"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:57:17 +00:00
parent 54b52993c6
commit 84d4601748
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 4006 additions and 4006 deletions

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20021002 Incorrect argument checking in the setitimer(2) system call may allow an attacker to write to kernel memory.",
"refsource" : "OPENBSD",
"url" : "http://www.openbsd.org/plus32.html"
},
{
"name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.0/common/032_kerntime.patch",
"refsource": "CONFIRM",
"url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.0/common/032_kerntime.patch"
},
{
"name" : "5861",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5861"
"name": "20021002 Incorrect argument checking in the setitimer(2) system call may allow an attacker to write to kernel memory.",
"refsource": "OPENBSD",
"url": "http://www.openbsd.org/plus32.html"
},
{
"name": "openbsd-setitimer-memory-overwrite(10278)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10278.php"
},
{
"name": "5861",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5861"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "webresolve-hostname-bo(9503)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9503.php"
},
{
"name": "http://siag.nu/webresolve/news-0.2.0.shtml",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "5175",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5175"
},
{
"name" : "webresolve-hostname-bo(9503)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9503.php"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20050129 SquirrelMail Security Advisory",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110702772714662&w=2"
},
{
"name": "http://www.squirrelmail.org/security/issue/2005-01-14",
"refsource": "CONFIRM",
"url": "http://www.squirrelmail.org/security/issue/2005-01-14"
},
{
"name" : "APPLE-SA-2005-03-21",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html"
},
{
"name" : "GLSA-200501-39",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200501-39.xml"
},
{
"name" : "RHSA-2005:099",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-099.html"
},
{
"name": "RHSA-2005:135",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-135.html"
},
{
"name" : "oval:org.mitre.oval:def:9587",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9587"
"name": "20050129 SquirrelMail Security Advisory",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110702772714662&w=2"
},
{
"name": "RHSA-2005:099",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-099.html"
},
{
"name": "APPLE-SA-2005-03-21",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html"
},
{
"name": "13962",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13962/"
},
{
"name": "oval:org.mitre.oval:def:9587",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9587"
},
{
"name": "GLSA-200501-39",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200501-39.xml"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.tripbit.org/advisories/TA-040305.txt",
"refsource" : "MISC",
"url" : "http://www.tripbit.org/advisories/TA-040305.txt"
},
{
"name": "12947",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12947"
},
{
"name": "http://www.tripbit.org/advisories/TA-040305.txt",
"refsource": "MISC",
"url": "http://www.tripbit.org/advisories/TA-040305.txt"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20050404 possible privilege escalation on Sco OpenServer 5.0.7",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111263251718491&w=2"
},
{
"name": "12986",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12986"
},
{
"name": "20050404 possible privilege escalation on Sco OpenServer 5.0.7",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111263251718491&w=2"
}
]
}

View File

@ -53,84 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20050508 Firefox Remote Compromise Leaked",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=111553138007647&w=2"
},
{
"name" : "20050508 Firefox Remote Compromise Technical Details",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=111556301530553&w=2"
},
{
"name" : "http://greyhatsecurity.org/firefox.htm",
"refsource" : "MISC",
"url" : "http://greyhatsecurity.org/firefox.htm"
},
{
"name" : "http://greyhatsecurity.org/vulntests/ffrc.htm",
"refsource" : "MISC",
"url" : "http://greyhatsecurity.org/vulntests/ffrc.htm"
},
{
"name" : "http://www.mozilla.org/security/announce/mfsa2005-42.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/mfsa2005-42.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=293302",
"refsource" : "MISC",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=293302"
"name": "VU#534710",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/534710"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=292691",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=292691"
},
{
"name" : "RHSA-2005:434",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-434.html"
},
{
"name" : "RHSA-2005:435",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-435.html"
},
{
"name": "SCOSA-2005.49",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt"
},
{
"name" : "VU#534710",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/534710"
},
{
"name" : "13544",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13544"
},
{
"name" : "15495",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15495"
},
{
"name" : "oval:org.mitre.oval:def:10045",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10045"
},
{
"name" : "ADV-2005-0493",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/0493"
},
{
"name" : "oval:org.mitre.oval:def:100002",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100002"
"name": "RHSA-2005:435",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-435.html"
},
{
"name": "1013913",
@ -142,10 +82,70 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15292"
},
{
"name": "15495",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15495"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=293302",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=293302"
},
{
"name": "20050508 Firefox Remote Compromise Technical Details",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=111556301530553&w=2"
},
{
"name": "13544",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13544"
},
{
"name": "oval:org.mitre.oval:def:10045",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10045"
},
{
"name": "http://greyhatsecurity.org/vulntests/ffrc.htm",
"refsource": "MISC",
"url": "http://greyhatsecurity.org/vulntests/ffrc.htm"
},
{
"name": "http://www.mozilla.org/security/announce/mfsa2005-42.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/mfsa2005-42.html"
},
{
"name": "mozilla-javascript-code-execution(20443)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20443"
},
{
"name": "oval:org.mitre.oval:def:100002",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100002"
},
{
"name": "http://greyhatsecurity.org/firefox.htm",
"refsource": "MISC",
"url": "http://greyhatsecurity.org/firefox.htm"
},
{
"name": "RHSA-2005:434",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-434.html"
},
{
"name": "ADV-2005-0493",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0493"
},
{
"name": "20050508 Firefox Remote Compromise Leaked",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=111553138007647&w=2"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111653088303057&w=2"
},
{
"name" : "20050521 [UPDATE] UNICODE BUFFER OVERFLOW IN MS-WORD",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/398649"
},
{
"name": "13687",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13687"
},
{
"name": "20050521 [UPDATE] UNICODE BUFFER OVERFLOW IN MS-WORD",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/398649"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2009-0193",
"STATE": "PUBLIC"
},
@ -53,74 +53,74 @@
"references": {
"reference_data": [
{
"name" : "20090325 Secunia Research: Adobe Reader JBIG2 Symbol Dictionary Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/502155/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2009-14/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2009-14/"
"name": "34790",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34790"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb09-04.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb09-04.html"
},
{
"name" : "GLSA-200904-17",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200904-17.xml"
},
{
"name" : "RHSA-2009:0376",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0376.html"
},
{
"name" : "256788",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-256788-1"
},
{
"name" : "SUSE-SA:2009:014",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00005.html"
},
{
"name" : "SUSE-SR:2009:009",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html"
},
{
"name": "34229",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34229"
},
{
"name" : "1021892",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021892"
},
{
"name" : "34392",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34392"
},
{
"name": "34490",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34490"
},
{
"name": "http://secunia.com/secunia_research/2009-14/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2009-14/"
},
{
"name": "1021892",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021892"
},
{
"name": "RHSA-2009:0376",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0376.html"
},
{
"name": "34392",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34392"
},
{
"name": "SUSE-SA:2009:014",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00005.html"
},
{
"name": "34706",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34706"
},
{
"name" : "34790",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34790"
"name": "256788",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-256788-1"
},
{
"name": "20090325 Secunia Research: Adobe Reader JBIG2 Symbol Dictionary Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502155/100/0/threaded"
},
{
"name": "GLSA-200904-17",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200904-17.xml"
},
{
"name": "SUSE-SR:2009:009",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html"
},
{
"name": "ADV-2009-1019",

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2009-0670",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0670"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27015580",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27015580"
},
{
"name": "websphere-process-server-info-disclosure(48892)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48892"
},
{
"name": "JR30088",
"refsource": "AIXAPAR",
@ -66,16 +76,6 @@
"name": "34249",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34249"
},
{
"name" : "ADV-2009-0670",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0670"
},
{
"name" : "websphere-process-server-info-disclosure(48892)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48892"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name": "35091",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35091"
},
{
"name": "quicktime-image-description-code-exec(50895)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50895"
},
{
"name": "http://support.apple.com/kb/HT3591",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3591"
},
{
"name" : "APPLE-SA-2009-06-01-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Jun/msg00000.html"
},
{
"name" : "35166",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35166"
},
{
"name" : "54874",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/54874"
},
{
"name" : "oval:org.mitre.oval:def:16159",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16159"
},
{
"name": "1022314",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022314"
},
{
"name" : "35091",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35091"
},
{
"name": "ADV-2009-1469",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1469"
},
{
"name" : "quicktime-image-description-code-exec(50895)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50895"
"name": "oval:org.mitre.oval:def:16159",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16159"
},
{
"name": "35166",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35166"
},
{
"name": "APPLE-SA-2009-06-01-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00000.html"
},
{
"name": "54874",
"refsource": "OSVDB",
"url": "http://osvdb.org/54874"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java",
"refsource" : "CONFIRM",
"url" : "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java"
},
{
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140935-01-1",
"refsource" : "CONFIRM",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140935-01-1"
},
{
"name": "253267",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253267-1"
},
{
"name" : "34191",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34191"
},
{
"name": "1021881",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021881"
},
{
"name" : "34380",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34380"
"name": "34191",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34191"
},
{
"name": "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java",
"refsource": "CONFIRM",
"url": "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java"
},
{
"name": "ADV-2009-0797",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0797"
},
{
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140935-01-1",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140935-01-1"
},
{
"name": "34380",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34380"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-1123",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS09-025",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-025"
},
{
"name" : "TA09-160A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-160A.html"
"name": "35372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35372"
},
{
"name": "54940",
@ -68,9 +63,14 @@
"url": "http://osvdb.org/54940"
},
{
"name" : "oval:org.mitre.oval:def:6206",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6206"
"name": "ADV-2009-1544",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1544"
},
{
"name": "MS09-025",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-025"
},
{
"name": "1022359",
@ -78,14 +78,14 @@
"url": "http://www.securitytracker.com/id?1022359"
},
{
"name" : "35372",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35372"
"name": "oval:org.mitre.oval:def:6206",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6206"
},
{
"name" : "ADV-2009-1544",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1544"
"name": "TA09-160A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-160A.html"
}
]
}

View File

@ -52,26 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "20090402 Layered Defense Research Advisory: Format String Vulnerability: FortiClient Version 3",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/502354/100/0/threaded"
},
{
"name": "20090410 Re: Layered Defense Research Advisory: Format String Vulnerability: FortiClient Version 3",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502602/100/0/threaded"
},
{
"name" : "20090402 Layered Defense Research Advisory: Format String Vulnerability: FortiClient Version 3",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2009-April/068583.html"
},
{
"name": "http://www.layereddefense.com/FortiClient02Apr.html",
"refsource": "MISC",
"url": "http://www.layereddefense.com/FortiClient02Apr.html"
},
{
"name": "34524",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34524"
},
{
"name": "34343",
"refsource": "BID",
@ -82,25 +77,30 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/53266"
},
{
"name" : "1021966",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021966"
},
{
"name" : "34524",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34524"
},
{
"name": "ADV-2009-0941",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0941"
},
{
"name": "1021966",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021966"
},
{
"name": "20090402 Layered Defense Research Advisory: Format String Vulnerability: FortiClient Version 3",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2009-April/068583.html"
},
{
"name": "forticlient-vpn-format-string(49633)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49633"
},
{
"name": "20090402 Layered Defense Research Advisory: Format String Vulnerability: FortiClient Version 3",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502354/100/0/threaded"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "8643",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8643"
},
{
"name": "34886",
"refsource": "BID",
@ -67,15 +62,20 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/54372"
},
{
"name" : "35033",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35033"
},
{
"name": "webbase-admin-sql-injection(50399)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50399"
},
{
"name": "8643",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8643"
},
{
"name": "35033",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35033"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "34997",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34997"
},
{
"name": "ADV-2009-1344",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1344"
},
{
"name": "8707",
"refsource": "EXPLOIT-DB",
@ -62,20 +72,10 @@
"refsource": "CONFIRM",
"url": "http://www.collector.ch/drupal5/?q=node/39"
},
{
"name" : "34997",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34997"
},
{
"name": "35111",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35111"
},
{
"name" : "ADV-2009-1344",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1344"
}
]
}

View File

@ -52,41 +52,41 @@
},
"references": {
"reference_data": [
{
"name" : "[wget-notify] 20090805 [bug #27183] Wget likely suffers from the \\0 SSL cert vulnerability",
"refsource" : "MLIST",
"url" : "http://addictivecode.org/pipermail/wget-notify/2009-August/001808.html"
},
{
"name": "[bug-wget] 20090922 Release: GNU Wget 1.12",
"refsource": "MLIST",
"url": "http://permalink.gmane.org/gmane.comp.web.wget.general/8972"
},
{
"name" : "[oss-security] 20090903 More CVE-2009-2408 like issues",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=125198917018936&w=2"
},
{
"name": "[oss-security] 20090923 Re: More CVE-2009-2408 like issues",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=125369675820512&w=2"
},
{
"name" : "http://hg.addictivecode.org/wget/mainline/rev/1eab157d3be7",
"refsource" : "CONFIRM",
"url" : "http://hg.addictivecode.org/wget/mainline/rev/1eab157d3be7"
"name": "ADV-2009-2498",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2498"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=520454",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=520454"
},
{
"name": "[wget-notify] 20090805 [bug #27183] Wget likely suffers from the \\0 SSL cert vulnerability",
"refsource": "MLIST",
"url": "http://addictivecode.org/pipermail/wget-notify/2009-August/001808.html"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
},
{
"name": "36540",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36540"
},
{
"name": "36205",
"refsource": "BID",
@ -98,14 +98,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11099"
},
{
"name" : "36540",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36540"
"name": "http://hg.addictivecode.org/wget/mainline/rev/1eab157d3be7",
"refsource": "CONFIRM",
"url": "http://hg.addictivecode.org/wget/mainline/rev/1eab157d3be7"
},
{
"name" : "ADV-2009-2498",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2498"
"name": "[oss-security] 20090903 More CVE-2009-2408 like issues",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=125198917018936&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-4136",
"STATE": "PUBLIC"
},
@ -52,81 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20100307 rPSA-2010-0012-1 postgresql postgresql-contrib postgresql-server",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/509917/100/0/threaded"
},
{
"name" : "http://www.postgresql.org/docs/current/static/release-7-4-27.html",
"refsource" : "CONFIRM",
"url" : "http://www.postgresql.org/docs/current/static/release-7-4-27.html"
},
{
"name" : "http://www.postgresql.org/docs/current/static/release-8-0-23.html",
"refsource" : "CONFIRM",
"url" : "http://www.postgresql.org/docs/current/static/release-8-0-23.html"
},
{
"name" : "http://www.postgresql.org/docs/current/static/release-8-1-19.html",
"refsource" : "CONFIRM",
"url" : "http://www.postgresql.org/docs/current/static/release-8-1-19.html"
},
{
"name" : "http://www.postgresql.org/docs/current/static/release-8-2-15.html",
"refsource" : "CONFIRM",
"url" : "http://www.postgresql.org/docs/current/static/release-8-2-15.html"
},
{
"name" : "http://www.postgresql.org/docs/current/static/release-8-3-9.html",
"refsource" : "CONFIRM",
"url" : "http://www.postgresql.org/docs/current/static/release-8-3-9.html"
},
{
"name" : "http://www.postgresql.org/docs/current/static/release-8-4-2.html",
"refsource" : "CONFIRM",
"url" : "http://www.postgresql.org/docs/current/static/release-8-4-2.html"
},
{
"name" : "http://www.postgresql.org/support/security.html",
"refsource" : "CONFIRM",
"url" : "http://www.postgresql.org/support/security.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=546321",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=546321"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0012",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0012"
},
{
"name" : "FEDORA-2009-13363",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01035.html"
},
{
"name" : "FEDORA-2009-13381",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01056.html"
},
{
"name" : "HPSBMU02781",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134124585221119&w=2"
},
{
"name" : "SSRT100617",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134124585221119&w=2"
},
{
"name" : "MDVSA-2009:333",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:333"
},
{
"name": "RHSA-2010:0427",
"refsource": "REDHAT",
@ -138,50 +63,125 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0428.html"
},
{
"name" : "RHSA-2010:0429",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0429.html"
},
{
"name" : "SUSE-SR:2010:001",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00007.html"
},
{
"name" : "37333",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37333"
},
{
"name" : "61039",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/61039"
},
{
"name" : "oval:org.mitre.oval:def:9358",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9358"
"name": "HPSBMU02781",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134124585221119&w=2"
},
{
"name": "1023326",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023326"
},
{
"name" : "37663",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37663"
},
{
"name": "39820",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39820"
},
{
"name": "http://www.postgresql.org/docs/current/static/release-8-2-15.html",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/docs/current/static/release-8-2-15.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=546321",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546321"
},
{
"name": "FEDORA-2009-13363",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01035.html"
},
{
"name": "http://www.postgresql.org/support/security.html",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/support/security.html"
},
{
"name": "oval:org.mitre.oval:def:9358",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9358"
},
{
"name": "http://www.postgresql.org/docs/current/static/release-8-4-2.html",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/docs/current/static/release-8-4-2.html"
},
{
"name": "http://www.postgresql.org/docs/current/static/release-8-0-23.html",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/docs/current/static/release-8-0-23.html"
},
{
"name": "20100307 rPSA-2010-0012-1 postgresql postgresql-contrib postgresql-server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/509917/100/0/threaded"
},
{
"name": "SUSE-SR:2010:001",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00007.html"
},
{
"name": "http://www.postgresql.org/docs/current/static/release-8-3-9.html",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/docs/current/static/release-8-3-9.html"
},
{
"name": "FEDORA-2009-13381",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01056.html"
},
{
"name": "MDVSA-2009:333",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:333"
},
{
"name": "http://www.postgresql.org/docs/current/static/release-7-4-27.html",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/docs/current/static/release-7-4-27.html"
},
{
"name": "ADV-2009-3519",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3519"
},
{
"name": "61039",
"refsource": "OSVDB",
"url": "http://osvdb.org/61039"
},
{
"name": "http://www.postgresql.org/docs/current/static/release-8-1-19.html",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/docs/current/static/release-8-1-19.html"
},
{
"name": "37663",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37663"
},
{
"name": "37333",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37333"
},
{
"name": "RHSA-2010:0429",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0429.html"
},
{
"name": "SSRT100617",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134124585221119&w=2"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0012",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0012"
},
{
"name": "ADV-2010-1197",
"refsource": "VUPEN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2009-4185",
"STATE": "PUBLIC"
},
@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "20100127 PR09-15: XSS injection vulnerability within HP System Management Homepage (Insight Manager)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/509195/100/0/threaded"
},
{
"name" : "http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr09-15",
"refsource" : "MISC",
"url" : "http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr09-15"
},
{
"name" : "HPSBMA02504",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=126529736830358&w=2"
},
{
"name" : "SSRT090220",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=126529736830358&w=2"
"name": "38341",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38341"
},
{
"name": "38081",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38081"
},
{
"name": "SSRT090220",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126529736830358&w=2"
},
{
"name": "http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr09-15",
"refsource": "MISC",
"url": "http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr09-15"
},
{
"name": "1023541",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023541"
},
{
"name" : "38341",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38341"
},
{
"name": "ADV-2010-0294",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0294"
},
{
"name": "20100127 PR09-15: XSS injection vulnerability within HP System Management Homepage (Insight Manager)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/509195/100/0/threaded"
},
{
"name": "HPSBMA02504",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126529736830358&w=2"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "10672",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/10672"
},
{
"name": "61370",
"refsource": "OSVDB",
"url": "http://osvdb.org/61370"
},
{
"name": "10672",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/10672"
},
{
"name": "37946",
"refsource": "SECUNIA",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "36002",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36002"
},
{
"name": "9256",
"refsource": "EXPLOIT-DB",
@ -67,11 +72,6 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/56539"
},
{
"name" : "36002",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36002"
},
{
"name": "fihs-cookgid-security-bypass(51996)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2061",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
},
{
"name": "http://drupal.org/node/1482126",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "admintools-drupal-csrf(74058)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74058"
},
{
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2328",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-2544",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2675",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "http://kqueue.org/blog/2012/03/05/memory-allocator-security-revisited/",
"refsource": "MISC",
"url": "http://kqueue.org/blog/2012/03/05/memory-allocator-security-revisited/"
},
{
"name": "https://github.com/ned14/nedmalloc/commit/1a759756639ab7543b650a10c2d77a0ffc7a2000",
"refsource": "CONFIRM",
"url": "https://github.com/ned14/nedmalloc/commit/1a759756639ab7543b650a10c2d77a0ffc7a2000"
},
{
"name": "[oss-security] 20120605 memory allocator upstream patches",
"refsource": "MLIST",
@ -63,24 +73,14 @@
"url": "http://www.openwall.com/lists/oss-security/2012/06/07/13"
},
{
"name" : "http://kqueue.org/blog/2012/03/05/memory-allocator-security-revisited/",
"refsource" : "MISC",
"url" : "http://kqueue.org/blog/2012/03/05/memory-allocator-security-revisited/"
"name": "https://github.com/ned14/nedmalloc/commit/2965eca30c408c13473c4146a9d47d547d288db1",
"refsource": "CONFIRM",
"url": "https://github.com/ned14/nedmalloc/commit/2965eca30c408c13473c4146a9d47d547d288db1"
},
{
"name": "https://github.com/ned14/nedmalloc/blob/master/Readme.html",
"refsource": "CONFIRM",
"url": "https://github.com/ned14/nedmalloc/blob/master/Readme.html"
},
{
"name" : "https://github.com/ned14/nedmalloc/commit/1a759756639ab7543b650a10c2d77a0ffc7a2000",
"refsource" : "CONFIRM",
"url" : "https://github.com/ned14/nedmalloc/commit/1a759756639ab7543b650a10c2d77a0ffc7a2000"
},
{
"name" : "https://github.com/ned14/nedmalloc/commit/2965eca30c408c13473c4146a9d47d547d288db1",
"refsource" : "CONFIRM",
"url" : "https://github.com/ned14/nedmalloc/commit/2965eca30c408c13473c4146a9d47d547d288db1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2750",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://dev.mysql.com/doc/refman/5.5/en/news-5-5-23.html",
"refsource" : "CONFIRM",
"url" : "http://dev.mysql.com/doc/refman/5.5/en/news-5-5-23.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=833742",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=833742"
},
{
"name": "DSA-2780",
"refsource": "DEBIAN",
@ -81,6 +71,16 @@
"name": "1029184",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029184"
},
{
"name": "http://dev.mysql.com/doc/refman/5.5/en/news-5-5-23.html",
"refsource": "CONFIRM",
"url": "http://dev.mysql.com/doc/refman/5.5/en/news-5-5-23.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=833742",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=833742"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "18917",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18917"
"name": "http://packetstormsecurity.org/files/112991/Mod_Auth_OpenID-Session-Stealing.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/112991/Mod_Auth_OpenID-Session-Stealing.html"
},
{
"name": "20120522 session stealing in mod_auth_openid - CVE-2012-2760",
@ -63,9 +63,19 @@
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2012-05/0235.html"
},
{
"name" : "http://packetstormsecurity.org/files/112991/Mod_Auth_OpenID-Session-Stealing.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/112991/Mod_Auth_OpenID-Session-Stealing.html"
"name": "MDVSA-2012:114",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:114"
},
{
"name": "modauthopenid-database-info-disclosure(75813)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75813"
},
{
"name": "18917",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18917"
},
{
"name": "https://github.com/bmuller/mod_auth_openid/pull/30",
@ -78,14 +88,9 @@
"url": "https://github.com/bmuller/mod_auth_openid/blob/master/ChangeLog"
},
{
"name" : "MDVSA-2012:114",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:114"
},
{
"name" : "53661",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53661"
"name": "49247",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49247"
},
{
"name": "82139",
@ -93,14 +98,9 @@
"url": "http://www.osvdb.org/82139"
},
{
"name" : "49247",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49247"
},
{
"name" : "modauthopenid-database-info-disclosure(75813)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75813"
"name": "53661",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53661"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-3310",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21615977",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21615977"
},
{
"name" : "IV26822",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV26822"
},
{
"name": "IV26823",
"refsource": "AIXAPAR",
@ -76,6 +66,16 @@
"name": "tfim-tracefile-password-disclosure(77695)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77695"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21615977",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21615977"
},
{
"name": "IV26822",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV26822"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "MISC",
"url": "http://drupal.org/node/1632702"
},
{
"name" : "http://drupal.org/node/1632704",
"refsource" : "MISC",
"url" : "http://drupal.org/node/1632704"
},
{
"name": "http://drupal.org/node/1632734",
"refsource": "MISC",
"url": "http://drupal.org/node/1632734"
},
{
"name": "http://drupal.org/node/1632704",
"refsource": "MISC",
"url": "http://drupal.org/node/1632704"
},
{
"name": "82957",
"refsource": "OSVDB",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6260",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=68e48ed72e0597ae61bc3e9e6e6d9edcb1a00073"
},
{
"name" : "http://www.ffmpeg.org/security.html",
"refsource" : "CONFIRM",
"url" : "http://www.ffmpeg.org/security.html"
},
{
"name": "https://trac.ffmpeg.org/ticket/2087",
"refsource": "CONFIRM",
"url": "https://trac.ffmpeg.org/ticket/2087"
},
{
"name": "http://www.ffmpeg.org/security.html",
"refsource": "CONFIRM",
"url": "http://www.ffmpeg.org/security.html"
},
{
"name": "93242",
"refsource": "OSVDB",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "FreeBSD-SA-15:15",
"refsource" : "FREEBSD",
"url" : "https://www.freebsd.org/security/advisories/FreeBSD-SA-15:15.tcp.asc"
"name": "1033111",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033111"
},
{
"name": "76112",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/76112"
},
{
"name" : "1033111",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033111"
"name": "FreeBSD-SA-15:15",
"refsource": "FREEBSD",
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-15:15.tcp.asc"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150210 Re: CVE-Request -- Linux kernel - panic on nftables rule flush",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/02/10/13"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2f18db0c68fec96631c10cad9384c196e9008ac",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2f18db0c68fec96631c10cad9384c196e9008ac"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1190966",
"refsource": "CONFIRM",
@ -78,19 +63,34 @@
"url": "https://github.com/torvalds/linux/commit/a2f18db0c68fec96631c10cad9384c196e9008ac"
},
{
"name" : "RHSA-2015:1137",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1137.html"
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2f18db0c68fec96631c10cad9384c196e9008ac",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2f18db0c68fec96631c10cad9384c196e9008ac"
},
{
"name": "RHSA-2015:1138",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1138.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5"
},
{
"name": "72552",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72552"
},
{
"name": "[oss-security] 20150210 Re: CVE-Request -- Linux kernel - panic on nftables rule flush",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/02/10/13"
},
{
"name": "RHSA-2015:1137",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1137.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2015-5444",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-5618",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-5657",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://github.com/Edward-L/fuzzing-pocs/tree/master/liblouis"
},
{
"name" : "https://github.com/liblouis/liblouis/issues/582",
"refsource" : "MISC",
"url" : "https://github.com/liblouis/liblouis/issues/582"
},
{
"name": "USN-3669-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3669-1/"
},
{
"name": "https://github.com/liblouis/liblouis/issues/582",
"refsource": "MISC",
"url": "https://github.com/liblouis/liblouis/issues/582"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "secure@dell.com",
"ASSIGNER": "security_alert@emc.com",
"DATE_PUBLIC": "2018-12-18T00:00:00.000Z",
"ID": "CVE-2018-15801",
"STATE": "PUBLIC",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
},
{
"name": "106164",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106164"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[hadoop-user] 20181122 CVE-2018-8009: Apache Hadoop distributed cache archive vulnerability",
"refsource" : "MLIST",
"url" : "https://lists.apache.org/thread.html/a1c227745ce30acbcf388c5b0cc8423e8bf495d619cd0fa973f7f38d@%3Cuser.hadoop.apache.org%3E"
},
{
"name" : "https://hadoop.apache.org/cve_list.html#cve-2018-8009-http-cve-mitre-org-cgi-bin-cvename-cgi-name-cve-2018-8009-zip-slip-impact-on-apache-hadoop",
"refsource" : "MISC",
"url" : "https://hadoop.apache.org/cve_list.html#cve-2018-8009-http-cve-mitre-org-cgi-bin-cvename-cgi-name-cve-2018-8009-zip-slip-impact-on-apache-hadoop"
},
{
"name": "https://snyk.io/research/zip-slip-vulnerability",
"refsource": "MISC",
@ -71,6 +61,16 @@
"name": "105927",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105927"
},
{
"name": "[hadoop-user] 20181122 CVE-2018-8009: Apache Hadoop distributed cache archive vulnerability",
"refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/a1c227745ce30acbcf388c5b0cc8423e8bf495d619cd0fa973f7f38d@%3Cuser.hadoop.apache.org%3E"
},
{
"name": "https://hadoop.apache.org/cve_list.html#cve-2018-8009-http-cve-mitre-org-cgi-bin-cvename-cgi-name-cve-2018-8009-zip-slip-impact-on-apache-hadoop",
"refsource": "MISC",
"url": "https://hadoop.apache.org/cve_list.html#cve-2018-8009-http-cve-mitre-org-cgi-bin-cvename-cgi-name-cve-2018-8009-zip-slip-impact-on-apache-hadoop"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8391",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8467",
"STATE": "PUBLIC"
},
@ -102,15 +102,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8467"
},
{
"name" : "105244",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105244"
},
{
"name": "1041623",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041623"
},
{
"name": "105244",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105244"
}
]
}

View File

@ -57,20 +57,15 @@
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html"
},
{
"name" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6964",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6964"
},
{
"name": "https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1756349",
"refsource": "MISC",
"url": "https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1756349"
},
{
"name" : "https://www.sqlite.org/cgi/src/timeline?r=corrupt-schema",
"refsource" : "MISC",
"url" : "https://www.sqlite.org/cgi/src/timeline?r=corrupt-schema"
"name": "103466",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103466"
},
{
"name": "https://www.sqlite.org/cgi/src/vdiff?from=1774f1c3baf0bc3d&to=d75e67654aa9620b",
@ -78,9 +73,14 @@
"url": "https://www.sqlite.org/cgi/src/vdiff?from=1774f1c3baf0bc3d&to=d75e67654aa9620b"
},
{
"name" : "103466",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103466"
"name": "https://www.sqlite.org/cgi/src/timeline?r=corrupt-schema",
"refsource": "MISC",
"url": "https://www.sqlite.org/cgi/src/timeline?r=corrupt-schema"
},
{
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6964",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6964"
}
]
}