name": "76605",
@ -233,9 +188,54 @@
"url": "http://www.securityfocus.com/bid/76605" "url": "http://www.securityfocus.com/bid/76605"
}, },
{ {
"name" : "1033452", "name": "DSA-3350",
"refsource" : "SECTRACK", "refsource": "DEBIAN",
"url" : "http://www.securitytracker.com/id/1033452" "url": "http://www.debian.org/security/2015/dsa-3350"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480"
},
{
"name": "SUSE-SU-2015:1480",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00005.html"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923105"
},
{
"name": "https://kb.isc.org/article/AA-01305",
"refsource": "CONFIRM",
"url": "https://kb.isc.org/article/AA-01305"
},
{
"name": "RHSA-2016:0078",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0078.html"
},
{
"name": "SUSE-SU-2016:0227",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html"
},
{
"name": "https://kb.isc.org/article/AA-01306",
"refsource": "CONFIRM",
"url": "https://kb.isc.org/article/AA-01306"
},
{
"name": "FEDORA-2015-14958",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167465.html"
},
{
"name": "RHSA-2015:1705",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1705.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5873", "ID": "CVE-2015-5873",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://support.apple.com/HT205267", "name": "1033703",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://support.apple.com/HT205267" "url": "http://www.securitytracker.com/id/1033703"
}, },
{ {
"name": "APPLE-SA-2015-09-30-3", "name": "APPLE-SA-2015-09-30-3",
@ -63,9 +63,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
}, },
{ {
"name" : "1033703", "name": "https://support.apple.com/HT205267",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1033703" "url": "https://support.apple.com/HT205267"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://developer.joomla.org/security-centre/729-20180501-core-acl-violation-in-access-levels.html",
"refsource" : "MISC",
"url" : "https://developer.joomla.org/security-centre/729-20180501-core-acl-violation-in-access-levels.html"
},
{ {
"name": "104276", "name": "104276",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104276" "url": "http://www.securityfocus.com/bid/104276"
}, },
{
"name": "https://developer.joomla.org/security-centre/729-20180501-core-acl-violation-in-access-levels.html",
"refsource": "MISC",
"url": "https://developer.joomla.org/security-centre/729-20180501-core-acl-violation-in-access-levels.html"
},
{ {
"name": "1040966", "name": "1040966",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/espruino/Espruino/commit/bed844f109b6c222816740555068de2e101e8018",
"refsource" : "MISC",
"url" : "https://github.com/espruino/Espruino/commit/bed844f109b6c222816740555068de2e101e8018"
},
{ {
"name": "https://github.com/espruino/Espruino/files/2019228/eh_0.txt", "name": "https://github.com/espruino/Espruino/files/2019228/eh_0.txt",
"refsource": "MISC", "refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://github.com/espruino/Espruino/issues/1426", "name": "https://github.com/espruino/Espruino/issues/1426",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/espruino/Espruino/issues/1426" "url": "https://github.com/espruino/Espruino/issues/1426"
},
{
"name": "https://github.com/espruino/Espruino/commit/bed844f109b6c222816740555068de2e101e8018",
"refsource": "MISC",
"url": "https://github.com/espruino/Espruino/commit/bed844f109b6c222816740555068de2e101e8018"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://code610.blogspot.com/2018/07/crashing-nmap-760.html",
"refsource" : "MISC",
"url" : "http://code610.blogspot.com/2018/07/crashing-nmap-760.html"
},
{ {
"name": "http://code610.blogspot.com/2018/07/crashing-nmap-770.html", "name": "http://code610.blogspot.com/2018/07/crashing-nmap-770.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://code610.blogspot.com/2018/07/crashing-nmap-770.html" "url": "http://code610.blogspot.com/2018/07/crashing-nmap-770.html"
},
{
"name": "http://code610.blogspot.com/2018/07/crashing-nmap-760.html",
"refsource": "MISC",
"url": "http://code610.blogspot.com/2018/07/crashing-nmap-760.html"
} }
] ]
} }

View File

@ -59,9 +59,9 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
}, },
{ {
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/", "name": "1041294",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/" "url": "http://www.securitytracker.com/id/1041294"
}, },
{ {
"name": "104772", "name": "104772",
@ -69,9 +69,9 @@
"url": "http://www.securityfocus.com/bid/104772" "url": "http://www.securityfocus.com/bid/104772"
}, },
{ {
"name" : "1041294", "name": "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1041294" "url": "https://security.netapp.com/advisory/ntap-20180726-0002/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8460", "ID": "CVE-2018-8460",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -115,6 +115,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1041841",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041841"
},
{ {
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8460", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8460",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -124,11 +129,6 @@
"name": "105449", "name": "105449",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105449" "url": "http://www.securityfocus.com/bid/105449"
},
{
"name" : "1041841",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041841"
} }
] ]
} }

View File

@ -53,11 +53,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-123-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-123-01"
},
{ {
"name": "https://www.usa.philips.com/healthcare/about/customer-support/product-security", "name": "https://www.usa.philips.com/healthcare/about/customer-support/product-security",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,6 +62,11 @@
"name": "104088", "name": "104088",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104088" "url": "http://www.securityfocus.com/bid/104088"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-123-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-123-01"
} }
] ]
} }