"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:37:33 +00:00
parent d0b2d2d8f2
commit 87b11f70b4
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3668 additions and 3668 deletions

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20020129 PhpSmsSend remote execute commands bug",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/252918"
},
{
"name": "3982",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3982"
},
{
"name": "20020129 PhpSmsSend remote execute commands bug",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/252918"
},
{
"name": "phpsmssend-command-execution(8019)",
"refsource": "XF",

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/263485"
},
{
"name" : "4346",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4346"
},
{
"name": "xpede-reauth-plaintext-password(8612)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8612.php"
},
{
"name": "4346",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4346"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020513 nCipher Security Advisory #3: MSCAPI CSP Install Wizard",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-05/0103.html"
},
{
"name": "mscapi-csp-key-generation(9076)",
"refsource": "XF",
@ -66,6 +61,11 @@
"name": "4729",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4729"
},
{
"name": "20020513 nCipher Security Advisory #3: MSCAPI CSP Install Wizard",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0103.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "burningboard-bbs-css(8841)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8841.php"
},
{
"name": "20020413 wbboard 1.1.1 Cross Site Scripting Vulnerability",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "4512",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4512"
},
{
"name" : "burningboard-bbs-css(8841)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8841.php"
}
]
}

View File

@ -53,59 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-wccp_buffer_overflow",
"refsource" : "CONFIRM",
"url" : "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-wccp_buffer_overflow"
},
{
"name" : "http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-wccp_buffer_overflow.patch",
"refsource" : "CONFIRM",
"url" : "http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-wccp_buffer_overflow.patch"
},
{
"name" : "DSA-667",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-667"
},
{
"name" : "FLSA-2006:152809",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/updates/FEDORA--.shtml"
},
{
"name" : "MDKSA-2005:034",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:034"
},
{
"name" : "RHSA-2005:060",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-060.html"
},
{
"name" : "RHSA-2005:061",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-061.html"
},
{
"name" : "SUSE-SA:2005:006",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_06_squid.html"
},
{
"name" : "20050207 [USN-77-1] Squid vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110780531820947&w=2"
},
{
"name" : "VU#886006",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/886006"
},
{
"name" : "12432",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12432"
"name": "1013045",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013045"
},
{
"name": "13319",
@ -113,19 +63,69 @@
"url": "http://www.osvdb.org/13319"
},
{
"name" : "oval:org.mitre.oval:def:9573",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9573"
},
{
"name" : "1013045",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013045"
"name": "VU#886006",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/886006"
},
{
"name": "14076",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14076"
},
{
"name": "FLSA-2006:152809",
"refsource": "FEDORA",
"url": "http://fedoranews.org/updates/FEDORA--.shtml"
},
{
"name": "12432",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12432"
},
{
"name": "http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-wccp_buffer_overflow.patch",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-wccp_buffer_overflow.patch"
},
{
"name": "RHSA-2005:061",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-061.html"
},
{
"name": "oval:org.mitre.oval:def:9573",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9573"
},
{
"name": "MDKSA-2005:034",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:034"
},
{
"name": "DSA-667",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-667"
},
{
"name": "20050207 [USN-77-1] Squid vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110780531820947&w=2"
},
{
"name": "SUSE-SA:2005:006",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_06_squid.html"
},
{
"name": "RHSA-2005:060",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-060.html"
},
{
"name": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-wccp_buffer_overflow",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-wccp_buffer_overflow"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBUX01119",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=110927245211549&w=2"
},
{
"name": "SSRT4694",
"refsource": "HP",
@ -76,6 +71,11 @@
"name": "hp-ux-ftpd-gain-access(19467)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19467"
},
{
"name": "HPSBUX01119",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=110927245211549&w=2"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20050301 Kernelpanik Labs Digest 2005-2",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110969774502370&w=2"
},
{
"name": "http://www.kernelpanik.org/docs/kernelpanik/cutenews.txt",
"refsource": "MISC",
"url": "http://www.kernelpanik.org/docs/kernelpanik/cutenews.txt"
},
{
"name": "20050301 Kernelpanik Labs Digest 2005-2",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110969774502370&w=2"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20050413 Multiple Sql injection and XSS vulnerabilities in phpBB Plus and below and some of its modules",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111343406309969&w=2"
},
{
"name": "http://www.digitalparadox.org/advisories/phpbbp.txt",
"refsource": "MISC",
"url": "http://www.digitalparadox.org/advisories/phpbbp.txt"
},
{
"name": "20050413 Multiple Sql injection and XSS vulnerabilities in phpBB Plus and below and some of its modules",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111343406309969&w=2"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/techdocs/331710.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/techdocs/331710.html"
},
{
"name": "13962",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13962"
},
{
"name": "http://www.adobe.com/support/techdocs/331710.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/techdocs/331710.html"
}
]
}

View File

@ -53,39 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20041206 Local root exploit on Mac OS X with Adobe Version Cue",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-12/0040.html"
},
{
"name" : "20050516 Mac OS X - Adobe Version Cue local root exploit [c version exploit]",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111627622403544&w=2"
},
{
"name" : "http://www.securiteam.com/exploits/5EP0D20FQC.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/exploits/5EP0D20FQC.html"
"name": "13399",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13399"
},
{
"name": "http://www.adobe.com/support/techdocs/331621.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/techdocs/331621.html"
},
{
"name" : "11833",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11833"
},
{
"name": "12297",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/12297"
},
{
"name" : "12298",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/12298"
"name": "20041206 Local root exploit on Mac OS X with Adobe Version Cue",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-12/0040.html"
},
{
"name": "1012446",
@ -93,9 +78,24 @@
"url": "http://securitytracker.com/id?1012446"
},
{
"name" : "13399",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13399"
"name": "11833",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11833"
},
{
"name": "http://www.securiteam.com/exploits/5EP0D20FQC.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/exploits/5EP0D20FQC.html"
},
{
"name": "12298",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/12298"
},
{
"name": "20050516 Mac OS X - Adobe Version Cue local root exploit [c version exploit]",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111627622403544&w=2"
},
{
"name": "version-cue-gain-privileges(18445)",

View File

@ -53,20 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://lostmon.blogspot.com/2005/05/topo-22-multiple-variable-fields-xss.html",
"refsource" : "MISC",
"url" : "http://lostmon.blogspot.com/2005/05/topo-22-multiple-variable-fields-xss.html"
},
{
"name" : "13700",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13700"
"name": "15325",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15325"
},
{
"name": "13701",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13701"
},
{
"name": "13700",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13700"
},
{
"name": "16699",
"refsource": "OSVDB",
@ -78,9 +78,9 @@
"url": "http://securitytracker.com/id?1014016"
},
{
"name" : "15325",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15325"
"name": "http://lostmon.blogspot.com/2005/05/topo-22-multiple-variable-fields-xss.html",
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2005/05/topo-22-multiple-variable-fields-xss.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://echo.or.id/adv/adv15-theday-2005.txt",
"refsource" : "MISC",
"url" : "http://echo.or.id/adv/adv15-theday-2005.txt"
},
{
"name": "http://forum.cerberusweb.com/showthread.php?threadid=5162&goto=newpost",
"refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014128"
},
{
"name": "http://echo.or.id/adv/adv15-theday-2005.txt",
"refsource": "MISC",
"url": "http://echo.or.id/adv/adv15-theday-2005.txt"
},
{
"name": "15641",
"refsource": "SECUNIA",

View File

@ -57,16 +57,6 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2009/Apr/0036.html"
},
{
"name" : "[security-announce] 20090403 VMSA-2009-0005 VMware Hosted products, VI Client and patches for ESX and ESXi resolve multiple security issues",
"refsource" : "MLIST",
"url" : "http://lists.vmware.com/pipermail/security-announce/2009/000054.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0005.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0005.html"
},
{
"name": "34373",
"refsource": "BID",
@ -77,15 +67,25 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6376"
},
{
"name" : "34585",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34585"
},
{
"name": "ADV-2009-0944",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0944"
},
{
"name": "[security-announce] 20090403 VMSA-2009-0005 VMware Hosted products, VI Client and patches for ESX and ESXi resolve multiple security issues",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2009/000054.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0005.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0005.html"
},
{
"name": "34585",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34585"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-0577",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=486052",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=486052"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-064.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-064.htm"
},
{
"name" : "RHSA-2009:0308",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0308.html"
},
{
"name" : "oval:org.mitre.oval:def:9968",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9968"
"name": "cups-texttops-writeprolog-bo(48977)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48977"
},
{
"name": "33995",
@ -78,9 +63,24 @@
"url": "http://secunia.com/advisories/33995"
},
{
"name" : "cups-texttops-writeprolog-bo(48977)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48977"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-064.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-064.htm"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=486052",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=486052"
},
{
"name": "oval:org.mitre.oval:def:9968",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9968"
},
{
"name": "RHSA-2009:0308",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0308.html"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://xoops.peak.ne.jp/md/news/",
"refsource" : "CONFIRM",
"url" : "http://xoops.peak.ne.jp/md/news/"
},
{
"name": "http://xoops.peak.ne.jp/md/news/index.php?page=article&storyid=476&easiestml_lang=xlang%3Aen",
"refsource": "CONFIRM",
"url": "http://xoops.peak.ne.jp/md/news/index.php?page=article&storyid=476&easiestml_lang=xlang%3Aen"
},
{
"name" : "JVN#91591874",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN91591874/index.html"
"name": "http://xoops.peak.ne.jp/md/news/",
"refsource": "CONFIRM",
"url": "http://xoops.peak.ne.jp/md/news/"
},
{
"name": "JVNDB-2009-000013",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000013.html"
},
{
"name": "33986",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33986"
},
{
"name": "33896",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33896"
},
{
"name" : "33986",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33986"
"name": "JVN#91591874",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN91591874/index.html"
}
]
}

View File

@ -53,75 +53,80 @@
"references": {
"reference_data": [
{
"name" : "[git-commits-head] 20090205 shm: fix shmctl(SHM_INFO) lockup with !CONFIG_SHMEM",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=git-commits-head&m=123387479500599&w=2"
},
{
"name" : "[linux-kernel] 20080229 [BUG] soft lockup detected with ipcs",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-kernel&m=120428209704324&w=2"
},
{
"name" : "[linux-kernel] 20090127 [PATCH 1/2] fix shmctl(SHM_INFO) lockup with !CONFIG_SHMEM",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-kernel&m=123309645625549&w=2"
},
{
"name" : "[oss-security] 20090306 CVE request: kernel: shm: fix shmctl(SHM_INFO) lockup with !CONFIG_SHMEM",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2009/03/06/1"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a68e61e8ff2d46327a37b69056998b47745db6fa",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a68e61e8ff2d46327a37b69056998b47745db6fa"
},
{
"name" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.5",
"refsource" : "CONFIRM",
"url" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.5"
},
{
"name" : "http://patchwork.kernel.org/patch/6554/",
"refsource" : "CONFIRM",
"url" : "http://patchwork.kernel.org/patch/6554/"
},
{
"name" : "DSA-1787",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1787"
},
{
"name" : "DSA-1794",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1794"
},
{
"name" : "DSA-1800",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1800"
"name": "35390",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35390"
},
{
"name": "SUSE-SA:2009:028",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html"
},
{
"name": "linux-kernel-shmgetstat-dos(49229)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49229"
},
{
"name": "[linux-kernel] 20090127 [PATCH 1/2] fix shmctl(SHM_INFO) lockup with !CONFIG_SHMEM",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-kernel&m=123309645625549&w=2"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a68e61e8ff2d46327a37b69056998b47745db6fa",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a68e61e8ff2d46327a37b69056998b47745db6fa"
},
{
"name": "DSA-1794",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1794"
},
{
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.5",
"refsource": "CONFIRM",
"url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.5"
},
{
"name": "SUSE-SA:2009:030",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html"
},
{
"name" : "SUSE-SA:2009:031",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
},
{
"name": "USN-751-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-751-1"
},
{
"name": "35185",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35185"
},
{
"name": "[git-commits-head] 20090205 shm: fix shmctl(SHM_INFO) lockup with !CONFIG_SHMEM",
"refsource": "MLIST",
"url": "http://marc.info/?l=git-commits-head&m=123387479500599&w=2"
},
{
"name": "35011",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35011"
},
{
"name": "[linux-kernel] 20080229 [BUG] soft lockup detected with ipcs",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-kernel&m=120428209704324&w=2"
},
{
"name": "http://patchwork.kernel.org/patch/6554/",
"refsource": "CONFIRM",
"url": "http://patchwork.kernel.org/patch/6554/"
},
{
"name": "SUSE-SA:2009:031",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
},
{
"name": "34020",
"refsource": "BID",
@ -133,9 +138,14 @@
"url": "http://secunia.com/advisories/34981"
},
{
"name" : "35011",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35011"
"name": "DSA-1800",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1800"
},
{
"name": "DSA-1787",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1787"
},
{
"name": "35121",
@ -143,24 +153,14 @@
"url": "http://secunia.com/advisories/35121"
},
{
"name" : "35185",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35185"
},
{
"name" : "35390",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35390"
"name": "[oss-security] 20090306 CVE request: kernel: shm: fix shmctl(SHM_INFO) lockup with !CONFIG_SHMEM",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2009/03/06/1"
},
{
"name": "35394",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35394"
},
{
"name" : "linux-kernel-shmgetstat-dos(49229)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49229"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java",
"refsource" : "CONFIRM",
"url" : "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java"
},
{
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-137621-11-1",
"refsource" : "CONFIRM",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-137621-11-1"
},
{
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140936-01-1",
"refsource": "CONFIRM",
@ -73,9 +63,9 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253267-1"
},
{
"name" : "34191",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34191"
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-137621-11-1",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-137621-11-1"
},
{
"name": "1021881",
@ -83,14 +73,24 @@
"url": "http://securitytracker.com/id?1021881"
},
{
"name" : "34380",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34380"
"name": "34191",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34191"
},
{
"name": "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java",
"refsource": "CONFIRM",
"url": "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java"
},
{
"name": "ADV-2009-0797",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0797"
},
{
"name": "34380",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34380"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "8502",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8502"
},
{
"name": "34635",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34635"
},
{
"name" : "34853",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34853"
"name": "8502",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8502"
},
{
"name": "pastelcms-setlng-file-include(49986)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49986"
},
{
"name": "34853",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34853"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "HPSBGN02446",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=124751363528317&w=2"
"name": "ADV-2009-1869",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1869"
},
{
"name": "SSRT090111",
@ -68,9 +68,9 @@
"url": "http://www.securitytracker.com/id?1022536"
},
{
"name" : "ADV-2009-1869",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1869"
"name": "HPSBGN02446",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=124751363528317&w=2"
}
]
}

View File

@ -58,19 +58,9 @@
"url": "https://issues.asterisk.org/jira/browse/ASTERISK-19770"
},
{
"name" : "http://downloads.asterisk.org/pub/security/AST-2012-006.html",
"refsource" : "CONFIRM",
"url" : "http://downloads.asterisk.org/pub/security/AST-2012-006.html"
},
{
"name" : "FEDORA-2012-6724",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079759.html"
},
{
"name" : "53205",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53205"
"name": "1026963",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026963"
},
{
"name": "81456",
@ -78,9 +68,19 @@
"url": "http://osvdb.org/81456"
},
{
"name" : "1026963",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026963"
"name": "53205",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53205"
},
{
"name": "asterisk-sipupdate-dos(75101)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75101"
},
{
"name": "FEDORA-2012-6724",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079759.html"
},
{
"name": "48891",
@ -88,9 +88,9 @@
"url": "http://secunia.com/advisories/48891"
},
{
"name" : "asterisk-sipupdate-dos(75101)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75101"
"name": "http://downloads.asterisk.org/pub/security/AST-2012-006.html",
"refsource": "CONFIRM",
"url": "http://downloads.asterisk.org/pub/security/AST-2012-006.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2012-2636",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "JVNDB-2012-000061",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000061"
},
{
"name": "http://www.kent-web.com/bbs/patio.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "JVN#33171616",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN33171616/index.html"
},
{
"name" : "JVNDB-2012-000061",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000061"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2012-3016",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-212-02.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-212-02.pdf"
},
{
"name": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-589272.pdf",
"refsource": "CONFIRM",
"url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-589272.pdf"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-212-02.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-212-02.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-3055",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3637",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5400",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5400"
},
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-07-25-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name" : "APPLE-SA-2012-09-19-1",
"name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3758",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5581",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5581"
"name": "51226",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51226"
},
{
"name": "quicktime-text3gtrack-bo(79898)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79898"
},
{
"name": "APPLE-SA-2012-11-07-1",
@ -68,14 +73,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15951"
},
{
"name" : "51226",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51226"
},
{
"name" : "quicktime-text3gtrack-bo(79898)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79898"
"name": "http://support.apple.com/kb/HT5581",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5581"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-4774",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS12-081",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-081"
},
{
"name": "TA12-346A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-346A.html"
},
{
"name": "MS12-081",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-081"
},
{
"name": "oval:org.mitre.oval:def:15901",
"refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-6087",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130103 Re: CVE request: Curl insecure usage",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/01/03/1"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-40615",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-40615"
},
{
"name": "[oss-security] 20130103 Re: CVE request: Curl insecure usage",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/01/03/1"
},
{
"name": "https://moodle.org/mod/forum/discuss.php?d=238393",
"refsource": "CONFIRM",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://jvn.jp/en/vu/JVNVU93377948/index.html",
"refsource" : "MISC",
"url" : "http://jvn.jp/en/vu/JVNVU93377948/index.html"
},
{
"name": "https://www.hammock.jp/assetview/info/170714.html",
"refsource": "CONFIRM",
"url": "https://www.hammock.jp/assetview/info/170714.html"
},
{
"name": "http://jvn.jp/en/vu/JVNVU93377948/index.html",
"refsource": "MISC",
"url": "http://jvn.jp/en/vu/JVNVU93377948/index.html"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "41612",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41612/"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html"
"name": "95347",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95347"
},
{
"name": "GLSA-201702-20",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-20"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html"
},
{
"name": "RHSA-2017:0057",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0057.html"
},
{
"name" : "95347",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95347"
},
{
"name": "1037570",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037570"
},
{
"name": "41612",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41612/"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-002"
},
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
},
{
"name": "95345",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "1037574",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037574"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
}
]
}

View File

@ -62,11 +62,6 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201703-02"
},
{
"name" : "RHSA-2017:0526",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0526.html"
},
{
"name": "96866",
"refsource": "BID",
@ -76,6 +71,11 @@
"name": "1037994",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037994"
},
{
"name": "RHSA-2017:0526",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0526.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ILIAS-eLearning/ILIAS/commit/7959485406eb981976b64fee363cf950603924ed",
"refsource" : "MISC",
"url" : "https://github.com/ILIAS-eLearning/ILIAS/commit/7959485406eb981976b64fee363cf950603924ed"
},
{
"name": "https://www.ilias.de/docu/goto.php?target=st_229",
"refsource": "MISC",
"url": "https://www.ilias.de/docu/goto.php?target=st_229"
},
{
"name": "https://github.com/ILIAS-eLearning/ILIAS/commit/7959485406eb981976b64fee363cf950603924ed",
"refsource": "MISC",
"url": "https://github.com/ILIAS-eLearning/ILIAS/commit/7959485406eb981976b64fee363cf950603924ed"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "105051",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105051"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-221-01",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet",
"refsource": "CONFIRM",
"url": "https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet"
},
{
"name" : "105051",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105051"
}
]
}

View File

@ -61,9 +61,9 @@
"references": {
"reference_data": [
{
"name" : "20181003 Cisco Webex Network Recording Player and Cisco Webex Player Remote Code Execution Vulnerabilities",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-webex-rce"
"name": "1041795",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041795"
},
{
"name": "105520",
@ -71,9 +71,9 @@
"url": "http://www.securityfocus.com/bid/105520"
},
{
"name" : "1041795",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041795"
"name": "20181003 Cisco Webex Network Recording Player and Cisco Webex Player Remote Code Execution Vulnerabilities",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-webex-rce"
}
]
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.kryptowire.com/portal/android-firmware-defcon-2018/",
"refsource" : "MISC",
"url" : "https://www.kryptowire.com/portal/android-firmware-defcon-2018/"
},
{
"name": "https://lgsecurity.lge.com/security_updates.html",
"refsource": "CONFIRM",
"url": "https://lgsecurity.lge.com/security_updates.html"
},
{
"name": "https://www.kryptowire.com/portal/android-firmware-defcon-2018/",
"refsource": "MISC",
"url": "https://www.kryptowire.com/portal/android-firmware-defcon-2018/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-15760",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8155",
"STATE": "PUBLIC"
},
@ -56,9 +56,9 @@
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8155",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8155"
"name": "1040856",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040856"
},
{
"name": "104047",
@ -66,9 +66,9 @@
"url": "http://www.securityfocus.com/bid/104047"
},
{
"name" : "1040856",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040856"
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8155",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8155"
}
]
}