"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:22:43 +00:00
parent fb1b8bf1cc
commit b279cfacd9
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 3480 additions and 3480 deletions

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2002-0035", "ID": "CVE-2002-0035",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020327 Xchat /dns command execution vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101725430425490&w=2"
},
{ {
"name": "RHSA-2002:097", "name": "RHSA-2002:097",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-097.html" "url": "http://www.redhat.com/support/errata/RHSA-2002-097.html"
}, },
{
"name" : "RHSA-2002:124",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-124.html"
},
{
"name" : "MDKSA-2002:051",
"refsource" : "MANDRAKE",
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-051.php"
},
{
"name" : "CLA-2002:526",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000526"
},
{ {
"name": "xchat-dns-execute-commands(8704)", "name": "xchat-dns-execute-commands(8704)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/8704.php" "url": "http://www.iss.net/security_center/static/8704.php"
}, },
{
"name": "RHSA-2002:124",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-124.html"
},
{
"name": "CLA-2002:526",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000526"
},
{
"name": "MDKSA-2002:051",
"refsource": "MANDRAKE",
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-051.php"
},
{ {
"name": "4376", "name": "4376",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/4376" "url": "http://www.securityfocus.com/bid/4376"
},
{
"name": "20020327 Xchat /dns command execution vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101725430425490&w=2"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020311 SMStools vulnerabilities in release before 1.4.8",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-03/0103.html"
},
{ {
"name": "http://www.isis.de/members/~s.frings/smstools/history.html", "name": "http://www.isis.de/members/~s.frings/smstools/history.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "sms-tools-format-string(8433)", "name": "sms-tools-format-string(8433)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/8433.php" "url": "http://www.iss.net/security_center/static/8433.php"
},
{
"name": "20020311 SMStools vulnerabilities in release before 1.4.8",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-03/0103.html"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020206 Multiple Buffer Overflows in Oracle 9iAS",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/254426"
},
{
"name" : "CA-2002-08",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2002-08.html"
},
{ {
"name": "VU#750299", "name": "VU#750299",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -72,40 +62,20 @@
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/878603" "url": "http://www.kb.cert.org/vuls/id/878603"
}, },
{
"name" : "VU#659043",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/659043"
},
{
"name" : "VU#313280",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/313280"
},
{
"name" : "VU#923395",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/923395"
},
{
"name" : "http://otn.oracle.com/deploy/security/pdf/ias_modplsql_alert.pdf",
"refsource" : "CONFIRM",
"url" : "http://otn.oracle.com/deploy/security/pdf/ias_modplsql_alert.pdf"
},
{
"name" : "http://www.nextgenss.com/papers/hpoas.pdf",
"refsource" : "MISC",
"url" : "http://www.nextgenss.com/papers/hpoas.pdf"
},
{ {
"name": "oracle-appserver-plsql-adddad-bo(8098)", "name": "oracle-appserver-plsql-adddad-bo(8098)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8098" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8098"
}, },
{ {
"name" : "oracle-appserver-plsql-bo(8095)", "name": "CA-2002-08",
"refsource" : "XF", "refsource": "CERT",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/8095" "url": "http://www.cert.org/advisories/CA-2002-08.html"
},
{
"name": "VU#659043",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/659043"
}, },
{ {
"name": "oracle-appserver-plsql-cache-bo(8097)", "name": "oracle-appserver-plsql-cache-bo(8097)",
@ -117,10 +87,40 @@
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8096" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8096"
}, },
{
"name": "20020206 Multiple Buffer Overflows in Oracle 9iAS",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/254426"
},
{
"name": "VU#313280",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/313280"
},
{
"name": "http://www.nextgenss.com/papers/hpoas.pdf",
"refsource": "MISC",
"url": "http://www.nextgenss.com/papers/hpoas.pdf"
},
{
"name": "http://otn.oracle.com/deploy/security/pdf/ias_modplsql_alert.pdf",
"refsource": "CONFIRM",
"url": "http://otn.oracle.com/deploy/security/pdf/ias_modplsql_alert.pdf"
},
{ {
"name": "4032", "name": "4032",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/4032" "url": "http://www.securityfocus.com/bid/4032"
},
{
"name": "oracle-appserver-plsql-bo(8095)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8095"
},
{
"name": "VU#923395",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/923395"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS02-065", "name": "oval:org.mitre.oval:def:2730",
"refsource" : "MS", "refsource": "OVAL",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-065" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2730"
}, },
{ {
"name": "20021120 Foundstone Advisory", "name": "20021120 Foundstone Advisory",
@ -63,14 +63,14 @@
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0082.html" "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0082.html"
}, },
{ {
"name" : "http://www.foundstone.com/knowledge/randd-advisories-display.html?id=337", "name": "6214",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://www.foundstone.com/knowledge/randd-advisories-display.html?id=337" "url": "http://www.securityfocus.com/bid/6214"
}, },
{ {
"name" : "CA-2002-33", "name": "mdac-rds-client-bo(10669)",
"refsource" : "CERT", "refsource": "XF",
"url" : "http://www.cert.org/advisories/CA-2002-33.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10669"
}, },
{ {
"name": "VU#542081", "name": "VU#542081",
@ -78,34 +78,34 @@
"url": "http://www.kb.cert.org/vuls/id/542081" "url": "http://www.kb.cert.org/vuls/id/542081"
}, },
{ {
"name" : "6214", "name": "MS02-065",
"refsource" : "BID", "refsource": "MS",
"url" : "http://www.securityfocus.com/bid/6214" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-065"
},
{
"name" : "oval:org.mitre.oval:def:2730",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2730"
},
{
"name" : "oval:org.mitre.oval:def:294",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A294"
}, },
{ {
"name": "oval:org.mitre.oval:def:3573", "name": "oval:org.mitre.oval:def:3573",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3573" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3573"
}, },
{
"name": "CA-2002-33",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2002-33.html"
},
{ {
"name": "mdac-rds-server-bo(10659)", "name": "mdac-rds-server-bo(10659)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10659" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10659"
}, },
{ {
"name" : "mdac-rds-client-bo(10669)", "name": "http://www.foundstone.com/knowledge/randd-advisories-display.html?id=337",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10669" "url": "http://www.foundstone.com/knowledge/randd-advisories-display.html?id=337"
},
{
"name": "oval:org.mitre.oval:def:294",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A294"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020903 MSIEv6 % encoding causes a problem again",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-09/0018.html"
},
{
"name" : "20020904 Re: MSIEv6 % encoding causes a problem again",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-09/0030.html"
},
{ {
"name": "MS02-066", "name": "MS02-066",
"refsource": "MS", "refsource": "MS",
@ -72,30 +62,40 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5610" "url": "http://www.securityfocus.com/bid/5610"
}, },
{
"name": "20020903 MSIEv6 % encoding causes a problem again",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0018.html"
},
{
"name": "ie-sameoriginpolicy-bypass(10039)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10039.php"
},
{ {
"name": "7845", "name": "7845",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/7845" "url": "http://www.osvdb.org/7845"
}, },
{
"name" : "oval:org.mitre.oval:def:143",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A143"
},
{
"name" : "oval:org.mitre.oval:def:471",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A471"
},
{ {
"name": "oval:org.mitre.oval:def:495", "name": "oval:org.mitre.oval:def:495",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A495" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A495"
}, },
{ {
"name" : "ie-sameoriginpolicy-bypass(10039)", "name": "20020904 Re: MSIEv6 % encoding causes a problem again",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "http://www.iss.net/security_center/static/10039.php" "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0030.html"
},
{
"name": "oval:org.mitre.oval:def:471",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A471"
},
{
"name": "oval:org.mitre.oval:def:143",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A143"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "VU#250107", "name": "vote-cgi-gain-privileges(7971)",
"refsource" : "CERT-VN", "refsource": "XF",
"url" : "http://www.kb.cert.org/vuls/id/250107" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7971"
}, },
{ {
"name": "3854", "name": "3854",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/3854" "url": "http://www.securityfocus.com/bid/3854"
}, },
{ {
"name" : "vote-cgi-gain-privileges(7971)", "name": "VU#250107",
"refsource" : "XF", "refsource": "CERT-VN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7971" "url": "http://www.kb.cert.org/vuls/id/250107"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/263609" "url": "http://online.securityfocus.com/archive/1/263609"
}, },
{
"name" : "20020322 RE: memberlist.php of vBulletin",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/264023/2002-11-01/2002-11-07/2"
},
{ {
"name": "4349", "name": "4349",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/4349" "url": "http://www.securityfocus.com/bid/4349"
}, },
{
"name": "20020322 RE: memberlist.php of vBulletin",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/264023/2002-11-01/2002-11-07/2"
},
{ {
"name": "vbulletin-memberlist-execute-code(8619)", "name": "vbulletin-memberlist-execute-code(8619)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://seer.support.veritas.com/docs/238143.htm", "name": "vcs-unauth-root-access(10082)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://seer.support.veritas.com/docs/238143.htm" "url": "http://www.iss.net/security_center/static/10082.php"
}, },
{ {
"name": "5688", "name": "5688",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5688" "url": "http://www.securityfocus.com/bid/5688"
}, },
{
"name": "http://seer.support.veritas.com/docs/238143.htm",
"refsource": "CONFIRM",
"url": "http://seer.support.veritas.com/docs/238143.htm"
},
{ {
"name": "1005204", "name": "1005204",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1005204" "url": "http://securitytracker.com/id?1005204"
},
{
"name" : "vcs-unauth-root-access(10082)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10082.php"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020610 [ARL02-A14] ZenTrack System Information Path Disclosure Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/276121"
},
{ {
"name": "4973", "name": "4973",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "zentrack-ticketid-path-disclosure(9312)", "name": "zentrack-ticketid-path-disclosure(9312)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/9312.php" "url": "http://www.iss.net/security_center/static/9312.php"
},
{
"name": "20020610 [ARL02-A14] ZenTrack System Information Path Disclosure Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/276121"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "yahoo-installer-insecure-connection(9984)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9984.php"
},
{ {
"name": "20020827 Yahoo Messenger Install Secuirty", "name": "20020827 Yahoo Messenger Install Secuirty",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "5579", "name": "5579",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5579" "url": "http://www.securityfocus.com/bid/5579"
},
{
"name" : "yahoo-installer-insecure-connection(9984)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9984.php"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-1271", "ID": "CVE-2005-1271",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://echo.or.id/adv/adv16-theday-2005.txt",
"refsource" : "MISC",
"url" : "http://echo.or.id/adv/adv16-theday-2005.txt"
},
{ {
"name": "1014129", "name": "1014129",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014129" "url": "http://securitytracker.com/id?1014129"
},
{
"name": "http://echo.or.id/adv/adv16-theday-2005.txt",
"refsource": "MISC",
"url": "http://echo.or.id/adv/adv16-theday-2005.txt"
} }
] ]
} }

View File

@ -52,16 +52,156 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "SUSE-SA:2009:036",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00001.html"
},
{
"name": "oval:org.mitre.oval:def:5726",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5726"
},
{
"name": "SSRT090058",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
},
{
"name": "35156",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35156"
},
{
"name": "SUSE-SA:2009:029",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00003.html"
},
{
"name": "35776",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35776"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm"
},
{
"name": "1021913",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021913"
},
{
"name": "37460",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37460"
},
{
"name": "GLSA-200911-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name": "RHSA-2009:1038",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1038.html"
},
{ {
"name": "20090326 Sun Java Runtine Environment (JRE) Type1 Font Parsing Integer Signedness Vulnerability", "name": "20090326 Sun Java Runtine Environment (JRE) Type1 Font Parsing Integer Signedness Vulnerability",
"refsource": "IDEFENSE", "refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=777" "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=777"
}, },
{
"name": "RHSA-2009:1198",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1198.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "HPSBUX02429",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=124344236532162&w=2"
},
{
"name": "RHSA-2009:0394",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0394.html"
},
{
"name": "254571",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-254571-1"
},
{
"name": "34495",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34495"
},
{
"name": "36185",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36185"
},
{
"name": "35255",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35255"
},
{
"name": "ADV-2009-1426",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1426"
},
{
"name": "SUSE-SR:2009:011",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
},
{ {
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
},
{
"name": "RHSA-2009:0392",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0392.html"
},
{
"name": "35223",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35223"
},
{
"name": "34240",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34240"
},
{
"name": "34496",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34496"
},
{
"name": "HPSBMA02429",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
},
{
"name": "35416",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35416"
},
{ {
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118669-19-1", "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118669-19-1",
"refsource": "MISC", "refsource": "MISC",
@ -72,155 +212,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm" "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm"
}, },
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name" : "GLSA-200911-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name" : "HPSBMA02429",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
},
{
"name" : "SSRT090058",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
},
{
"name" : "HPSBUX02429",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=124344236532162&w=2"
},
{
"name" : "RHSA-2009:0392",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0392.html"
},
{
"name" : "RHSA-2009:0394",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0394.html"
},
{
"name" : "RHSA-2009:1038",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1038.html"
},
{
"name" : "RHSA-2009:1198",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1198.html"
},
{
"name" : "254571",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-254571-1"
},
{
"name" : "SUSE-SA:2009:016",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.html"
},
{
"name" : "SUSE-SA:2009:029",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00003.html"
},
{
"name" : "SUSE-SR:2009:011",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
},
{
"name" : "SUSE-SA:2009:036",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00001.html"
},
{
"name" : "34240",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34240"
},
{
"name" : "oval:org.mitre.oval:def:5726",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5726"
},
{
"name" : "1021913",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021913"
},
{
"name" : "34495",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34495"
},
{
"name" : "34496",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34496"
},
{
"name" : "35223",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35223"
},
{
"name" : "35156",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35156"
},
{
"name" : "35255",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35255"
},
{
"name" : "35416",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35416"
},
{
"name" : "35776",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35776"
},
{
"name" : "36185",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36185"
},
{ {
"name": "37386", "name": "37386",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37386" "url": "http://secunia.com/advisories/37386"
}, },
{ {
"name" : "37460", "name": "SUSE-SA:2009:016",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/37460" "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.html"
},
{
"name" : "ADV-2009-1426",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1426"
}, },
{ {
"name": "ADV-2009-3316", "name": "ADV-2009-3316",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "8715",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8715"
},
{ {
"name": "35007", "name": "35007",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "35145", "name": "35145",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35145" "url": "http://secunia.com/advisories/35145"
},
{
"name": "8715",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8715"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-1894", "ID": "CVE-2009-1894",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,49 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20090717 PulseAudio local race condition privilege escalation vulnerability", "name": "35868",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/505052/100/0/threaded" "url": "http://secunia.com/advisories/35868"
},
{
"name" : "http://blog.cr0.org/2009/07/old-school-local-root-vulnerability-in.html",
"refsource" : "MISC",
"url" : "http://blog.cr0.org/2009/07/old-school-local-root-vulnerability-in.html"
},
{
"name" : "http://taviso.decsystem.org/research.html",
"refsource" : "MISC",
"url" : "http://taviso.decsystem.org/research.html"
},
{
"name" : "http://www.akitasecurity.nl/advisory.php?id=AK20090602",
"refsource" : "MISC",
"url" : "http://www.akitasecurity.nl/advisory.php?id=AK20090602"
},
{
"name" : "https://admin.fedoraproject.org/updates/pulseaudio-0.9.10-1.el5.2",
"refsource" : "CONFIRM",
"url" : "https://admin.fedoraproject.org/updates/pulseaudio-0.9.10-1.el5.2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=510071",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=510071"
},
{
"name" : "DSA-1838",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1838"
},
{
"name" : "GLSA-200907-13",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200907-13.xml"
},
{
"name" : "MDVSA-2009:152",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:152"
}, },
{ {
"name": "MDVSA-2009:171", "name": "MDVSA-2009:171",
@ -103,34 +63,74 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:171" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:171"
}, },
{ {
"name" : "USN-804-1", "name": "http://blog.cr0.org/2009/07/old-school-local-root-vulnerability-in.html",
"refsource" : "UBUNTU", "refsource": "MISC",
"url" : "http://www.ubuntu.com/usn/usn-804-1" "url": "http://blog.cr0.org/2009/07/old-school-local-root-vulnerability-in.html"
}, },
{ {
"name" : "35721", "name": "pulseaudio-suid-privilege-escalation(51804)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/35721" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51804"
}, },
{ {
"name" : "35868", "name": "http://www.akitasecurity.nl/advisory.php?id=AK20090602",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/35868" "url": "http://www.akitasecurity.nl/advisory.php?id=AK20090602"
},
{
"name": "MDVSA-2009:152",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:152"
}, },
{ {
"name": "35886", "name": "35886",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35886" "url": "http://secunia.com/advisories/35886"
}, },
{
"name": "35721",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35721"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=510071",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510071"
},
{
"name": "20090717 PulseAudio local race condition privilege escalation vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/505052/100/0/threaded"
},
{
"name": "https://admin.fedoraproject.org/updates/pulseaudio-0.9.10-1.el5.2",
"refsource": "CONFIRM",
"url": "https://admin.fedoraproject.org/updates/pulseaudio-0.9.10-1.el5.2"
},
{
"name": "DSA-1838",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1838"
},
{ {
"name": "35896", "name": "35896",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35896" "url": "http://secunia.com/advisories/35896"
}, },
{ {
"name" : "pulseaudio-suid-privilege-escalation(51804)", "name": "http://taviso.decsystem.org/research.html",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51804" "url": "http://taviso.decsystem.org/research.html"
},
{
"name": "GLSA-200907-13",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200907-13.xml"
},
{
"name": "USN-804-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-804-1"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://download2.boulder.ibm.com/sar/CMA/IMA/00y3y/0/readme-4027-P8AE-FP007.htm",
"refsource" : "CONFIRM",
"url" : "http://download2.boulder.ibm.com/sar/CMA/IMA/00y3y/0/readme-4027-P8AE-FP007.htm"
},
{ {
"name": "PJ34853", "name": "PJ34853",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PJ34853" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PJ34853"
},
{
"name": "http://download2.boulder.ibm.com/sar/CMA/IMA/00y3y/0/readme-4027-P8AE-FP007.htm",
"refsource": "CONFIRM",
"url": "http://download2.boulder.ibm.com/sar/CMA/IMA/00y3y/0/readme-4027-P8AE-FP007.htm"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-0371", "ID": "CVE-2012-0371",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20120229 Cisco Security Advisory: Multiple Vulnerabilities in Cisco Wireless LAN Controllers",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-02/0188.html"
},
{ {
"name": "20120229 Multiple Vulnerabilities in Cisco Wireless LAN Controllers", "name": "20120229 Multiple Vulnerabilities in Cisco Wireless LAN Controllers",
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-wlc" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-wlc"
},
{
"name": "20120229 Cisco Security Advisory: Multiple Vulnerabilities in Cisco Wireless LAN Controllers",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-02/0188.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-0725", "ID": "CVE-2012-0725",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -63,9 +63,9 @@
"url": "http://www.adobe.com/support/security/bulletins/apsb12-07.html" "url": "http://www.adobe.com/support/security/bulletins/apsb12-07.html"
}, },
{ {
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "name": "48732",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" "url": "http://secunia.com/advisories/48732"
}, },
{ {
"name": "oval:org.mitre.oval:def:14628", "name": "oval:org.mitre.oval:def:14628",
@ -73,9 +73,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14628" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14628"
}, },
{ {
"name" : "48732", "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/48732" "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3153", "ID": "CVE-2012-3153",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "fusionmiddleware-reports-cve20123153(79296)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79296"
},
{
"name": "http://blog.netinfiltration.com/2014/01/19/upcoming-exploit-release-oracle-forms-and-reports-11g/",
"refsource": "MISC",
"url": "http://blog.netinfiltration.com/2014/01/19/upcoming-exploit-release-oracle-forms-and-reports-11g/"
},
{ {
"name": "31253", "name": "31253",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,35 +72,25 @@
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Jan/186" "url": "http://seclists.org/fulldisclosure/2014/Jan/186"
}, },
{
"name" : "http://blog.netinfiltration.com/2013/11/03/oracle-reports-cve-2012-3152-and-cve-2012-3153/",
"refsource" : "MISC",
"url" : "http://blog.netinfiltration.com/2013/11/03/oracle-reports-cve-2012-3152-and-cve-2012-3153/"
},
{
"name" : "http://blog.netinfiltration.com/2014/01/19/upcoming-exploit-release-oracle-forms-and-reports-11g/",
"refsource" : "MISC",
"url" : "http://blog.netinfiltration.com/2014/01/19/upcoming-exploit-release-oracle-forms-and-reports-11g/"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html", "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
}, },
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{ {
"name": "55961", "name": "55961",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/55961" "url": "http://www.securityfocus.com/bid/55961"
}, },
{ {
"name" : "fusionmiddleware-reports-cve20123153(79296)", "name": "http://blog.netinfiltration.com/2013/11/03/oracle-reports-cve-2012-3152-and-cve-2012-3153/",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79296" "url": "http://blog.netinfiltration.com/2013/11/03/oracle-reports-cve-2012-3152-and-cve-2012-3153/"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-3266", "ID": "CVE-2012-3266",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,12 +53,12 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "HPSBST02818", "name": "SSRT100960",
"refsource": "HP", "refsource": "HP",
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03510876" "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03510876"
}, },
{ {
"name" : "SSRT100960", "name": "HPSBST02818",
"refsource": "HP", "refsource": "HP",
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03510876" "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03510876"
} }

View File

@ -52,26 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "55035",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55035"
},
{ {
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-erf.c?r1=44419&r2=44418&pathrev=44419", "name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-erf.c?r1=44419&r2=44418&pathrev=44419",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-erf.c?r1=44419&r2=44418&pathrev=44419" "url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-erf.c?r1=44419&r2=44418&pathrev=44419"
}, },
{
"name": "54425",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54425"
},
{ {
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44419", "name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44419",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44419" "url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44419"
}, },
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2012-16.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2012-16.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7563",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7563"
},
{ {
"name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3", "name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -83,14 +83,14 @@
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml" "url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
}, },
{ {
"name" : "openSUSE-SU-2012:1067", "name": "51363",
"refsource" : "SUSE", "refsource": "SECUNIA",
"url" : "https://hermes.opensuse.org/messages/15514562" "url": "http://secunia.com/advisories/51363"
}, },
{ {
"name" : "55035", "name": "http://www.wireshark.org/security/wnpa-sec-2012-16.html",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/55035" "url": "http://www.wireshark.org/security/wnpa-sec-2012-16.html"
}, },
{ {
"name": "oval:org.mitre.oval:def:15718", "name": "oval:org.mitre.oval:def:15718",
@ -98,9 +98,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15718" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15718"
}, },
{ {
"name" : "51363", "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7563",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/51363" "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7563"
}, },
{ {
"name": "50276", "name": "50276",
@ -108,9 +108,9 @@
"url": "http://secunia.com/advisories/50276" "url": "http://secunia.com/advisories/50276"
}, },
{ {
"name" : "54425", "name": "openSUSE-SU-2012:1067",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/54425" "url": "https://hermes.opensuse.org/messages/15514562"
} }
] ]
} }

View File

@ -52,26 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "55035",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55035"
},
{ {
"name": "http://anonsvn.wireshark.org/viewvc/trunk/wiretap/vwr.c?r1=44075&r2=44074&pathrev=44075", "name": "http://anonsvn.wireshark.org/viewvc/trunk/wiretap/vwr.c?r1=44075&r2=44074&pathrev=44075",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc/trunk/wiretap/vwr.c?r1=44075&r2=44074&pathrev=44075" "url": "http://anonsvn.wireshark.org/viewvc/trunk/wiretap/vwr.c?r1=44075&r2=44074&pathrev=44075"
}, },
{ {
"name" : "http://anonsvn.wireshark.org/viewvc?revision=44075&view=revision", "name": "54425",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://anonsvn.wireshark.org/viewvc?revision=44075&view=revision" "url": "http://secunia.com/advisories/54425"
}, },
{ {
"name": "http://www.wireshark.org/security/wnpa-sec-2012-25.html", "name": "http://www.wireshark.org/security/wnpa-sec-2012-25.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2012-25.html" "url": "http://www.wireshark.org/security/wnpa-sec-2012-25.html"
}, },
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7533",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7533"
},
{ {
"name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3", "name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -83,34 +83,34 @@
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml" "url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
}, },
{ {
"name" : "openSUSE-SU-2012:1067", "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7533",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "https://hermes.opensuse.org/messages/15514562" "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7533"
},
{
"name" : "55035",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55035"
},
{
"name" : "oval:org.mitre.oval:def:15777",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15777"
}, },
{ {
"name": "51363", "name": "51363",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51363" "url": "http://secunia.com/advisories/51363"
}, },
{
"name": "http://anonsvn.wireshark.org/viewvc?revision=44075&view=revision",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc?revision=44075&view=revision"
},
{
"name": "oval:org.mitre.oval:def:15777",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15777"
},
{ {
"name": "50276", "name": "50276",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50276" "url": "http://secunia.com/advisories/50276"
}, },
{ {
"name" : "54425", "name": "openSUSE-SU-2012:1067",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/54425" "url": "https://hermes.opensuse.org/messages/15514562"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4567", "ID": "CVE-2012-4567",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,15 +62,15 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/7" "url": "http://www.openwall.com/lists/oss-security/2012/10/31/7"
}, },
{
"name" : "http://sourceforge.net/p/mydms/code/HEAD/tree/trunk/CHANGELOG",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/p/mydms/code/HEAD/tree/trunk/CHANGELOG"
},
{ {
"name": "55822", "name": "55822",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/55822" "url": "http://www.securityfocus.com/bid/55822"
},
{
"name": "http://sourceforge.net/p/mydms/code/HEAD/tree/trunk/CHANGELOG",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/p/mydms/code/HEAD/tree/trunk/CHANGELOG"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-4952", "ID": "CVE-2012-4952",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.ipa.go.jp/sec/info/20170519.html",
"refsource" : "CONFIRM",
"url" : "https://www.ipa.go.jp/sec/info/20170519.html"
},
{ {
"name": "JVN#85512750", "name": "JVN#85512750",
"refsource": "JVN", "refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN85512750/index.html" "url": "https://jvn.jp/en/jp/JVN85512750/index.html"
}, },
{
"name": "https://www.ipa.go.jp/sec/info/20170519.html",
"refsource": "CONFIRM",
"url": "https://www.ipa.go.jp/sec/info/20170519.html"
},
{ {
"name": "JVNDB-2017-000096", "name": "JVNDB-2017-000096",
"refsource": "JVNDB", "refsource": "JVNDB",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/HT207797",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207797"
},
{ {
"name": "1038484", "name": "1038484",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038484" "url": "http://www.securitytracker.com/id/1038484"
},
{
"name": "https://support.apple.com/HT207797",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207797"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-15337", "ID": "CVE-2018-15337",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-15672", "ID": "CVE-2018-15672",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20181222 [SECURITY] [DLA 1613-1] sqlite3 security update", "name": "https://worthdoingbadly.com/sqlitebug/",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00012.html"
},
{
"name" : "https://access.redhat.com/articles/3758321",
"refsource": "MISC", "refsource": "MISC",
"url" : "https://access.redhat.com/articles/3758321" "url": "https://worthdoingbadly.com/sqlitebug/"
},
{
"name" : "https://blade.tencent.com/magellan/index_en.html",
"refsource" : "MISC",
"url" : "https://blade.tencent.com/magellan/index_en.html"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1659379", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1659379",
@ -78,19 +68,24 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1659677" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1659677"
}, },
{ {
"name" : "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html", "name": "[debian-lts-announce] 20181222 [SECURITY] [DLA 1613-1] sqlite3 security update",
"refsource" : "MISC", "refsource": "MLIST",
"url" : "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html" "url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00012.html"
}, },
{ {
"name" : "https://chromium.googlesource.com/chromium/src/+/c368e30ae55600a1c3c9cb1710a54f9c55de786e", "name": "https://www.synology.com/security/advisory/Synology_SA_18_61",
"refsource" : "MISC", "refsource": "CONFIRM",
"url" : "https://chromium.googlesource.com/chromium/src/+/c368e30ae55600a1c3c9cb1710a54f9c55de786e" "url": "https://www.synology.com/security/advisory/Synology_SA_18_61"
}, },
{ {
"name" : "https://crbug.com/900910", "name": "https://access.redhat.com/articles/3758321",
"refsource": "MISC", "refsource": "MISC",
"url" : "https://crbug.com/900910" "url": "https://access.redhat.com/articles/3758321"
},
{
"name": "https://blade.tencent.com/magellan/index_en.html",
"refsource": "MISC",
"url": "https://blade.tencent.com/magellan/index_en.html"
}, },
{ {
"name": "https://github.com/zhuowei/worthdoingbadly.com/blob/master/_posts/2018-12-14-sqlitebug.html", "name": "https://github.com/zhuowei/worthdoingbadly.com/blob/master/_posts/2018-12-14-sqlitebug.html",
@ -108,39 +103,44 @@
"url": "https://sqlite.org/src/info/940f2adc8541a838" "url": "https://sqlite.org/src/info/940f2adc8541a838"
}, },
{ {
"name" : "https://sqlite.org/src/info/d44318f59044162e", "name": "https://chromium.googlesource.com/chromium/src/+/c368e30ae55600a1c3c9cb1710a54f9c55de786e",
"refsource": "MISC", "refsource": "MISC",
"url" : "https://sqlite.org/src/info/d44318f59044162e" "url": "https://chromium.googlesource.com/chromium/src/+/c368e30ae55600a1c3c9cb1710a54f9c55de786e"
},
{
"name" : "https://worthdoingbadly.com/sqlitebug/",
"refsource" : "MISC",
"url" : "https://worthdoingbadly.com/sqlitebug/"
}, },
{ {
"name": "https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg113218.html", "name": "https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg113218.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg113218.html" "url": "https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg113218.html"
}, },
{
"name" : "https://www.sqlite.org/releaselog/3_25_3.html",
"refsource" : "MISC",
"url" : "https://www.sqlite.org/releaselog/3_25_3.html"
},
{
"name" : "https://www.synology.com/security/advisory/Synology_SA_18_61",
"refsource" : "CONFIRM",
"url" : "https://www.synology.com/security/advisory/Synology_SA_18_61"
},
{ {
"name": "106323", "name": "106323",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106323" "url": "http://www.securityfocus.com/bid/106323"
}, },
{
"name": "https://crbug.com/900910",
"refsource": "MISC",
"url": "https://crbug.com/900910"
},
{
"name": "https://sqlite.org/src/info/d44318f59044162e",
"refsource": "MISC",
"url": "https://sqlite.org/src/info/d44318f59044162e"
},
{ {
"name": "FreeBSD-EN-19:03", "name": "FreeBSD-EN-19:03",
"refsource": "FREEBSD", "refsource": "FREEBSD",
"url": "https://www.freebsd.org/security/advisories/FreeBSD-EN-19:03.sqlite.asc" "url": "https://www.freebsd.org/security/advisories/FreeBSD-EN-19:03.sqlite.asc"
},
{
"name": "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html"
},
{
"name": "https://www.sqlite.org/releaselog/3_25_3.html",
"refsource": "MISC",
"url": "https://www.sqlite.org/releaselog/3_25_3.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43730",
"refsource" : "CONFIRM",
"url" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43730"
},
{ {
"name": "104160", "name": "104160",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104160" "url": "http://www.securityfocus.com/bid/104160"
},
{
"name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43730",
"refsource": "CONFIRM",
"url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43730"
} }
] ]
} }